fapolicyd-selinux-1.1.3-12.el8 >  A cU]\5NGZL )QE^QMX8ڛGS3"&MwbԜ0&i0˚UBʉf7>R&s.i~P(4E8ɽ}.fn斛dsǸH9&ukNY !F@Vu*ne0/e'@,ybO1[`4H/CIbY1K:S;lҞ'X"=7,^=n#U^|d q@rΥ1Fʁb`;}am =c!`Xp %ȏEx蔥r_}"/1(b}`8Yn,^92#X ]f68f712f7f20bce743247c633196e17ce850e97be1ff539d6251f316fa343ab0dc41b1ea4358f519722d99356056d888e9611572TĉcU]V!= *'7uDF+G<*I7NnFWD&XIЋbvMPGV`S=Sp|'j%oWРF"ۡ'-kd˱}_E{Gg⓹nǍx]ɥ0S-dVT BA'(uMd,ݵf"K ބxTZ٘& vo)6NnnF ;+;?Qo6'Ξ]O $f:N35_T:aY5-5̸PLr&z%4852/TƵ ;^˗ρfw~:W8ۍqea5,Ӵg#u 8>tX/ Yp̼1=(?--/sʇʨ ޚtbK-?Tp*='(9qDMzS4.^eg cRj<>pA$(?$d ! 3 #*O    g lx( L8 T9 : =>@#G,H8IDXHYL\\]h^b d!>e!Cf!Fl!Ht!du!pv!|"7####$Cfapolicyd-selinux1.1.312.el8Fapolicyd selinuxThe fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.czaarch64-05.mbox.centos.org;#CentOSCentOSGPLv3+CentOS Buildsys Applications/Systemhttp://people.redhat.com/sgrubb/fapolicydlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/fapolicyd.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r fapolicyd &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-!`Yczcz67baf991d7bac297609aefae8e8206f32c1739ad476be520d01d1ac9d43480f0102312abfa31e22c3c4e4a3175412fd362d58d8de23a88c064f6b147cb1592db@rootrootrootrootrootrootfapolicyd-1.1.3-12.el8.src.rpmfapolicyd-selinux      /bin/sh/bin/sh/bin/sh/bin/shfapolicydlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-base1.1.3-12.el83.0.4-14.6.0-14.0-15.2-13.14.3-115.el83.14.3-115.el84.14.3cױ@b@b @a5aG`+^)@^˳@^^F^B@]*]8H@]5@]@\!\\M\R@[@[H@[@Z@ZRadovan Sroka - 1.1.3-12Radovan Sroka - 1.1.3-8Radovan Sroka - 1.1-1Zoltan Fridrich - 1.0.4-2Radovan Sroka - 1.0.2-7Radovan Sroka - 1.0.2-3Radovan Sroka - 1.0-3Radovan Sroka - 1.0-2Radovan Sroka - 0.9.1-4Radovan Sroka - 0.9.1-3Radovan Sroka - 0.9.1-2Radovan Sroka - 0.8.10-3Radovan Sroka - 0.8.10-2Radovan Sroka - 0.8.10-1Radovan Sroka - 0.8.9-1Radovan Sroka - 0.8.8-2Radovan Sroka - 0.8.8-1Fedora Release Engineering - 0.8.7-3Steve Grubb 0.8.7-1Fedora Release Engineering - 0.8.6-2Steve Grubb 0.8.6-1Steve Grubb 0.8.5-2Steve Grubb 0.8.5-1RHEL 8.8.0 ERRATUM - statically linked app can execute untrusted app Resolves: rhbz#2088349 - Starting manually fapolicyd while the service is already running breaks the system Resolves: rhbz#2103352 - Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled Resolves: rhbz#2087040 - fapolicyd: Introduce filtering of rpmdb Resolves: rhbz#2165645RHEL 8.7.0 ERRATUM - rebase fapolicyd to the latest stable vesion Resolves: rhbz#2100087 - fapolicyd does not correctly handle SIGHUP Resolves: rhbz#2070639 - fapolicyd often breaks package updates Resolves: rhbz#2111243 - drop libgcrypt in favour of openssl Resolves: rhbz#2111935 - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works Resolves: rhbz#2103914 - fapolicyd gets way too easily killed by OOM killer Resolves: rhbz#2100089 - compiled.rules file ownership and mode Resolves: rhbz#2066653 - Faulty handling of static applications Resolves: rhbz#2084497 - Introduce ppid rule attribute Resolves: rhbz#2102563 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path [rhel-8.7.0] Resolves: rhbz#2069121 - Fapolicyd denies access to /usr/lib64/ld-2.28.so [rhel-8.7.0] Resolves: rhbz#2068105RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445- fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529RHEL 8.2 ERRATUM - fixed possible heap buffer overflow in elf parser Resolves: rhbz#1807912RHEL 8.2 ERRATUM - fixed build time python interpreter detection (spec) - added python2-devel as a BuildRequires (spec) - allow running bash scripts in home directories Resolves: rhbz#1801872RHEL 8.2 ERRATUM - rebase to v0.9.1 - updated default configuration with new syntax - removed daemon mounts configuration Resolves: rhbz#1759895 - default fapolicyd policy prevents Ansible from running - added ansible rule to default ruleset Resolves: rhbz#1746464 - suspicious logs on service start Resolves: rhbz#1747494 - fapolicyd blocks dracut from generating initramfs - added dracut rule to default configuration Resolves: rhbz#1757736 - fapolicyd fails to identify perl interpreter Resolves: rhbz#1765039- added missing manpage for fapolicyd-cli Resolves: rhbz#1708015- Convert hashes to lowercase like sha256sum outputs - Stop littering STDOUT output for dnf plugin in fapolicyd Resolves: rhbz#1721496- new upstream release Resolves: rhbz#1673323- New upstream release - imported from fedora30 resolves: rhbz#1673323- backport some patches to resolve dac_override for fapolicyd- New upstream release - Added new DNF plugin that can update the trust database when rpms are installed - Added support for FAN_OPEN_EXEC_PERM- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- New upstream bugfix release- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- New upstream feature release- Add dist tag (#1579362)- New release/bin/sh/bin/sh/bin/sh1.1.3-12.el8ipp-fapolicyd.iffapolicyd.pp.bz2fapolicyd/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/fapolicyd-1.1.3-12.el8.aarch64/var/lib/selinux/targeted/active/modules/200/fapolicyd' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8d3cee78b8197af8e7f441150b04bfe9bb5f7a1820104e5dd0f69ab55fdd6d681?7zXZ !#,<,#] b2u Q{LPq ÉU}jHfXP=oN 9sJAܣQMt+uʧ *ZcR=1;$PLT!u#?:(OE#)͋K(]>hDDu 푼.gq I ePB,w eXߓA./V4U[f<,8jwe-?HQg :#S9oXoH3Cn+Ih Bx Na7GR!KZm<\؂ivFJڦ3%޺<;!͵7>z+ȱAh/ )"údk_PZ}yd9r%˿4i;$ecI!2\-sE+ʓwfJHʮ{TOzj;[&GqIMEj/f"Ċ `WvXxtWI}|7IL֬܃]8I+J{tJj |Ջl K̽7{Q;b뤀ɳok.b% #jw?m'RuX|Cӣ#O3ūxqy|[$!h3yJ:mZ8KMFOBS&wG U4`"It=Y6? =?J&32Ilڠ|2}TRWTOtE,d;sUS)/L#xэՕ3. qhA{B_ΈG,Y)0k==0ob"^%ū KY.s#utBnyp'-#!J?43xYx~f ;֍_f:b8 'qsʍUaW ڊǨe;UOap1~2jx+DulXzE< DA~{f(Ym-0߾ 2;RdswÑD~0WD:%I_ObS]S/G3 _~+i*e<axD 5~#50} rxԧ߶_+6zrV] $'l,~}4{T!=oؤwi)=6C<}_cZ+ԑ7 D@ȇ1H]^ Y[_5.Pr8O@kz#KHG_#Tl'_u\$8hEuy_:)蚎%G? `]OdeciH'%[):Jt7sϝ>L^Y'ݼ d/v@rƬ2, L63vƺcW|*0>]VFRU*}g&ӯX9tq3~)}J X&*רٸ`·~A>E VL޺V5u"kǝHdJ/] >@𺂡љ6ΊCăHt ~u2s<,LJȀC8[s+*W9MsNq<9d{owZZtcUFqGs˝~[:`8Io,R:j_J'! <ri>@cǮjtrlb9:V KhLASe,h+ IIۣQ3*νxVЏ#Iz n}W\jWZ=,֗MLp?'}-; ׀LUiIzOm4Aw&AD?4p>{+NH,iB6 W+RoUm_'(0"D|3P-Eě;Zvrkǂ3pXH9O0>sY;Y '݅{; : `+|͢s NCdAЌK#^cE ;3cY+gP2xv'rFd]lbʵ6({&gm_gAXhxkY Ro1/B3Ih fDwBu e^QI^f+h&6*LJn*f /VA^S=.ؓ+yGlVWDK3 jR / J3x*6u3F2(URY-"_V}w{ PO`zjO=d'XGž8cVm:M$sٳRv@0gA շ݌S!OWCw蛔]=% 6Ji"h`o6\<#Ӛm÷ &6Fh|g6j 89@B֝" /YO[UꈓnCT7 E(7A?0%HPVhC d>h( 3l{L-11^ N#ԇLT?ؒ9/~Ů^`wmv4.#oQ4봇x }.ؘP[@ߦ_4VڃUE4IVր0S- Ҷ] w/Z혲)fN !7m@ҥ}vNtQu$gVRwڿ.fѬպV \DlA^5 rkxҥf)mC\=D/|KE2}׶=O0?[Gd_Bޗ:?{"D-pmUg1~͞kLcf67㍨ _w&Rծ v@lܔ bj %n(4tg9a! sS$P |C.ƀ_KȑF ?0M$w byIj xb}#=ػSPPn¯_GbAvm+h\R@yޠ|`,:3i($lx%#[Psvi“-fմ`C(nC=+AuvE2^?K.LB)3o3Զt7-Vkl.Tkl'R9T.nP~lDxP¸,N_6WWib5`N +/^TSK;Ì ,i;nAihPTGȩ;OC]sbэzx(4~''Ɲs 3~=r 4~q#vz+GJQTMMeXαEAĭ.u"~=o3'57Jyqhؖ3r5\RE#-]IG UO??i 1]6a.@궇v'N,{ =؂Jݏ-&>^b;I Ԃ^ϝVb갓4+\e i0")mD<[o g3h+NJBG/ܰ&洡·s\4>5sJ1}[(<;nnG$V`jV0FVϒiվ*)eGF/A;4?*I-W9fఊpEUj 5UTEWV/=V?]yh뵐t,8dEAkW4gBkxThjh2K &~PKR[ᤂGV~[ج1Iӳf\K~ř[Gl?u75ݖbϧdWGi"9'A6a"LJaגMAc>BqkA:S\x^)B|ynwF!=4h1:/K3P,Tm4^4@F˗1 9W=L:%kB~LAW]YVGꃥyitd'V^>9L=4Ht(>YG1<0ވL[^Ӭo RE] Ǧ+IPI<u~_Ū53S^7EoEWA>!: ,smV٬CYXYw5^ XFK<#}Hf`H9cIIz{.xIF\f?$lUф30Η3zuuNF-2JL zvW!SaW}%Xu.Z h#R jô\uBXB*E۶V"! ֭e };ZJА&FkbYg3{{$%ϭl17g<ޔx?,&l(fQU8D|iS](X>@h4e R1sU~vf:^Qhcy6:O.,o=̺1֐#n@<gq;P2N>5;VdQU Q9"*(9| N1 *IfL6lӴH[qZ-)W|)SB:WÊ]}`1:$3{Ïw/e. {:Xri/U(11^!j)RUH?EHD;b HҞZ/8dXǻ(Lɾ0p8zT5\P{, ͌Z0*k!ThƸi)!k7]No=+1fU#hu~rF^M%oڟfW:,NT8`;ly/"o/63CC'ok:PGE]e^ ;Fo5 ꓘ){Lso&74"Nxx\KK/ya{C32K>N4|;'/%SI* =kM^VIhu|湓5?{(٧!J80P7 ۟?4Mw}  PU)uJ:2t[Y<Dt]wD+/$v6 4?ą:G(k8[upŜU8fu"i$iG\[Ogj'Cz'z4o nΣD7˰ir,+5sܧ`JIҌ9uBQo."RowohEyVqI5˼/<8#UysXCrF3Ȏ} $dB-CR骃*4^7jA_EۈZyO\\Bw'zϽ[hV&h~ywh*Kc>Q;j8!5ʕf xj\wq)8q[4}\йO7+4yeΰ6Ab6&3;-Ia9[X!P_ Xndf_)MZ|H̽u:c9@S+C~+x/WPh%+P(#˜깐;B 8rͲ ASMq2?9\=K%1sU Uzg㒾t B%伲S ._D6bGbwʎ^3LႽixؔd~۱c:^w,\2L$Yi㕁 ܸ{dfE@?xFc54/.)ts _ U"1ځYQs+˨~םUͽ1m3 D.k2H+4p篻 tl"iUlTk2p #!+7liiHƏx!p@¯4?/7Yi,mΪlhE>ے珖oF%F˕-S qh-;? iUi)\g9D O NJr7?F^)|Nl43yZdti&ޞݤ/l!M+6۬P?{p˙}5D! !9|+!}9PMv޻h%%vV]Dk.kn#Dv!7! M *l{2'v8)m[ehPe٬9 08uVX 6m<5_Y(wKp&m;Vkoo1Gb0bv$q$Y@Aw+%P4)4;͆trMr*>5ung} O;;s+L_ NL%/سPg~C+'Yz_@`1?}Ɨ֋LjN5 3 X|"g*I>gËXy}R K@_9BR * n!4[z@Ϟҗ7% Ey2떋`}dIdP/UjO'<\Kb(Z>jHR|tGt5t7"v'8T`t}пI`Mp.;9Z7f;7p }PZR(Vi@Jiz8o/Hx_FcE7J*G?ޖLbd jtP0~Ur ִ#11w@4]k<&iE>%[j$ ֕@%kG+6K1%V3 OB6 w2*cD?i&fQ]E,ZgDQDHCU 0`077^?j^1Sa UIa[̗%yF{b4hq-t5pňxЄ@QvVԈ „'mt\Ʉ=mLW/E A!dy׍ տ.A2JK[N9 ٯU~EqRA_iRXBߌ?x5 F)5Wv'd e[~( " Kf4^oPxpZ8֏\0F_5̕?|M֗*DA$BwEwӽlC9)ߝwK-yvԱ;yqHd#\r}1-j2_aL69h'=M3Q3ꍯ z͍#^M'x)ZElJA&H<Xyܶ YZ