fapolicyd-selinux-1.1.3-8.el8.1 >  A cU]^o#!6snVM|ݣׁLYGS7ٝ{Ni}7T:-2h*|K W'T\9IXcJi&;@45}µA j4Hƍ.#u ')[gKx$,uJVpZ޼* ́U@5Z3LɃa'wބAO#P!]yAԿLVY[mdppnRﺏ؊ǘD.mGY.PHZ%4O4U'&Jo@gK-+]}D^fꁝʙ|. )j& {Gf׽ePFNɢ8h:Y42;@ ?% ރռX]XKmvz+%Fhr:h'ZRaEv{3G &Cq58adf7f43a2e86578e185f96f3c3ebaee361a4d3956f4900d3dcec83c492140ea8808ed5a01143a8820e638f60b0f3c1645fe679S܉cU]2\TRh繍=f ݁Yދ96< Sq4Sw]#Mm@5qxrJ$*OutjЗI!k8<+6BX=yG8>v>lRD;ĺ(-|GL>3RC#Ѩ-"G= QX2Ύ #@cn3hf3^6qJ^d~~o9C&S1yP3U@=2_wPI0i+LѤ̊JRJ[oSe*ZDq%"3@pp۸tki&kL|@^qwW^ZiO#rt*-2$ u]OTzL.1M6{U2݊vaB]*5N ǕeoUhMNN CAW;7FMϐ{d℀TlN0טy++Qr }o Z/Yh|&m:;=>pA# ?#d " 4 #*O    g lx( M8 T9 : = >@G$H0I<X@YD\T]`^b d 6e ;f >l @t \u hv t!0""""# Cfapolicyd-selinux1.1.38.el8.1Fapolicyd selinuxThe fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.c'aarch64-01.mbox.centos.org;HCentOSCentOSGPLv3+CentOS Buildsys Applications/Systemhttp://people.redhat.com/sgrubb/fapolicydlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/fapolicyd.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r fapolicyd &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-F`Yc%c'67baf991d7bac297609aefae8e8206f32c1739ad476be520d01d1ac9d43480f05066fcd4ed54d9d8b7615fd59512e76c9656cac907b64ee97d2d7f453a416f53@rootrootrootrootrootrootfapolicyd-1.1.3-8.el8.1.src.rpmfapolicyd-selinux      /bin/sh/bin/sh/bin/sh/bin/shfapolicydlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-base1.1.3-8.el8.13.0.4-14.6.0-14.0-15.2-13.14.3-111.el83.14.3-111.el84.14.3cY!@b@b @a5aG`+^)@^˳@^^F^B@]*]8H@]5@]@\!\\M\R@[@[H@[@Z@ZRadovan Sroka - 1.1.3-8.1Radovan Sroka - 1.1.3-8Radovan Sroka - 1.1-1Zoltan Fridrich - 1.0.4-2Radovan Sroka - 1.0.2-7Radovan Sroka - 1.0.2-3Radovan Sroka - 1.0-3Radovan Sroka - 1.0-2Radovan Sroka - 0.9.1-4Radovan Sroka - 0.9.1-3Radovan Sroka - 0.9.1-2Radovan Sroka - 0.8.10-3Radovan Sroka - 0.8.10-2Radovan Sroka - 0.8.10-1Radovan Sroka - 0.8.9-1Radovan Sroka - 0.8.8-2Radovan Sroka - 0.8.8-1Fedora Release Engineering - 0.8.7-3Steve Grubb 0.8.7-1Fedora Release Engineering - 0.8.6-2Steve Grubb 0.8.6-1Steve Grubb 0.8.5-2Steve Grubb 0.8.5-1RHEL 8.7.0.Z ERRATUM - statically linked app can execute untrusted app Resolves: rhbz#2137251RHEL 8.7.0 ERRATUM - rebase fapolicyd to the latest stable vesion Resolves: rhbz#2100087 - fapolicyd does not correctly handle SIGHUP Resolves: rhbz#2070639 - fapolicyd often breaks package updates Resolves: rhbz#2111243 - drop libgcrypt in favour of openssl Resolves: rhbz#2111935 - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works Resolves: rhbz#2103914 - fapolicyd gets way too easily killed by OOM killer Resolves: rhbz#2100089 - compiled.rules file ownership and mode Resolves: rhbz#2066653 - Faulty handling of static applications Resolves: rhbz#2084497 - Introduce ppid rule attribute Resolves: rhbz#2102563 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path [rhel-8.7.0] Resolves: rhbz#2069121 - Fapolicyd denies access to /usr/lib64/ld-2.28.so [rhel-8.7.0] Resolves: rhbz#2068105RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445- fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529RHEL 8.2 ERRATUM - fixed possible heap buffer overflow in elf parser Resolves: rhbz#1807912RHEL 8.2 ERRATUM - fixed build time python interpreter detection (spec) - added python2-devel as a BuildRequires (spec) - allow running bash scripts in home directories Resolves: rhbz#1801872RHEL 8.2 ERRATUM - rebase to v0.9.1 - updated default configuration with new syntax - removed daemon mounts configuration Resolves: rhbz#1759895 - default fapolicyd policy prevents Ansible from running - added ansible rule to default ruleset Resolves: rhbz#1746464 - suspicious logs on service start Resolves: rhbz#1747494 - fapolicyd blocks dracut from generating initramfs - added dracut rule to default configuration Resolves: rhbz#1757736 - fapolicyd fails to identify perl interpreter Resolves: rhbz#1765039- added missing manpage for fapolicyd-cli Resolves: rhbz#1708015- Convert hashes to lowercase like sha256sum outputs - Stop littering STDOUT output for dnf plugin in fapolicyd Resolves: rhbz#1721496- new upstream release Resolves: rhbz#1673323- New upstream release - imported from fedora30 resolves: rhbz#1673323- backport some patches to resolve dac_override for fapolicyd- New upstream release - Added new DNF plugin that can update the trust database when rpms are installed - Added support for FAN_OPEN_EXEC_PERM- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- New upstream bugfix release- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- New upstream feature release- Add dist tag (#1579362)- New release/bin/sh/bin/sh/bin/sh1.1.3-8.el8.1ipp-fapolicyd.iffapolicyd.pp.bz2fapolicyd/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/fapolicyd-1.1.3-8.el8.1.aarch64/var/lib/selinux/targeted/active/modules/200/fapolicyd' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-831f394d199fe5541f25b33b51c91de36d440afa9232eeb64a2521533c0e9dd92?7zXZ !#,=,C] b2u Q{LPq ÉU}jHfXP=oN 9sJAܣQMt+uʧ *ZcR=1;$PLT!u#?:(OE#)͋K(]>hDDu 푼.gq I ePB,w eXߓA./V4U[f<,8jwe-?HQg :#S9oXoH3Cn+Ih Bx Na7GR!KZm<\؂ivFJڦ3%޺<;!͵7>z+ȱAh/ )"údk_PZ}yd9r%˿4i;$ecI!2\-sE+ʓwfJHʮ{T"iAg@}# V`/QE݃Rs6Юt>;ע-T]ZpHLphycمQ>N^s 8瑴 xg+hП jPg1#ҩ~Ѩ%p-N5~ ;k"i#u9D.KVFrԳo#<ÒFA= 0Y:lF`^orz' -N/U'kW?apG(bqjS  A]KMեœ<0G;KʮX~xb2@#ba}>!l(ZLI)<*&VDh&V`}lZ'OiO7ztEX0LHsNT"yX* YAP(zO{,+ hCac\36ϨuqU8CO<6jFW|8ӑMVA(U${v3JE۞g?w ąɒ2Bv/,X uT-9¨O7i۵&`4pBV)hP}`QntCDk9#I>h *1%KJ4 8ID/1I ḆQpN 4]nLf<%ikzxsN_p@/OWumlNWK?(mTD7 9P)4 me}27­`Q@ v;0[xq7ũ J9m1F*[S mO KwwI.hj~!߂_UڐZYiQizi%||<H^V(^s24~ TmId ;+ԲU=Rof#< ``:t%uR,ӝLKCNI1,=2  >ȫٰ l4eEl82JMz[EnϏ 8v2 ɻrGV7Ce\ÐEiOnJ;¾֞K̭@S}s 4Ɠ8Zm'kFo& T9OjpOf[] } )&]7Zpͺ la闌D -;-uɅM80f|7F?*xz`ҳ! E3~W_:RvmJEH|a" C\_ROgf"(ոYq*{wl_Jhi.$l]`qˊߨ[`KB@uyh@_|84^*7}>e;HQBo*LwNl)o +"BC&7pT r-VfqZ0d9I2FoZ$FR^fS9Ԧ4t!P}H(%yuHfZ҇>#fczT&@xIxFAvZ[R <:fլ &ھ"4'7W㲀,E;* M"YSɅ_7a 󚊆 4/QKA`w])o{e?= G5XZK({,B{oN*HLR&,$ ~tPBPo_ -sDRJGin yVpnVË&<I-~$gnU֮0 &$IÎolVۼfP >'-/sm:LzRh WkYSpT_H Bpq_7v9E|MyHO`(t+;l9s5nO7:YfEjjˠ{T-CT նe:XWjD Ed=vK%C>;aI?!<3ꩊskTz 1׈Xx9jQt3 &|yS<ϮC(o~."79ŀkI]p +͟OzeX<9ލh%.zY%$vϻ~H>X&I'7"p[#9 P u0GrDMݛapޱc3}n=ty1ecHJ׃n _'bX-@n5&I;f;u4/wZa-בdQv6^)>ցy#`VX&yDa0=Rɶ@nQ S[~(v -\^AωrH3h곓)/߬隱–fU,!);0*ݛ)3& SD¥huYmSN1T,r\L7'3G9`^&w#Wܸs:GO!::n곉$<0wVt|ۜqI~[e%@j2]魿`3+9wc$c/6Y,iM)_~|IqOeİ/ |z'.C)i>]qGkR5/>$De7jx.j O;-hZ_ F-TY/9V~ دH)E$ӑsEanHdm!Y#g ݱ!_cyR'wFQga2ݖET9|D"1<]*E`B =4>lJΣt&N+d+g=`X> ]qQƍe~&{h)Qh5xaV})&bY\"wro"rxu +k.n\ẎņC d[Mɩ܏c%aYiT:2\{4|!v;~:ω'a+rUg#+(9vP J')>_uiAXs"4g =OnrnR+ 8> (eɥfa4ٰCMa{Y1&ʑtD"34ak=ǜR7z+8ev7 Q|UeΑ[m*i `eҀe&iR_F96Hp̡vn#w`=WscGo&D_OB;-\G~=(.˰݋яb- .=r r!2WOK=-A](wM}s`N8 ([U5k[VC@~5Kw.kV+ob:GQI6zdory^hp)>[bѾFnq} (oIݩō"0ᶔ9Pèx ugR׽ԦRQ' By3&I^H w^?T[aξ-y_ Eo3Nj'tJ4|KD?WءzO[6 q* Pq]!/*C ty)pnz%Ljr^ xиۢ2Kgǥs-柦sʙ4|@I Ѫ-}pVT !DNeJP_0Y@[{O$KqM$hX9^!4/~ƬҳC"U'`!]V`gO MQ Nww,]p\lt {wݭ hΓEɅ?ogmaa",{F>c2Of[AM>8 Sվ9Qt|X(`/QψG1 L"ӻ>dz-1*XB.G^8iQqZNVᰬLs絛i :"V1o`':e[J35jJZ+y]isŞhb>1ږ8Wz:kISm-Iĩp``batraP:7~5^߯PLI;c:"y<++|eÄ1Zj7*\D0[yE&dpcT5x]^- 1F Ә$2. mEbcKENz"d~Cqb[v,ߊXf[PNl׿:$'g!$_m*Ȅ-gIZ+GfqM v4, r"u|z*?,qM4]֏!~k ִ5AI'nA=Zg"kENՁ1Q &E[cZp:nn@r̈2O N-Xe©a/Υ ^V+%VAϢƓCZ%Pa=A}!9 !|Fu^^q R'1jqqofW^GY_/ÕykSR߳`H<s B/W,׿FݝXUCQ:5lBGj~^Uo~'z>d~W\M?\A8umA♇;}|j/:\C7z#QS5 )mNbItdT#G $*mH:pWJ#?&K-N&ksOpp4X8l^*iy< ks{u.h$_ I8sģFi !$JršyLjrE;1݉vlm%YشwnvW&-A?GI:ϯ,MO@5{d4CަxN;)y*ުV#UJF$^yz~%Vp G2-X/Ոܦn#NŸ?0z l4JL"vL͚G/wfoOV,q/ U=i$6NC ÕGݭ02D@wy{{r֓mZ]>&Erj B\tb̺R50E~mFqY_BW@ F=ڬ8{UWHxw6#n1zI*gHGt:nkrxAGIԅN@B`+BG)rr@jVK_r5yn_Ň>oC>y{ ޘGm!*U5Uo9jq,"<ߪN$kawdӿ&5_^sRRUEɈ TO@fV!HD gE?t}tIY!awoqה)PwF^Y]L}$u~.`o?>'ݹ8b}-[B@_7&qw!/sِEҳ;kÂdk=:JEg8TzE?\S"| eꡢM"+{Q.˥1^iɐ,#n}WE޾= Lm,[c"Wq0 ZZ@QtzcƹVe֋sNC«3zk{qz2 Ldu2H7fc`>c#雽Be RRXyޓ5p~y DL=uY oWxc0~@iQn.}Y>_4 @"y?Hۣi6≽o]a c%.1\8)2)g]j%KbmAp$RX:Ŗᑡ]~,%YlE=b}WgބĸFl [&{dN">E˲3u%y*ȟmBz-t?Uxn҆MД/a kjQzt5] p!R(ѴY>+0I{Nٍ98n -]J7|_5$SKWt}ȢR=@;h-9v͇7qп~Xށ*{Ld +|vr 1@OΊ:-0ɒ@O98; ="mq pЊE;A!pԓ:!D,"XUyvܵ|7%$ 0YYu!s㥙Bhь# B/e/7Eos#T(oguh&[bo>~։jW6#˰I|D8m='ݜɮQKoHf9v7ʔ@P~Rv4&e< If듕ѕ-^>N+2&e{_#o&En]X 5njaS4%? T:!n=,0aʀGs7)W efsׯ5Qru0 M3\SYlLsv뵁Cϲ0V "6]! M\T䙛8˷r\#*`ƒGNE< illrQkI kmvoY{ q[QvԘ-rv&=nݐI4J=3(R{|uxTqȁSpb˾joyy S */I="h[^  'a )+F^H9[3}bx7o@N.0Hq\Jl,JwG(kXhe>%o0`yrB?tS_(wK[@)\r6FgHf$ciA42yo:;,IWYS8OhHW-f d)8"%JbHJc 褖1HȶT:iKVR`X [I͐w-rup @&ī&De&K'iw-.u+ﱖcSv;Chl /c_esuNS6\vVm]']ކHNLF,J2}5 'mL%ĝϣSZrhJR vSշϻ$ϯωdNθ.c. KSYcN08uwsp҄KoL}͆S^h׷[I% vc - qjcXFxn`ڴo~