fapolicyd-selinux-1.3.2-1.el8 >  H d U]a(;N{N\3@Lp*|\@n MttɵLYAу o*|7%OiL|M/2TfDH3G#G>f@{w7#n?m~L懥@W o+sQ6@f=(m{:6 {hejl`rഊa|zrh,ɻ{Z| /:97 61MG{]A;Cf0ss}|u\+*-oķ\ 3"A02 Է&r`N@tJ+O9SJ]-%˛`Z36Ǝ!sl6[ "`-h9Ew~-L/, =X L h31w g!A.*^Qk5bw3 9Ӕ 6%:RvR gIm!n|dggWX,B0V>k,;37'ΘL".I597e75a2381eb2806cfa91a771b8d6d5bc0432bb2ae03db951cc070681157d48e548f2683dd2577856fec0cd8d018e4ffa93c18aXtd U]M[e{wos|p8?0v'saSj*ҿZ]Uڣkq9fZlO4eDEWY/⮁Tlh~Ʒo|i22ef 4u"g ]I*]k$?]&X"9o$(y9{dK[+dV=)@wUK935/) PT}ѳk{RT cuy,3Wن_߭`/)ܟMTy5f-ud.5<=);+ǁ.n֭v7䠶ܽmh#OnX,{xZH[ڳܗ}pA'L?'<d  2 #xH    _ dp( ?8 H9 : ="=>"E@"MG"XH"dI"pX"tY"x\"]"^"b#:d$fe$kf$nl$pt$u$v$%^&&&&'8Cfapolicyd-selinux1.3.21.el8Fapolicyd selinuxThe fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.dvaarch64-01.stream.rdu2.redhat.com;RCentOSCentOSGPLv3+builder@centos.orgApplications/Systemhttp://people.redhat.com/sgrubb/fapolicydlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/fapolicyd.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r fapolicyd &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-PdBdvdv67baf991d7bac297609aefae8e8206f32c1739ad476be520d01d1ac9d43480f0f1e2b5cc94f8160ae52ff5527d9b7d0033cb561e0f82ba1c540ebea90c17109d@rootrootrootrootrootrootfapolicyd-1.3.2-1.el8.src.rpmfapolicyd-selinux      /bin/sh/bin/sh/bin/sh/bin/shfapolicydlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-base1.3.2-1.el83.0.4-14.6.0-14.0-15.2-13.14.3-124.el83.14.3-124.el84.14.3d@cױ@b@b @a5aG`+^)@^˳@^^F^B@]*]8H@]5@]@\!\\M\R@[@[H@[@Z@ZRadovan Sroka - 1.3.2-1Radovan Sroka - 1.1.3-12Radovan Sroka - 1.1.3-8Radovan Sroka - 1.1-1Zoltan Fridrich - 1.0.4-2Radovan Sroka - 1.0.2-7Radovan Sroka - 1.0.2-3Radovan Sroka - 1.0-3Radovan Sroka - 1.0-2Radovan Sroka - 0.9.1-4Radovan Sroka - 0.9.1-3Radovan Sroka - 0.9.1-2Radovan Sroka - 0.8.10-3Radovan Sroka - 0.8.10-2Radovan Sroka - 0.8.10-1Radovan Sroka - 0.8.9-1Radovan Sroka - 0.8.8-2Radovan Sroka - 0.8.8-1Fedora Release Engineering - 0.8.7-3Steve Grubb 0.8.7-1Fedora Release Engineering - 0.8.6-2Steve Grubb 0.8.6-1Steve Grubb 0.8.5-2Steve Grubb 0.8.5-1RHEL 8.9.0 ERRATUM - Rebase fapolicyd to the latest stable version Resolves: RHEL-519 - RFE: send rule number to fanotify so it gets audited Resolves: RHEL-628 - Default q_size doesn't match manpage's one Resolves: RHEL-629 - fapolicyd can leak FDs and never answer request, causing target process to hang forever Resolves: RHEL-632 - fapolicyd needs to make sure the FD limit is never reached Resolves: RHEL-631 - fapolicyd still allows execution of a program after "untrusting" it Resolves: RHEL-630 - Fix broken backwards compatibility backend numbers Resolves: RHEL-731 - fapolicyd can create RPM DB files /var/lib/rpm/__db.xxx with bad ownership causing AVCs to occur Resolves: RHEL-829 - SELinux prevents the fapolicyd from reading symlink (cert_t) Resolves: RHEL-820RHEL 8.8.0 ERRATUM - statically linked app can execute untrusted app Resolves: rhbz#2088349 - Starting manually fapolicyd while the service is already running breaks the system Resolves: rhbz#2103352 - Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled Resolves: rhbz#2087040 - fapolicyd: Introduce filtering of rpmdb Resolves: rhbz#2165645RHEL 8.7.0 ERRATUM - rebase fapolicyd to the latest stable vesion Resolves: rhbz#2100087 - fapolicyd does not correctly handle SIGHUP Resolves: rhbz#2070639 - fapolicyd often breaks package updates Resolves: rhbz#2111243 - drop libgcrypt in favour of openssl Resolves: rhbz#2111935 - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works Resolves: rhbz#2103914 - fapolicyd gets way too easily killed by OOM killer Resolves: rhbz#2100089 - compiled.rules file ownership and mode Resolves: rhbz#2066653 - Faulty handling of static applications Resolves: rhbz#2084497 - Introduce ppid rule attribute Resolves: rhbz#2102563 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path [rhel-8.7.0] Resolves: rhbz#2069121 - Fapolicyd denies access to /usr/lib64/ld-2.28.so [rhel-8.7.0] Resolves: rhbz#2068105RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445- fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529RHEL 8.2 ERRATUM - fixed possible heap buffer overflow in elf parser Resolves: rhbz#1807912RHEL 8.2 ERRATUM - fixed build time python interpreter detection (spec) - added python2-devel as a BuildRequires (spec) - allow running bash scripts in home directories Resolves: rhbz#1801872RHEL 8.2 ERRATUM - rebase to v0.9.1 - updated default configuration with new syntax - removed daemon mounts configuration Resolves: rhbz#1759895 - default fapolicyd policy prevents Ansible from running - added ansible rule to default ruleset Resolves: rhbz#1746464 - suspicious logs on service start Resolves: rhbz#1747494 - fapolicyd blocks dracut from generating initramfs - added dracut rule to default configuration Resolves: rhbz#1757736 - fapolicyd fails to identify perl interpreter Resolves: rhbz#1765039- added missing manpage for fapolicyd-cli Resolves: rhbz#1708015- Convert hashes to lowercase like sha256sum outputs - Stop littering STDOUT output for dnf plugin in fapolicyd Resolves: rhbz#1721496- new upstream release Resolves: rhbz#1673323- New upstream release - imported from fedora30 resolves: rhbz#1673323- backport some patches to resolve dac_override for fapolicyd- New upstream release - Added new DNF plugin that can update the trust database when rpms are installed - Added support for FAN_OPEN_EXEC_PERM- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- New upstream bugfix release- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- New upstream feature release- Add dist tag (#1579362)- New release/bin/sh/bin/sh/bin/sh1.3.2-1.el8ipp-fapolicyd.iffapolicyd.pp.bz2fapolicyd/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/fapolicyd-1.3.2-1.el8.aarch64/var/lib/selinux/targeted/active/modules/200/fapolicyd' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8b1ef59949ee990d362173f30ac28692e02dea18c15e81e8e2b2a64c8b5ebe102?7zXZ !#,=#,] b2u Q{LVJ+Bm4 9T$*CҢ_\7IE."9Mî r gՑk>q 7=gxY{,iB? > j3/~ZC9&Kd,chaanz8pFM0 { L mc t%{PP[I*DV}o <-2/mb@|!:>,(8UNtjyۖ8$ u6q~G1LKD:ca_wJdn0)rEXid@9};WRI5RơƋx*[utCvj|"O(rs)? @B䪩φ]>`TkkΘ_wH>ڿ#PxwT X@Z('ϼ)צ-ظDjAideUXwL#Kr_ cN]=gp0HI% =ڨ8pzK: Mr^=CUӯ`tϕP^Ԛur̝m| 8kȤ 62oZX B4 r*H]>už#- de#m8svJvmYSwv-t#*oqIAeB°QT13U&"qD#65rWq䒴hJBZP}*{H =9#@y7/l3UW<#OQl@7˳\@|@$X昔@ ]Z',ŭ.2`x#LRPUc-)p\xj=a{p}'7f=3q H?`i0.w/6Nr}-ŗ z$N~Z3DyYK]"t= P4FZǡAv\q4P} ]½C Q -+r\ǹn;.L8\QsRZ\W& xDyƍOJ(W3"risܘ39ۉt@ND͍[mcd"~մ~fQeIO((ۙө5Ps.g5kߘ<> -4:BInA6ҷWO.Wfӽuudh="e ;L.;|cpEkbWdL*!I2tb}/ gU9Kԑn#BUlEv(X_w<]:h㌯Cf 'FP,_ .` C)+WU,gK>| ' AiWXFMp '(zsZs:-mb')sfPP;ֲEUIc"um'˦g%=kĨ!Ui >*jOK4n2Nh#P.vťftINLUhIuK2\;87 @ $< h6DQGcǻ}6R+tK<R.8b$JM%EO нH^+(=jXY?;5Sfoƨ&뷔,ϸu >o]*;RH~7ǐ k5P"M{-O7tj RmdVIUwL} `J }&/&%TIڰ}L~ye4B%j *j6IkJ3\)ήq 7><-6ugJ;*&SL1r9} gTcE(A֝UG #;Vۖ,ܼ͗Sa=`\h/\]$ DYyc5`M145(òK޹@916c{},#R7 a- Moqn96CpՀNRRWY\Kq_TBf\xX@-j,:w)CK?ٝ'Rd Â*͵K(Rڦ]y#GmQǎJVBV, I{:D*;a/.8"T"b e,5Q5vLࠋ/l^hI*1,!ծECi+;^O-VM 4"T17AFU"TA;:߳ε͆Cf:;ٶ3lBFyS,fF6N*Б \^ կPl|Gjؑo*GW}l\hA;w@ubK- ZT_ IZۓ:aUTAe;̤!a>; }F-?JΏ焳k\1HՁ"6kפ3ܽ h?V+CXƑ%"-TYR+D&)n;Cx0^ՅnY}d&Jj%mW}Xm1=3=PaVRcp:;dȝ@q@hSvqr'#))ؿew*ljtD .3rLGJfb(l %uWuA!Dž a!X޴_@8e4)AkE#Xht%novyʜ_AMllJis:#?fSbS;΄$P8| Q%fa!˄Cc[˷ˣ m4%vҮmd[(M<4hL* hỳ g]/PgYU?릹A2)~xi^CU|ySvm Fdi&t㣖ԼߕH!-)g}16s]P40CHz±s6=Sf}h2'<Ҽ9jĽlXG(LH';}s=+)0έαSv={MA{̶ !PZ{rg,uOsiެUgzIAxsiu*e}+/ ~!y-Kdy׈6\оTRMn~*,]w;>]W׭ t8J s9j/ZOiߌrm WĂaC*)CNFh!1buɁRrRCO "ZA޲jcm a Ф(1#.~t&A)!NmD? WvNF(Y4KxzT; gZ cL7*|sس$GǬYV;p`u}Imʓ#}BWm +-rj|wSOR=SŞuz߮[Wld('Ժ=HOlC"czĭm7V'oݨv34ò!7.2؊@JsE؈|1#H7HBS^84'3Zu2@32&i>>6`G\["61}ȥ;l O]>ej ]v?U+V T'z+9)`jkAWN)6_|S[tE_P1P5nytJVX-xݸ ~AX:AGd"~C> dX2=lE>ewhӹSbY0T!clY^dD5XyN8@cOAUe'eRڪ3#i2 P\yT"(Sg='G)1s7CBƣYp^ѽat$mw=[ca mBEݓ_\JdTn‰-y6sVKǐ0WE~;eh >)c E^Yf@MLO vN2Tc;Wp<-O8'qxi #y`aۧl#PD)|cʷ}.Ƨ~T>::L.PqE&@=Z8 o7kn)&wk~^Nj$Ao⮆;[ذʸaG85s}ljDYKEl=`mr ` xE)j O4v5#G^ pJiJZ MIfB_"ݱdiJp8ր]z礄FyHmx7c 9+ƈAD3ڏ7T@$j3t]7[~߶bJ5h^0RWuܼԖdQJH#_:(H?{)< Y]E ڥV/$>z134'ݤtq3h9"DEGX$J3ջ>?XdXivNGxIItU_M%%]U<*7SuW>`@;^OKyy_ىZLኝ+[9 UpJ*Rx[Q/d`$ -VQ[qtmfw6MeԆد-$vc n0oIה%G? S/b[XΏC/T7C=jJ$2%-6HJMCuEdi,|wH4 e^aV60yyX0!f ^M^ V/sexEZFJĻzC\1o% Axj_bmEttst@%PTw|<.~ .԰x2JWKjD}*0i4? {ګDhk+,bwE-/,s >!塶A|hxy7=@nSWͺ/O"IoYvN6k/>ajlHZנ Ckʃ_ԛ=3Grjg/Ӝf3 (w 9S<F9]/DðS^V,"Y& cl^ʰIuεؠxl0D7̓.y|sEpBdΚ2 Ԓ) X ?ݕ?4cxT GcY&)C5^0#bwgYfq_2C?8x)RS1WO5 ϫJXL8T JLurnx#4XܴOdu]DGcU/qmi@6@0㨾#8ɒjs~4w:Z/%?+?9"}pwbp{m>5k'% f_@TUbtflF?SW[(2T:,rkJ& &<sX`jҺx';e$`,Tl9{_ـM@[R>`G|lOtJ+cDjpϼH[h2,ȱ9c?Җr^B{Z j]:z[裬poHA_:м6DzIiK"酙 ,vy ʱ.XE)]N F0/;tldcp˺WYnnqa 2*ھ/Gr߰D 쓽̞ U4+uAxYGF著G%XL䔞ǣ׳8-"g~IBYx[B4zpb=ndPv!ϣHx^2,ՎEF&#&/(Hala̞QZ6^SI]'ioB;tS$P3P2(\qaCH3YC^I}mo+eH~ ϟ{ tCc=xاYef)Suh4Pl\RG+dc]y;L*bmV79KLysd8)^]O',ȉ"U6Fmb߾bD RHxp!21n8ӑ6:׫q%[>Z!e+ tb`pH( VwBU7j5a*K-ߚb fX.H `pRC\l} ^f'[#+TW_^z': ۦtj%;R0Xs+u7`# ot4gk))S܌^b2*x0o_Mq.-ŔU['QZi3M!_MJe^b#,{%oZ>}S>Ǔ[ iz8Uѝ{"Ɍw#?@ 9S8ʩ>'4EU[dF8.G,〯ݮm ^2̮k/֒Gp8g~͂ č$4/ՆoM u(ΦIw"xNT@Q#g\k"Y`]X~}af|.uڭ(tJapk߽5Fn+6F )[8߆]R+qTGw/dÔ~BKg"Qp>AVÙ7[(?)ϷͭϧҐ$ ٩t\13 N ס2 zƖui>Dlzc zZJJ-dkW@y9E ZZeho O;xYXgg4J(.,ݏѶ~F .w>BC3π̱X.BFSvP%Ik퓡tC&$Yޞ=qm|O"P w=|pJ\("RBhKOIG>t}jLBUETE&(h0fS y"ZܨoSr9lS='Ԗ@jCe`G`Ʃ"ScZf#BǶ>j0E:"Ό'QIl:po?sEG8>B,?`wG^ 'A$~N;'cA\[_v7Gݺ٪ cw\sq0@i;8m⏸)w-MBؙ!`'¾Ե,]ʟ>;αf&. %h$LuTZs**GLR"~cw+&@ e$} #&o e0AVRr)POP@ m-zϮ1Kheg%^wH(rVii!WIJrNȽ'FK Rv|42iVo_E(T f Mq#RS#)s,x+PR4[/({VVjL=ؠ!ON؎eՊ<tn[WV8.~9Y' 1[[̳GAgQ+@4^rL7ysZ`pL/4d˃mJ)xI iRkp7˛/="9ѕ#~sқa}I<OKupaQ =d=U8{MyLG-!&_Vd_8WrIʪ(D(+m0\]Q'ZHp /mk6fj6 oXQF^ VogvP FC '2zAo{^fNI S2kikFoWyc uI 9VS3ۑIWoJ<'A}]圻i|E 1V .ǟ5$ Ћ)w0ej8`B&z216hkޱswOfoE٣phYR4rmnO(z#HY)&t3Q2#`4%lhɂtci7 @ d8!U؝zد %y3P.9!pg(ӢN9ğO1T~aqšeGN@Klc_MqyRl*js , uiڻ@Ż{z"B ؁7 gRY^'@G+Wh0:tUaX9"ՎѪ5KVZJ$GXD}-l}9LPBz*SfOmzm0&埫FVa?z?Va'0s5'?nl(.Hǩ s^S[ )Nn5@:!};B@qﶘ