policycoreutils-lang-2.5-6.4.1<>,ikZN/=„\r>+ 8xϬ0SbDž0lLJ]tKb}MbZԟ0 a{-45aMт1ΗsqVai0Q6m"cW*,gW3GYmJ (O&4/FilAjOW|ة~cMW75Z&?uoLN^z+#1 f6!I6?>kۢcnq+X><`?`xd ! G| NPN N N N N NTNN`N](w89:FF GF NHGXNIHNXIYI\IN]JN^PNb[-c[d\ge\lf\ql\su\Nv]w]Nx^Nz`4`D`r`tCpolicycoreutils-lang2.56.4.1Languages for package policycoreutilsProvides translations to the package policycoreutilsZNbuild744Q7openSUSE Leap 42.3openSUSEGPL-2.0+http://bugs.opensuse.orgSystem/Localizationhttps://github.com/SELinuxProject/selinuxlinuxnoarchedO!!^Wi T:bFv`| Kb%+}n4ZPa`^mY;;:]bQ67-B pYwYI 0?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-2.5-6.4.1.src.rpmpolicycoreutils-langpolicycoreutils-lang-all   policycoreutilsrpmlib(CompressedFileNames)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsLzma)2.53.0.4-14.0-14.4.6-14.11.2ZI@YGXWW~TZ@T @SxRRRrF@Q)@Q\QU@Q @P @P7@P|@P!@O:LO8@M~@MK@LKK[Kf@J]J;}J+@jsegitz@suse.comjsegitz@suse.comjsegitz@novell.comjsegitz@novell.comjsegitz@novell.comjsegitz@suse.comcrrodriguez@opensuse.orgvcizek@suse.comvcizek@suse.comp.drouand@gmail.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comvcizek@suse.comaj@suse.demeissner@suse.commvyskocil@suse.czcoolo@suse.comprusnak@opensuse.orgtoddrme2178@gmail.comprusnak@opensuse.orgmeissner@suse.deprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.czprusnak@suse.cz- Added CVE-2018-1063.patch to prevent chcon from following symlinks in /tmp, /var/tmp, /var/run and /var/lib/debug (bsc#1083624, CVE-2018-1063)- Added policycoreutils-version-numbers.patch by Petr Lautrbach to show version numbers of modules where they are available (bsc#1043237).- Added CVE-2016-7545_sandbox_escape.patch to fix CVE-2016-7545, bsc#1000998 Sandboxed session could have escaped to the parent session- Changes submitted by MargueriteSu: Update to version 2.5 * sepolicy: Do not overwrite CFLAGS, from Nicolas Iooss. * sepolicy: Rename policy global variable conflict, from Nicolas Iooss. * newrole: Add missing defined in #if, from Nicolas Iooss. * newrole: Add description of missing parameter -p in newrole man page, from Lukas Vrabec. * secon: Add missing descriptions for --*-key params in secon man page, from Lukas Vrabec * semanage: List reserve_port_t in semanage port -l, from Petr Lautrbach. * chcat: Add a fallback in case os.getlogin() returns nothing, from Laurent Bigonville. * semanage: fix 'semanage permissions -l' subcommand, from Petr Lautrbach. * semanage: replace string.join() with str.join(), from Petr Lautrbach. * Man page warning fixes, from Ville Skyttä. * sandbox: Fix sandbox to propagate specified MCS/MLS Security Level, from Miroslav Grepl. * semanage: Require at least one argument for 'semanage permissive -d', from Petr Lautrbach. * sepolicy: Improve sepolicy command line interface, from Petr Lautrbach. * audit2allow/why: ignore setlocale errors, from Petr Lautrbach. * semodule: Add --extract/-E, --cil/-c, and --hll/-H to extract modules, from Yuli Khodorkovskiy. * audit2allow: Comment constraint rules in output, from Miroslav Grepl via Petr Lautrbach. * Fix PEP8 issues, from Jason Zaman. * semanage: fix moduleRecords deleteall method, from Stephen Smalley. * Improve compatibility with Python 3, from Michal Srb. * semanage: Set self.sename to sename after calling semanage_seuser_set_sename(), from Laurent Bigonville. * semanage: Fix typo in semanage args for minimium policy store, from Petr Lautrbach. * sepolicy: Only invoke RPM on RPM-enabled Linux distributions, from Sven Vermeulen. * mcstransd: don't reinvent getpeercon, from Stephen Smalley. * setfiles/restorecon: fix -r/-R option, from Petr Lautrbach. * org.selinux.policy: Require auth_admin_keep for all actions, from Stephen Smalley. * hll: Move core functions of pp to libsepol, from James Carter * run_init: Use a ring buffer in open_init_pty, from Jason Zaman. * run_init: fix open_init_pty availability check, from Nicolas Iooss. * Widen Xen IOMEM context entries, from Daniel De Graaf. * Fix -Wformat errors with gcc-5.0.0, from Petr Lautrbach. * Fixed typo/grammatical error, from Christopher Peterson. * Fix typo in semanage-port man page, from Andrew Spiers. Update to version 2.4 * Fix bugs found by hardened gcc flags, from Nicolas Iooss. * Improve support for building with different versions of python from Nicolas Iooss. * Ensure XDG_RUNTIME_DIR is passed through to the sandbox in seunshare, from Dan Walsh * Remove cgroups from sandbox, from Dan Walsh * Try to use setcurrent before setexec in seunshare, from Andy Lutomirski * Stop using the now deprecated flask.h and av_permissions.h, from Stephen Smalley * Add a store root path in semodule, from Yuli Khodorkovskiy * Add a flag to ignore cached CIL files and recompile HLL modules, from Yuli Khodorkovskiy * Add and install HLL compiler for policy packages to CIL. The compiler is installed in /var/libexec/selinux/hll/ by default, from Steve Lawrence * Fixes to pp compiler to better support roles and type attributes, from Yuli Khodorkovskiy * Deprecate base/upgrade/version in semodule. Calling these commands will now call --install on the backend, from Yuli Khodorkovskiy * Add ability to install modules with a specified priority, from Caleb Case * Use /tmp for permissive module creation, by Caleb Case * Update semanage to use new source policy infrastructure, from Jason Dana * Add RuntimeDirectory to mcstrans systemd unit file, from Laurent Bigonville- added Requires: python-yum, yum-metadata-parser to fix sepolicy (bnc#903841)- removed execute permission from systemd unit file- Version 2.3 sepolgen: Add back attributes flag to fix exception crash from Dan Walsh. (drop policycoreutils-sepolgen_missing_attributes.patch) * Add -P semodule option to man page from Dan Walsh. * selinux_current_policy_path will return none on a disabled SELinux system * Add new icons for sepolicy gui from Dan Walsh. * Only return writeable files that are enabled from Dan Walsh. * Add domain to short list of domains, when -t and -d from Dan Walsh. * Fix up desktop files to match current standards from Dan Walsh. * Add support to return sensitivities and categories for python from Dan Walsh. * Cleanup whitespace from Dan Walsh. * Add message to tell user to install sandbox policy from Dan Walsh. * Add systemd unit file for mcstrans from Laurent Bigonville. * Improve restorecond systemd unit file from Laurent Bigonville. * Minor man pages improvements from Laurent Bigonville. * Ignore selevel/serange if MLS is disabled from Sven Vermeulen. * Revert automatic setting of serange and seuser in seobject; was breaking non-MLS systems. * Apply polkit check on all dbus interfaces and restrict to active user from Dan Walsh. * Fix typo in sepolicy gui dbus.relabel_on_boot call from Dan Walsh. * Remove import policycoreutils.default_encoding_utf8 from semanage from Dan Walsh. * Make yum/extract_rpms optional for sepolicy generate from Dan Walsh. * Add test suite for audit2allow and sepolgen-ifgen from Dan Walsh.- sepolgen: add back attributes * fixes build of selinux-policy * policycoreutils-sepolgen_missing_attributes.patch- fix issues which prevented accepting to Factory * mention the dropped patches (merged upstream): - policycoreutils-rhat.patch - policycoreutils-sepolgen.patch- update to version 2.2 * Properly build the swig exception file * Fix man pages * Support overriding PATH and INITDIR in Makefile * Fix LDFLAGS usage * Fix init_policy warning * Fix semanage logging * Open newrole stdin as read/write * Fix sepolicy transition * Support overriding CFLAGS * Create correct man directory for run_init * restorecon GLOB_BRACE change * Extend audit2why to report additional constraint information. * Catch IOError errors within audit2allow * semanage export/import fixes * Improve setfiles progress reporting * Document setfiles -o option in usage * Change setfiles to always return -1 on failure * Improve setsebool error r eporting * Major overhaul of gui * Fix sepolicy handling of non-MLS policy * Support returning type aliases * Add sepolicy tests * Add org.selinux.config.policy * Improve range and user input checking by semanage * Prevent source or target arguments that end with / for substitutions * Allow use of <> for semanage fcontext * Report customized user levels * Support deleteall for restoring disabled modules * Improve semanage error reporting * Only list disabled modules for module locallist * Fix logging * Define new constants for file type character codes * Improve bash completions * Convert semanage to argparse * Add semanage tests * Split semanage man pages * Move bash completion scripts * Replace genhomedircon script with a link to semodule * Fix fixfiles * Add support for systemd service for restorecon * Spelling corrections * Improve sandbox support for home dir symlinks and file caps * Switch sandbox to openbox window manager * Coalesce audit2why and audit2allow * Change audit2allow to append to output file * Update translations * Change audit2why to use selinux_current_policy_path - Update sepolgen to version 1.2 * Return additional constraint information. * Fix bug in calls to attributes * Add support for filename transitions * Fix sepolgen tests - Remove restorecond.service; use upstream service file - Don't provide support for sysvinit and systemd on a same system Use either one or the other- change the source url to the official release tarballs- fixed source url - removed old tarball- update to 2.1.14 * setfiles: estimate percent progress * load_policy: make link at the destination directory * Rebuild polgen.glade with glade-3 * sepolicy: new command to unite small utilities * sepolicy: Update Makefiles and po files * sandbox: use sepolicy to look for sandbox_t * gui: switch to use sepolicy * gui: sepolgen: use sepolicy to generate * semanage: use sepolicy for boolean dictionary * add po file configuration information * po: stop running update-po on all * semanage: seobject verify policy types before allowing you to assign them. * gui: Start using Popen, instead of os.spawnl * sandbox: Copy /var/tmp to /tmp as they are the same inside * qualifier to shred content * semanage: Fix handling of boolean_sub names when using the -F flag * semanage: man: roles instead of role * gui: system-config-selinux: Catch no DISPLAY= error * setfiles: print error if no default label found * semanage: list logins file entries in semanage login -l * semanage: good error message is sepolgen python module missing * gui: system-config-selinux: do not use lokkit * secon: add support for setrans color information in prompt output * restorecond: remove /etc/mtab from default list * gui: If you are not able to read enforcemode set it to False * genhomedircon: regenerate genhomedircon more often * restorecond: Add /etc/udpatedb.conf to restorecond.conf * genhomedircon generation to allow spec file to pass in SEMODULE_PATH * fixfiles: relabel only after specific date * po: update translations * sandbox: seunshare: do not reassign realloc value * seunshare: do checking on setfsuid * sestatus: rewrite to shut up coverity - removed policycoreutils-glibc217.patch (upstream fix) - added patches: * policycoreutils-rhat.patch * policycoreutils-sepolgen.patch * loadpolicy_path.patch- update to 2.1.13 - drop policycoreutils-po.patch.bz2 (updated upstream) - drop policycoreutils-gui.patch.bz2 (added to upstream) - drop sandbox init scripts (shouldn't be needed anymore) - numerous other changes- added service unit for restorecond- semanage needs python-xml and python-ipy to run- Fix compilation with glibc 2.17 (add patch policycoreutils-glibc217.patch extracted from Fedora)- updated policycoreutils to 2.1.10 - adapated patches - updated sepolgen to 1.1.5- fix seceral rpmlint errors and warnings * use /var/adm/fillup-template for sandbox * don't use /var/lock/subsys in any of init script * use set_permissions macro and add correct Requires(pre) * fix the languages to new -lang package * fix policycoreutils-sandbox Group * remove runlevel 4 from inint scripts- patch license to follow spdx.org standard- updated to 2.0.85 * changes too numerous to list- fix a typo in the package group- remove usermode-gtk from Requires of -gui subpackage- remove incorrect and unnecessary rpmlintrc.- fix build by moving _GNU_SOURCE define (gnusource.patch), thx darix- updated to 2.0.79 * changes too numerous to list- disable Requires usermode-gtk- added libsepol-static-devel to BuildRequires- updated to 2.0.62 * Add btrfs to fixfiles from Dan Walsh. * Remove restorecond error for matching globs with multiple hard links and fix some error messages from Dan Walsh. * Make removing a non-existant module a warning rather than an error from Dan Walsh. * Man page fixes from Dan Walsh.build74 1523469999  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNarasastbebgbnbncacscsdadededzeleneneoeseseseteufafifrgaglguhehihrhuiaidisititjakkkmknkoltlvmaimkmlmrnbndsnenlnnorpaplptptroruruskslsqsrsr@latinsvtatethtrukukvizhzhzh2.5-6.4.12.5  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMpolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mopolicycoreutils.mo/usr/share/locale/ar/LC_MESSAGES//usr/share/locale/as/LC_MESSAGES//usr/share/locale/ast/LC_MESSAGES//usr/share/locale/be/LC_MESSAGES//usr/share/locale/bg/LC_MESSAGES//usr/share/locale/bn/LC_MESSAGES//usr/share/locale/bn_IN/LC_MESSAGES//usr/share/locale/ca/LC_MESSAGES//usr/share/locale/cs/LC_MESSAGES//usr/share/locale/cs_CZ/LC_MESSAGES//usr/share/locale/da/LC_MESSAGES//usr/share/locale/de/LC_MESSAGES//usr/share/locale/de_CH/LC_MESSAGES//usr/share/locale/dz/LC_MESSAGES//usr/share/locale/el/LC_MESSAGES//usr/share/locale/en_GB/LC_MESSAGES//usr/share/locale/en_US/LC_MESSAGES//usr/share/locale/eo/LC_MESSAGES//usr/share/locale/es/LC_MESSAGES//usr/share/locale/es_ES/LC_MESSAGES//usr/share/locale/es_MX/LC_MESSAGES//usr/share/locale/et/LC_MESSAGES//usr/share/locale/eu/LC_MESSAGES//usr/share/locale/fa/LC_MESSAGES//usr/share/locale/fi/LC_MESSAGES//usr/share/locale/fr/LC_MESSAGES//usr/share/locale/ga/LC_MESSAGES//usr/share/locale/gl/LC_MESSAGES//usr/share/locale/gu/LC_MESSAGES//usr/share/locale/he/LC_MESSAGES//usr/share/locale/hi/LC_MESSAGES//usr/share/locale/hr/LC_MESSAGES//usr/share/locale/hu/LC_MESSAGES//usr/share/locale/ia/LC_MESSAGES//usr/share/locale/id/LC_MESSAGES//usr/share/locale/is/LC_MESSAGES//usr/share/locale/it/LC_MESSAGES//usr/share/locale/it_IT/LC_MESSAGES//usr/share/locale/ja/LC_MESSAGES//usr/share/locale/kk/LC_MESSAGES//usr/share/locale/km/LC_MESSAGES//usr/share/locale/kn/LC_MESSAGES//usr/share/locale/ko/LC_MESSAGES//usr/share/locale/lt/LC_MESSAGES//usr/share/locale/lv/LC_MESSAGES//usr/share/locale/mai/LC_MESSAGES//usr/share/locale/mk/LC_MESSAGES//usr/share/locale/ml/LC_MESSAGES//usr/share/locale/mr/LC_MESSAGES//usr/share/locale/nb/LC_MESSAGES//usr/share/locale/nds/LC_MESSAGES//usr/share/locale/ne/LC_MESSAGES//usr/share/locale/nl/LC_MESSAGES//usr/share/locale/nn/LC_MESSAGES//usr/share/locale/or/LC_MESSAGES//usr/share/locale/pa/LC_MESSAGES//usr/share/locale/pl/LC_MESSAGES//usr/share/locale/pt/LC_MESSAGES//usr/share/locale/pt_BR/LC_MESSAGES//usr/share/locale/ro/LC_MESSAGES//usr/share/locale/ru/LC_MESSAGES//usr/share/locale/ru_RU/LC_MESSAGES//usr/share/locale/sk/LC_MESSAGES//usr/share/locale/sl/LC_MESSAGES//usr/share/locale/sq/LC_MESSAGES//usr/share/locale/sr/LC_MESSAGES//usr/share/locale/sr@latin/LC_MESSAGES//usr/share/locale/sv/LC_MESSAGES//usr/share/locale/ta/LC_MESSAGES//usr/share/locale/te/LC_MESSAGES//usr/share/locale/th/LC_MESSAGES//usr/share/locale/tr/LC_MESSAGES//usr/share/locale/uk/LC_MESSAGES//usr/share/locale/uk_UA/LC_MESSAGES//usr/share/locale/vi/LC_MESSAGES//usr/share/locale/zh_CN/LC_MESSAGES//usr/share/locale/zh_HK/LC_MESSAGES//usr/share/locale/zh_TW/LC_MESSAGES/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:7983/openSUSE_Leap_42.3_Update/089e979322d889cbe08d0e4fdb5ea20f-policycoreutils.openSUSE_Leap_42.3_Updatedrpmlzma5x86_64-suse-linuxRPHmhH5packageand(bundle-lang-other:policycoreutils)?@]"k%/\-B99mrm Gf"W5FЃ?Z 3(xzߪ}Ղ}6*