libselinux-devel-3.5-150600.3.3.1<>,ThYp9|>s~c  {Clt:O)-EOdmk1N5)s0mLFGG$Mi?%u )Gۢi $-XEV,cMDdpSa`1Nrπ]8Zjx!4POM=( Rޏ6h3< ʦ e58~iY5QHX:^nKu]V>4?$d $ VDHTXq   `     ' 3t6;T??CXC C Du (D8D09E`0:H0FsGsHwpIzX{Y{\|]^tb cd8e=f@lBuTvwx4yz Clibselinux-devel3.5150600.3.3.1Development files for the SELinux runtime librarylibselinux provides an interface to get and set process and file security contexts and to obtain security policy decisions. This package contains the development files, which are necessary to develop your own software using libselinux.hYh03-ch2aSUSE Linux Enterprise 15SUSE LLC SUSE-Public-Domainhttps://www.suse.com/Development/Libraries/C and C++https://github.com/SELinuxProject/selinux/wiki/Releaseslinuxx86_64A q U2| T, 0(/ +. X   cf2*6,8^6  QS36.,%9.-| 3!S{e4 X2jl3386/&*-*./0 28A큤A큤hThThThThThThThThThThXcghThVhVhThUhThThThUhVhVhUhThThThVhVhVhThVhThThThThVhVhVhThVhVhVhVhVhVhVhVhThUhVhVhVhVhVhVhVhVhVhVhVhThVhThVhThVhThVhThUhThVhVhVhVhVhVhVhVhVhThThUhThThThThVhThUhVhVhThThThVhUhThVhUhThVhVhThUhVhVhThThThUhThVhUhUhVhUhVhUhVhVhVhVhVhVhVhThVhUhVhVhVhVhThThThVhThThVhThThThThThThThThThThThThThThVhThThThVhVhVhUhVhThVhVhVhThThThVhVhThUhThVhUhThThVhThThThThThThThThVhUhThThThVhUhUhThVhThVhVhThThUhThThVhThUhVhThThThUhThVhThUhThVhThVhTde30ea40b8f5540b28c7f584dd4d0a08eb2d915a102eea635b3e6d035a63cfe641a9422b9993bc45ed7c859c8280e6e9650e75850fb9ea3cbc33bedd86ab945efc7d0ab71438a54fddb8ad2776cfb60fa0b5bbcaa2758f19849c8986c5aec96da7b60bbd650d9eec1e799fc67c46421307588e414a6909659af2e8fcc9921904bdfc63037a44907fd63f90f28ccc373ff38af9052e61ccc76fb7cf447414dbc2cce1790e7e59ca49118e5a833b0ee4ac070d51ed3c523eef734bd24a7798ee3a42f7313a4072edcb453c3045904516adf8cc0546c47067b0b37760843954010d16ef78702984a50224ec10214eb51da99a17f28027ffb5c1a515a5dc8973d86986657b4c0fe868d7cbd977cb04c63b6c667e08fa51595a7bc846ad4bed8fc364f2ee5a2bba6e9823c0e018b3063d62766680e914e04029a658d51199e0fa61494423a5d0a93d34a60ffe54a0f2c80f1b53119add854aff503acb9d236da9bf644efbffc2f2247c90789f4801b27bc89b20891154cdaa9b59dc01e1651279ae3d45e4d970d40abc661fd2dfdd8754f4ce22b68277366cfa204dccb0bff3c9b6c61faac6692429f7d78a3965c46a13e1bcb494a49a2cfa4241cd57c14c204bf2f5b6ad4f36c6f2935965039797d09732c26214fe64d3b0fd1b112b2f361bb33b016431d4bfd918b017d999524f2054fb222a61b5f0c856f4cec60aa2155be34dcbe471447748b02c6d98d243d6fa447e66dae4fd73c38624500a638d1a1e41e215f2623f29eef0e0a5a179a612f939a0ea87ef2df060b0d7009c3aae9a7d7b27584ed98acc4264af4a54874536e11cbdd89b111993d1b68dfd7838e17cca3e4dc8fc9928e80157e5a0941862d3d6c3b16ebfd08be4f16a19ee6de3818fa8e3e8033722c8fd6b70ff98484b800bebe96a83f258920e23aeee9a0081d3ecef3eec4214ffbade5a15295c7baf4ca536a570e9faaf0b6db36417be6a38498515bcb55d1b367d103fd6fc8c01935345208429761cc1cf5c4b56cc466d88482f3e495aff18427ca5c0012e9958a9ed1d9607fa5e7c4813a8103b8486d1986f2f0a8c3c2c529c9b81c0b7e6483df479ccfa679ecedb30be025d32c7b3ac82b31760407d80965e9281cb4fd2b52dfc595ba5e8f441717d4e9e3713302aee4590412fd1f3133331bcd495f10665d8610dd7ff158750d31b7934d77e2050d9b4bfcc5d59482728112504413092088da67c8750b1c77dd57f33bf436fcda23558a8ac12bbb94aa83c166e1cc7e8d929e7ba97061387cc99de294044607ee92bb9768bae85caccf58e5ab6aa5552672728cd97b491576729ca520d11775f62c0c02f916320bc8d0a7ba86430302c42f24cca7e021a667adfffeae2e3c5a069903c2f7182b0f4d913a4a49bfebea432ce600c1655732264e8d46b82fdd9b5715482eec5f260e39196b159487cd896855aba4e0abe5f3a114e837039a4b686f357436f52a0afd6fb3976da1979b45501463ae3c65e62a2e3c7aa3d55ba64de0e47bbbca445b1c35d55331d03fbb5cbeb4e626c62640e29788f8a679e15045bf50d99fc6ffaba0de94ef3578a22290fb358c337a8f9912061ca3a62b6abaf4506192e708da17a43c3956177f46ecfa4c77448b29ec9349189cbe1e29299f183813a246dd9b17a54dbf890c98090a7010b0d8b5fcb521398fbee57b5c568cd0c5e49d2dad94b1b4ee05966a936b4a2a4eebeb9f1bb9b0b2a14710c4d07e34ba24160c2457cad27cd6ced3ea713e96d5b41e27a28e8793533dd0cfa500a929746f3914887a30bc28363de1d949bab1f633c3a19abfe3115e43418895a7623d9349a91ab6f5f5df5bda3ad1339686454261299a2f0be79d03e7bb21ac514cfbb6412875ec7820d4a419fbd3ab8609d79ee314fa9652cd215f404ef445f38637adcd2646c4e4f97b74826287cc4da3dcba6eda8a3766f63659b056595d69360f5e9f41c5b8814940823b33dc6a10f6709f6bc90023a8b5fc36efb624a34b9c53985ce413aaf6e9cefe78b2f47f13b0dfebaffbe112337490e79dfd41fd457506694c9315f25495b2c6e1b37c6f9c12198e90c15a4c1394a0c70be63a2ef871dec69474fda04ecbd1a038bbf713e68491daaf0d22d9b8b80436217c19563abda3dd269135a9120169c43e71560cb02994160b65cb8845d9a4bd76ff4711abb9204b2d957163c672403fcc2d82ea097fccaa7d0ce542a0cc6cf55fd7cf745f87833cbfd12024bca752ff8036faa958200b5431c8ee66e9c1073cdaa5405245ea2899b9b1ff41141545877c95c20ed5b581049ecd577f049c418252964b6324fe04b907023b08d2693d590369b7ef665a4bccde1e2ff255e9b1d8746f24585831305b740382442082497d0af4b5bdd478199b4cc9b6c0a6ef02c38e2aa0f6ede1403333c93d903190c374aeeb80aec2fc59c509af776e80c5b4b62d3df631d63245bb1aba7751901bc50ccb8e26fd9ebe90b18bc38a5501e04fc13669eec2be3a6e72d810000900b5d10a3ef394892447368f47536ea43dce0259f6ffdbb21681e0c032f17aa89e4ede49f304dfb93cca758f191b0925de2adebdea5a0aca89ea6174e9a77abd064ca60c8c8b750786ac3a6714279ccadb1418e28d167cf5715a5e0687d94121cd4c9791853b4b92d9c2f2d31bf57a239f08e7435348744ca29de3d193e99ca5530e62a91aba7da92790b67f2df3c49d1128776f56ad7a36dacfa90f130a9d690633aafbd176367e50599656aeaa542a9f413ead371b9305a8a095c77bd5d430c20c18d8619f647a1a381cd68b70eb9fa353cb0575386425c8fbb4d3e0b96117e4aee009c74d886ae8ab18611f6d032bb4129800229ae3898306595f326583d658b92a01675f0617ed946da1c495a9b5cff70c6f717d98617fdcf7f8c767adfd11a286450f43881e29cb3695aca722c35f0e275849bcf5570b7ec8d50bfc59947c093cca57a496eeeb3c3fce54d470476e253bb342f22dd13890788959dfb775caa3ccd8314918391d0b03c2c5aacf82022bf373a4aefd898546fa2439c0404c440c36065d7d90e042256df28d5d4b7a4dd9cc2d6a337b71e68d72f221d0b706ea8ddcdd34a17d63c3359c5f2a113ce6bcafc9e37279ab10dda85ab1e6145e77e9f12934ade30602e222b627309a3f40ac051f28d84bb05ab1a47396bbf4aa907d97939d71a62da50ae09eda4979b220070099f52138169a7c96784584af2a29d78f85ac39ef169768aa60a0f509a14eb24f95a232bc9528abfe41102c8943a7313341991600a766b06c3040afecf1e120e45c123c3240aa1233e295d3276763eba76509ae49295300d117f906949fc911ecf0eaa0e3475106e846ae85e43bf7c935b44faa06af385613b7006bbd35196ecf76dcf5243ba31a97c228c203b11dd1f8e86fbd087b324a8d53f808ac4032b11de23b29ebc09df1fae047e7c297cc162ef7ac9c5686c845747eda2517003bac7472cb87bd46c1e66c8b1bd59867d9b79f887cd115ecece0f1115aa43a68d1d3c4bb4e81853c188102a1653621ff41bdb79dd1707f73c18c815a4d23c80bc42b8b3cebaaabf9c6c719b243e5c7f6ea71663d8bf67bfa8acf76a04291e979d5f7dcd32d11cec9561c84b5cf2adec97eacd00cb6ba9b2733b97bd997d9ca81768935b71e9aed708aff7a57cc5ae76da531dfd6f60efb0f8c0860ee09ecba3ed7b09647b088b6827a556229a67a412ca01cbfd36397cef450c14662dbe2da65d8be77b417dc88290584a410578f2d35b568462d8ac0da59cc9b4280c22cfd43cc815e9b745fed40ac7787762a2c64312509a693370b6baac23628fe2c8f69b1674796cb9a3d298196a0d87a7312eaff2020df4826b1ee490f196eeb6828778868ffc2a6c6b6725a691a1e3538eeb43bf282947b5dba955cee56c4b15897af4c8c7435a18362a5912cc8528777760ebb573edab288318ff56b194661202008df5260eed224c90ba190f14e637b65f67aab027fb44a0c22f6b7ef876da7c8d1d87c5374d8adb7e08a8a372a1061e454e57b5881820d5c8b383d972fc8a025ddbde9b60f532e68489006ab6a2cdfd71a559daccb10f8a7a203affb214c3cb3241559d57e7d29382499293b34a6374ecd88613a6e36321557c9e6cfbf82767eff36153aa1cda83db48c172dea34d6b0ac9494de7a6d05f456afd3e13d7839dfa0362429935ef6831548a5fa139982ef55de444ab0b2739797aa92084a3825bf70bbf5e799b74105bb7beba97120920f334a55c09a95990a524af27f071821ed68bfbf6eb8e9ae55a274d44ea7c36d77d4fbaebd8bfbadcbc662b44cb8aee6cb5dcd9a87fbbc736f5d485092a54789cf40da1756f90ee234a0bca076262fc3eb2f0b5c5e927ed44b5570c93b2eb2900300ca70f5280f743bccff5601c322eeb95f987561300d4a94b36cd8e6e36107e06250dac893495a4bf6d8fecf82190b4388cbff23da32c221ba529cea19c9812769bf89ef197c66a0434b97c355151b8dc9df8687c48e498342a5fdf38631d45814731303e12797eafeb28f5aae38e23a08153bf81ab136249691b63bc97fba837cd1c08bf1c13b6805d5b833500a13c783be474e5b47bfc658e66d81f3f4cbb39c171d79f926719a124a7c77e5f04ff9c644cef916394f6e69d59c48673daa90574bb035a04208f05libselinux.so.1avc_has_perm_noaudit.3.gzavc_sid_stats.3.gzavc_reset.3.gzavc_reset.3.gzavc_has_perm_noaudit.3.gzsidput.3.gzsidput.3.gzavc_netlink_release_fd.3.gzavc_netlink_release_fd.3.gzavc_netlink_release_fd.3.gzavc_netlink_release_fd.3.gzsidput.3.gzselinux_check_passwd_access.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzcontext_user_set.3.gzlgetfilecon_raw.3.gzlgetfilecon_raw.3.gzset_selinuxmnt.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetfilecon_raw.3.gzsetfilecon_raw.3.gzquery_user_context.3.gzquery_user_context.3.gzquery_user_context.3.gzquery_user_context.3.gzquery_user_context.3.gzquery_user_context.3.gzsetcon_raw.3.gzsetexecfilecon.3.gzlgetfilecon_raw.3.gzsetfscreatecon_raw.3.gzsetkeycreatecon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetcon_raw.3.gzsetsockcreatecon_raw.3.gzlgetfilecon_raw.3.gzsetfilecon_raw.3.gzsetfilecon_raw.3.gzquery_user_context.3.gzmatchpathcon_filespec_eval.3.gzmatchpathcon_filespec_eval.3.gzmatchpathcon_init.3.gzmatchpathcon_init.3.gzstring_to_security_class.3.gzstring_to_security_class.3.gzsetexecfilecon.3.gzstring_to_security_class.3.gzstring_to_security_class.3.gzsecurity_set_boolean_list.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzsecurity_reject_unknown.3.gzsecurity_set_boolean_list.3.gzsecurity_set_boolean_list.3.gzsecurity_set_boolean_list.3.gzsecurity_reject_unknown.3.gzselinux_check_passwd_access.3.gzselinux_check_passwd_access.3.gzselinux_mkload_policy.3.gzsecurity_set_boolean_list.3.gzselinux_check_passwd_access.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_mkload_policy.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzselinux_status_updated.3.gzselinux_status_updated.3.gzselinux_status_updated.3.gzselinux_status_updated.3.gzselinux_x_context_path.3.gzselinux_x_context_path.3.gzset_matchpathcon_printf.3.gzsetcon_raw.3.gzsetexecfilecon.3.gzsetexecfilecon.3.gzsetfscreatecon_raw.3.gzsetkeycreatecon_raw.3.gzsetsockcreatecon_raw.3.gzsidput.3.gzstring_to_security_class.3.gzrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootlibselinux-3.5-150600.3.3.1.src.rpmlibselinux-devellibselinux-devel(x86-64)pkgconfig(libselinux)@@@    /usr/bin/pkg-configglibc-devellibselinux1pkgconfig(libpcre2-8)pkgconfig(libsepol)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.53.0.4-14.6.0-14.0-15.2-14.14.3h@e_@d.@d@d d@ddx@dTdS@dd?@cbb@by@b a``@`Q@`Gc@`__ @^|@^^F]q]@]{@\ \"\\@\+@\/J[$@Zz@ZZ Y\WWWs@W~W{@UUejsegitz@suse.comgeorg.pfuetzenreuter@suse.comdimstar@opensuse.orgmcepl@suse.comjsegitz@suse.commcepl@suse.comjsegitz@suse.comkastl@b1-systems.dedaniel.garcia@suse.comfcrozat@suse.comjsegitz@suse.commliska@suse.czjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comjsegitz@suse.comgmbr3@opensuse.orgjsegitz@suse.comdimstar@opensuse.orgjsegitz@suse.commcepl@suse.comlnussel@suse.dejsegitz@suse.comjsegitz@suse.dejsegitz@suse.dejsegitz@suse.dejsegitz@suse.demcepl@suse.comjsegitz@suse.commliska@suse.czjsegitz@suse.commliska@suse.czjsegitz@suse.comjsegitz@suse.comjsegitz@suse.commcepl@cepl.eujsegitz@suse.comjsegitz@suse.comschwab@suse.decrrodriguez@opensuse.orgcrrodriguez@opensuse.orgjengelh@inai.dejsegitz@novell.comi@marguerite.sujsegitz@novell.comdimstar@opensuse.org- Ship license file (bsc#1252160)- Repair initrd libselinux check in selinux-ready- Do not BuildRequire swig and ruby-devel in the main build phase: those are only needed for the bindings.- (bsc#1212618) Divide libselinux and libselinux-bindings again. libselinux itself is in Ring0 so it has to have absolutely minimal dependencies, so it is better to separate libselinux-bindings into a separate pacakge.- Fix python packaging by setting the name to a fixed value- Remove separate libselinux-bindings SPEC file (bsc#1212618).- Add explicit BuildRequires for python3-pip and python3-wheel on 15.5, currently the macros don't do the right thing- allow building this with different python versions, to make this usable for the new sle15 macro (using python3.11)- Add python-wheel build dependency to build correctly with latest python-pip version.- Add _multibuild to define additional spec files as additional flavors. Eliminates the need for source package links in OBS.- Add -ffat-lto-objects to CFLAGS to prevent rpmlint errors because of LTO- Enable LTO as it works fine now.- Update to version 3.5: * check for truncations * avoid newline in avc message * bail out on path truncations * add getpidprevcon to gather the previous context before the last exec of a given process * Workaround for heap overhead of pcre * fix memory leaks on the audit2why module init * ignore invalid class name lookup - Drop restorecon_pin_file.patch, is upstream - Refreshed python3.8-compat.patch - Added additional developer key (Jason Zaman)- Fixed initrd check in selinux-ready (bnc#1186127)- Added restorecon_pin_file.patch. Fixes issus when running fixfiles/restorecon- Update to version 3.4: * Use PCRE2 by default * Make selinux_log() and is_context_customizable() thread-safe * Prevent leakeing file descriptors * Correctly hash specfiles larger than 4G - Refreshed skip_cycles.patch- Add Requires for exact libselinux1 version for selinux-tools - Simplyfied check for correct boot paramaters in selinux-ready (bsc#1195361)- Update to version 3.3: * Lots of smaller issues fixed found by fuzzing- Add missing libselinux-utils Provides to selinux-tools so that %selinux_requires works- Remove Recommends for selinux-autorelabel. It's better to have this in the policy package itself (bsc#1181837)- Switch to pcre2: + Replace pcre-devel BuildRequires with pkgconfig(libpcre2-8) + Pass USE_PCRE2=y to make. + Replace pkgconfig(libpcre) Requires in -devel static with pkgconfig(libpcre2-8).- Update to version 3.2: * Use mmap()'ed kernel status page instead of netlink by default. See "KERNEL STATUS PAGE" section in avc_init(3) for more details. * New log callback levels for enforcing and policy load notices - SELINUX_POLICYLOAD, SELINUX_SETENFORCE * Changed userspace AVC setenforce and policy load messages to audit format.- Add Recommends: selinux-autorelabel, which is very important for healthy use of the SELinux on the system (/.autorelabel mechanism) (bsc#1181837).- install to /usr (boo#1029961)- Update to version 3.1: * selinux/flask.h, selinux/av_permissions.h and sepol/policydb/flask.h were removed. All userspace object managers should have been updated to use the dynamic class/perm mapping support. Use string_to_security_class(3) and string_to_av_perm(3) to map the class and permission names to their policy values, or selinux_set_mapping(3) to create a mapping from class and permission index values used by the application to the policy values. * Removed restrictions in libsepol and checkpolicy that required all declared initial SIDs to be assigned a context. * Support for new policy capability genfs_seclabel_symlinks * selinuxfs is mounted with noexec and nosuid * `security_compute_user()` was deprecated * Refreshed python3.8-compat.patch- Added skip_cycles.patch to skip directory cycles and not error out- Update to version 3.0 * Ignore the stem when looking up all matches in file context * Save digest of all partial matches for directory * Use Python distutils to install SELinux python bindings * ensure that digest_len is not zero * fix string conversion of unknown perms * mark all exported function "extern" Dropped Use-Python-distutils-to-install-SELinux.patch, included upstream- Added swig4_moduleimport.patch to prevent import errors due to SWIG 4- Added Use-Python-distutils-to-install-SELinux.patch to use Python's distutils instead of building and installing python bindings manually- Add python3.8-compat.patch which makes build possible even with Python 3.8, which doesn’t automatically adds -lpython- In selinux-ready * Removed check for selinux-policy package as we don't ship one (bsc#1136845) * Add check that restorecond is installed and enabled- Disable LTO (boo#1133244).- Set License: to correct value (bsc#1135710)- Disable LTO (boo#1133244).- Update to version 2.9 * Add security_reject_unknown(3) man page * Change matchpathcon usage to match with matchpathcon manpage * Do not define gettid() if glibc >= 2.30 is used * Fix RESOURCE_LEAK defects reported by coverity scan * Fix line wrapping in selabel_file.5 * Do not dereference symlink with statfs in selinux_restorecon * Fix overly strict validation of file_contexts.bin * Fix selinux_restorecon() on non-SELinux hosts * Fix the whatis line for the selinux_boolean_sub.3 manpage * Fix printf format string specifier for uint64_t * Fix handling of unknown classes/perms * Set an appropriate errno in booleans.c - Dropped python3.patch, is now upstream- Remove unneeded build requires for python3 (bsc#1120255)- Update to version 2.8 (bsc#1111732) For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20180524/RELEASE-20180524.txt - ran spec-cleaner on spec files- Update to version 2.7. * %files needed to be heavily modified * Based expressly on python3, not just python For changes please see https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20170804/RELEASE-20170804.txt- Updated spec file to use python3. Added python3.patch to fix build- Update to version 2.6. Notable changes: * selinux_restorecon: fix realpath logic * sefcontext_compile: invert semantics of "-r" flag * sefcontext_compile: Add "-i" flag * Introduce configurable backends * Add function to find security.restorecon_last entries * Add openrc_contexts functions * Add support for pcre2 * Handle NULL pcre study data * Add setfiles support to selinux_restorecon(3) * Evaluate inodes in selinux_restorecon(3) * Change the location of _selinux.so * Explain how to free policy type from selinux_getpolicytype() * Compare absolute pathname in matchpathcon -V * Add selinux_snapperd_contexts_path() * Modify audit2why analyze function to use loaded policy * Avoid mounting /proc outside of selinux_init_load_policy() * Fix location of selinuxfs mount point * Only mount /proc if necessary * procattr: return einval for <= 0 pid args * procattr: return error on invalid pid_t input - Dropped * libselinux-2.2-ruby.patch * libselinux-proc-mount-only-if-needed.patch * python-selinux-swig-3.10.patch- readv-proto.patch: include for readv prototype- -devel static subpackage requires libpcre-devel and libsepol-devel- Avoid mounting /proc outside of selinux_init_load_policy(). (Stephen Smalley) reverts upstream 5a8d8c4, 9df4988, fixes among other things systemd seccomp sandboxing otherwise all filters must allow mount(2) (libselinux-proc-mount-only-if-needed.patch)- Update RPM groups, trim description and combine filelist entries.- Adjusted source link- add patch: python-selinux-swig-3.10.patch, fixed boo#985368 * swig-3.10 in Factory use importlib instead of imp to find _selinux.so. imp searched the same directory as __init__.py is while importlib searchs only standard paths. so we have to move _selinux.so. fixed by upstream - update version 2.5 * Add selinux_restorecon function * read_spec_entry: fail on non-ascii * Add man information about thread specific functions * Don't wrap rpm_execcon with DISABLE_RPM with SWIG * Correct line count for property and service context files * label_file: fix memory leaks and uninitialized jump * Replace selabel_digest hash function * Fix selabel_open(3) services if no digest requested * Add selabel_digest function * Flush the class/perm string mapping cache on policy reload * Fix restorecon when path has no context * Free memory when processing media and x specfiles * Fix mmap memory release for file labeling * Add policy context validation to sefcontext_compile * Do not treat an empty file_contexts(.local) as an error * Fail hard on invalid property_contexts entries * Fail hard on invalid file_contexts entries * Support context validation on file_contexts.bin * Add selabel_cmp interface and label_file backend * Support specifying file_contexts.bin file path * Support file_contexts.bin without file_contexts * Simplify procattr cache * Use /proc/thread-self when available * Add const to selinux_opt for label backends * Fix binary file labels for regexes with metachars * Fix file labels for regexes with metachars * Fix if file_contexts not '\n' terminated * Enhance file context support * Fix property processing and cleanup formatting * Add read_spec_entries function to replace sscanf * Support consistent mode size for bin files * Fix more bin file processing core dumps * add selinux_openssh_contexts_path() * setrans_client: minimize overhead when mcstransd is not present * Ensure selabel_lookup_best_match links NULL terminated * Fix core dumps with corrupt *.bin files * Add selabel partial and best match APIs * Use os.walk() instead of the deprecated os.path.walk() * Remove deprecated mudflap option * Mount procfs before checking /proc/filesystems * Fix -Wformat errors with gcc-5.0.0 * label_file: handle newlines in file names * Fix audit2why error handling if SELinux is disabled * pcre_study can return NULL without error * Only check SELinux enabled status once in selinux_check_access - changes in 2.4 * Remove assumption that SHLIBDIR is ../../ relative to LIBDIR * Fix bugs found by hardened gcc flags * Set the system to permissive if failing to disable SELinux because policy has already been loaded * Add db_exception and db_datatype support to label_db backend * Log an error on unknown classes and permissions * Add pcre version string to the compiled file_contexts format * Deprecate use of flask.h and av_permissions.h * Compiled file_context files and the original should have the same DAC permissions- fixed selinux-ready to work with initrd files created by dracut (bsc#940006)- Update libselinux-2.2-ruby.patch: use RbConfig instead of deprecated Config.h03-ch2a 1760936281  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~3.5-150600.3.3.13.5-150600.3.3.13.5selinuxavc.hcontext.hget_context_list.hget_default_type.hlabel.hrestorecon.hselinux.hlibselinux.solibselinux.pclibselinux-develLICENSEavc_add_callback.3.gzavc_audit.3.gzavc_av_stats.3.gzavc_cache_stats.3.gzavc_cleanup.3.gzavc_compute_create.3.gzavc_compute_member.3.gzavc_context_to_sid.3.gzavc_destroy.3.gzavc_entry_ref_init.3.gzavc_get_initial_context.3.gzavc_get_initial_sid.3.gzavc_has_perm.3.gzavc_has_perm_noaudit.3.gzavc_init.3.gzavc_netlink_acquire_fd.3.gzavc_netlink_check_nb.3.gzavc_netlink_close.3.gzavc_netlink_loop.3.gzavc_netlink_open.3.gzavc_netlink_release_fd.3.gzavc_open.3.gzavc_reset.3.gzavc_sid_stats.3.gzavc_sid_to_context.3.gzcheckPasswdAccess.3.gzcontext_free.3.gzcontext_new.3.gzcontext_range_get.3.gzcontext_range_set.3.gzcontext_role_get.3.gzcontext_role_set.3.gzcontext_str.3.gzcontext_type_get.3.gzcontext_type_set.3.gzcontext_user_get.3.gzcontext_user_set.3.gzfgetfilecon.3.gzfgetfilecon_raw.3.gzfini_selinuxmnt.3.gzfreecon.3.gzfreeconary.3.gzfsetfilecon.3.gzfsetfilecon_raw.3.gzget_default_context.3.gzget_default_context_with_level.3.gzget_default_context_with_role.3.gzget_default_context_with_rolelevel.3.gzget_default_type.3.gzget_ordered_context_list.3.gzget_ordered_context_list_with_level.3.gzgetcon.3.gzgetcon_raw.3.gzgetexeccon.3.gzgetexeccon_raw.3.gzgetfilecon.3.gzgetfilecon_raw.3.gzgetfscreatecon.3.gzgetfscreatecon_raw.3.gzgetkeycreatecon.3.gzgetkeycreatecon_raw.3.gzgetpeercon.3.gzgetpeercon_raw.3.gzgetpidcon.3.gzgetpidcon_raw.3.gzgetpidprevcon.3.gzgetpidprevcon_raw.3.gzgetprevcon.3.gzgetprevcon_raw.3.gzgetseuserbyname.3.gzgetsockcreatecon.3.gzgetsockcreatecon_raw.3.gzinit_selinuxmnt.3.gzis_context_customizable.3.gzis_selinux_enabled.3.gzis_selinux_mls_enabled.3.gzlgetfilecon.3.gzlgetfilecon_raw.3.gzlsetfilecon.3.gzlsetfilecon_raw.3.gzmanual_user_enter_context.3.gzmatchmediacon.3.gzmatchpathcon.3.gzmatchpathcon_checkmatches.3.gzmatchpathcon_filespec_add.3.gzmatchpathcon_filespec_destroy.3.gzmatchpathcon_filespec_eval.3.gzmatchpathcon_fini.3.gzmatchpathcon_index.3.gzmatchpathcon_init.3.gzmode_to_security_class.3.gzprint_access_vector.3.gzquery_user_context.3.gzrpm_execcon.3.gzsecurity_av_perm_to_string.3.gzsecurity_av_string.3.gzsecurity_check_context.3.gzsecurity_check_context_raw.3.gzsecurity_class_to_string.3.gzsecurity_commit_booleans.3.gzsecurity_compute_av.3.gzsecurity_compute_av_flags.3.gzsecurity_compute_av_flags_raw.3.gzsecurity_compute_av_raw.3.gzsecurity_compute_create.3.gzsecurity_compute_create_name.3.gzsecurity_compute_create_name_raw.3.gzsecurity_compute_create_raw.3.gzsecurity_compute_member.3.gzsecurity_compute_member_raw.3.gzsecurity_compute_relabel.3.gzsecurity_compute_relabel_raw.3.gzsecurity_compute_user.3.gzsecurity_compute_user_raw.3.gzsecurity_deny_unknown.3.gzsecurity_disable.3.gzsecurity_get_boolean_active.3.gzsecurity_get_boolean_names.3.gzsecurity_get_boolean_pending.3.gzsecurity_get_checkreqprot.3.gzsecurity_get_initial_context.3.gzsecurity_get_initial_context_raw.3.gzsecurity_getenforce.3.gzsecurity_load_booleans.3.gzsecurity_load_policy.3.gzsecurity_mkload_policy.3.gzsecurity_policyvers.3.gzsecurity_reject_unknown.3.gzsecurity_set_boolean.3.gzsecurity_set_boolean_list.3.gzsecurity_setenforce.3.gzselabel_close.3.gzselabel_digest.3.gzselabel_get_digests_all_partial_matches.3.gzselabel_lookup.3.gzselabel_lookup_best_match.3.gzselabel_lookup_best_match_raw.3.gzselabel_lookup_raw.3.gzselabel_open.3.gzselabel_partial_match.3.gzselabel_stats.3.gzselinux_binary_policy_path.3.gzselinux_boolean_sub.3.gzselinux_check_access.3.gzselinux_check_passwd_access.3.gzselinux_check_securetty_context.3.gzselinux_colors_path.3.gzselinux_contexts_path.3.gzselinux_current_policy_path.3.gzselinux_default_context_path.3.gzselinux_default_type_path.3.gzselinux_failsafe_context_path.3.gzselinux_file_context_cmp.3.gzselinux_file_context_homedir_path.3.gzselinux_file_context_local_path.3.gzselinux_file_context_path.3.gzselinux_file_context_verify.3.gzselinux_getenforcemode.3.gzselinux_getpolicytype.3.gzselinux_homedir_context_path.3.gzselinux_init_load_policy.3.gzselinux_lsetfilecon_default.3.gzselinux_media_context_path.3.gzselinux_mkload_policy.3.gzselinux_netfilter_context_path.3.gzselinux_path.3.gzselinux_policy_root.3.gzselinux_raw_context_to_color.3.gzselinux_removable_context_path.3.gzselinux_restorecon.3.gzselinux_restorecon_default_handle.3.gzselinux_restorecon_get_skipped_errors.3.gzselinux_restorecon_parallel.3.gzselinux_restorecon_set_alt_rootpath.3.gzselinux_restorecon_set_exclude_list.3.gzselinux_restorecon_set_sehandle.3.gzselinux_restorecon_xattr.3.gzselinux_securetty_types_path.3.gzselinux_sepgsql_context_path.3.gzselinux_set_callback.3.gzselinux_set_mapping.3.gzselinux_set_policy_root.3.gzselinux_status_close.3.gzselinux_status_deny_unknown.3.gzselinux_status_getenforce.3.gzselinux_status_open.3.gzselinux_status_policyload.3.gzselinux_status_updated.3.gzselinux_user_contexts_path.3.gzselinux_usersconf_path.3.gzselinux_x_context_path.3.gzset_matchpathcon_flags.3.gzset_matchpathcon_invalidcon.3.gzset_matchpathcon_printf.3.gzset_selinuxmnt.3.gzsetcon.3.gzsetcon_raw.3.gzsetexeccon.3.gzsetexeccon_raw.3.gzsetexecfilecon.3.gzsetfilecon.3.gzsetfilecon_raw.3.gzsetfscreatecon.3.gzsetfscreatecon_raw.3.gzsetkeycreatecon.3.gzsetkeycreatecon_raw.3.gzsetsockcreatecon.3.gzsetsockcreatecon_raw.3.gzsidget.3.gzsidput.3.gzstring_to_av_perm.3.gzstring_to_security_class.3.gz/usr/include//usr/include/selinux//usr/lib64//usr/lib64/pkgconfig//usr/share/licenses//usr/share/licenses/libselinux-devel//usr/share/man/man3/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:41224/SUSE_SLE-15-SP6_Update/cbb927a0f67b8e2eac79a483fee1f05e-libselinux.SUSE_SLE-15-SP6_Updatedrpmxz5x86_64-suse-linuxdirectoryC source, ASCII textpkgconfig fileASCII texttroff or preprocessor input, ASCII text (gzip compressed data, max compression, from Unix)C source, ASCII text (gzip compressed data, max compression, from Unix)PRRRU4E1F6utf-8b11ff499c53d110dc0baa69d2486cb2946297bd4d5efc23c72556f92cfb19afc? 7zXZ !t/)k]"k%{:N% 蟬i$Urm.IRWV-ѓQh%kėovk +wcʔpr#h6k rUv"huR %U;gV.Уt2@yHjVFvHK ׵Tm뀌Jϒ {v6"B KD7짬Gd,aKCv(5``y-Cg5@[1)q8|[c;Z/GW .pdyNdV=kuh#.ETj? Um[d&x'cpݼQboEuˠڠT^O>` + i݃ pJ,@<ĆG^𿯚- (銈rrJ@#Kg$? B1@/ gqqn݄Zl-ѥ@,!dMՔ(B7WCC[ + 0z]JDK5-w 6gp9Z^@p[L l?nv[)_%o/vD,o=^&lzF6r^/ P)*Y@~ 'ۤ е_32(h>iHx 'jHd$g7l/-fjw6E(FY.ʡ.!".úBZ[ .1ڧn&fuXdp(|DaUA,.f+XH;'k=ה FGF W,b =3%܀lC4Y..10J?h|2Th"@~(e4y4U3F6E ^=l;Aj4|a's;*+ELt !zB}GW*Y I1{^ICQUWBJڋqr[Pd_CНߨEޠO>S*Rva$q5Nyd3$[hsڋA9N^>A'iZ]/{\)ٜ=*zKKC)4a,$^pU UV MPT 0 / EV7\@t/9Qa:H GTKmY%:cP5JJU 鍬^"5Hk4X1OK< %~٢AhqO,xk 䔝`|@ QMw|y^3?.@g%lwV`QmrGP{e[5:p)A:~A^(A gY rä!8?PBOH~-$tu ?v5T٭~ܠ ժxKn!'ЁYHeYVRHȻ^ ]  2<4Ht4]V"mϚ2 Z to*BHvDˋr=_-18wPA W m? ;eb(#mX'4Ga1/ #R^9'\ѻ@GsOzO^)c1ڙR[l;0M4ISjǯS- :NDLxN£a7~ :E7/ F@Q60BrVhP ܑfdrG$9!&f'U,QǨ/8"-) _ y]>.-!ti>,$kJ}"h her>| a EMJ?,P&\*KPM v2G:%щZyWAH t0WWϠC[?xV v~8i/ VvNog_1_p 1.Y0z$Ucto\WuO1 R'5ZcbXHsʍ/[2YbSz |qz [8U5y|KZK3<"|X!=dqhTG]ω(:a31JphNEܙ}0\O `Xd^E5MBi]pZ.6D2? {tcZyBW\GDBzIjkLb@*%81Ũj^0ǺlЌtr(Hq)P3+745 [;m<r   uri0_21ԉpdYNoߙP^굆~"RY4 YZ