fapolicyd-selinux-1.3.2-1.el8 > 6 6_6 3!pQp)Tξ7]mtZ`d ]mtZ`,a])5~ v_UQ:S*4Q1/rEOo~Zc! E.ֻČhE@Јٴade7o`mP{/`|QЅ4ʺCx]׳u`1mARonèF[8'_ CL< 6- _;7 f ۆ*v'r YZرM|rs{QR?[.sn&yaLf[n `8*Brقj&")Sce-8 |e]Z%¥5#;#*>LTAVAC l,_.i)b57c6ce9426d3e08123d377a6d106fe5b07bd69d06cf9efd68b7fe4b5434948b40a4335b955c3935eb8932920fd4b56bb78b1689XT3!pQp)Tξ7]mtZ`d ]mtZ`Cu;F򈢳 \s؃՛odTA%(ՎqEU@N/y6}uvɨŠ yk\R,n1A: L%eWs+ٓYECivs/ >;<l7KHL(~%gO.6Sq& =_B|tצT㽔pbw ׌OL8ʲ{ypnCX;!c=^Nx/κSw2%ls^`L凤'}s~<-*MِDc:c ^oxh*w|[gĿ\0ɿ}ݘ1vh;gD8S$ 2֦03E"`htˆNqdQē+D4tulH=4>pA'?'pd  2 *07\    s x ( S8 \9 : ="Q>"Y@"aG"lH"xI"X"Y"\"]"^"b#Nd$e$f$l$t$u$v$%'' '$'*'lCfapolicyd-selinux1.3.21.el8Fapolicyd selinuxThe fapolicyd-selinux package contains selinux policy for the fapolicyd daemon.dEord1-prod-x86build004.svc.aws.rockylinux.org;`KojiRockyGPLv3+infrastructure@rockylinux.orgApplications/Systemhttp://people.redhat.com/sgrubb/fapolicydlinuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/fapolicyd.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r fapolicyd &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-^dBdDdE67baf991d7bac297609aefae8e8206f32c1739ad476be520d01d1ac9d43480f096bef7b81dee380bcd14298e4292c9a2e8e76534ab3c3e8ec7f0745e4eba72f7@rootrootrootrootrootrootfapolicyd-1.3.2-1.el8.src.rpmfapolicyd-selinux      /bin/sh/bin/sh/bin/sh/bin/shfapolicydlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-base1.3.2-1.el83.0.4-14.6.0-14.0-15.2-13.14.3-124.el83.14.3-124.el84.14.3d@cױ@b@b @a5aG`+^)@^˳@^^F^B@]*]8H@]5@]@\!\\M\R@[@[H@[@Z@ZRadovan Sroka - 1.3.2-1Radovan Sroka - 1.1.3-12Radovan Sroka - 1.1.3-8Radovan Sroka - 1.1-1Zoltan Fridrich - 1.0.4-2Radovan Sroka - 1.0.2-7Radovan Sroka - 1.0.2-3Radovan Sroka - 1.0-3Radovan Sroka - 1.0-2Radovan Sroka - 0.9.1-4Radovan Sroka - 0.9.1-3Radovan Sroka - 0.9.1-2Radovan Sroka - 0.8.10-3Radovan Sroka - 0.8.10-2Radovan Sroka - 0.8.10-1Radovan Sroka - 0.8.9-1Radovan Sroka - 0.8.8-2Radovan Sroka - 0.8.8-1Fedora Release Engineering - 0.8.7-3Steve Grubb 0.8.7-1Fedora Release Engineering - 0.8.6-2Steve Grubb 0.8.6-1Steve Grubb 0.8.5-2Steve Grubb 0.8.5-1RHEL 8.9.0 ERRATUM - Rebase fapolicyd to the latest stable version Resolves: RHEL-519 - RFE: send rule number to fanotify so it gets audited Resolves: RHEL-628 - Default q_size doesn't match manpage's one Resolves: RHEL-629 - fapolicyd can leak FDs and never answer request, causing target process to hang forever Resolves: RHEL-632 - fapolicyd needs to make sure the FD limit is never reached Resolves: RHEL-631 - fapolicyd still allows execution of a program after "untrusting" it Resolves: RHEL-630 - Fix broken backwards compatibility backend numbers Resolves: RHEL-731 - fapolicyd can create RPM DB files /var/lib/rpm/__db.xxx with bad ownership causing AVCs to occur Resolves: RHEL-829 - SELinux prevents the fapolicyd from reading symlink (cert_t) Resolves: RHEL-820RHEL 8.8.0 ERRATUM - statically linked app can execute untrusted app Resolves: rhbz#2088349 - Starting manually fapolicyd while the service is already running breaks the system Resolves: rhbz#2103352 - Cannot execute /usr/libexec/grepconf.sh when falcon-sensor is enabled Resolves: rhbz#2087040 - fapolicyd: Introduce filtering of rpmdb Resolves: rhbz#2165645RHEL 8.7.0 ERRATUM - rebase fapolicyd to the latest stable vesion Resolves: rhbz#2100087 - fapolicyd does not correctly handle SIGHUP Resolves: rhbz#2070639 - fapolicyd often breaks package updates Resolves: rhbz#2111243 - drop libgcrypt in favour of openssl Resolves: rhbz#2111935 - fapolicyd.rules doesn't advertise that using a username/groupname instead of uid/gid also works Resolves: rhbz#2103914 - fapolicyd gets way too easily killed by OOM killer Resolves: rhbz#2100089 - compiled.rules file ownership and mode Resolves: rhbz#2066653 - Faulty handling of static applications Resolves: rhbz#2084497 - Introduce ppid rule attribute Resolves: rhbz#2102563 - CVE-2022-1117 fapolicyd: fapolicyd wrongly prepares ld.so path [rhel-8.7.0] Resolves: rhbz#2069121 - Fapolicyd denies access to /usr/lib64/ld-2.28.so [rhel-8.7.0] Resolves: rhbz#2068105RHEL 8.6.0 ERRATUM - rebase to 1.1 Resolves: rhbz#1939379 - introduce rules.d feature Resolves: rhbz#2054741 - remove pretrans scriptlet Resolves: rhbz#2051485RHEL 8.6.0 ERRATUM - rebase to 1.0.4 - added rpm_sha256_only option - added trust.d directory - allow file names with whitespace in trust files - use full paths in trust files Resolves: rhbz#1939379 - fix libc.so getting identified as application/x-executable Resolves: rhbz#1989272 - fix fapolicyd-dnf-plugin reporting as '' Resolves: rhbz#1997414 - fix selinux DSP module definition in spec file Resolves: rhbz#2014445- fapolicyd abnormally exits by executing sosreport - fixed multiple problems with unlink() - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1943251RHEL 8.4.0 ERRATUM - rebase to 1.0.2 - strong dependency on rpm/rpm-plugin-fapolicyd - installed dnf-plugin is dummy and we are not using it anymore - enabled integrity setting Resolves: rhbz#1887451 - added make check - Adding DISA STIG during OS installation causes 'ipa-server-install' to fail - fixed java detection Resolves: rhbz#1895435 - dnf update fails when fapolicyd is enabled Resolves: rhbz#1876975 - fapolicyd breaks system upgrade, leaving system in dead state - complete fix Resolves: rhbz#1896875RHEL 8.3 ERRATUM - fixed manpage fapolicyd-conf Resolves: rhbz#1817413RHEL 8.3 ERRATUM - rebase to v1.0 - installed multiple policies to /usr/share/fapolicyd - known-libs (default) - restrictive - installed fapolicyd.trust file - enhanced fapolicyd-cli Resolves: rhbz#1817413 - introduced fapolicyd-selinux that provides SELinux policy module Resolves: rhbz#1714529RHEL 8.2 ERRATUM - fixed possible heap buffer overflow in elf parser Resolves: rhbz#1807912RHEL 8.2 ERRATUM - fixed build time python interpreter detection (spec) - added python2-devel as a BuildRequires (spec) - allow running bash scripts in home directories Resolves: rhbz#1801872RHEL 8.2 ERRATUM - rebase to v0.9.1 - updated default configuration with new syntax - removed daemon mounts configuration Resolves: rhbz#1759895 - default fapolicyd policy prevents Ansible from running - added ansible rule to default ruleset Resolves: rhbz#1746464 - suspicious logs on service start Resolves: rhbz#1747494 - fapolicyd blocks dracut from generating initramfs - added dracut rule to default configuration Resolves: rhbz#1757736 - fapolicyd fails to identify perl interpreter Resolves: rhbz#1765039- added missing manpage for fapolicyd-cli Resolves: rhbz#1708015- Convert hashes to lowercase like sha256sum outputs - Stop littering STDOUT output for dnf plugin in fapolicyd Resolves: rhbz#1721496- new upstream release Resolves: rhbz#1673323- New upstream release - imported from fedora30 resolves: rhbz#1673323- backport some patches to resolve dac_override for fapolicyd- New upstream release - Added new DNF plugin that can update the trust database when rpms are installed - Added support for FAN_OPEN_EXEC_PERM- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild- New upstream bugfix release- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild- New upstream feature release- Add dist tag (#1579362)- New release/bin/sh/bin/sh/bin/sh1.3.2-1.el8ipp-fapolicyd.iffapolicyd.pp.bz2fapolicyd/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuSE Linux policy interface sourcecannot open `/builddir/build/BUILDROOT/fapolicyd-1.3.2-1.el8.x86_64/var/lib/selinux/targeted/active/modules/200/fapolicyd' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-833ddb0e5815c9ee7e0f2e3bf4c3976dcaf480b172ef1b02e70923222b2071a27?7zXZ !#,=3,[] b2u Q{LVJ+Bm4 9T$*CҢ_\7IE."9Mî r gՑk>q 7=gxY{,iB? > j3/~ZC9&Kd,chaanz8pFM0 { L mc t%{PP[I*DV}o <-2/mb@|!:>,(8UNtjyۖ8$ u6q~G1LKD:ca_wJdn0)rEXid@9};WRI5RơƋx*[utCvj|"O(rs)? @B䪩φ]>`TkkΘ_wH>ڿ#PxwT X@Z('ϼ)צ-ظDjAideUXwL#Kr_ cN]=gp0HI^{+k{ qyhcvG*Ua\ӯKCR.a+$h/Ë]<Nَg`gyvQhz>c]嗀+2x ѲtL'Oؔ. -|'M5ں!vRd؞ 6Z~i`-ZB9 _ui{WW}.Ed6 [ R=W;Y<wfӗ3|ޛlf5ax_Ħ+Q-b)@5 [찓Mxb#NjZwvğ ґ;)S%zP'\9qJ0+m(ma-nF{ YK?sIT9OrԠVtgWWa-*!":,4>l0-?qo2$+N=~3؍k2 _>ȬzJH#TX$3<=RJ9e5}:2o5tdqN>1am_DfEsaԱ4#R,jk-/!….(dt1qRrIdN$ewu8'ۦS`QD@?^ QS9F RP s?HPAtqFCaFxa `NCNr!Y|̕[?ی;)?2:z-@5UB囆Œ>>B'o/\{s<"#&@kQ4dZ=L[ oj鹘d2ao9ԃo@ؖ#.SyjO3Uȃ*F#Oa0]xܽL`:BZ*[BwlW(5Jaf1Y.2sI4 Jvץ#JTM-6'Qhj:G︘.#$\UW*xyҒM('^J}`XEijCֲ@J,O-?CJOŐ3}O{~T "KV:{1@;tr`@JDZx񼈟<6F75dWR`}KKs)Sw!`&%x1gH-o3Gt@ܡ鴋0cFdTmns[Y(x 7?znFvtm>L;$ǸNGA[iPǂӮ;Y,3<S1Qy{Eet`a>[-PA'3Yǐ/=ǖDj>e\0yB̤aȫDav" r=8_5_5= %%*g c8zf h xϪu͛ameZLyBRC( rQv|sI@*u:{?R_mܽp?='f 8C=S/mHU؉C44Ȏ*͓E$BpVl_&T̞?Tfү#RPu,zGR emv:3\(Ld ,a:IDmx*Q"p& ?_$~v1uCGeB-f"?g!qv&mZ׭ŕgո^4De )]G&+?h#K'vFƑ}ЖiWȺc) Ftc?rkǮ~p sdD%#zxSsDmuc@7L(G9(M&ǎeWaIJ9N4-3Z FmNڤw pokl-̋ NIbk8rĬH,`SkY=llP İY\`/fPq6zy/}onj c۹NŎ6.=U·ş(O)&gb%}7y5*A7"%BbH}/6"!;l(qːG`Pvqm OnʗbYzuܟzԌ͎t[$KPߕ4vg^ofR;NO&e4Kv\mFI!\iHƊ]&3_?}McHYH&{/Q늚8 JkvZS9 J!.&/~uy0^޿4`𑡛sDuxbHwC:, CHhqVVn'1&ux06f;ı'L7:C심dn>HFO1>\U.n'E )Yhf b_65} ^8v= E3ؗóCj .VǨ\vD2fNDXC8ZJҨ.Kx]Þ R>&?. $|MC]_x?6BhB?BO>jBQכPy,}{y٦˜8G@nkx7z czތy-2='ỳ# <7bJىᮤnrG谄Q䑲{CuK*tŇpO]Bg+6տ֨[r*FEФ2OTc烥8:<}PH S,zc8bzUN)qԒ(唋]4E]wV{ Tͯ@R-['p\-)/F5'05~xx@!:7r~u9| K@Q ?/@dSmGkՖtrXäRk0vzUr$J8q'Bқp :5wj;3GBx{WPQu;Ȭ>yYk4>b+jٔ~OP_J19կ ,ZeEHb?>p@YLwejK!P/J89cpCMˍQ~N\{ѓA貳2?XЬ^!}v'zO[ ])5M()vW܆ϋ!ugwsr`$(:[[碭OYYzm]*&MÕ!Y':B;2cˉCp_R-ߢͳ-Hw,9O?v؀VF$0qv=OK<=ye*-O{S໭RNEtB'r:L]2~ `e"?N7C?3mS*XVɬTy{߯<|-`l8`Q4 ga)1nH-dCW=OL~:3 3O?/Th[V9НMFTe!&L @(s_Q5. ; а,XՖ;@{ãԚ8o2U` :;6)Т&=CCLgOjEp,v+<@c%W#W=Lt?54G/B+HIW2sI; =[RGe9c pY.*IR"Zt*j}i2S|&ڱS#hm_8gV~mYQ]$Z.Rq>e|Αh[5!WWhOɖ0ZiC3P8,#ggYIGOK@feLCxt8IGK^f8&!^C0Bdb@t[M9~ *@6 9? ,}SzڶZ6gbKXPӴ޸[|(arBR&`^C"=d~C{pkfJO\1\L ?*H϶ͬP'#PF%n<ӹ]4-Chʬ*OpJ _MDR>*}g b5%!d:k`Ew9z2Ac9_S$8)Z4-I/O|5 p ,?[DtWb'lpIJT*Ibu>_psBp+-"[rDh,Z UY<;qǐC7r#/|hXJ!ւ5gϫ֡<RїܵYQjfK0ZX3D.>]F/Mg` D(wG|ܰ&1iW)$t#"c::`ݕ;b6|-mi7ڃ繁,W])*[4L꾫f=ϚL.|n]&K ͰF?¬8/x]j&qulPfŲ=%=iچ*==튜jCԨm9JȪ fY4ݠB72Yw} MVǞ Dl Hx cT(э do7Ml_lCn u K>;xN8TO<ڙи0xϬ`ƕTvK CΑ5,ܛоQ. `X$5 mh~XM$ز`u\/E0AO/+'}p1:܄ /w(gq{A~4.=xa'`u92Wo (!MS!Ay\.ѓgvH NE͚$#wV#­D%zDbU*5:[1>5s$te+X4^/VvlgW@ &u;YBE(bZt^y)^3|`F:gTϸZT?51 b*%M,[Ruqq oBxقLcDZ*FkQKd{аk$psy+5u~zTlfrVSIR0ymzY %hPKةLR})F?27VcoVpoAa+)\03z0) 7}4PN0yC@LٶmZVqw["Qc>ړ?p>CX G).V }ޜλ^SS<{\EA^|1IyԛŚsPZoD^372v Y,a[3If8 ؘ&w@9 K3'M#*+$$/AL)7jRECuWj _[hBq-e!!* F-L{_>fӒ~/FG! wƻi81}&ږ(r׸eg![-&]*(lӡ/@elǥ2gL*(FX;`[,AGAAMPvY lk շ *ش~1VxtEu{r!_Ҡ0+T5Np72:sH3lAؚ |(Ե"GCmfmItuɷjghM!u!I&[WD%ff-9? 9]=@ ASآJU{C_U4J`-;2h9}3x%qul,?"1#\۩$/砤z B`k}lпaWL8.jgQ*wdHc5Z`k| զRIpKPdN%wfف*[@C^P::P1#sNKBEUA{n$}W8ӄ) YG2$$iAHhC9떊$5҇UQf_'׻j ^-=ǧ zdq!?7 D,5,i|IA̕avJcTH9Vb<ʥv͡6_#=}u{ (5? 'H~CX#$ӸSXsQ76RҺ \1˰$9u&{Lq,uИ,B}8Ls6xt_eJf=}?m ˟H3SIQP1$ؔo&Q۾ $J. ac)Dzdd7?2R ;O!sSl'5&2jMy|T')wOe@~kßb Wk@%Xw\gJ>bAMC8cޝꉏ̿@lC%y*IϺDOy\@i4W14Lj2*BL2m;~JXr{vh}=3Bzm48 YZdIjI}<@^̶Ǎ pyb(5qx[;ɵS4miN-%m2Ԑkכf'vw%x)G7PaEvS5Ԋm7>fQФ |nٝ`HXOB;ѕ ma^ՄioQ $&krʸx|?fvxݑ0i3Ptto03暇b_7v5wuF:fqުBT'h-*wb+|gYM3M}[Y2nUtG m3(*Knrz*T깎Az}yfTzTn݆bm"Z÷$Oum[hzXMW|WXyȈU˵@aCAA߱ۄR2ȟ'm9@eCC slBW|;<# T܌&͚6S"f*3@[#3[/G"2MxRh\V1lIc |?mp`Ğb|FSUhqtWz9\SipSf/_cVka vTh7 x'BJzPNm81:eH3NW%TFdqaƒp_І#8ۗR0@*T ުmk$0M-|1 1m~G˜ V A4 Ƚ,?L!iyMA4fUyv%rm3U8>d;vHnO [~=1da͛e*V F+L5YWbelo_6hn^]= 41IsfTqwi$P.7VMDT )Aɭq&_3,̠yCL &Ȩ &h{kDžRY{$Ie՜I]I뱫C0Kg%_Bb'.T E9.^6Ēm#t* r3$D_.)lpmm&˝>lDf'6o0BƠ0DsN &.&nSOiPuxN::*vʸN`DiBJӳȹRxǢ G~$HA#=7>[{B>]C/pL0r#drО>)FM>ʰ"1Сyg%G/ ZfnmC֭v%{JN=n?HɕLoO %s#3hxR.Xyp/|C4naI=BoDJ0 J|˛ t"zTcE a~*kqhJG@hCA1~r?8\bRRi i=x#*LLOK] 8Z;Z\=L4K+R՛. ?zePt-*XuydW`m{FiPf}2="%0Ƭ/#c,9]==8Bqٞ+sݿJCk٪ nF$3Ǐ"nwꅢŚj!3uZNcq*jwVim; +V7Dn*8a$)g}TOAda3Yc oY⻕V'uǮĬ)d#R>q^JYa6XADIj)zQV!pN(qOB -?\,ɨ6?1L—,̬!YqdTP$A K7exyu1^ ܁,zqbY$OIt y΁Ӡd;'i/$:Zlv| :7bq\n]3L;f m,S(6$_ި_ɻ \g5l, @>dƙ:py% J&xß]B*VRˢ/!lkR@"ځ%vߦxdF %sg6o_76O&z*4{FAfQ,a5%_wcߧZ0t[XǩP.|V6>ZaYz!Ҷ YZ