selinux-policy-3.14.2-78.oe1 >  A bǥW^^f:C|3ڡCQ{8_ NVUaw|8CxJnEH7t9PvXmVgA0:z w IUk!Ʈ>ä|nC^Ф52=C"ieJ!PČʵgә$&u:G{tz.lij?oB#C/9UIL;R@k ze/⑁=dӄ͟ɼ(īS( E-qc{!|͝%P77269d46b76a0a28d6320d2c4cedb420460202c45773f720006aa9d0467a0bc595fc8a989ac4deaa89ec3e5ab028b0709ccc52ffEbǥW^^foKK;!blw%YLk ݁RpF4?$d  <| BHOV\              @ d   ()* W+ t, - 8 9 :W>@DFG H< I` XlYt\ ] ^ bcd$e)f,l.tL up vz Cselinux-policy3.14.278.oe1SELinux policy configurationSELinux Base package for SELinux Reference Policy - modular.bǤDobs-worker-backend-test-arm-0004bopenEuler:20.03:LTS:SP1 / standard_aarch64http://openeuler.orgGPLv2+http://openeuler.orgUnspecifiedhttps://github.com/fedora-selinux/selinux-policy/linuxnoarchif [ ! -s /etc/selinux/config ]; then echo " # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : else . /etc/selinux/config fi exit 0if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ ! -s /etc/selinux/config ]; then echo "SELINUX=disabled" > /etc/selinux/config else sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 08FYA큤A큤AAbǥjbǤDbǤDbǥbǤDbǥ_ ɾbǥbǤ0977fea156def223204c9ee6224ccb666c67f586869c772fb96a83e81fe5238b8a0beca7f576064bfe85859d53e85dfc31157974115cac99b4e52ae31b77b185204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994Q@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-3.14.2-78.oe1.src.rpmconfig(selinux-policy)selinux-policy     /bin/awk/bin/sh/bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)policycoreutilsrpm-plugin-selinuxrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.14.2-78.oe13.1-53.0.4-14.6.0-14.0-15.2-14.15.1/usr/sbin/selinuxenabled && /usr/sbin/semodule -nB exit 0rm -f /etc/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null exit 0pcreselinux-policy-targeted3.12.1-74baa;@`]`9@` @`@``,`_@`P`L@`B@`>(_@_j_ǁ_0@__:_O@_L@_;_@luhuaxin - 3.14.2-78gaoyusong - 3.14.2-77lujie <572084868@qq.com> - 3.14.2-76luhuaxin <1539327763@qq.com> - 3.14.2-75luhuaxin <1539327763@qq.com> - 3.14.2-74luhuaxin <1539327763@qq.com> - 3.14.2-73luhuaxin <1539327763@qq.com> - 3.14.2-72luhuaxin <1539327763@qq.com> - 3.14.2-71luhuaxin <1539327763@qq.com> - 3.14.2-70luhuaxin <1539327763@qq.com> - 3.14.2-69openEuler Buildteam - 3.14.2-68luhuaxin <1539327763@qq.com> - 3.14.2-67luhuaxin <1539327763@qq.com> - 3.14.2-66luhuaxin <1539327763@qq.com> - 3.14.2-65luhuaxin <1539327763@qq.com> - 3.14.2-64openEuler Buildteam - 3.14.2-63openEuler Buildteam - 3.14.2-62openEuler Buildteam - 3.14.2-61openEuler Buildteam - 3.14.2-60openEuler Buildteam - 3.14.2-59openEuler Buildteam - 3.14.2-58openEuler Buildteam - 3.14.2-57luhuaxin - 3.14.2-56steven - 3.14.2-55- allow httpd create files in /etc/httpd- fix CVE-2020-24612- enforcing selinux on sp1- disable selinux on sp1- iptables.fc: Add missing legacy-restore and legacy-save entries- fix context of ebtables- dont remove .autorelabel after install- backport some upstream patches backport-Allow-systemd-logind-dbus-chat-with-fwupd.patch backport-Allow-auditd-manage-kerberos-host-rcache-files.patch backport-Add-dev_lock_all_blk_files-interface.patch backport-Define-named-file-transition-for-sshd-on-tmp-krb5_0..patch backport-Allow-nsswitch_domain-to-connect-to-systemd-machined.patch backport-Allow-unconfined_t-to-node_bind-icmp_sockets-in-node.patch backport-Create-macro-corenet_icmp_bind_generic_node.patch backport-Allow-traceroute_t-and-ping_t-to-bind-generic-nodes.patch backport-Allow-passwd-to-get-attributes-in-proc_t.patch backport-Allow-login_pgm-attribute-to-get-attributes-in-proc_.patch backport-Allow-syslogd_t-domain-to-read-write-tmpfs-systemd-b.patch backport-Allow-all-users-to-connect-to-systemd-userdbd-with-a.patch backport-Add-new-devices-and-filesystem-interfaces.patch backport-Add-lvm_dbus_send_msg-lvm_rw_var_run-interfaces.patch backport-Allow-domain-write-to-an-automount-unnamed-pipe.patch backport-Allow-dyntransition-from-sshd_t-to-unconfined_t.patch backport-Allow-initrc_t-create-run-chronyd-dhcp-directory-wit.patch backport-Update-systemd_resolved_read_pid-to-also-read-symlin.patch backport-Allow-systemd-resolved-manage-its-private-runtime-sy.patch backport-Allow-systemd-logind-manage-init-s-pid-files.patch backport-Add-systemd_resolved_write_pid_sock_files-interface.patch backport-Allow-nsswitch-domain-write-to-systemd-resolved-PID-.patch backport-sysnetwork.if-avoid-directly-referencing-systemd_res.patch backport-Allow-stub-resolv.conf-to-be-a-symlink.patch backport-Allow-domain-stat-proc-filesystem.patch backport-Allow-domain-write-to-systemd-resolved-PID-socket-fi.patch backport-Allow-systemd-machined-manage-systemd-userdbd-runtim.patch backport-Allow-domain-stat-the-sys-filesystem.patch backport-Allow-login_userdomain-write-inaccessible-nodes.patch backport-Allow-local_login_t-get-attributes-of-tmpfs-filesyst.patch backport-Allow-dhcpc_t-domain-transition-to-chronyc_t.patch backport-Allow-nsswitch_domain-read-cgroup-files.patch backport-Allow-IPsec-and-certmonger-to-use-opencryptoki-servi.patch backport-Create-chronyd_pid_filetrans-interface.patch- allow kdump_t net_admin capability- allow rpcbind to bind all port- add add-firewalld-fc.patch- fix rpm macros- selinux_requires macro shouldn't depend on policycoreutils-python - add avc for allowing systemd services to check selinux status- add avc for allowing dovecot bind to smtp ports- add avc for openEuler- add allow systemd timedated to unlink etc file- remove .autorelabel file after install- remove autorelabel creating action - rebuild with policycoreutils-3.1-5- move autorelabel creating to postun- create autorelabel file after install- fix spec changelog- update selinux- add patch add-avc-for-pam.patch- add patch Allow-systemd_logind_t-to-read-fixed-dist-device-BZ-.patch/bin/sh/bin/sh/bin/sh/bin/shobs-worker-backend-test-arm-0004 1657250884 3.14.2-78.oe13.14.2-78.oe1selinuxconfigselinuxmacros.selinux-policyselinux-policy.confselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//etc/sysconfig//usr/lib/rpm/macros.d//usr/lib/tmpfiles.d//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP1/standard_aarch64/3a740848ce71482ff9940fa496c0a7af-selinux-policycpioxz2noarch-openEuler-linux-gnudirectoryemptyUTF-8 Unicode textASCII textN+Y +wutf-8dda3d290f0395641cba5dae8fa8f640cb7501ab2a186302e75f7f776347c473b?7zXZ !#,f!] b2u jӫ`(y-qQ%d/:UZGvdK~};>"cZRrYzV $𡳊~:[ !{vT-01'FDb3V#I!\)P7z ơM=8 Eu¯!J%2f<:1P9ՋHl["WhKUKP]&@-}MP9 1,ՈKg!=.,+$tpl8_0jIg[ 7nОy.<IJ<4505blYV[>|A9h @~78NK/lر X T {bcĕ+%!dA2>'H޻CݒcU9Y~6 3Y@sE3z?3~?3ĚHAYm!aEz7L# h6HM?ʑ3} oEED\ؚu3PDKϹ S{=3̢?B\30@둆J\7>8q)#xja!ė\Fw%v dDd F!:E}a]3Oo(!)5홞O}3vC)4vk\ͤtxM-Kh@vB=8uPw)ǐ36$Y@{ 7M*T|6ZW|6UlRVy1M1/#MI!.qIA sJ'S_֨D~l,(c Hp'Q?\_u? g rFKdLK sMrL@QXGf? 7zn >0]23dEG)yMnYGէj|qVeG:4qn7xI`I|Um*x@N񐱈|2ж`ӷ˱[ܶpqewC˂мA_,RYZ^+ j9s[D 6DcP  cT?Y44ʖ%_W$AiBM~ݱL\^ce_X|PkQWƽ]~ps:F9"9dN$-磲O>PytܳZ-={vMerv}os.N4XOsNIdtвʲxK"F`C=X=.mH40ƶjacD ,-3 j@lz> +\,FQpRՅ'Ő.\8EJ@l-KJN=?kչT#JPG $8[[XUԬLe-(ue?SR&eM{3>޳qerW&S"xW8mn83µBp̲R@>* !Af\ecN;:j=<_}*6=!G.>|F RYqR';R.żArnHbeH.nd춬HVޭu?7W$`2YmЃh0mAg/[3VPBH͸?#D#oN, h4^,~JՅ*LKwɨKhӨmo~̚#\K[NB5wJFan=`F;R-8|*٣eU_= ScwP#ƨߝfRo(E PX@<;o :Hl{zU0Zqӝ;s1HQS'=KHhQ+* i\򛹑~Աyq3V? Q9ǥzn95KAH%cKD)fG7Nr T A0zy,pZ̙-J xRs,{ Juf BcbiBg1-ؾQ0nPUXހc|^P.[KOH<xR] Gm#jw 4U ¨Wl`HsgMԊBl_(9),- S}ޒK )(iZtѰψN2jrI*/dMy%;gnV u2KaKozKLYc2|XYC- |j߿M22:RtM|7m@؆qY[ª"*9=Kjݜ<+F0iv&y%&Y5e ՍյhkL"TY2Oi/l0iI6 !6f3'A9V:æd=wlʨm5A&ZNbLA.$ԑh]8[(PNEЃtJ&_d22Ij)cjqv/GLq;("9AUv b.n8ߒ̦,Pd겳qZ f_dpy,9ޯ>z临bnhξWb+WA Ӌ#L_tU*Gbj~ 0\Wx_wg𵍒qvBIvuV?ԕizc`sʮ|iR@/MVMdK^b_slulv}B|e KdْvpR팙!ޙBgY kMP9ƨ@HƁq8Kyo0 )iri kwnPNroJ1>MZi~HGE'1=e>sf2e6MawR9GB:z$:%S "q"Gt;^iDbsO8>ht`o7#a_SKv2`+"TU`4ٶ~vziwlv[T!]kG>i6?0nDl]_ z8%`H5^"zB]tͣ&<CG8S[? ˽67xf~o!:t'@66֠8"\3%4~Ng>-OZ)6$ p|֤[$/A_pljOxX_Y+{բoWP$ C?dkY̓XdFv;:KyjI٠ͯ뎽yHM$JGp6,?A -0`to`N)`w)PlŢ 5K=]bBT0Ԇ+* +҇ʑ9fk8JNr¾>D.y1G0;W28  q۟;ZEmn/&4 9ҎQeZ+Wqɺ4oٮcؐQe¹EKv 3(qMRb8Y3XY)=SM9#I$28"s_yf[GGn_Xk[RZ_kd l\غ.!u֩d7\j#=tNؠ5i؋ۈxh6|BZ^0ّ /%zo> z0X-K@8 Rt ~=Ӯz:Q3%37yWsV?^#D6ovw,W{oxMĪǧuESuX|6E얭ړLRS2+7yxSkm\_(V$n(lͽ&`+y0nN~nB8WG64 ^OD7PLOE9n'S CiYnxrkD^Y% JBץg$>gr1&m]} qrܐ'&6$=l8S0 ]P#=XB5nD{f:?p!L&~l罒dUKvfH B嚌7oSfC|ҍ53y)Gъs`143Ek;vŢLW.qoLQFqK6' ? [*y>Vm|DAzQb8[IUs fl/*fA{wMŘHKH6K7!2 W 5u `2@۾`*v$`!UI5TbֿU!qz*tV U^&CK拤 @1/g&wڜ[HW_'x3 D7Oc2-et^q I+XQ#v>|}Qi8^תIl6d/LBOk YZ