bind-chroot-32:9.11.21-14.oe1 >  A cW^^f!9CA" N> jl{5FUSejgPl&oP_NrH0!b}*MHF0{~+]wq8-+Zl\ht7 _<βocPmJyqdK!+ "Ž{9.YPbz8^vt=3t{s1[a/ OFW0beA^K^8.ۃ6(Oc}i35b8128c156295baf79af025fbf222df82b6e00e03bda620507eacb14272d39fbf547da754f8a348df4dae6fdebc7ccc12148038(xcW^^f0tNd /͈ KXߛK׺`E'^PK J~eélH]KT6;.yk|p^$D)uϬ82{#) $K:q-F >Jg_ܚ3_˪?d5с $ɔU1_ g+JV38pI?d  $ g $HLv k   X s  & D     ( 8 9 @ : >?@FG(HIJX0Y<\t]^ bcdReWfZl\txuvPwx yxz|.8<BCbind-chroot9.11.2114.oe1 A chroot runtime environment for the ISC BIND DNS server, named(8)This package contains a tree of files which can be used as a chroot(2) jail for the named(8) program from the BIND package. Based on the code from Jan "Yenya" Kasprzak csobs-worker-backend-test-x86-0005jopenEuler:20.03:LTS:SP1 / standard_x86_64http://openeuler.orgMPLv2.0http://openeuler.orgUnspecifiedhttp://www.isc.org/products/BIND/linuxx86_64 if [ $1 -eq 1 ] && [ -x /usr/bin/systemctl ] ; then # Initial installation /usr/bin/systemctl --no-reload preset named-chroot.service || : fi if [ $1 -gt 1 ]; then for DEV in "/var/named/chroot/dev"/{null,random,zero}; do if [ -e "$DEV" ] && [ "$(/bin/stat --printf="%G %a" "$DEV")" = "root 644" ]; then /bin/chmod 0664 "$DEV" /bin/chgrp named "$DEV" fi done fi if [ $1 -eq 0 ] && [ -x /usr/bin/systemctl ] ; then # Package removal, not upgrade /usr/bin/systemctl --no-reload disable --now named-chroot.service named-chroot-setup.service || : fi if [ $1 -ge 1 ] && [ -x /usr/bin/systemctl ] ; then # Package upgrade, not uninstall /usr/bin/systemctl try-restart named-chroot.service || : fims AAA!!!!AAAA聠AAAAAAAACA cccccccccccccccccccccccccccbce5be07e9f803c381c4659f8de4f0272993123db8a8b733b39dd281c95cfee567eddadfe1d954fdffe40bbbfc24487013b2a666457000c80778960432cc481e6da77cadc4d6f46cb0560954fd1b7dc65eb8cedf87c92d09224ea34596492bd6786fbc88c7929fadf217cf2286f2eb03b6fba14843e5da40ad43c0022dd71c3a../run@@@@Qrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnamedrootrootrootnamedrootnamednamedrootrootrootrootnamedrootnamednamednamednamednamednamednamednamednamednamednamednamednamednamedrootrootnamednamednamednamednamedbind-9.11.21-14.oe1.src.rpmbind-chrootbind-chroot(x86-64)config(bind-chroot)@      /bin/bash/bin/sh/bin/sh/bin/sh/bin/shbindconfig(bind-chroot)greprpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)32:9.11.21-14.oe132:9.11.21-14.oe13.0.4-14.6.0-14.0-15.2-14.15.1c*cAc@b_bDF@aK``8@`8@`KW`.V_м@_ts@huangyu - 32:9.11.21-14jiangheng - 32:9.11.21-13jiangheng - 32:9.11.21-12jiangheng - 9.11.21-11jiangheng - 9.11.21-10jiangheng - 9.11.21-9jiangheng - 9.11.21-8jiangheng - 9.11.21-7jiangheng - 9.11.21-6yanan - 9.11.21-5liulong - 9.11.21-4hanzhijun - 9.11.21-3yuanxin - 9.11.21-2- Type:bugfix - ID:NA - SUG:NA - DESC:fix output expected information when install bing-sdborbind-sdb-chroot- Type:bugfix - ID:NA - SUG:NA - DESC:backport some patches from community- Type:bugfix - ID:NA - SUG:NA - DESC:remove GeoIP dependency remove obsolete patch- Type:bugfix - ID:NA - SUG:NA - DESC:add selinux-policy-targeted requires- Type:CVE - ID:CVE-2021-25220 - SUG:NA - DESC:fix CVE-2021-25220- Type:CVE - ID:CVE-2021-25219 - SUG:NA - DESC:fix CVE-2021-25219- Type:bugfix - ID:NA - SUG:NA - DESC:remove gdb buildrequires- Type:bugfix - ID:NA - SUG:NA - DESC:remove unnecessary dependencies- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2021-25214 CVE-2021-25215- Type:enhancement - ID:NA - SUG:NA - DESC:remove useless bind-sdb package- Type:CVE - ID:NA - SUG:NA - DESC:fix CVE-2020-8625- Type:bugfix - ID:NA - SUG:NA - DESC:Fix the difference at the macro definition using clock gettime instead of gettimeofda- Type:CVE - ID:CVE-2020-8622.patch CVE-2020-8623.patch CVE-2020-8624.patch - SUG:NA - DESC:fix CVE-2020-8622.patch CVE-2020-8623.patch CVE-2020-8624.patch/bin/sh/bin/sh/bin/shobs-worker-backend-test-x86-0005 1662710643 /var/named/chroot32:9.11.21-14.oe132:9.11.21-14.oe132:9.11.21-14.oe1    named-chroot.filesnamed-chroot-setup.servicenamed-chroot.servicesetup-named-chroot.shchrootlib64devnullrandomurandomzeroetccrypto-policiesback-endsnamednamed.confpkidnssec-keysrunnamedusrbindvarlognamedruntmp/etc//usr/lib/systemd/system//usr/libexec//var/named//var/named/chroot//usr//var/named/chroot//var/named/chroot/dev//var/named/chroot/etc//var/named/chroot/etc/crypto-policies//var/named/chroot/etc/pki//var/named/chroot/run//var/named/chroot/usr/lib64//var/named/chroot/var/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/openEuler/openEuler-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP1/standard_x86_64/a3e71ad0613f5f546836800eeb7653bc-bindcpioxz2x86_64-openEuler-linux-gnuASCII textBourne-Again shell script, ASCII text executabledirectoryemptyR%n'Ƴۯ:9+if [ -x /usr/sbin/selinuxenabled ] && /usr/sbin/selinuxenabled; then [ -x /sbin/restorecon ] && /sbin/restorecon /var/named/chroot/dev/* > /dev/null 2>&1; fi/bin/shutf-8436e1dbe990bce4d349b9fe929024a427c64d35e190b13c09bcf0c87feb8e7fc?p7zXZ !#,?] b2u Q{LUm,Q@*Qr҃Vr qn?< \Z( Ҋa p7 &@'bRx 9biBcfEMĭAM%9û\R>LD>,HOų™ =Ei-z=qM?dod|cZxPDA&;u ud բήXu,v &lK?,"X߄:O]mn BPj`^o=vYq-ވcubPTk&cIji"<mvHjcS] Id52_G9Q>8$RmPp]Q3agXqK05YI}El~] wS,p&$#E9lL7LϾz5ؒ7TjE9/n`lvViJ $'.m]Y!u(5 "($,GltIE#uC'Lq/{Xy/;-" ο;y;P Sע|c( _.MB$h`uNQGag.U=V(_1%O-\.#eI}tqʁv,oftAVJRZ m3'0NӚըnFY+5g%x1יY4CdkPu<;csU]yxs/z3?&:)}cOb-p-wa驥453x05S\yc~9Q5^<=4`Xq<ݚu$}/9]߉sHS"xQ7vt)/ҹy6uVρFB&'S~!K'j}d?yDbxG!<* u,dvh+8[۠2pij]bf>0= YZ