selinux-policy-sandbox-3.14.2-75.oe1 >  A `bW^^f:} oyA]mD2<׾M8@Y3fFM]Q``땃UIgqGq@RFe0.E:ܖs&ę-v^}4z…Y?Ur[@ $990e 5#l̎)Tg4mw yw836b883c4cf4bf1738b5e82e85cde0d813d987295b1d56f16e9340a811150d1dfe1a251e6f55ed18c753dc998fa8cb5d391fe73dB`bW^^f,"pw*dhWՅ*玬R&RP"70 Kݭj¹p½k6[c\fC))1cV 3K9z>bMUǒ={f͔|S@ۇ'}G6LKaG۴|F: UT@,nU4a(1CA\x MΗݟISBܫR>p@?d  ' > 6<CY    = @DINtxO(8#9#: 0#>?FGHIXY\]^bcdNeSfVlXttuxv|z}Cselinux-policy-sandbox3.14.275.oe1SELinux policy sandboxSELinux sandbox policy used for the policycoreutils-sandbox package``obs-worker-006QopenEuler:20.03:LTS:SP2 / standard_aarch64http://openeuler.orgGPLv2+http://openeuler.orgUnspecifiedhttps://github.com/fedora-selinux/selinux-policy/linuxnoarchrm -f /etc/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null rm -f /var/lib/selinux/*/active/modules/disabled/sandbox 2>/dev/null semodule -n -X 100 -i /usr/share/selinux/packages/sandbox.pp if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fi; exit 0if [ $1 -eq 0 ] ; then semodule -n -d sandbox 2>/dev/null if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fi; fi; exit 0Q``b73d1b8033fcf3797b09fb36328ba937aa8851a6d27361781a246813d3021113rootrootselinux-policy-3.14.2-75.oe1.src.rpmselinux-policy-sandbox     /bin/sh/bin/shrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policy-baseselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.2-75.oe13.14.2-75.oe14.15.1`9@` @`@``,```O@`O@`B@_1@_@_j_ǁ_0@__:_O@_L@_;_@^@^J^t@^p^j$@^ZR@^V]^$D^ P@^g@^@]]q]z3@luhuaxin <1539327763@qq.com> - 3.14.2-75luhuaxin <1539327763@qq.com> - 3.14.2-74luhuaxin <1539327763@qq.com> - 3.14.2-73luhuaxin <1539327763@qq.com> - 3.14.2-72luhuaxin <1539327763@qq.com> - 3.14.2-71luhuaxin <1539327763@qq.com> - 3.14.2-70luhuaxin <1539327763@qq.com> - 3.14.2-69luhuaxin <1539327763@qq.com> - 3.14.2-68luhuaxin <1539327763@qq.com> - 3.14.2-67luhuaxin <1539327763@qq.com> - 3.14.2-66openEuler Buildteam - 3.14.2-65luhuaxin <1539327763@qq.com> - 3.14.2-64openEuler Buildteam - 3.14.2-63openEuler Buildteam - 3.14.2-62openEuler Buildteam - 3.14.2-61openEuler Buildteam - 3.14.2-60openEuler Buildteam - 3.14.2-59openEuler Buildteam - 3.14.2-58openEuler Buildteam - 3.14.2-57luhuaxin - 3.14.2-56steven - 3.14.2-55openEuler Buildteam - 3.14.2-54openEuler Buildteam - 3.14.2-53openEuler Buildteam - 3.14.2-52openEuler Buildteam - 3.14.2-51openEuler Buildteam - 3.14.2-50openEuler Buildteam - 3.14.2-49openEuler Buildteam - 3.14.2-48openEuler Buildteam - 3.14.2-47openEuler Buildteam - 3.14.2-46openEuler Buildteam - 3.14.2-45openEuler Buildteam - 3.14.2-44openEuler Buildteam - 3.14.2-43openEuler Buildteam - 3.14.2-42openEuler Buildteam - 3.14.2-41- iptables.fc: Add missing legacy-restore and legacy-save entries- fix context of ebtables- dont remove .autorelabel after install- backport some upstream patches backport-Allow-systemd-logind-dbus-chat-with-fwupd.patch backport-Allow-auditd-manage-kerberos-host-rcache-files.patch backport-Add-dev_lock_all_blk_files-interface.patch backport-Allow-systemd-machined-create-userdbd-runtime-sock-f.patch backport-Define-named-file-transition-for-sshd-on-tmp-krb5_0..patch backport-Allow-nsswitch_domain-to-connect-to-systemd-machined.patch backport-Allow-unconfined_t-to-node_bind-icmp_sockets-in-node.patch backport-Create-macro-corenet_icmp_bind_generic_node.patch backport-Allow-traceroute_t-and-ping_t-to-bind-generic-nodes.patch backport-Allow-passwd-to-get-attributes-in-proc_t.patch backport-Allow-login_pgm-attribute-to-get-attributes-in-proc_.patch backport-Allow-syslogd_t-domain-to-read-write-tmpfs-systemd-b.patch backport-Allow-all-users-to-connect-to-systemd-userdbd-with-a.patch backport-Add-new-devices-and-filesystem-interfaces.patch backport-Add-lvm_dbus_send_msg-lvm_rw_var_run-interfaces.patch backport-Allow-domain-write-to-an-automount-unnamed-pipe.patch backport-Allow-dyntransition-from-sshd_t-to-unconfined_t.patch backport-Allow-initrc_t-create-run-chronyd-dhcp-directory-wit.patch backport-Update-systemd_resolved_read_pid-to-also-read-symlin.patch backport-Allow-systemd-resolved-manage-its-private-runtime-sy.patch backport-Allow-systemd-logind-manage-init-s-pid-files.patch backport-Add-systemd_resolved_write_pid_sock_files-interface.patch backport-Allow-nsswitch-domain-write-to-systemd-resolved-PID-.patch backport-sysnetwork.if-avoid-directly-referencing-systemd_res.patch backport-Allow-stub-resolv.conf-to-be-a-symlink.patch backport-Allow-domain-stat-proc-filesystem.patch backport-Allow-domain-write-to-systemd-resolved-PID-socket-fi.patch backport-Allow-systemd-machined-manage-systemd-userdbd-runtim.patch backport-Allow-domain-stat-the-sys-filesystem.patch backport-Allow-login_userdomain-write-inaccessible-nodes.patch backport-Allow-local_login_t-get-attributes-of-tmpfs-filesyst.patch backport-Allow-dhcpc_t-domain-transition-to-chronyc_t.patch backport-Allow-nsswitch_domain-read-cgroup-files.patch backport-Allow-IPsec-and-certmonger-to-use-opencryptoki-servi.patch backport-Create-chronyd_pid_filetrans-interface.patch- allow kdump_t net_admin capability- allow rpcbind to bind all port- close selinux on sp2- bump release for sp2- bump release for sp2- selinux_requires macro shouldn't depend on policycoreutils-python - add avc for allowing systemd services to check selinux status - add avc for allowing dovecot to bind smtp port- add add-firewalld-fc.patch- add avc for openEuler- add allow systemd timedated to unlink etc file- remove .autorelabel file after install- remove autorelabel creating action - rebuild with policycoreutils-3.1-5- move autorelabel creating to postun- create autorelabel file after install- fix spec changelog- update selinux- add patch add-avc-for-pam.patch- add patch Allow-systemd_logind_t-to-read-fixed-dist-device-BZ-.patch- add map to zerp device at dev_rw_zero interface; allow ipmievd to read the process state (/proc/pid) of init; allow systemd to mount unlabeled filesystemd; fix selinux label for hostname digest list; solve shutdown permission denied caused by dracut- allow passwd to map and write sssd var lib- use container-selinux.tgz of 2.73, the same version as package container-selinux- fix upgrade error- fix upgrade error- enable selinux- update avc for openEuler- set selinux to permissive- enable selinux; delete man- update container-selinux.tgz- add URL- add source of tarball- add allow for ldconfig to map /usr/libexec/libsudo_util.so allow syslogd_t domain to send null signal to all domain- Package init/bin/sh/bin/shobs-worker-006 16244656153.14.2-75.oe1sandbox.pp/usr/share/selinux/packages/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectionobs://private/openEuler:20.03:LTS:SP2/standard_aarch64/1db2dbc9da1e524556edec4ec96fbcdd-selinux-policycpioxz2noarch-openEuler-linux-gnu}'UUvs8xutf-897654de0cc95af995515a70a758284eeae2e46075961d0262cc1794e62e52422?7zXZ !#,R @] b2u Q{LQ-'W7H( o(5*m)9~=1'pJ<>kä%פ9$Ws4A>y>/EA/j.Cy[vϩ@Ğ=<<.UkC1{bzkX?&]jϓ8-э+cqsH Ye!ypxbЦ-Gi1M:姸h6+w1Ĕ `R.=(-<`c ice03% .)GjtF=֮) Pa a$#( |\#%[ҮL]a! SɌCyX*11•<ċuКDJ4˟SrVbye1${2zH|'&=JtEIK!`zD}46–axdD|⇕Xb!X*|2pHZ[1hJEj*#&<⫝G *lBYk6y8#+\; 0t^<N2,SkÑa}xP H|ʛ's˫EĚ]óo[ c0KԖݷ J!W)|j%3mOѺ or0#Τ)<XuO%`{F U\ai+kkzo2Gw"juh=9y,7k>w!/S`swAG>ʽGrv^|$;غXc nݚ57iMsF0`$Wt5?1ZE{L>Fjm) _&^HgtZu`rh,-tyE4PDm;m7YYyf,cx:Q~Q> R4PC 1 kGÉ0i9 ir=cu efH풙i&xi*%_|pH߉ 'HX,˾?:6ɰpgeY52Qv9=im:ec+iAˢ B(.ɛKlU -WD| l/ߊCeY$ #mgvR):~!P9;5goW6mF?L~= Zܼ}mQA?=:i+K~9&vuacT$f7v.G< r@;BXCP;Qk{{}fSVW^IlvJɀ ډCsq+>Kb|5PraW[X@>5mϖq%-^pcS ԕX@ N69$ ՝ׅOoân+p"C'հ:">#^ Fg!}vwrzhɻ; FݻF~ʱ|n < 0;rZAlƅ`="A`^^"(̣ wO(khNjh1zuR%Ag{[WE+{1UnFpsS-6QYg tj|h֫7,+~:I~a[á]\ٶc0)Vy6BHL<65@|i1?F¥{""8$$$H\vXSS(B3[0&Z6v8d5ePѷ{oOw@0Ji{9.a x7ً$lbPj,ZQ$0yZ > cm"Jh0;IS.r'8q n4ә9밌U T {`s_#SxZU1t3y+p2azYbHJPC ,1TgGyVsنh^=F/"TNR>Q.ܜa-sg(}&4$Khx=H1EfJȭq #2\ N<jщ]h~uS7RLc$ɸjKԹ\^XlYW#hlDoDhf(sLgd<Ԇ܀YO㉌@霪F(Xt{Aڙ.gG6w_''I8užİM(QmyɅ\؜ܔb+jȄ9 Nt#̣~VɕI83E(jH3قιPR>&Xt%%b%(ڂRNS,@@su(->T=.)>rߛD7t;ڵ8KEbÂm?]yA@ 1'noLm4TK]2*|mkY=bpZhU8lOm?Ϻcb.pb]QuiX \P=t2@]u$l>d` w.F!KWT42P4>Kw ekKlPm1^M0eP2:]7/eu͉i+E ͻ(b-F!i7O=ϮԩBh.y0AwS)Ü< e2G+"itX$B9-v)MǙ)Ip~y,gk_Ϋ!`d0O>d2}54'e!X}VcLbUjBޱUu0<:)DM:Ɗ vSHP' uջDRLs'h 6w7uqadHͬW_N)yxh7=Ɨ;u@Wa;8qQN5ڐ6N*+h}7<3$k#,vA4l*(]j2.MJQIې =ѸKHFkabJboo452i$Wꮺr˳Ar:sԑ\p"-w\DX`>(f `[T uRveFQ4t#/x;/ iXZm'+taW3ܷx Eah&T-νD䪌->cgiY\&*sQc $poŌ^AB{NB`!h'@6"<ǻi?jǩZJ Hd1A1Zj۶+b8c.{8ak3W-oSD?qoLLW!}.~Q)eia\?w1JH.LȊ jqs'/-yFEJuG\;[*8,RH8k|O h=/Hq%p\``ۀGx)iWί9 |xtnM MhRVzJ_HJ q_D%_ ߢQ+J&zكgNey|MK6 PmCԚj:8 ?HcNQ<`gYP# ^]جQz,8zPuSd*w%Ti &9v#U񦫔b0UDd@L JE9F$M!GݹA?:+E@{рZU7~]]BpP6'&BB]̋i9bĬ )Vt2<mE)H跶[8SYupDѪ߱S-ypnЫqDnΫOJ2,ɛVTBC2.$}d^w9x-x"vt{[ iE LҟUSi02Ƞ[9 '+ASR/ 6ũr_~)w,*݇ҥ_fY[u^4 5[/躳4T:.wIgAܘT\-¶R/N$d$KFy#h,^Be QʧN묡-XnM0zi<[Ks_OV&|P 䧚rԝt)F` 1Ų GQq K3X .Z#>NCEDBlղ|I؟z ?vod]uGe=asY؅כA})N$B~~)m7ڪ CrܕӢO됟ܽb]S2&e*+OZPGYn(Vt(kd2Nnۑ4CwU|D6m lX-;ġ]bqt1v%V ٖ&MBs`_$|໙ٻL#U-_Si-:qt9 Q'ѡ "|s6U`ޟ1P/f'ڙ̃Z +Id*mj@>_a2'~Nȥ|ц@xEub@[9v7Ry[^Bh)wUV`)_QRm/P{JHz~OAnFԪcQHH%\ZPjV`&=N0Kwa0g>Gq& [,юٿ~Y[$l9ȷ3G]pBN~" *}Yp"Wk(VfĒh8R}}=^"1DP)l' *ns)q')$#G 79,,1zv~!C{!Q}0)OбrCNBwtFA'nG[r6.UyJUrymq"_0Qcv1De / WhѹZXj9vL »bNfFB.spp^Vnax2NsLa6|I a