selinux-policy-3.14.2-76.oe1 >  A bPPy6 M/Z(\I*4l0sVhuV7Mܿ)9۽Ynfn0M\O|6mSFUڶ\7MܡU=k55<|\Qį i=:x'M"1 |מ)`DcJ7B3,VQCfIn@?@*x)q5Փ?nmRl+ٱ{fb32c7ada3937c5a4f4d2af1422a1acc6665d6bfcbe3981c9055fb5ba38b1acb8c45f0738e7ae60fb6560ab71b4f6ba43bd6a7b8IpbD5W4inܚ12zQ$wHW<30AHE:pd2 Յ8zGf9: C!( Q3?\:R@Jߊs$M` zBErfX|X< hoS]ĴB}~lyN񰻛ӯfn3TS}ސ /x:?4njt]+EF!czJY׷XE`G7p G#VscU{f>pF#?#d  <|  =CJPT x             8 \   ()* O+ l, x- 8 9  :b >"@*D2FBGl H I XY\ ]  ^ q b!c"d"e"f"l"t" u" v"z##0#4#:#|Cselinux-policy3.14.276.oe1SELinux policy configurationSELinux Base package for SELinux Reference Policy - modular.b;obs-worker1639015616-x86-0004bopenEuler:20.03:LTS:SP2 / standard_x86_64http://openeuler.orgGPLv2+http://openeuler.orgUnspecifiedhttps://github.com/fedora-selinux/selinux-policy/linuxnoarchif [ ! -s /etc/selinux/config ]; then echo " # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : else . /etc/selinux/config fi exit 0if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ ! -s /etc/selinux/config ]; then echo "SELINUX=disabled" > /etc/selinux/config else sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 08FYA큤A큤AAb/dev/null exit 0pcreselinux-policy-targeted3.12.1-74a`9@` @`@``,```O@`O@`B@_1@_@_j_ǁ_0@__:_O@_L@_;_@^@^J^t@^p^j$@^ZR@^V]^$D^ P@^g@gaoyusong - 3.14.2-76luhuaxin <1539327763@qq.com> - 3.14.2-75luhuaxin <1539327763@qq.com> - 3.14.2-74luhuaxin <1539327763@qq.com> - 3.14.2-73luhuaxin <1539327763@qq.com> - 3.14.2-72luhuaxin <1539327763@qq.com> - 3.14.2-71luhuaxin <1539327763@qq.com> - 3.14.2-70luhuaxin <1539327763@qq.com> - 3.14.2-69luhuaxin <1539327763@qq.com> - 3.14.2-68luhuaxin <1539327763@qq.com> - 3.14.2-67luhuaxin <1539327763@qq.com> - 3.14.2-66openEuler Buildteam - 3.14.2-65luhuaxin <1539327763@qq.com> - 3.14.2-64openEuler Buildteam - 3.14.2-63openEuler Buildteam - 3.14.2-62openEuler Buildteam - 3.14.2-61openEuler Buildteam - 3.14.2-60openEuler Buildteam - 3.14.2-59openEuler Buildteam - 3.14.2-58openEuler Buildteam - 3.14.2-57luhuaxin - 3.14.2-56steven - 3.14.2-55openEuler Buildteam - 3.14.2-54openEuler Buildteam - 3.14.2-53openEuler Buildteam - 3.14.2-52openEuler Buildteam - 3.14.2-51openEuler Buildteam - 3.14.2-50openEuler Buildteam - 3.14.2-49openEuler Buildteam - 3.14.2-48openEuler Buildteam - 3.14.2-47openEuler Buildteam - 3.14.2-46openEuler Buildteam - 3.14.2-45- Fix CVE-2020-24612- iptables.fc: Add missing legacy-restore and legacy-save entries- fix context of ebtables- dont remove .autorelabel after install- backport some upstream patches backport-Allow-systemd-logind-dbus-chat-with-fwupd.patch backport-Allow-auditd-manage-kerberos-host-rcache-files.patch backport-Add-dev_lock_all_blk_files-interface.patch backport-Allow-systemd-machined-create-userdbd-runtime-sock-f.patch backport-Define-named-file-transition-for-sshd-on-tmp-krb5_0..patch backport-Allow-nsswitch_domain-to-connect-to-systemd-machined.patch backport-Allow-unconfined_t-to-node_bind-icmp_sockets-in-node.patch backport-Create-macro-corenet_icmp_bind_generic_node.patch backport-Allow-traceroute_t-and-ping_t-to-bind-generic-nodes.patch backport-Allow-passwd-to-get-attributes-in-proc_t.patch backport-Allow-login_pgm-attribute-to-get-attributes-in-proc_.patch backport-Allow-syslogd_t-domain-to-read-write-tmpfs-systemd-b.patch backport-Allow-all-users-to-connect-to-systemd-userdbd-with-a.patch backport-Add-new-devices-and-filesystem-interfaces.patch backport-Add-lvm_dbus_send_msg-lvm_rw_var_run-interfaces.patch backport-Allow-domain-write-to-an-automount-unnamed-pipe.patch backport-Allow-dyntransition-from-sshd_t-to-unconfined_t.patch backport-Allow-initrc_t-create-run-chronyd-dhcp-directory-wit.patch backport-Update-systemd_resolved_read_pid-to-also-read-symlin.patch backport-Allow-systemd-resolved-manage-its-private-runtime-sy.patch backport-Allow-systemd-logind-manage-init-s-pid-files.patch backport-Add-systemd_resolved_write_pid_sock_files-interface.patch backport-Allow-nsswitch-domain-write-to-systemd-resolved-PID-.patch backport-sysnetwork.if-avoid-directly-referencing-systemd_res.patch backport-Allow-stub-resolv.conf-to-be-a-symlink.patch backport-Allow-domain-stat-proc-filesystem.patch backport-Allow-domain-write-to-systemd-resolved-PID-socket-fi.patch backport-Allow-systemd-machined-manage-systemd-userdbd-runtim.patch backport-Allow-domain-stat-the-sys-filesystem.patch backport-Allow-login_userdomain-write-inaccessible-nodes.patch backport-Allow-local_login_t-get-attributes-of-tmpfs-filesyst.patch backport-Allow-dhcpc_t-domain-transition-to-chronyc_t.patch backport-Allow-nsswitch_domain-read-cgroup-files.patch backport-Allow-IPsec-and-certmonger-to-use-opencryptoki-servi.patch backport-Create-chronyd_pid_filetrans-interface.patch- allow kdump_t net_admin capability- allow rpcbind to bind all port- close selinux on sp2- bump release for sp2- bump release for sp2- selinux_requires macro shouldn't depend on policycoreutils-python - add avc for allowing systemd services to check selinux status - add avc for allowing dovecot to bind smtp port- add add-firewalld-fc.patch- add avc for openEuler- add allow systemd timedated to unlink etc file- remove .autorelabel file after install- remove autorelabel creating action - rebuild with policycoreutils-3.1-5- move autorelabel creating to postun- create autorelabel file after install- fix spec changelog- update selinux- add patch add-avc-for-pam.patch- add patch Allow-systemd_logind_t-to-read-fixed-dist-device-BZ-.patch- add map to zerp device at dev_rw_zero interface; allow ipmievd to read the process state (/proc/pid) of init; allow systemd to mount unlabeled filesystemd; fix selinux label for hostname digest list; solve shutdown permission denied caused by dracut- allow passwd to map and write sssd var lib- use container-selinux.tgz of 2.73, the same version as package container-selinux- fix upgrade error- fix upgrade error- enable selinux- update avc for openEuler- set selinux to permissive- enable selinux; delete man- update container-selinux.tgz/bin/sh/bin/sh/bin/sh/bin/shobs-worker1639015616-x86-0004 1645099969 3.14.2-76.oe13.14.2-76.oe1selinuxconfigselinuxmacros.selinux-policyselinux-policy.confselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//etc/sysconfig//usr/lib/rpm/macros.d//usr/lib/tmpfiles.d//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection obs://private/openEuler:20.03:LTS:SP2/standard_x86_64/52be97fdb5ba8e5fd5b01b26b46dc77d-selinux-policycpioxz2noarch-openEuler-linux-gnudirectoryemptyUTF-8 Unicode textASCII text/Rǜ3 utf-8c691c91abc06b857db98029b4ba2a3031c2ce22e041c2d9c2680e97b83ad449d?7zXZ !#,f!] b2u jӫ`(y-b8M;Rɤ&<etPKսÞjl6*:XL(b ɗm* .xn} Ud?Ȇg]܏ #`QJ6;nH4CT%KE73CXY'o'PA4_(%̗0D~GL~&^W,64(64dvIҚ]%9Y*#Eɢʼc;MVL4>݂Jt.#銜S&chv$)ebNP$gkJ&j"@>[2./Co$0XwbeTݷY?9eWi[D=8 ɰJ_r@lBtYq{S>m#3Cbˈp s'bBћ9LOHԵq<1mR<://-~s8!1o/I.FitQQ5I׭/DJf0bLdV:Dc+6f]8y" Xa0;ɵƉ6UAM}Wu?7֐ȼ ܲK\/!/(x)),@ˍ0 !o&-IO8V{:P΅ Chd1'jO.ƛFw SlNs|d[VnR+:fVfpfXD[4( S%QYMP?2:~B+*`qY|z' ?Wp7I&GM8^~b_ McֵidGWvP8hsK9?`9/ܱjLqhOx2;ȟˠY'5jwSOʎm-ed $}OW`re#1sR1̨|h}s7,K Vee!a3te0?qjS}ғ.^ Xnyr %Be 5+`2?8vrDCNE\!/#ZH9\+(Mf|7FZhiY]a+O~)|%1q] A@["Q~\s8}EakL$5vW')m.g[t>5NCz9>,ֿāTQ|Lގ?J_0kw|j'`Y7B>,fLJ?I ^V/1Y M/\hoc3*K6п : Cmd}+R` (Y5.0*9z-iYr䎽{n* KpbFfƣ$bxGgԄ8]u 0վrnT0m3(Ϫ"^M_LKNH4'(%)zN 46 YpjlfPM1m(9'i$T4 &x@1뽡WΌ)4Cd[rZDMc@Bau2քG8gÈ|e,C*~UezLoQni]f!˵s/%Ъ{0¨a!Wf2Q->hDwK jI7&qTP~nP~2,_e gD>p(l'9}(L&:Fe^ 2"^hvp=Nr_|8l7Iy_,rE0}7~= (W)mu*m`l3+2OPRۇفa)yzB z,&5>Jܚ7qG*['|XcmUu_9!y>Q) Y^̥ubCndF·5bI/Pi[YDԣta^8XMwV<"&n(FZsM^-ai< 7t.NU~-yg 4ZA'f$Z:0ySmOI /G(xM'n]t; Y~,b#`ZBlfxû]*@}gOwDEHn8g,M?RWȹ[a&4GuO{.]Ha-|7J[ w+q9I!I>YX 4V{m3 GRvH [v'q.$b܋**k~nn\9bQMd0t$>pBN>ԻvA$AsO ,Ηn{v9fYz24ybXyүWhg5ܶjOjwrI~I?SlMy2qBI/uqE<3``QX1G_b\;x)Wں ?B$&,]ŝ\s_ro{~ƅ$/% CH'/ٍˡסpM#2'?"OݨJ [>D#F;"Īo=g. evzQyy^`B(F:Ѣ3){S>"-&D`}t |@FIڼ?K<˲M2K+c8Ҁ?.zθDK` c |B9"VJj/.,JLEk3(Y2(#)Z \?9|f qᏰ~c~Pj{R줊n&Tx8]IB&4g ǿc/h`3f54?ȱ(o IHj<'^ERnA'f o8ckҭ[ !y1&7vGNeՐjƀҠT!BsKSG øLDh|y% {OjG,A Of]N>ka*˚ atah=5v`NwʥR1ⱉ]}_ypL3=Lu;$a{Q#6տ2n[HUV39Ⱥ|;?)R׎ph/BJ5yZra x6ٰtȾϽ= g0&npx@ueMeMbos ͱ`Ao-\0dNZyf+FD*G\HnfjAJjU7{8Ym"`{?rwqu]Uq;&dVI)kPVV`1W v_f/᥆qU˒X8s+Ngݛ%|yxV߰FY8쒁KA]zg]::cIvgoͺ"/% LGtiՎo 챶9u?})5AJCűj*`+ iRe8t9&_: ~7ɵe5\~Y^<-=Ӹ$@jd,US(ZwG-61h ''I,nN7=͡Eu*qn-SF!K ?ȻH\|O`퓿!YcrjIEnft@%nvڌ]A(N T)W'rm):F5S!]rY.IONB$0aDf[s=bGi."*hU%{6ܪmR7Bg,(kΞmg3 v]w$ ج .@\3P:-\ZbhbMM 7j 3aJgD`aÖ+'xd Z`.&_]̹l>fga;}ܾ"lSnԀ¤WMm'xlDNI6`@*(ż&H3vh~TB0ED+ȷ//csv+&S- ēDFދllx}oj%J4ο"e:T(aB@=T.i \,4ZkD_xDlWI"Tb&u^g}%"oj9ZTR鯭4%rKj9w˹i嘭MYꆒȿ#)jwCwy}QZDbdvt  R6PEqLJ5wfK.#3RxDon@/d+V:Tnl {ǧKdLlRdxr@'wjSMd'I0 0jvXAH&o"4 [ gʣ܍i]\Gj\Zd;c֐ wH(^8ˀ80~!!4~D|ez*Tt9rSIROmٌjp{ߧ>FH@y'. P9*KS<򜇰~,/l\OeQ jjC{ᎊn04wwZ^*| [MQv< 4|ϫ:!bZtT{D}VwC\*"J.Z5s$U^AZRq1>Pbym:' ٮbs.,PG# \)8VCOk,1] ~>3d֏g1r*p<-sz-{:qp^T:[t0+oӞj2j,iJ& g(ea7z {@xw'MXk̛&ͽݡN*Wȓ -+#m7 }@)a979Lr`*¬惂OI逺WFj$uZ VVh[8neƼiC$WX*Ɉ](*dhM #lUn01wa:>:f8Vʬ_'W؜(WKRti1=N"4"m™v_.#:#R$7wlОI[/qoUF3q頡dŌX?憨k\_ZHV%Gdquz>*r+:pGvݪTZ$v݄mЪp__N½mJ)o ޖ;0 t=G^͜[GђH  gTҵpꏄQTd5Y_& ;VU0?iR^ biy_~r0/үTIDѓBR  YZ