selinux-policy-40.7-2.oe24030>    fDL ;G|`u` 'KKd R9%53fYa(>1pAÍT =w\H@݆c_D1!T[0_gPUsYݬjHӧCdn٣tbjv IM^DaeYjc$R8w_õ4+Qx5hUDƤ[0#FBOԄO~Ja&}+^܃L&Qli` k#jy&$4>t?y`kduFM5W?QR9&8 ^1LVDPF e݀He]n\̗kL@C:YPFQbU3蓈%J ŗ=٥s j%efbc79509f2cc3a1909cfe35569adb3e23ef6067e4788244784c4cf4264ef7b30275e0e6764529a0204cd3740134a1d4e3df70ac?$д!Â< >J?d  <|  0  B  T  x  A  L p    4  h  L ( ) * "+ ?, L- T8 \9 : >@DFG H I XYT\ ] ^ bdeflt u vwP xt yz LPCselinux-policy40.72.oe2403SELinux policy configurationSELinux Base package for SELinux Reference Policy - modular.fDJdc-64g.compass-cibGPLv2+http://openeuler.orgUnspecifiedhttps://github.com/fedora-selinux/selinux-policy/linuxnoarchif [ ! -s /etc/selinux/config ]; then echo " # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : else . /etc/selinux/config fi exit 0if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ ! -s /etc/selinux/config ]; then echo "SELINUX=disabled" > /etc/selinux/config else sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 08FYA큤A큤AAfDLxfDJfDJfDLfDJfDLey fDLfDKw813ce7dd7b6e17e6a3363b763639d1946f304c8984b0943739d25e6369a871668a0beca7f576064bfe85859d53e85dfc31157974115cac99b4e52ae31b77b185204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994Q@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-40.7-2.oe2403.src.rpmconfig(selinux-policy)rpm_macro(_file_context_file)rpm_macro(_file_context_file_pre)rpm_macro(_file_custom_defined_booleans)rpm_macro(_file_custom_defined_booleans_tmp)rpm_macro(_selinux_policy_version)rpm_macro(_selinux_store_path)rpm_macro(_selinux_store_policy_path)rpm_macro(selinux_modules_install)rpm_macro(selinux_modules_uninstall)rpm_macro(selinux_relabel_post)rpm_macro(selinux_relabel_pre)rpm_macro(selinux_requires)rpm_macro(selinux_set_booleans)rpm_macro(selinux_unset_booleans)selinux-policyselinux-policy-base     /bin/awk/bin/sh/bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)policycoreutilsrpm-plugin-selinuxrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policy-any40.7-2.oe24033.43.0.4-14.6.0-14.0-15.2-140.7-2.oe24034.18.2/usr/sbin/selinuxenabled && /usr/sbin/semodule -nB exit 0rm -f /etc/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null exit 0pcreselinux-policy-targeted3.12.1-74fec@ds@dw6d$(@dJccT@c@cc:@cQ@c(Yc#c pc pc pc@b)bbbjjinlun - 40.7-2jinlun - 40.7-1jinlun - 38.21-1luhuaxin - 38.6-5luhuaxin - 38.6-4jinlun - 38.6-3luhuaxin - 38.6-2zhangguangzhi - 38.6-1lixiao - 35.5-17lixiao - 35.5-16lujie - 35.5-15lujie - 35.5-14xinghe - 35.5-13lujie - 35.5-12lujie - 35.5-11lujie - 35.5-10lujie - 35.5-9lujie - 35.5-8xuwenlong - 35.5-7lujie - 35.5-6luhuaxin - 35.5-5luhuaxin - 35.5-4- update modules-targeted-contrib.conf- update version to 40.7 - Allow chronyd-restricted read chronyd key files - Allow systemd-sleep set attributes of efivarfs files - Make name_zone_t and named_var_run_t a part of the mountpoint attribute - Update cifs interfaces to include fs_search_auto_mountpoints() - Allow map xserver_tmpfs_t files when xserver_clients_write_xshm is on - Add map_read map_write to kernel_prog_run_bpf - Add policy for nvme-stas - Make new virt drivers permissive - Allow named and ndc use the io_uring api - Allow sssd send SIGKILL to passket_child running in ipa_otpd_t- update version to 38.21- backport some upstream patches- allow login_pgm setcap permission- Don't allow kernel_t to execute bin_t/usr_t binaries without a transition- allow init_t create fifo file in net_conf dir- update version to 38.6- add rule for hostnamed to rpmscript dbus chat- add the dependency between packages- modify the patch name for the problem of vendor hard code- backport upstream patches- allow map postfix_master_t- backport upstream patches- backport upstream patches- backport upstream patches- backport upstream patches- backport upstream patches- Allow chage domtrans to sssd- Allow domain transition to sssd_t and role access to sssd- allow httpd to create files in /etc/httpd- add open permission to files_read_inherited_tmp_file/bin/sh/bin/sh/bin/sh/bin/shdc-64g.compass-ci 1715751595 40.7-2.oe240340.7-2.oe240340.7-2.oe2403selinuxconfigselinuxmacros.selinux-policyselinux-policy.confselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//etc/sysconfig//usr/lib/rpm/macros.d//usr/lib/tmpfiles.d//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-O2 -g -grecord-gcc-switches -pipe -fstack-protector-strong -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/generic-hardened-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2noarch-openEuler-linux-gnudirectoryemptyUnicode text, UTF-8 textASCII textPPPPPPPPP P P P P P;M.'d_selinux-policy-targetedutf-816d544a3c5c942ca86ba00d5a76268791762b3418c60fa13477793e5d52266f5357bf2b6a20834995708ebb0889b9525cb93c91f97b045e4b5bc3e3db7f38b3f?`7zXZ !#,f!] b2u jӫ`(y0R<"e4UKi'T4:IphY#f(z>tp%9eWZ[,!o-8F_Z@qI4yItW 5MGmh+^z3g+W8nlmS-ҼYBɲeG}gc#ܮ3P}," GqVԆxbtTcpʼns+Y[π Λ؁yfԓu`S{|ZT" %`,2`+v+ 1Jک*b|a`=N,JD_wn<V'Cy'mS @WvQQvu ѰϪL%~K#ON3awӆ/ߴ Khܘ OS>_a HXJB*{fѲ#2]$֗#K,4) װRm|@ī0g^7'.\*!i{bu9|U;ՔT@TU&Q0)six̨i^^#v0 Pɮby-eZ g )\_aFgKmYA^Z1&Pc$3Kϕ;W . j!qⷦi~z+laaSe؇})0+iEd\,n_p{[ȃ7l{<.rݔcVdF!'mRE%lii*P Q0m=&_yn'FI$K}]mUW=y"PaU*v U[C}WWwTBܝ}b79v_ Y[%4/6])~)TN.i¿}jz x$R,gnJjBM,q kjiyr'{,ta]ƽu:fW]X)£Fx(϶U\beKSRە'֤57o9Y:p0e&c6/iޢ+pS+:MvM2$ *o9]ApJm2Nx< ?fw*,р8M5Xl< bm斱/ŗ.sW `Ha)E1'@vfHܐK)_DoBӹ"rH<ɞ/~x/GN׳g"cߥ_ΦZC87H3f(iWX*8i-lN/6$@H 9Cz *mKz z5T_*gLhc:dTwzmgđY4c?\umK`7qB)(Pꑺk$PS9a|ҭsZz{AymYk2 M׼FVUY׵1w4`S|VS5Ζ;q}a?mt^aqdhy{Om[K  q0f){NQ(7ZǛiFi1n}]JUОx5v;>a !=}1 b/3tPc@A',JDF7ĕiv<>ԛXT5C?u뙝챝80%3F+Z92@չx4Ճ?׃6STl YBÓ ,7zʭtdR_Ah $jY1$(BW6 $ yOZ|`㽁.46>":n3^!Gw*~Rl:fep*gv],tmWwrOdu =pnz 7 bh#N:ErJrE;(63,xS~UgC S0Z\cH ](q }ؖ%vO3):cxnvzpSjqJa\Lv_njy/*@-8a6?eקyS7Ce5)Tn~t&z #n9zEfdx"0#NQ3L ^d)䍺q͏H^[\6rō{5ڜ!$)$e8"j}!染2; cn9YQo?Nztr%hoy3@ vdVZhNS^(\HDV@H7VԪ'GԥE7I+(!뭴 !~|%H, 6bA%h1fl8]H, 'Y[ɹYV*[KrknLZ[Ǿv"9w'oN/9'2i>1@\)X*46OZmN Vw]gOnŕq.ݏ cwd'$@2dSWSfzU^;aM,Nhy$152 n55&UW$ ƇGY$?(Ϲ ԧk<&uձwGM\9P:45@RǑ/X\x(t3ظ.I9Jf5"#)&ct?>"42,1gӌ\L>e=962Fhny&UDNk7~XBc\}|G 94fђ'/D.zV.GoMhźd9X*B(^z$G4|@D ([`%Q *\Tdų4i_;g'D9Ch{ gM8%ˏ$9:%o{2$KFΧ ++ZplO9"pHBRD09^Zo6Dml6. >#2~DIiTcbj9WAٯbmXnv턒[6N*A9YBuL)|,m>k-1v1ْ:7^gC")޽(lLۮQo]XNݩl5G6]maMrg! -ZT!CO9-NsQrMj vc9cAH #X.ӋHK<$1)o@QI"j,k5źOx;C=`i: Lffo+qH[' cPq>dE@D6uѐBC~ǿQ8l,ipSs'(vK p,7ף]<7ȨH͏6ZwS!{9^ҨHN:*ܹ$#W/5rnɔwoA`/ -H~`zo):F8j8ŶMVԦ>,Gd%<nXvx0֡5_L JS$!OQC~!B|T>L#RnqThajۗ$Ċ(YltC[l`_?<" ad"^j~r rD#-ߦճ$;W<6kE U/3M֙֫L|vjWB״YٸLoEL0 ]uS#PI<`K',fhnX=g`zG Jvə+vIpJ\PǍҸQmnyNJoQ-sV]vAmOÇ n]@)|iޜV$ U vM;%@.~=YciQfax\W[Z8+Y1ǻʭ.S  42bJ7͙Ӯ~JȌ[޼T!^Svt[Uoo.xڛ-`a2_-h;J UY%!}CD|vn0Tg_2IUJ2~hhlRJwhp 8<^yW4G ɡ!zf8$}[ 'X⎾ǫL pD$ Îݧz11FyTQWҦd.Vw\֖t|a4e$'kU٣ Bv# 2Uӯ*Ghꃋ, ap]7cʄVڒVɺZƶ2uPݒ#+EQ"[Lȇz|^CV @gԅQ/X/b@ #D\e'J=A[= OX<*a]`5$t#=R,$P{g)^I-}6!+3u`T* ؎<Et-!N- Rcpk J..A$`7 Tw\r;횪Tg+G6PhԙsB\$Z,EMfmiŰIm2iQji@kL^vY!0b= fȟâ[;G}IlC#JHpY-,<RKZ#q!g dIZ.0h*?"fjzƌ4IAt=m^Rn*U҃@b7rNR1zPr[1^jG9k`h~%I&pW%iYLެWP#4ceU({tBp^= Y]v"yE?r"Rq쟥"lC dfSɁsy~aUd|?f&Ěl;; LTu1bɾdٍ.s:cOMw8r/]Ȧ֚U1H{ ~OTq dHޖrT$W)'ɇ? ?XިTp;uR%xA$籵2QCВu1WRusL\5Wί_1}VԼVLQQFj9Nn N^  K(īa.QY-~옒D"չ6>z"C_w5㝷Mxz._")`f_bj9)As}uA]UOu#Vz`ff -ˋyŇuv?a:~X* lQyŚ5& Ѱ"M|(2!H7'ӃǞ5Jv>_zJQ9xlMNKs(C-r"{3*x0. ;k{apTQTD@i^^E @zWSdgV\ljkW+%8BjNbjh-$lInk'a^6wD NI z/[gҙU{u/Q.ճ:ߜmfF5O+5FK\lbX}\[Iކ7bJ{F0_򎫯SUUz^`s~EA<ȹGo|97;yӑIb(=(߻li7wrRE  veS3Ƞw~LX |sk7ujW2!qJ~&}fƦ# =g#wE7ܤ]eu˲f" I!>9~ch#Dj 8n4>VyЖT0 I}#5sW/ xk hUNxociJ=sE0PL}*X`)Fm\!$X닞mBQ?'/1KqL(x5{4W밈%˓E䵼>=?B< YZ