bind-chroot-32:9.18.21-2.oe24030>    fODX ;G|`u` o ۟D(x m.nFD+agKAbְ)bUⰴ0:%'wG!?!d  $ g $8<D Yec|"" H" " " " " h" "  " |   ( 8 9 ,:>`?h@pFxG"H "I"JXY\$"]"^+bdeflt"u"v$wt"x"y z  !9!D!H!N!!Cbind-chroot9.18.212.oe2403 A chroot runtime environment for the ISC BIND DNS server, named(8)This package contains a tree of files which can be used as a chroot(2) jail for the named(8) program from the BIND package. Based on the code from Jan "Yenya" Kasprzak fODdc-64g.compass-ciMPLv2.0http://openeuler.orgUnspecifiedhttps://www.isc.org/downloads/bind/linuxx86_64 if [ $1 -eq 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Initial installation /usr/lib/systemd/systemd-update-helper install-system-units named-chroot.service || : fi if [ $1 -gt 1 ]; then for DEV in "/var/named/chroot/dev"/{null,random,zero}; do if [ -e "$DEV" ] && [ "$(/bin/stat --printf="%G %a" "$DEV")" = "root 644" ]; then /bin/chmod 0664 "$DEV" /bin/chgrp named "$DEV" fi done fi :;# wait for stop of both named-chroot and named-chroot-setup services # on uninstall if [ $1 -eq 0 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package removal, not upgrade /usr/lib/systemd/systemd-update-helper remove-system-units named-chroot.service named-chroot-setup.service || : fi :;# Package upgrade, not uninstall if [ $1 -ge 1 ] && [ -x "/usr/lib/systemd/systemd-update-helper" ]; then # Package upgrade, not uninstall /usr/bin/systemctl try-restart named-chroot.service || : fi s AA!!!!AAAA聠AAAAAAAAAAAAAACA fODRfODSfODMfODMfODMfODMfODKfODKfODRfODRfODRfODRfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODKfODK29ee458080c5457fc9031ed46c1ab762b24caab3b9ff39307ea7cce899edadf6bf3d73b7f7fa903ed777668127b5d4fa91588880bd825415ba52262d66e5c02763b134688b419e30f614a7eb61857d28c82f5ac6b48454dbe39964cd334ed99f67eddadfe1d954fdffe40bbbfc24487013b2a666457000c80778960432cc481e6da77cadc4d6f46cb0560954fd1b7dc65eb8cedf87c92d09224ea34596492bd6786fbc88c7929fadf217cf2286f2eb03b6fba14843e5da40ad43c0022dd71c3a../run@@@@Qrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootnamedrootrootrootrootrootnamedrootnamednamedrootrootrootrootrootrootnamednamednamednamednamednamednamednamednamednamednamednamednamedrootrootrootrootnamednamedrootrootrootrootnamednamednamednamednamedbind-9.18.21-2.oe2403.src.rpmbind-chrootbind-chroot(x86-64)config(bind-chroot)@      /bin/bash/bin/sh/bin/sh/bin/sh/bin/shbind(x86-64)config(bind-chroot)greprpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)32:9.18.21-2.oe240332:9.18.21-2.oe24033.0.4-14.6.0-14.0-15.2-14.18.2e~@e|@eev@cwc&@c@c=@cc5c47@cM@b@bޅb&bEbDF@bDF@chengyechun - 32:9.18.21-2zhanghao - 32:9.18.21-1zhanghao - 32:9.16.37-6zhanghao - 32:9.16.37-5zhanghao - 32:9.16.37-4zhanghao - 32:9.16.37-3zhanghao - 32:9.16.37-2zhanghao - 32:9.16.37-1jiangheng - 32:9.16.23-12huangyu - 32:9.16.23-11huangyu - 32:9.16.23-10yangchenguang - 32:9.16.23-9jiangheng - 32:9.16.23-8jiangheng - 32:9.16.23-6jiangheng - 9.16.23-5jiangheng - 9.16.23-4jiangheng - 9.16.23-3jiangheng - 9.16.23-2- Type:CVE - CVE:CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-50387 CVE-2023-50868 - SUG:NA - DESC:fix CVE-2023-4408 CVE-2023-5517 CVE-2023-5679 CVE-2023-50387 CVE-2023-50868- Type:requirement - CVE:NA - SUG:NA - DESC:version update to 9.18.21- Type:CVE - CVE:CVE-2023-3341 - SUG:NA - DESC:fix CVE-2023-3341- Type:CVE - CVE:CVE-2023-2911 - SUG:NA - DESC:fix CVE-2023-2911- Type:requirement - CVE:NA - SUG:NA - DESC:fix two patch from 9.16.23 and delete useless Patches- Type:bugfix - CVE:NA - SUG:NA - DESC:fix bind-9.18-zt-include-rwlock.patch- Type:bugfix - CVE:NA - SUG:NA - DESC:fix output expected information when install bing-sdborbind-sdb-chroot- Type:requirement - CVE:NA - SUG:NA - DESC: update to 9.16.37- Type:bugfix - CVE:NA - SUG:NA - DESC: backport some patches from community- Type:bugfix - CVE:NA - SUG:NA - DESC: Fix catalog zone reconfiguration crash Improve the logging on failed TCP accept Separate the locked parts of dns_zone_catz_enable-di Check if key-metadata is modified before writing Fix CID-352776 Concurrent data access violations Require valid key for dst_key functions- DESC: fix CVE-2022-2795 CVE-2022-38177 CVE-2022-38178 CVE-2022-3080 CVE-2022-2906 CVE-2022-2881- DESC: fix downgrade bind-utils conflict bind-dnssec-doc- Type:bugfix - CVE: - SUG:NA - DESC:update version number to maximum and keep it same as 22.03- Type:bugfix - CVE: - SUG:NA - DESC:add missing dependencies remove geopip-directory in named.conf- Type:bugfix - CVE: - SUG:NA - DESC:fix test cases timeout- Type:bugfix - CVE: - SUG:NA - DESC:add bind.yaml to master branch- Type:CVE - CVE:CVE-2021-25220 - SUG:NA - DESC:fix CVE-2021-25220- Type:CVE - CVE:CVE-2022-0396 - SUG:NA - DESC:fix CVE-2022-0396/bin/sh/bin/sh/bin/shdc-64g.compass-ci 1716470804  !"/var/named/chroot32:9.18.21-2.oe240332:9.18.21-2.oe240332:9.18.21-2.oe2403   0-metadata_list-compact_tlv-bind-chroot-9.18.21-2.oe2403.x86_640-metadata_list-compact-bind-chroot-9.18.21-2.oe2403.x86_64named-chroot.filesnamed-chroot-setup.servicenamed-chroot.servicesetup-named-chroot.shchrootdevnullrandomurandomzeroetccrypto-policiesback-endsnamednamed.confpkidnssec-keysprocsysnetipv4runnamedusrlib64bindGeoIPvarlognamedruntmp/etc/ima/digest_lists.tlv//etc/ima/digest_lists//etc//usr/lib/systemd/system//usr/libexec//var/named//var/named/chroot//var/named/chroot/dev//var/named/chroot/etc//var/named/chroot/etc/crypto-policies//var/named/chroot/etc/pki//var/named/chroot/proc//var/named/chroot/proc/sys//var/named/chroot/proc/sys/net//var/named/chroot/run//var/named/chroot/usr//var/named/chroot/usr/lib64//var/named/chroot/usr/share//var/named/chroot/var/-O2 -g -grecord-gcc-switches -pipe -fstack-protector-strong -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/generic-hardened-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection cpioxz2x86_64-openEuler-linux-gnuASCII textBourne-Again shell script, ASCII text executabledirectoryemptyR*1[,if [ -x /usr/sbin/selinuxenabled ] && /usr/sbin/selinuxenabled; then [ -x /sbin/restorecon ] && /sbin/restorecon /var/named/chroot/dev/* > /dev/null 2>&1; fi;/bin/shutf-836295733716f9c132fda478143d1de9126032cf8437dab61f21c414bb24299f8d9c10cb7bf8fd21608fbbef2a47b64b1d0af6160c4b023718e281fafb4ed1758?7zXZ !#,1] b2u Q{LY0c!^JN-h8!U)љb--#8ǀH׬UPD5C@7R9v#& gJ=v@OA?9A!UHQWVJ%d q˺!8Ē V/Fkg|k 1 *AA%/e AA5NbRR^n;IqZIYIk_G"7V+fGʊ Xb mw@uzֻ_q*Gx@Bri|j>5 w)Qp #Ilƈ X EXQKOOt=[iha#iF'~M +KBg?wݸAy/7Y~ZAJP_hQ͔?1=o³m)A~ f/*/mI$-!{0N4.>P>{ʹaT9o,c>nkPg$Bt`-x)kbJ! Nae{/:Ps*($SpXD%0`^Ŭ T$7ԭ<5ӗ6)gz_ RR:LHNٹǧc䈓n.O muK^hVaAޗ33iH,S!:2!ph }5ytd30̝:b.0d/Q ;P'o+߱l8qgI?'`w3eY Ch ,2T G zw~(<{a+ mh4eQyP C^֤g8h~~c>!cȒɭt85;00nMMp |-Y M9uϳxF"$;&A O޽aQ74B^f= ݴn{c=G'}ы#:9.@mB(AJ^eܔXc`H G,Yj4Ϩ-ZҐg#OFD"_ֳRd84 N\֫p wY-ofD=#j\1*&*qRWg4|=G #FKTkB:)MrDgu +fi8$̠V&qݯpt|}~4A:[,'S _8_v4R\.ُƓBt; BYSŁcm N*ؐ'M|(1"z lUd XNﮗs}{Z 8ZTr^\UEnݗI4C 4 qSDbV keYvlq5ǴL2]I-MϨm2I4tep#~+nnY!=8ے<"p.NIsHV| (\HF~eFPB VI<vJ̋ 20K| ?T&~RH| ^}ky~9i<,e)~w| cَ׸c+,rPiDAm~I xh)>70iÓ9r\u@}r2=s;[DԠXze@Ks[}]DشCT^P!\}=JNLDۏDŸ(ņ.;,A }0݌E]bLo {*w|Yk~ٳQ(2>:ޅ—Lu{d!8hI)G*Gsu6u@yT@EkC j(*˼Ww;z\&"pcDZ$fӚMfB-ZfxUbUj ]a1m qӡrQa)M§h퐟T= qo5a(aDqY"𘩧2<{i" ɘջ{wڷEٓlA %ZKtɹ{*訖"EHв x9v leʙd۳pvõڵ2rK\>5{?&`L #,}ޱ|R0n%;~HV$ݏ<=/1j,$bCC{పݕ̀nlrGقM>T1˺^{|۔T[EC}00DjTճJy]r&=.vN%쮁 ێ;}BsR͸foSp!cF^gD)O%P*>mRlc[_PSwHB@&Dh=X-`&٦$[#q:ҮK9':alw9teez%ib.Aހє;S#`?]&Lu#ی/*TQh{7-[JZOi !LGu֠^ѣ0͑JZeV8 7 <o=6ߤ2~zlq4>4}-XȥF6ЮT &u*5\LMXN .mc6c=V.qe.cK)EaCݖ-=UYfXN6f}&}2(Ɏ2U}1ı5T6trdžtskf0)ZrW,K(cveG*FkC4@Slwd`O$[˜h92Q=tk'J]"'$S?7O{gxjTia$zZt!bX_8֣RvWW)gUf<eE<0P(bmwt]'Fi9čVӝɾ:qJ1E`DHsS6kLV%_ q ]kNWj-;A|jHp`-/,}Y=ThȊ,"Lvx /yutͦ9R:*N{i:̥|qseS n(@g L찭,Co*g'd ,[662ڑd.MGfI5FKBhfi:Q2-t]_,3 /:;քGU>ӌpwu'{{DoH{xFg6Iac}