selinux-policy-35.5-1> )lp eb0defa37e2d3ed085adc6eb567f0c7faab725977b672a42bfb0299bfcfb2c71a409ebf873727b08b697efafa8f134e89c5b0991Jiur(/qԢgf>F$m?$]d  5tx      0  T    ( L y   @  (>)E*+,- 8 %9 %:%>!@!D! F!0G!H H!l I! X!Y!\! ]! ^"A b"d"e"f#l#t# u#D v#hz#######$$Cselinux-policy35.51SELinux policy configurationSELinux Base package for SELinux Reference Policy - modular.blocalhostboGPLv2+Unspecifiedhttps://github.com/fedora-selinux/selinux-policy/linuxnoarchif [ ! -s /etc/selinux/config ]; then echo " # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted " > /etc/selinux/config ln -sf ../selinux/config /etc/sysconfig/selinux /usr/sbin/restorecon /etc/selinux/config 2> /dev/null || : else . /etc/selinux/config fi exit 0if [ $1 = 0 ]; then /usr/sbin/setenforce 0 2> /dev/null if [ ! -s /etc/selinux/config ]; then echo "SELINUX=disabled" > /etc/selinux/config else sed -i 's/^SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config fi fi exit 0FYA큤A큤AAb!bbb"Ibb"Pa1b"Ib 3d3df02080702aa7e59ad35c45a6bf55e0e445f11fa932509d5ba68556f1a0f68a0beca7f576064bfe85859d53e85dfc31157974115cac99b4e52ae31b77b185204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994Q@rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootselinux-policy-35.5-1.src.rpmconfig(selinux-policy)selinux-policy     /bin/awk/bin/sh/bin/sh/bin/sh/usr/bin/sha512sumconfig(selinux-policy)policycoreutilsrpm-plugin-selinuxrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)35.5-13.23.0.4-14.6.0-14.0-15.2-14.17.0/usr/sbin/selinuxenabled && /usr/sbin/semodule -nB exit 0rm -f /etc/selinux/*/modules/active/modules/sandbox.pp.disabled 2>/dev/null exit 0pcreselinux-policy-targeted3.12.1-74aa@aA@a7T@a*%@a&0a@`]`9@` @``,`_@`B@_@_j_$_l@_i@_cO_Z@_H__@^@^J^t@^p^j$@^ZR@^V]^$D^ P@^g@^@]]qlujie42 - 35.5-1gaoyusong - 3.14.2-77lujie42 <572084868@qq.com> - 3.14.2-76lujie42 <572084868@qq.com> - 3.14.2-75lujie42 <572084868@qq.com> - 3.14.2-74lujie42 <572084868@qq.com> - 3.14.2-73mingyang -3.14.2-72lujie42 <572084868@qq.com> - 3.14.2-71luhuaxin <1539327763@qq.com> - 3.14.2-70luhuaxin <1539327763@qq.com> - 3.14.2-69luhuaxin <1539327763@qq.com> - 3.14.2-68luhuaxin <1539327763@qq.com> - 3.14.2-67luhuaxin <1539327763@qq.com> - 3.14.2-66luhuaxin <1539327763@qq.com> - 3.14.2-65luhuaxin <1539327763@qq.com> - 3.14.2-64openEuler Buildteam - 3.14.2-63luhuaxin <1539327763@qq.com> - 3.14.2-62openEuler Buildteam - 3.14.2-61openEuler Buildteam - 3.14.2-60openEuler Buildteam - 3.14.2-59openEuler Buildteam - 3.14.2-58openEuler Buildteam - 3.14.2-57openEuler Buildteam - 3.14.2-56steven - 3.14.2-55openEuler Buildteam - 3.14.2-54openEuler Buildteam - 3.14.2-53openEuler Buildteam - 3.14.2-52openEuler Buildteam - 3.14.2-51openEuler Buildteam - 3.14.2-50openEuler Buildteam - 3.14.2-49openEuler Buildteam - 3.14.2-48openEuler Buildteam - 3.14.2-47openEuler Buildteam - 3.14.2-46openEuler Buildteam - 3.14.2-45openEuler Buildteam - 3.14.2-44openEuler Buildteam - 3.14.2-43openEuler Buildteam - 3.14.2-42- update selinux-policy-3.14.2 to selinux-policy-35.5-1- Fix CVE-2020-24612- set httpd_can_network_connect bool true- Add allow rasdaemon cap_sys_admin- Allow systemd hostnamed read udev runtime data- Add avc for systemd selinux page- Add qemu_exec_t for stratovirt- Add weak dep of selinux-policy-targeted- iptables.fc: Add missing legacy-restore and legacy-save entries- fix context of ebtables- backport some upstream patches backport-Allow-systemd-logind-dbus-chat-with-fwupd.patch backport-Allow-auditd-manage-kerberos-host-rcache-files.patch backport-Add-dev_lock_all_blk_files-interface.patch backport-Allow-systemd-machined-create-userdbd-runtime-sock-f.patch backport-Define-named-file-transition-for-sshd-on-tmp-krb5_0..patch backport-Allow-nsswitch_domain-to-connect-to-systemd-machined.patch backport-Allow-unconfined_t-to-node_bind-icmp_sockets-in-node.patch backport-Create-macro-corenet_icmp_bind_generic_node.patch backport-Allow-traceroute_t-and-ping_t-to-bind-generic-nodes.patch backport-Allow-passwd-to-get-attributes-in-proc_t.patch backport-Allow-login_pgm-attribute-to-get-attributes-in-proc_.patch backport-Allow-syslogd_t-domain-to-read-write-tmpfs-systemd-b.patch backport-Allow-all-users-to-connect-to-systemd-userdbd-with-a.patch backport-Add-new-devices-and-filesystem-interfaces.patch backport-Add-lvm_dbus_send_msg-lvm_rw_var_run-interfaces.patch backport-Allow-domain-write-to-an-automount-unnamed-pipe.patch backport-Allow-dyntransition-from-sshd_t-to-unconfined_t.patch backport-Allow-initrc_t-create-run-chronyd-dhcp-directory-wit.patch backport-Update-systemd_resolved_read_pid-to-also-read-symlin.patch backport-Allow-systemd-resolved-manage-its-private-runtime-sy.patch backport-Allow-systemd-logind-manage-init-s-pid-files.patch backport-Add-systemd_resolved_write_pid_sock_files-interface.patch backport-Allow-nsswitch-domain-write-to-systemd-resolved-PID-.patch backport-sysnetwork.if-avoid-directly-referencing-systemd_res.patch backport-Allow-stub-resolv.conf-to-be-a-symlink.patch backport-Allow-domain-stat-proc-filesystem.patch backport-Allow-domain-write-to-systemd-resolved-PID-socket-fi.patch backport-Allow-systemd-machined-manage-systemd-userdbd-runtim.patch backport-Allow-domain-stat-the-sys-filesystem.patch backport-Allow-login_userdomain-write-inaccessible-nodes.patch backport-Allow-local_login_t-get-attributes-of-tmpfs-filesyst.patch backport-Allow-dhcpc_t-domain-transition-to-chronyc_t.patch backport-Allow-nsswitch_domain-read-cgroup-files.patch backport-Allow-IPsec-and-certmonger-to-use-opencryptoki-servi.patch backport-Create-chronyd_pid_filetrans-interface.patch- allow kdump_t net_admin capability- allow rpcbind to bind all port- selinux_requires macro shouldn't depend on policycoreutils-python - add avc for allowing systemd services to check selinux status - add avc for allowing dovecot to bind smtp port- add avc for openEuler- add allow systemd timedated to unlink etc link- rebuild selinux-policy with policycoreutils-3.1-5- add add-firewalld-fc.patch- add allow-systemd-hostnamed-and-logind-read-policy.patch- add allow-systemd_machined_t-delete-userdbd-runtime-sock.patch- add allow-systemd-machined-create-userdbd-runtime-sock-file.patch- add add_userman_access_run_dir.patch- update selinux- add patch Allow-systemd_logind_t-to-read-fixed-dist-device-BZ-.patch- add map to zerp device at dev_rw_zero interface; allow ipmievd to read the process state (/proc/pid) of init; allow systemd to mount unlabeled filesystemd; fix selinux label for hostname digest list; solve shutdown permission denied caused by dracut- allow passwd to map and write sssd var lib- use container-selinux.tgz of 2.73, the same version as package container-selinux- fix upgrade error- fix upgrade error- enable selinux- update avc for openEuler- set selinux to permissive- enable selinux; delete man- update container-selinux.tgz- add URL- add source of tarball- add allow for ldconfig to map /usr/libexec/libsudo_util.so allow syslogd_t domain to send null signal to all domain/bin/sh/bin/sh/bin/sh/bin/shlocalhost 1646010106 35.5-135.5-1selinuxconfigselinuxmacros.selinux-policyselinux-policy.confselinux-policyCOPYINGselinuxpackages/etc//etc/selinux//etc/sysconfig//usr/lib/rpm/macros.d//usr/lib/tmpfiles.d//usr/share/licenses//usr/share/licenses/selinux-policy//usr/share//usr/share/selinux/-O2 -g -mieeecpioxz2noarch-openEuler-linux-gnudirectoryemptyUnicode text, UTF-8 textASCII textWc2k)tselinux-policy-targetedutf-8ff6c46e0efd74718d98ee0663c0b66d6dfc3b3d14a33a4f117774b170dcdcfbd611d974e34c130c953c3051222c5d1080f5702ae72b6bf51b43246c22da45040?7zXZ !#,f!3] b2u jӫ`(y-V$kD &cR\ *;Vҕ*!ZaD"~)dłq@y!Jiİ5*OæF9cL.MW\[esMCK]K;QVK<eUL,T&5oH uM۱u$'F;hcϻ H5z?i:v#b` zҤ ֻ;<}+_ GVsZ_?yyMsT3n"mW0tCb5rO5)dS>ps>(tq,Kԃqg xPKSh'ce35wG;lC,N}E{Oǡ p,u;I-'3#v;,>/fQ+OZIa9Cۧ)_Ԥ~s.2sR ̰|cKq) wEPl$ Ma]\*O|bˠW/S1KrW{y:T1^޽dUų-Ɔ1ɊO19+}'^.r䐾IR#S? 2MO?p.g"3;z+FX%bc2iʆgHXG I(?RW07,Ura!g7Xfh;u.ktP@&EAkpfrH,6Ɖ̃ x>:Ӕ)ޛ5kGԈ[?F^ݫb<&[ 0=&#G6矯/)K*N cpJ%-֕rvrv.alΌyw'|FAXa{-?wkصi;8|\sYZwf8't]LQQcT:J꧒kq̧]g b._ =It #'OWbƺŜ wʔ?} MX,3f8+Zg V (}v0Qo#'JNg.b 5h~UĠְ{[S9{>*[:i:nnOdH6ˬYB+K2@d6"!1klMPNaBt3\PB;Q=§thk뤫hU2s[<~vzD'q uK~]-D >w3#f"Y-jiOl )6%RU#h8ۗ?pdnDK/& MC^D{+ P9>T -Mul;Y@2ITv}o8Ɔw.lܬdtJ*LyO7塉 ?8FDBզT!y!>.KX:T`7A x&#)qC+=8UkI%3FKΚ'q*qXhk9Y9"^vl`-/t+*w};]ycy=e_IEsEW9WfNH.r׏*h 3NPG^ R [r!czCy~RۈoQl]QAW +?6@TyҔq=.l0λKȣ rW&3%FQLN$HO#*s[(̫uC>Ds v<{)$M?QkZMK#msZnÿ xS{'5,-.uh60n{!Σ3؞K3Mk5RGoL-7#Ab5Gmvһ?]eq< JwS{L݊=KG`IDp%Swa(8U$T0ߎawQwd8=( `܃5RT&8h^!헻w 6Ѭ/*rgLX0~5UYYB_`;Ĝlݳ=Ow7C\?v'g7|HA4q'K1fU'qوN??i:? R[[XH0E~\;,੶uCC*Mu lwठ> rxr h"=AnG )e&bZL;Q}wpW:goE!.lh]U\w0*3 N2ϯ|n r "z򢢳BHŸƓ25) w; l8qRdP|>4JG/ qؽV M}P_CSB}jfuL:b<Ѧ;XfE^ud:PKu2LZܬx&p}{b0#cԜ/"ܜpo^ 7WI7|A?j7C8́? ;[/N :d=ǬoɄ<:u{l7.,; ؿPح\NQA3=Ao@t&z1&u^xˌxd{- tb&WwoJ>4jr>݊@ ؖm,z[rS6c̱ ?&WZU.K'^:\o~7ŚIBXcxh" uf՘l v &˔4܊9Cd ]X;9zѼ֦AA&/@2rVݤ,K*z1Zt@rEos-xuɼ:gRDU 'GuI_9=z[ia/YJ wFuT~̐3 䚂DNs^ nUKs,]@6̚3(蹄(v=$_̛ㆿ1J4nԘ aE!t x/ imeΦyDhH.)#Yǿ4Ha, 4HP'NdPKҧw8d6@LpBvw]:QU  Mw֟GKm7(%uQyļWiuJnدfqcQ4!q`OuЛ,}ti.UHe4xAv.&Q7IXv6]YXnCmN1E\x&idPǍY&f,* "{27&v$U},/(;yܚI~;ΩIK  n_| wU!M<9qo,l|)ruXO)MH]u5씑 j,o_qfqBAӚBֲxrC87K7Dcu p DBEHA0}7Y{Ew"+ҜCynK{K ۷ T\H(̈́TM(JKM1SUĘcd%8+ 8䢕nX ,JBoˆn u¢2ˁFvAy!i{f췒_(1GdK楮""̀P'"\g'Y~^N$ (^Roל)A6R.Hd*cWk B_ԭN<w+n!`)˅#E\"^e!;^.Es#Qhس0ޢ*4aѐceՏ[x#£c |nPR…!p49;W&ܕf4|tE]k-pWNл!Auin+ 9z.5)ޒEg:>}3;[.ԞQ! +xpNoaVuJ W|+XڈSxo>-q]Î'cîkW3rh2V'ؓ>G\ jǫHAצϧ kHr$. g> TN P#r,fـ6JxxӜ <MZ33dB.g#ݴ8-7;vqzxͲ "dW 2p[7+W~"ip7Oт:T0WXǰ%W~N(4=Py G(H7$loUnr\z4MfR!>mta[.׊pv<8ؠ=(mIQE1@ P#*eyvk#J\8}:` &l1p< _ck (KݙQ*/Y~B1٠͹ ף:cR:NHkgo>^&PQ 2B5S|ÄEȫ+ΡIJ"1[&/r$vrLgDŽ1 Qԑ:\+|}eBy6ߚn `sGBYlVIlWCqsU#J݁C߸oXϙp'aN40S"WrQ2F-P@BV3 YZ