selinux-policy-epel-40.13.29-1.el10_1$>@]0 Ny #!>;?d ( Ilp $, 0 4 < ~ (8 90:GhHpIxX|Y\]^bdefltuv;ACselinux-policy-epel40.13.291.el10_1SELinux policy for EPEL packagesSELinux policy for EPEL packagesh5buildhw-x86-15.iad2.fedoraproject.orgFYFedora ProjectFedora ProjectGPL-2.0-or-laterFedora ProjectUnspecifiedhttps://github.com/fedora-selinux/selinux-policylinuxnoarchFYA큤gg204d8eff92f95aac4df6c8122bc1505f468f3a901e5a4cc08940e0ede1938994rootrootrootrootselinux-policy-epel-40.13.29-1.el10_1.src.rpmselinux-policy-epel     (selinux-policy-epel-mls if selinux-policy-mls)(selinux-policy-epel-targeted if selinux-policy-targeted)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)rpmlib(RichDependencies)3.0.4-14.6.0-14.0-15.4.18-14.12.0-14.19.1.1gJ@ga@ggZdenek Pytela - 40.13.29-1Petr Lautrbach - 40.13.28-2Petr Lautrbach - 40.13.28-1Petr Lautrbach - 40.13.26-1- Update to 40.13.29- Drop ktls module (RHEL-74424)- Update to 40.13.28- Initial import from selinux-policy40.13.29-1.el10_1selinux-policy-epelCOPYING/usr/share/licenses//usr/share/licenses/selinux-policy-epel/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -march=x86-64-v3 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -mtls-dialect=gnu2 drpmzstd19noarch-redhat-linux-gnudirectoryASCII texthttps://bugz.fedoraproject.org/selinux-policy-epelutf-8bd076811be28d0446f8a5c32ae3ebc706c66cea69077c32d9c503bcdb957d0605190c1fa9ebb50ec026476c8f33a93ea0d386e64629137dfd1a543c625cfa378?P(/h8DLT3&selinux-policy-epel-40.13.28-2.el10_1*W 7JBˆx37f9-1> 6 _ ܉3!}Nbh&3م~Xhf ,1VI^?"k518JNK:Jj&,z}kCI<\L2GmUWVn{K<:_l>لcOBQ;g{ŋ@\Ǵ:Y /:]?,j: 2o{oVf 3ֻs N2^wc)9I񟠗Kᚺ~+{";m}(')$t+<;lgk+.>kq>GL(bׁ:c JTZj0