openvswitch-selinux-extra-policy-1.0-22.el8 >  H ^t z뾂al)rz\&"γzs~V<`1qPU|56D~9k tʂѠ>ȍ&QjAm"!ĕdZI G~]"^Im~bˊ|VnLfȜ|ALZV#5"U𕙒>r7@;0hSP_SB!!=N&"ӂI7`xa813b02a2ce9a034840060a37cfafa7b1e97e51f448f2d019c2d7ab583dd776188fa24662909ddea90907e6ad123686fc912bcb97a'ĉ^t z뾂ald#\l& u.'u Ͼphث>i-ՠl1AQN:pPH2T/ |U~WGa;Zf|~z8dDs6Bzf,"Cu{+MÕWH!D9z&W#'K-z%*QPHϹC~`d ku"afS;!jjF星t/+!`yX=Ntdf`Erٴ*=5u$ pDL?<d#' . P  /      $).dh   (89x: K=E>M@UG`HdIhXlYp\|]^bdef l t(u,v018Copenvswitch-selinux-extra-policy1.022.el8Open vSwitch Extra SELinux PolicyTailored Open vSwitch SELinux policy for distribution^c1bj.rdu2.centos.orgVCentOSCentOSASL 2.0CBS System Environment/Daemonshttp://www.openvswitch.org/linuxnoarchif /usr/sbin/selinuxenabled ; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi/usr/sbin/semodule -N -s targeted -i /usr/share/selinux/packages/openvswitch-custom.pp if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fiif [ $1 -eq 0 ]; then /usr/sbin/semodule -N -s targeted -r openvswitch-custom if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fi fiVƁ^676063625d25025f82b7672b015dac507375a03c951080015f51ba7161158bf3rootrootopenvswitch-selinux-extra-policy-1.0-22.el8.src.rpmopenvswitch-selinux-extra-policy       /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policy-baseselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.13.1-166.93.13.1-166.9selinux-policy3.13.1-166.el7_4.94.14.2^^F^\@^Y]z@]8H@]'$]@]@]:\@\r@\Z@\4[@[@[9@[dC[Y[@ZZZK@ZAaron Conole - 1.0-22Aaron Conole - 1.0-21Aaron Conole - 1.0-20Aaron Conole - 1.0-19Aaron Conole - 1.0-18Aaron Conole - 1.0-17Aaron Conole - 1.0-16Aaron Conole - 1.0-15Aaron Conole - 1.0.14Aaron Conole - 1.0-13Aaron Conole - 1.0-12Aaron Conole - 1.0-11Aaron Conole - 1.0-10Aaron Conole - 1.0-9Aaron Conole - 1.0-8Aaron Conole - 1.0-7Aaron Conole - 1.0-6Aaron Conole - 1.0-5Aaron Conole - 1.0-4Aaron Conole - 1.0-3Aaron Conole - 1.0-2Aaron Conole - 1.0-1Aaron Conole - 1.0-0- Don't audit sys_admin capability (#1800651)- Fix the netlink_rdma_socket permissions (#1800651)- Fix the container_var_run_t permissions (#1808567)- Fix fowner/fsetid permissions due to changes with the runtimedir option (#1759695)- Fix missing module_deps_t definitions (#1732647)- Add missing 'execute_no_trans' (#1724127)- Fix the backport for the transition domain (#1706768)- Set container support to optional (#1715918)- Add ovs-kmod-ctl transition domain (#1706768)- Change dependency from container-selinux to selinux-policy-targeted (#1715918)- Fix for netlink rdma socket (#1690783) - Fix for netlink netfilter socket (#1687941)- Allow openvswitch to manage its socket files in a container- Include the container-selinux package (#1649981)- Fix the selinux macros to work with image builds (#1643571)- Include container related changes (#1642591)- Include extra selinux changes for 2.10 (#1620257)- Include new hugetlbfs restrictions- Fix missing .el8 macro - Check for SELinux before executing macros that require selinux - Update to support RHEL8- Enable mlx5 usage of the net_raw capability (#1555440)- Set as conflicts with the selinux policy instead.- Merge to fast-datapath production branch- With fast-datapath branch- First Build/bin/sh/bin/sh/bin/sh1.0-22.el8openvswitch-custom.pp/usr/share/selinux/packages/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2noarch-redhat-linux-gnuif /usr/sbin/selinuxenabled ; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi fi/bin/shutf-89ac4228f54dfa57494725650afe6f2fc9f09ca3ec4b5989060d726ef1e0cd281?7zXZ !#,W] b2u Q{Kb,'Yfy3&Fڜ a\AI&x-'U - T`'(FMӍϵ`hu5urv{M֌`<($m4 !Zzi' #t }5[:.ALj$Bt Z۔x*Jz{U`4:ܝɶ-Wb:0^Z>|m҂l7f#(盵C3燵zW!Xx~\C l' Y6iXq|ـo[ީg^]-BM^9UP!* NRr{MQ`L-(7BjTq㞢uCjcZŚB6j$ԞjA;YJ槼RiV/jABFlD`pWD,_W\In j<\kFZIq pqD덮mhQ);nc)Yވc|za1<6xTWx9A P2Uk-Ӭo*Οte6p"-$Z+j/M8/O. 1>{wnb^ӥA81i;f,~Ї̎Xpѐ/[Ru㨯85a|Eŀ;w({ebhœ49l:ShUrz3͡~coĢ,̔j=E㠲bܔЈ<"DSp괎e>SjVp$ ^c\Lג6kY$ѧ"I Ovց& "EY*?24nwb p=%ռ0ǣj ᨚ't!ko-wo>IcQ:zgd2ڀLr'Y7GsyfRT!Hz@1p7n{{ce+ozL]píF&< ]gX|kID*b# ߏ 2\cȳYE7ZrWiN">?ШPt5&:@x@|/{yI#T8o\rwe4"eٯ?䬒BHx}jiU-Ҡ躓91>,&w9^b˦ftfC)&oio!L48!!$Zq䞕 _"^n͟YİX}O v;Fchc]sJ)ajdo t&-eO[7 jBݵD'(}$깕\QH_E~s)5 A\^ssT'S%|zs0xTFv=>S  2*XӖ>;ӏT lKV\{55UiLT )΁sFXuiKe=# ;n .H!VFB\F$ +TЭ>@Uѹ:xN0 WMZvWFX&KNw~Ǭk1 c|=zJ rqgA?K-%ĨݟU:Y-(#S{!ĆHYՊ;ywoTފ~^MO kzAm͗uJv%R *Frfcf-\?06yп^o+3=A ,7r(Ϳ߇kfmoB JUudJ%O j?zQ"1ǹphƙ&^M^$bvq5mтl|RV!f~/p ÅaBZdGsfc=4 oӻ_Y)P, Ij]\\@ + ]{X .'He ` d*$0b:l+ؿ ][+oNQ},G!_Xp-&9f)ue1 p:-p<<:ɦ WrH[lE uUuǞ;˄ by G dDB YZ