openvswitch-selinux-extra-policy-1.0-29.el8 > 6 6_6 3!pQp)Tξ7]mtZ`bu ]mtZ`X%%DֲJO~pPmɮ>kj5hl,(Vq^I~6sWR[YBtF"{MȱKR|Ro.~&OgV| 88;]^  ؆o0V!٣Uަ̖4*SѠ.*+o Eɐ?I|Н!TȀXuZ0>&4C@62f383585bfc3d90b9664bdd6123936152c5ade19823ec99b9fa1f13fa0997bbb397e4025e7fa05376bbaa095a206fd7c30453f8+3!pQp)Tξ7]mtZ`bu ]mtZ`gĩwL&L1O)4d\Mǡ|)}wN 6SwVEbx  ٩TϘ7HBJX6J z9s$Qw$~X\ŕ})mS\@)xcoM#Kםt: 6.<o1M GAs*0V >l@.ȉ:|ⲧvIV[0Un-j. '{ވ]]Kh~AU q'o#&^?{M';oVƂ~.lyL^0vRpt4_PAӗ*27vSe>pD<?,d#' . P  (.5M    = @DIN    (28<9: =7>?@GGPHTIXX\Y`\l]p^bdefltuv !(Copenvswitch-selinux-extra-policy1.029.el8Open vSwitch Extra SELinux PolicyTailored Open vSwitch SELinux policy for distributionbr|ord1-prod-x86build004.svc.aws.rockylinux.orgcKojiRockyASL 2.0infrastructure@rockylinux.orgSystem Environment/Daemonshttp://www.openvswitch.org/linuxnoarchif /usr/sbin/selinuxenabled ; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi/usr/sbin/semodule -N -s targeted -i /usr/share/selinux/packages/openvswitch-custom.pp if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fiif [ $1 -eq 0 ]; then /usr/sbin/semodule -N -s targeted -r openvswitch-custom if /usr/sbin/selinuxenabled ; then /usr/sbin/load_policy fi ficつbr|8ee39b418676eb9e2fd2443d00d94bc39ddbe165a0b3a1b501bb40570233bb46rootrootopenvswitch-selinux-extra-policy-1.0-29.el8.src.rpmopenvswitch-selinux-extra-policy       /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policy-baseselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.13.1-166.93.13.1-166.9selinux-policy3.13.1-166.el7_4.94.14.3b@`U```2@_@^{G^^F^\@^Y]z@]8H@]'$]@]@]:\@\r@\Z@\4[@[@[9@[dC[Y[@ZZZK@ZAaron Conole - 1.0-29Aaron Conole - 1.0-28Aaron Conole - 1.0-27Aaron Conole - 1.0-26Aaron Conole - 1.0-25Aaron Conole - 1.0-24Aaron Conole - 1.0-23Aaron Conole - 1.0-22Aaron Conole - 1.0-21Aaron Conole - 1.0-20Aaron Conole - 1.0-19Aaron Conole - 1.0-18Aaron Conole - 1.0-17Aaron Conole - 1.0-16Aaron Conole - 1.0-15Aaron Conole - 1.0.14Aaron Conole - 1.0-13Aaron Conole - 1.0-12Aaron Conole - 1.0-11Aaron Conole - 1.0-10Aaron Conole - 1.0-9Aaron Conole - 1.0-8Aaron Conole - 1.0-7Aaron Conole - 1.0-6Aaron Conole - 1.0-5Aaron Conole - 1.0-4Aaron Conole - 1.0-3Aaron Conole - 1.0-2Aaron Conole - 1.0-1Aaron Conole - 1.0-0- Allow ovs debug tracing points to load (#2026664)- Revert perf_event workaround (#1906278)- Include a workaround for the perf_event change (#1906278)- Update to include CA based ipsec use cases (#1906278)- Update to include additional ipsec use cases (#1906278)- Allow openvswitch to work in conjunction with the ipsec monitoring daemon (#1906278)- Additional rhcos fixes (#1817511)- Don't audit sys_admin capability (#1800651)- Fix the netlink_rdma_socket permissions (#1800651)- Fix the container_var_run_t permissions (#1808567)- Fix fowner/fsetid permissions due to changes with the runtimedir option (#1759695)- Fix missing module_deps_t definitions (#1732647)- Add missing 'execute_no_trans' (#1724127)- Fix the backport for the transition domain (#1706768)- Set container support to optional (#1715918)- Add ovs-kmod-ctl transition domain (#1706768)- Change dependency from container-selinux to selinux-policy-targeted (#1715918)- Fix for netlink rdma socket (#1690783) - Fix for netlink netfilter socket (#1687941)- Allow openvswitch to manage its socket files in a container- Include the container-selinux package (#1649981)- Fix the selinux macros to work with image builds (#1643571)- Include container related changes (#1642591)- Include extra selinux changes for 2.10 (#1620257)- Include new hugetlbfs restrictions- Fix missing .el8 macro - Check for SELinux before executing macros that require selinux - Update to support RHEL8- Enable mlx5 usage of the net_raw capability (#1555440)- Set as conflicts with the selinux policy instead.- Merge to fast-datapath production branch- With fast-datapath branch- First Build/bin/sh/bin/sh/bin/sh1.0-29.el8openvswitch-custom.pp/usr/share/selinux/packages/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2noarch-redhat-linux-gnuif /usr/sbin/selinuxenabled ; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi fi/bin/shutf-8f484bb12a93cb75cb465cfd27bbdab8fed941748203a70b572e63a94a02caa28?7zXZ !#,e ] b2u Q{LT.k,-)53AzNdƿ8OIJR`AO$3WVn"wTkhy?CSg-x4d*>;dc Q\Q6Q\x0h5Bs^XKd %3_ϭfyFIKSU˩p qBNgH+TQDGG$ *F^O`KuAWr3ȧ*k7,q/eDͰr{,)oY",,o/յdXT{Zpdž92IL<@V̸W,82n{'S ˨>cC޻/_Vy%Sۋ`@k|i"ᆹV {•W0襂_I[q%էa]t&\K# (XP4g&k39o"b ' 8dԅI3|)k˺6$5|q'QE&(ңg+d2vxWzl6/B)P/A󰭎W5F7!*^dhi2JF/44<0x Խ,Jl PJ))Ҩ ȷaU 4EN wMk BܜƲ0KSMHAJc&Q;+C&P5J$j.9 G˳#%r|,S(mWҥ5q\3I%lvzd2/Yv H1r^3|Ь[3߂zS݀p+w=x /~ȥTbq*Hs`OI,m 75֤B{d_➈ A)GɋqKɱ3p qZo:RJ /y%MSoݖH>+ +_RCq#*ӂAaODM޽V3!jO, #|jx/6T ?aҺz |9i=쯍Sb!$1ƀ@Vv9U,6PthiֶŇTHZ=&sgŸ`U;2mGx)ss= 7A;k.17u9pY506);>vRrrk]C}&n_|Vb2v2sdRA/4b+$*V뷘 = 4LmB5:#'2qv> u"j(j:ϥbIyMjvT(O~90Kv:JZӕ5 om`x=MY/7WdIHiҸ%huElT<6ҮEt}ɣxW4Z:G-۩Y$i)- lit FG2цխ4?XS,tӤv#bM60E 7zqdP ~vK6XA\6îR(EV*ش{=:p˕ vohx<ԈSʿDPJ0fϚ HA=F%-a*|h7A: 6՛V=Bwo0jo4sMn޳2}:׈bɕ_š)19|uzQ3nX-5dW)~̱W7J17 ˊNmPyGn>KiR/҈{6RX0]뻡j I!.n0p fR'Rg:<^'ZճWdZa$x~wA} fσ)ol1m>½xeü$ IRJˠX9N3X5Q P M<.0T#?hD~*y\lz41v cB^g4 fGup k5Y]$xl^O UW ˵}]=y@)3#Ms>VZG`8>(2qX ΐ?2Ŗpèv[ 냗q~2f |;*FR= hs4`vvp@ b%_lS$: e4L21.&ZZwh0*=(jDK{CzwzmNy=naNB&[u}rt@a' 1j7Za3xTT~ j*MG⍀qE‘iR1)pk9^rcTţ}a>& o˧"哅ZK&[}oI$ H+Wl10f+-=bYJ9#)[9 1c:fbĤ ܩv =."5V1dP~h3Djf3^V}zE|NoJٔvFJ'Ran٣zzRX(&d@cLbT/l =fui ƗbՐKv^{q9@9-`Ǜ9IK\׏2=*Ë5 *ѨMw7(ஙRhvi@ݖ?TMrܿGZLT o͹ױx nzxG3al~s׎6&gA\xYm6OL TXPo=,\;6> <##IO h]Uqv 04ɝ`Kvh8I (ͩ3 d Om@[8 1 u~G}zT\^G勣3sd|(N^+8j^#g0% UbZ)6uf\9HКM eˁS$!PO6_k9h5S9b^մdxIx<,N%Z6U*(n+2?_"Ѵ>vbp6>MVљ]%!&'|@ưFU .`hXLSg$=(8YZž1y)): 9y6 G/h., @6&+IžFlpFuw7P+M0oFm [,v4<:[RD,[$ZVEi1sRcJ6'҄M5ص5ӠTfCJ?ѮϪra3}zOJT`2G:4;(a)0=o|z2\8\N^ ^ ⎺f~fQڬ3"JM9R|&\*&\[SX߮wб r3jeZ!u^+eu{g7uBcEZc?c3E;qҫ5؀ Vd¼I ic/"VC`znQ7.d?AX?mZ*~xY;a'C7YP_}B#hG&xJX$G9Z|%ֵ\7w(cvǀ̹2{  槲F(h_`KTE@ 9\'c;ż GI?ۛ6܇~JvnW?3p}Eb5af'1-n9B`HDdq,ڟ%Cb Xf́@S],Ԓ4gzM(:CΒ1>+ vtCnP*u1jb~^zq`