usbguard-selinux-1.0.0-10.el8 >  A cxU]Jol Zlow҉b:;-r] t ,ḮF[?N?̝8k顛&`PƗ24t_\-:! ;/:V6էmLmm L{6!-4"߯w@- /67٢14o182Ljps?Tw2SI&ZƤϊ3P3! $DBH"*M?YzG\-cc uj2Pk?/^G$`:w|tVwLj>+kt */YHv(R):if&N73 N7Ap>`NY7Xsb\LZG yyQ67pu+ Jk7019de309c7d86f1fd62ed2fbed68c24696ec5388aa4e01c91c4e3287787deda16ffd9d0fa06334bc62f90bac3a5412154650e98\cxU]Zj~l0X$"WX &r[UN7<[ײ.0M۸f$;˒ICҏSټfαMDpP9a\ygu)Ql]Ym QLw-xӶ6Ru ^&k%U}6R3!u ?H?@z1&|A6g.;;z)KCB .7F䦡u.6 X* JqY|p[̈ޕ#z'/ <,ZQ[9 Y ͞p*-Aqx+^zNϏMTNdŃ&J_Q4yn:!},/ ԔGx>`tMɺzH,V~՗02y:7jnwME$s͵4>pA*?*d  1  m$0 6 < H  $8t(8494:4=%>%$@%,G%4H%@I%LX%PY%T\%d]%p^%b&d'Ce'Hf'Kl'Mt'hu'tv'(#))))*Cusbguard-selinux1.0.010.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.cPaarch64-02.mbox.centos.org3/CentOSCentOSGPLv2+CentOS Buildsys Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.^cPcP4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28dbdcdeefae6d223526c0b5df387b37edcbdb062deb31e9777bfe7bdeeddbf0e0d@rootrootrootrootrootrootusbguard-1.0.0-10.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-112.el83.14.3-112.el84.14.3ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-10.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-10.el8.aarch64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-87fa440fff1855eb2398793b49881b4a88d3dbe99261b400836260a80c72b2c07?7zXZ !#,4-r] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh: Pk8ט -/jIߏQMMǗ[x'|XE p/"Tݶ)S4 e: R?s&7iK4pQ\ 1"" ;K7R2_4xZtu MsD|80\eM͓%ݶ* V. e yFVp/f¼WXX[K(Nrm%.+ؘ@<&r+E P}9'}O* v8"v˞ʍVnѲOqp*T)3hғH=pS)|CcÂNIQdrO=843(*V;3j)?V\T⽝{nGf47& cٌ̑{/_]Z?<$ߋ %##=,'yVWЬb)( '~}(4R69ٲ|wY qʹW~[V+M(G匭͐4l[C ULXb1.RE+:rӈXu;uz{%aُ!¾IFDXު>Fr[F$W\ک3F^͖"TW cgXXa[zF$&sxpYp)D}}sEOmiGISp[ vx[ՄaxϡdMk|y&@waFUsvŮ ֧yؾtI+ե27 4eq^Ɠ5@5j($x8)Aa}<7v=w~`.1"oSJ}ױ *v+AeM9S7j?#^8'?>^-jk05+»(N>f  Ʉ6 02؇}A.MU_,/+,<{!y坖c!j /TWHY*ؘ5SjDaŤ~ck 8* 9$fiKjPGܧx0&7-6˾7C~:)=?mcI wk+;V(fB%bqһyQ3,F.G CwYtF Z \./p;OZ2tI aRyF-˰;0n<1쓕֛^'g!pus~*K &o1ODQZz_zCѺ k4GfnhǦ$IL7?~;G7G+$r7G/vBNc1K}_; ›7 NWWDفqX]H%9-dF8֩|kp儱d;{7CyB8SlyDeEVvH$XHn}tP!NUZl=gNU'!\ŒH5RĬMи{jna[ lV۸*5"ȮIO[zUd&d#4Yud‘E\ҵVСer4D+dݽ\ db zzVlM7/gn*rw C+Y]ެKJ 8[G?Qq)LJ3/1X\`'[3') 'shr K a|F<zL~L:U9z6,c{iD@ k;EV>piEɾ0}`x0+b2|v+NPӪ]E)]d!޼1^k6";bq}W ;$6]e9%{K'mֻǫ̲тwtsU(BZs.gvc؍Cn~3X!)j?2A:l>s/"aE_d/m r؏|Nt쌺gK.Yn >T&Qgѡueu]t~64j )ߣn0Hd&Ū"m _tPؽN)`C7렦.UIՓf]CtbK Q:*w 2 G;Lg͠$te_꒦'5Eme n,IvS%̰g6W6pMWF˟)|{ڀF 7Un@~ mC5j5`U1{1W%cIY`kT~:lj:tb(t TB#A,$.16v 5e|iġh{!``A|~df&ʨoq>^loz.`ݍc*VR΃n l@-c)ܐ$dT5GG dB`uZ.Lu}Q|(ޮmMqewgWDv Nagq+MGS:GXb?\dNU ,N3se!_ %SB@!N@EGs`m? 8bɻ[o@H\l>'E(lp7&HmzfUƨ 3eK/w Nn )/B'k8SNhp#;ZiSVq6O[y %*zOGʢc=aA-AsD%)LQ*Y+8^DҟgvNl^yk@J-$GƆ "q{ I{hw%>2γkþ θ;#4vJx=U#AT'D:d.=aX#s'YagU&u>$NL6_Na,<̔ޮQ쪫ei8]qC m OݩD~ tK{ki>b\GK0[u?̩>U>o-?4<覡̌+s3̛cfME -sluZ=LڸS&S;&Q \V"m,a @XD`@yhQ̦p}rlݯJVWbR7a1ibP%gb7Ba:@Kyn>%q̀a0ufDqwQ~Kt:#Ö-G9| ?Y"+wU0z}S.ͫTUc]=>ϦʼȊI$=rLA}WA R[ I|k\eEnklL,Nt3:__ƥGZu&,:8!L>! F{kncEs2Ÿb+l oKGW˔>e1zt"?ϋJ)'Ĺ Lkm% %?Uϯ%( v3_<7je^jK<^-ޗ㷭x@,=eolkvF$g85{Fp0ɬ6#IʲWSllo=߈e;$$-t#w!C_za=>1୦Ku[}hg!5]z?f4$[M]kdGZNJ|Xh&(H(u̗ZE /(,KnFFֈ@ĂF_n&WZ1%b"ˬPq6O @g*ݛ7| n4[7tͮ"Hv|u7 #'Ur!u}FJT$}:G6"eК=47Jdm=OBq|8ldP/` Jh^s{aYr"g~H緄&Jlb*ހtyKm/;ޕ+𪨼OL,2stxE&H\kCnf#AS$mჂػIoqIC#Eq{؆G|$qiAɄsY|~T9?, 6{ujfi-pV]|aF``WyIbjwv@ָ쏺^{fp0YQ YT9 i<0 HQ08l!L8Uj9zU nvF|J5[b-M=Ga_,s]h=lSx e%WOdv;V Ǫ;KLy|k42D$n_g.<^Q*K۵0c% `a-yd`<=j{ (O=gGzU/8 #95o~ {=2˝~ 8n~}X7^gz} XlLcGqbUy՜XGfkj(38(3̤" e%yѹ ɵwJ0 ju6'MomJL tpFT$)7r?:Fb!P91u6g{1Q񻻁^? SLEZ)ɐL^+6no|A9*.4}b4[ w+%Jx*US9id =a&ZեJX zd=4eDG v[˻?!v;Bɪ iUJL)mKla=f*o|?nj emnFUP0 '7B_:l26yDb`"Ֆ1uW,En\Egz%O7QDH\:`ic㢲 i2=/]kX:' }ϚNo5oZUR v>9@z#:EkA4$OǏq$N/me6w'a+46ԍE1|@g^ g^<{k%nXڥ4jwL/+2= ,9Թrd ;G#U;bՇγ`Gg28)4x„マ$ GۘnB@JR+ؐ$$q9ac6T HXlҳ;άȍHX )Ӥv.pb1Tss)ۼ`Lz7iͫH9zOS=]آRSogw_WGI*?G_YW3!̙^_.@~oؚg@U9頶%rCdMCH.]j/OwH`LE[6)\}!, bi=(C mYEYŶ8x=H:L䞑|~3^V{G1oL,y/a6K\oGF~ VO8Ni"jb@z:(͞Rsy^bgP:\y.ʙߚl8-nߦPE׈eO\%öD!J,/;Zҭ2(qo>/"r5%)-Xl:PH;2؛@+1Yo UďvSeԿ&s]kLyzй;JZO:6$aYIOQg YSsY*VǞIU`t4x_@+U/5}F'j?/2$auH5 Y۞ KɄƉ7fmE܀zm@? &Bv'Mц~19Qwn⽼  0ND=`NwXgBwgiA5b`@\#p%.(d?g',0?/Sv8؍L1"Ue%/{OUG${.#VHI0C_Ѿ^]uHz q`0Kvv,;ҧDs\䣂(B2ug6'--M*>+zX딡`t%\x@hfMT*la:XVÈ_5 5#$E>ڰ^3E!FAQ>ۣL1>PJܾjXo*(テ_5UAΠQT L>Ȏ]{q*s61Gڱѧ8t w|΃ KƉG+i1H J`ԐumEvq{р{-AQdMHoKҫqy 1YR.O4, LDaZ$o x57th#u$J ~3Wh9HSpnxzl/yqz&cOeb֬O3e ػP`CMkq j+͛f-$LIKηo@AҀ2\oGnP2pHzt3`U.,ae%?hJU|߂RIuW(CC0_K ]]ۻS۞>|[fDI=x|v:wG;# {`alL&-gzL¤ój9!Y!-ZN6ŦWK9!|^2!UȲҝ= ,QIQw/p[_ق "iđxKpaYނQ}DdCF.6soؓBQw OĊ  e/af1[)~7Kմ,o1 U~-'7W fsGNss4w."Pfe vܣxnt6}6p$0\療7w&,X2믄5ZѪ;?!m6x GS*d$fj ;,8Z. /%V떱(/FhPٹ_t -L%ilI>ĉiŮoHIX:VUQ/-#Ŝ謣99Ri;dQyd2,J&>0%sB=uQk$Ġ 5dS$gA_;ew<8 "rS@S,,>(MV4l9*#o ||80QP>ikVUз{I9o)uQvxdDDyM 4$DJ-Ђz SEaOm.-\g sݾc.AM8GV,4CNL˂OgUI}p:K`GU-j~jH {u=GQhW(XKLhYRDjJ6{7pڕ0`Ab*"Jʅ-vaq+ɫ2i|eC w[ S/ⱨ* OUy}:+RZ#gk> "UZC-[u0Eu"1n~'D߲ùW$O5*yQzX5"Ra8Vo>a J#h;h"~ 8C#@GNA(Rg *M2t^'5_rQL\Y;.#j,2l|<\0+q-M3.v.]ld@߹΂lmϑ5Zw4()|w'Czq )xb` l!ugTשjE:$&Gf7yW}95ؚnPo ۝kX8H!BN&x%jݟCvkBܺဖ*9\ˈHVec 2Má vc1[+ZA=*e^dbrMoJKǡA\gpބ0dݮ!k\ډmws|'^i–s Й9a4ArʳxiNlx4={_pa/! bǕ9Ye kVH~B;>k-P[=+1򀜗Bh:R| 8`FN 6/U n5Ώ_*1r>GHt|.ZE@(F%q( Kvd 2ΏC2H߄".E=fVgB&hw_y|jI ^#"U _9 Aƾp ;lkl9Nת.Πc;4}<_>4bY8ez7e5C[iG YZ