usbguard-selinux-1.0.0-2.el8 >  A `T]U]ky !֠ɤzmLd??Q}r'JO.V-We4kN$GiEi+uvUUy~v9iso>4cNI'Y}AMހKr̀!K O#I@ʳdf΋K|(8WQy$u_m(R=֘I1/M&`-5323660a91734b8f0ac283a3688eb274f34feff3184f31874f297956e1a62f8182c3bc609cc4a65a03db7a0841168a68a6ba4fe7X,`T]U]Ur8'taR0 `{\07򡤓)vڀB/hoVvb"G-40cDH> +*)^О b3my2+xl]VsA|c¥k_MtȲ~O5S^id m Y>Q6AZ{٤Ũ\ Dζ>$!*A@:;fp$K?A.IfzLh=<zLf3tvMmhɎ_ӏ >7o/n0ѱNLTQǾo[L/kV Dr;=ɺ{#$ofOVN=dOY4yIpxׄtXL^*. fp31cgC"S)2ž5)*1G^Jd(DݛzJ@t(E$rQ:݀Zp(% Ny8HQju 1tHxGy8ģD*iSqrg9m3>pA'@?'0d  0  m$0 6 < H  $8p](829x2:C2="P>"X@"`G"hH"tI"X"Y"\"]"^"b#Gd$se$xf${l$}t$u$v$%R&&&&',Cusbguard-selinux1.0.02.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.`T2faarch64-04.mbox.centos.org2(CentOSCentOSGPLv2+CentOS Buildsys Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-^`T1`T2f4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28d8083700b2b06911a2f8b34e2ed31277b8fec32bdc8bde39b8a29a52b6dd847dc@rootrootrootrootrootrootusbguard-1.0.0-2.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseusbguard3.0.4-14.6.0-14.0-15.2-13.14.3-67.el83.14.3-67.el81.0.0-2.el84.14.3`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-2.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-2.el8.aarch64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-802d10cafe5b745de1b6569f9df9e0234305cdb73a4b834cad1450ab2ddf67730?7zXZ !#,3,q] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:뱉U ӣ"Q2F[=Oj;AcΤvNv`[l$+uutV\mconSOb7= AG>N0Y<(B}>uL{=PZ5Erͼ ikDR^,n %P a71$R–$L{Y4}hQ/1ƟjMC@ܯVL |.,DBxGQAYL^wBhf3oM8Q–FD{zNpHE!HBB} `R\D2?:Qr&w RsbgV{߿4$mL_z &W6b+6\ҚNl;EbqƃT ;4.~m:M>)yᷱ<0ژ+3]Ψ\?ʝ YQ M4t* @[)\2|=FB/3~(vxx=gȩ|Ow:3YlZH@rSe)ܔ1wTmYP,&^zKUPKql;YH@ },EtЦFE_ Jzq*G!a࿯:^_ ew &3zrQSGZ%69 v2",8$VxňB_:x17,%)Z՗L3B*Y[%6U| 8%)>0J!eip#d}Y//-׶>Ή0lk󵗫L/lJml߿tb?t$K /S Du01V_ۏyoem{B14qT0D@FrӦςى\4͆t+!0q*M3MV[ʹ)B\v{i!KϣA_QċIFvX>46*99`$~ Nj=R3 4 _m,Ad a#G[UNb>O6|H <V-_3o%Q=6i .^T֣kh]&,܍b:dHv5Z(\Ru^Ǵڨ'W!@Vv QH^'3-ٛ4M{d`J:TӢz#NrIZHOLHƅndLne@3De +\x{,>0_)4蘓{尐,22)t!VFZMФr>}5k!ȝiX1RaxlP郒s{FL>Z>V{D'[/K"^m(>"lvV( /PЏċQ %QQ6P$FXڔq3sUR8rWd ;)Ai:u8R ]졎O yLtjR fD8 t| =8̐Ϫx?$I0`N$;x5avʯ6Ϊiqb,+^uv.:XUݯܯ1 a5(l4|ʽ-*+\ce>NH8+X~eΪe.SsukH&"gVi~ P?݋6@x'HÇA( feJG4dqy{0 ˳El+%y`BQ~͒niã[X IPU͗ n$![AAZ`3X9*ˡj\jB$;o n#4tn[b+ KNW>JyU{̵q53V/u*(n9'Kݡ drCgܤ֡1;t>'[W/Rzy,$ 4Jwsj7h@` T֫DoFPb#S0Ry\lWHL}y|r֤eqPpwOE䂥*~e^/X#m/FdOJuu7۶dB4>S){&,ɂYXWEZ${6`V(n}&~ ɧ11uEB= %`?,@K-@ 1S8ZyΟTk/O {dg8żֻ7]x(|^G5gg3Sp:0$m6S4B<=_D$,oy+a*uki-#ii>tÜwS(ck JnlD]{+@S UX|z @*bŸ8\%3sSx A֓LQ3"EGHh")95S]DIEEqn /1aSwBעܿDEV37+/ZX*{8kl`.0ST)!ۆ3za:fPVnTv`~/VJ.+ի}B*}EVb_ߥӜpB ɥKv ET;qD/^Mj{f9me:9ϥHVo]@Gɋw`  7|hy"o@ ݝfr}wMuZԍ&œɧg+cq9".ڕdr5 1ψϠ>`+P'0+#&bv̊!d6= R2/Uժ+SGa[~qN.6wPE׊$ٵ.Xc鯮b2>> {_yU9qcG!3rH8Q&H~*_g|V9x*'\M c ͳP;.\Sµs?~Dk +s4:C^Lx$z4O-@?哰\@y\ Uqj:>=7|ѧM"(W  D1F eݔǴFl0#7onn.0\.zȯ,*:(tw0r\[>S_hhF8pg4ٴO x%M>( LRTR:T13 86-g 8qG*|Zs.m oe-!0Zyf7bq2&/0BV79pF.k#*žq>ߡlGÁοCZtF#(T9Pr>v?ւ@rlA؂Ѐߨi3=b߃n.=뎋bӨz" *#F6 .3dKRuFL>IcGFM`~j_hYsR0t"݋n]"X(Z 6ڡSV^le8{!ȝ%x?ehz c;[.5@A7㽈+G PG:i`<$ȏ}98 @N:l_`-# 5B#T~hJ 6V1Ky|ZQ֓~D`qL:87'C@DVB^pOI,RFT 1XWV&;X\S:ˁGvBxiC¨ϔAD뀮xSoT~ ' _u{4T4&2 *qYu W9$u4QxC7_JQTX/aBf :ҟduO'>SqL`pB$GvP ggx?r0ETK{.a'VP?!x2Z[Hޥ  '䊝m_,؁-9X2)'`aacp[EUF* o.hD!=į1(R/E;h[rM*s釅hpѝh㥱T&duw-α{kU;WÂd\-Ny3r$s)z13!*o1X aa`gHٲ׷W#@Y-KVV Y 3}EF<*Tjj?|mzShbeGS%DTg%<խISDǔ0xL/ >b$}lzwXF?:3%J}39ߞ5nYMTeW _5Rr۴[ΚpH{k%%P; r&Pm8mDYzT}ԻJ{- Uگ>SZCDz6ćq+R_ R!^3MSOb_w1/84}V.ܰEFr[ 2?Si0"E8'{< '5%{R)v"a "&2j^pJM"Ifqve6vBFNF'E3j!BEU13щ6$~66ڢЏ9Ⰳ~T^%Y}pVCk{@Y@] Se#~d#b}$О=d4E4Nheeqe/6f7Ƈ=o*a!e'IxQm/֓fTz W>aH$LnIKH~9+Nu}M=s9ws4*S,6zT2!X`!VbmvnN9Q. ݬ_? L޾%F!Ooh&KJp$ S^A(2 8:c! W?D2'Wɬ,-g.@]433gZYTFnEwo7]T\Nƀ4zXIٺsM{Đ9olϷm$z|qTG az>1ag!-=1S:&2 a#5Æ1a5e)H@mM:t]Ů?˒m"eRyc,rE='?!ѕ~nCٽAy5U)!G \5'}.OyerKr0f{=X9 n^SCb9[YOjGסP c}/@z\ 1)gYC?1CgpAS]h/W3.*3A%LujLo*f]#أWӡnnoTMdNek/'vL_-B DWOY}(ՀEUq14,C}Rodڅwe>*ɸg>L"w}瑕lN/tG&AvvrpBN{-z6{ _P2 9Mz pc-L<6J9%E019B!3_ڃ-Zb`r0-\0w4KK!70 - NDcUW'8/%k}hNjB$) f{Ԉ˨(6Bs=L v|ga圕ԉO_M~ jzwҁ ǿuā, ? T#hf3 ܓ]4j7ۍUV]v _D2Ewz~Ol׎5=!H$K5I_%qXr`:yk祝=6٭CvD7 d6O[ ԇSE͛NRA㔖X 4珏G/ M2] 9-"}!կ}K99t 4190J ȫ( Mi!ǐ%Cՙ{=Y## mIs,u"՜avOS=% eEfQ t6|fHַH [ JYF5v^&ziN't`ONmUc3}`cDʘmQLAz'xs7?gqpQm?, oc߲ťf&֎dT}FxpGQ_~Z?T[_1ejȍ@Q%Ķb>L/Eޞ wHoKoM[ߞNڊyqQ+ 5eh;68BEf967F)i,9a)T O}vwp1Bʟs]4*qiH*ɑE9אb6g-e-#-kIhtlp?6ͱ9sԅw'0l]IN>_ۦqӛ qr譒R .Ø'E RHP zNRӫ*&Xf}n> X,ZU< GN =#4~9R5Շg)v}ՍqQ`my-W4y $EHYKTj6sx`/IKi3='Y@|gYfz)r'jh?XZIƹT.-ghh.{Z͒]}S`'8\MNNV\1GMā!TETR0ۤ5ӈ6ވyqԆ_L-lڳ(Iso=+hB C &-z2Cd/)KedmsK\R=fo\/GmW ^/%4[|*A4~c(s8@RG?g[{ |N]>1 Y+v7n^E~o׬ukw;vXN^(cSd \ J#rM ; <Vd|®x|kI "T/$'C;;IQlL]?yTl"}֙ГMIX~ 0^OS]qRvIW߫SsSljAЁPrvaiNNWԀtTQ1 88 EJUuiw!T6\5R!TeU¹:U KО.~./5>$7I䝪/ 0XG