usbguard-selinux-1.0.0-13.el8 >  A cȇU]14[7JA5uOjI4rEJXȨyйiƱ좁w{f RƢnІKݞI\`<A䖸?7q| dGαHw@$o[FKs9eW M%k2oB><dX[]l_.x#A1$XjJ-AY=8./Ohll~TQۻ':}~[22R"B kU.ʪ,+u3A ;q-z)5 Nx?fܜjX5;˷j̘wWscI-R~+Sa/O'F֌ţ/ /[XC,Үﭭ Q#O4>pA,?,d  1  m$0 6 < H  $8t(8595:5='>''@'/G'8H'DI'PX'TY'X\'h]'t^'b(d)Ge)Lf)Ol)Qt)lu)xv)*'++++,Cusbguard-selinux1.0.013.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.caarch64-05.mbox.centos.org3/CentOSCentOSGPLv2+CentOS Buildsys Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.^czc4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28dbdcdeefae6d223526c0b5df387b37edcbdb062deb31e9777bfe7bdeeddbf0e0d@rootrootrootrootrootrootusbguard-1.0.0-13.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-113.el83.14.3-113.el84.14.3c@ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Attila Lakatos - 1.0.0-13Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2159411 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2159409 - Add missing files to documentation Resolves: rhbz#2159412 - Disable logging to console, logging to syslog is still enabled - Store permanent rules even if RuleFile is not set but RuleFolder is - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2159413 - Remove build for i686 arch Resolves: rhbz#2105091- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-13.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-13.el8.aarch64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8828d00f315ad786c8139978f217289e228bdefcf3633cd4275ad5caf5ecd2bcb?7zXZ !#,4-q] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:zv2l@ W@w[_cVxLCMb9oJa%6S+(gMʭ`~L{b^r`k{YQJ;v~XY>[S?%l4)TiUO/J /%0Y$,@>M히4*7 =mo9"`v4A~ 1h )osO: nuN wmTA,>[f>'vyIa BH?M[,K,cx:82#(k|ˇLP$ (MbKۘPc" Oikڃ'}mWO7p dI?[<,"}Dy-0rc[-:؁vb"nn'~q*ųZx%Lug bX7HeWǜh#A c(\x/%>[kRp -DAh$ЌhRzT0;q}!͠bϕ Ȥj d,D΢wkq7b37i;i@y4S?WH~[1,nZNF"R9I Ćiw-iVJ H+G烉m:; ߏ.. ,0:TkHyA"+U'w0 S' 12IWؖ#Ж׀ VCqzeX (:|/J ݥW79a-"5S,lJt*0 y6?@fUtQvSZ$~s:0uٙ r,o#5!ZוJ :Y `/6ajʄDUML2l<S,sݑdNX o }[Uema1?Jδ1זHӽ`e(4J"u1 G3T}'r;JP׮) aն\8n N 1 Z=cʵYS|OV Zkro ,aEiLAd_8iO|""7>Rf76|Q,YceU7%~]+U3ƹeC<ċۇ*{_m-ܤz;TpS6%)en#O7cA\S p';{DY&w4%ýB$sP"Aޯ>.JTmYc4X ZEPK}? ^XA̡v}|D=x\ 8bo <ˏ/&91ˏN2p~JJV7be[+/@ |69, {BT ~u)!zqF'=]ch/4CҬ@6ۗ*}L#i ,i[#, N&.y9åP,)жMq{[0f) ~~QsK!=uϚ.ȒtnuTCCLm0N@i,(0s:V+8bDaʴjFt{zv 7:ۡ p[+!0[SǜrGbZ =M]LuYK7 %8ޖV ( +?~o /lrV'cE+Sxu;<σH83ϩzj`Th )C2lJdݱ[ j)"l`ŷ#t;~D}4å7ҙ[U>DvHKD3g0kN oqKڈyre#WY?okRmN$EƎZz啊w yËrEXs1 $h!Aj4W:",¹DaӰ-M20QhO7$`哞ӞȺ:5UĨW|vC1|PTemWk'+AI7p7$ƷO;?2bxFdU`ڣ8[C}:`C'ͫFD~]3gӔea3me] no%RI6Y+WSRh !>ONxK5Ty1ZlX9 # w^u+8GLE0t ɠW${,:fB"v>6C}@xsQ~QBIt?N|33j>RZxƏf& Mth`}^ Tfh]W4?9eı{Roy9,n@,cVE5^QhH{}-ZDuoN;ڙyF7Q7n2̟Z4[߈U0U:ŷBYģ~O3 Σ~ ,'MhssKQ<ͫg(^ld(,*ty̸$!;`!I. b#q]cX4Ÿe sٸ[RP4yIh'Y 1T=U gxme8Cx)XE͛vϋ{CˆXq!Z PJ X^̴ifPzI~hIN+ݴv=N]OHYHд!h _ZXtF$p+oFMݿN=\(Sl9{x;3J^uJEp,O}1y.65a, ѝBKF'iO^I*#S1!!LQWx9ͰIJ5!1̎/#+I(aռhCځLYU.eϽjS;5_4I )u*;(S BB+9ԝP|UCۼ٭u"--Cv||&_B^Mr>(č6*k-)lD)^`|󁥦KlycPŋЇh:dPv3 wC'p.bT=czo!:ypA6u2b!KK>^VTQ`HIZtfԌ]ԗ5?h1/<B/aMab&uw r,طX9$tf%dr|l%}U ؂n]vr(l?.yj>QLZ|pq=2€gG3d,v!u"OjQǨeyM7'g#iV@$Pg BJ >:XB+C8Co>Hf{]* ,e%Wlw\W#Vqf͍b걂V4u]B \Qy [D}/u<|K)p)Z햼}iN#bQ~,'XĀSֻ,Gk1BnC@?BJQx\q&S4pV ^5 =ƢِT|ȠמMmR `okvm @tr^nGu@%Ѡrb· MKJ{WȤլvGru{7L%6 g4z2p!eSRi;.{}r'b(k|PD}{ZFxMG:0mT؊̥]սTXj[?~Z)3۟J3`*nt j*uC.YC2~!h Ԙ>LP<;do?!v݄j8Rh9rAbF("[Y1]m/_&%K0eObTſ0ʝoë7j챢jV dEzf􇈞Y*iʨ+DUhGxH~!{ᡮ^FYo7)&`OpQ.n)) ;(-n=GA ?!իIUFOtGTqxUO'vyEdz{T5{W1j h8 4lj؁I>_8ю`¨˩MDu%tR~(MjU1Gό)N.G&<g#t6xBt(oϥI qr6sS5d.d@yՖ~'4E|ֶP6oݖ3'M$P871x[?bX'7K B ϴW(iApǺһ[t5Y36' 8Y+!Ώo`WZ!I=76'3oEȴ'z8,`;&EȚ5h|w=D; ` i!Trͮ|TQpxϬo6h &Kix2$`Sa,vOVB|^6}2"{_I4.M7XkmYin޳[ic eniDžM&}' ? wʐJ'(,3=*UҺTNyxMY#{#_,vb9c Nv//dJs f4ҪkyC IxeG.g;. eTd!hiT@=Mp>HR{{EV7$3ݍڊ:T7XC ȎYk?8a3SVK_ˡՠs(B_sIc@iKe1OE\=HgQCX&RAq 楇 ЖHb1^ttdxUy|`0<=-LlzF@Er@sizA̩t3rcSWX8HDvAAg=`PRnHi||J-ml5Ntӱp":KwZ űs݀`"GU b.śt=pjXj|[y ́'5T^EWɴUt1 ݿRjZ\VlMrGKWaRvvS.n7cn-p'YCUBe(bSqْij8 }2gRZwL_A74NoVt@{V,紜)0R &WZB_N R'uo$hfO8}Ψ9T@i&G-N'E?g M3>A[_JI}B#M 5DE?oU0AkU.]E eO=2L'G[lR*vzr.@0ff4H^&$췿%/* s1Ryp`R/ĚSDž[?tl~] C 6f'똃UXg ucMFu=_*t} mQ D 92K͙|aY6"SQg\ϛPzҴof]:[ Za.J5g0'pz{2 Q虺L&ʜ-?!=O,S~+ L5 Ca7LTaTgkGxUOۯj}Á_\5`KE#:08zRPwڃlrR0&WFmGP @O >;e-Y! -+Ud2r\Vv}2}8BJ7!#Ekfv &~PtߨMtp筱g>4|kdtz,rӄщL TתQݡ6Ia/4gȃp(K+/  N٨%UiyU9EI+?Nt`eEġwzxPv]9W`>B ʕ4xjQ7 ,|ITE>/" R\b߭6s2aS~sYpnJ8x"q-Xe 7|ZWjGxGV߾1rGG/R Gٗ6W$~";KSA]K{a눠]8sBcRZۅa<{Fٶ돦rnky+@jg&/Axf @=W4/*%`4 h{kewJԍH@ݖyu_зiPr۬8L/?] 5GB I,fiL],JF`7 Gheۑ۹9<*yCEwr_SJ 5̤1QؒD3,gPEBV"OlvDD1 (]fLjDȱy3uxL$Pm_