usbguard-selinux-1.0.0-4.el8 >  A aW%U]V=a C)ž˯C+{hʲC =tef~éZL` x yYL(s-Bj^2C,rEj3+9u(*%I)L#d?Hr^EtDræUTo]Aj p94i0HHV|Q[PJ>CG=b :_b6pπ0IG_Ǧէ gC8g,uNF&|Dcf3dcf725782ab6217f1ae9d50d97180194de0efea77e949685ceeb01c4e3d2d757a8897068b710a3594e25d1e6dbabe52084c9cZaW%U]͕/;#VRӰOFQ&X^?fWx8CLXU:tV[S338diA|TXE#p p@(b t(([*^e v>>/ڐ1SD,RrxKQ)apc*_ת?s6%3꼄Іޮ y3 bCmEve4$6P }7;#7TpB+jѧf=oM,Fh. A)(ȑAD"'@G /-aw6s,pv]RA(x!k|)/Qh.\LA>H換 *~yJ ~d9Q-טoXZ282s*$1~㾢$P`[7K2"Uy)L.%˻\x.sZ יDoeZ~yaʍcHi}"N?|Y8>+ݷnYӿdD3>pA)?(d  0  m$0 6 < H  $8t(8393:3=$>$@$&G$0H$<I$HX$LY$P\$\]$h^$b%d&;e&@f&Cl&Et&`u&lv&x'(((((Cusbguard-selinux1.0.04.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.aVaarch64-04.mbox.centos.org1CentOSCentOSGPLv2+CentOS Buildsys Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-$^aV[aV4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28d744d1a8513e2073aa8cd6115b7fce3782260451e6d8dc1b2321d4df57e3ac3ce@rootrootrootrootrootrootusbguard-1.0.0-4.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-80.el83.14.3-80.el84.14.3aD@`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Zoltan Fridrich - 1.0.0-4Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-4.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-4.el8.aarch64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8d27d792c579eb7c62671a2a034b5e8b60f9b1e4b43eaff37abbcf9d7d94f4859?7zXZ !#,3,] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:EZ'f{ls*U=. IZSL)ϚD-oj"rBnk+fH,Aesmjk.UvN DwcO<@Ζuig:wScSZS٫Knઍt綇7 aaPtT-N",0o7GYI)eWPq,]U;F{>@#)+9aMKGk2y\ᅤ,D`ƹoyf*G̼0dˬHc^POwǼ`OK.Hݭ^' tŬ[$1EmN6 :Ts_3khTߎQ4VʕpDIdK+qNͯi[ VLu"JPsk${ީ8 wb^^ Oz2I5tq;襖r/NyryX{`)nӼv W.r5AC&#xw͔E٬cnY>U E~9stgYhQOzX"-NGks]=殤*9U"q[8 gMŮ|p!mlSieHrv.2>ɦ:'4*6ojbq|ߞ^@ [R h.tiZk#+7.\;V<5-\ZN~ը1f>3}ZpGn ]dSAe1[Wp (.VZ[O0L$$UVoA4XOծ -ZU nYb*P#Pݸ^ TUVJ.o[ DK%GRRQaDO1q55Ir]HqY82˕ :OF }p d -0$Vj -7N5fUbc=.@\B.Y…Ev}JLge?Ͽ8ha4ҙGJA|HIgs{/;a9x&{G1VE6o &-S?HVxu4-`O(WşqZpN 8xp=L(bvMakXZCy2Nc3wՑrӂOH1yX8[XٝU}»p~ࡗ!;F j$1'bEg381^Z?#Q*r;:o-u*XtCRSe"bp;tD$ψبwbyTANxi/ΤDŚk\h϶1zG$5e(i卩[h'j2f e6!iR[ydQ_>#Wʟ%Gd4|Q 28:7bWx DpaWκRX\@ OƱTPG̨d!l3&s| KEJB: D|`vybN(J5i>ɤW'EΔQm5(ЇnOZd.Vz:n= FИQPT1yTXb"”Y;ZssY~<56A0QZLŔS -[\ "%;#,2KIǮ0z|{~+6IB80/{[YAHf M pCLCxW C墎kaQU5NQO>M>jǎ(sǑ0r;Fh0OA5. Fٔ_zIٷkZl%_-sCWSQh5^X\^7sNZ5;&}2.KVP> Ae17SK$|MH4*T!(*+Gtq5*bj{`5-sqYK NvhK؝汈UvuDs{i,< TG.ůq dHu2&z${}ʤꘋ;q2 _lVϻ!/3+qc(gOJ&J r(xcH3;Y1zYE[Ʈ-!8i*".@ Una}~X0mRfVoe]W3u@Q(ie%Y%YjN\:o>/%7E(ԻV%VKqn9DOP̖˕)ssC;n5<->+?u8{8xaܪNVy|k-&Lڸ і}"Z NbB\_bKGʇE<}N$0wpzeX+cjH4.4EkgsOG" ևS9:3Mį}h9ԁ>AtMzzeIy;~ ͬVmnK[}ś`b?(QpWO$EՀ@ >0ɡ}> \Ŧ0%Ĩm 5 M*-p$Όڭ?2Zx $ f5( .ABvx 722ܥ;|n֝v}ȅZtoZ $lh%^C)-oBXjFEq2EZwutB ^Ǜ2O'gjy UY5$P{⯓ImKx(AfD5ϥ8(6V&("^GDr;: 1NPloP`"v e`Ȁ?}w|R_x(;˺wa:_2>f*\FCdkKn_eh,8 > W$Փ)&v_KQQ(56b2z)& 9,j?ͪ^hx #ӇvdXTϑ{qc:KjNayғp=كV_6 .Oi-Ҽ@F}/MKd_jW CJ~-FDUP [_{Cq12W2\]Z?R`OVuބ3]xUq^ 8W0Dppv|svOggMV{=i.3> YS>Bk3IKEs`g^4'7Sy fRg M&띪P$~9 &XXԥ ;if f1ltB0I+qؖ{,CO!ڥIh+P 8%MdS/x z0 cAy In$wïZG;jbSO<Ɠi17fh[l~"᧷`) j 73]N7MWQqp~hO˹§4S(, }((A+*}Hy-yKinv$:J46\rm˰K x9B3د6t582M-v]Do|WGwo^Ic xf8QhV@mvÍV]ߐ\h*y|[Nx#{c2] '洃yLج|r63:uzy5ŦLji{u3M/‰8J˽KJai(mڨc?T/Z9˧j&|SjR!ODD$M-M# x z4jeB`eƤD77Ō6f!dj)QC#hh`~}e_9~Z3' {BfDd( l%:h; ^2$eB:A|\^/:WW}O.=QSak\ܖٸ@ [A(י@p1n+Ta΀\)¡jl0۟NMUvtm7  ف@L׭/1kn8Xr7ɫH¤ 9Ȣ)n|U , @EVbڢHyNӛȗoS o`~tw O^ɏ*9ep#."}FX=#KS HaoTk1\k2l*#j>qONXû??f|mTwJ9sR϶ګ8}JAZ|UYGy<(L=S^C5|_'Bڇ6Pf 20Gyn*f #&]lPkLʖwsii[ZM<卋W$u[xgu.G3 $;WFɰY l?pJm" :8lzZՕ /.0t 2 <ivz7WqyN3ns[L7g]2e)1%uaQɜZ)%*²ߤ!5"Mn`Pz֢жŽ΍:,EPD7&Xu *Q-CZ\0uD8GX=- \jR9UB\A2z03Srt3 T eP]ə)/Y#xwHjNKS=(@b7,HHC:*=39nnDb8 ]%Nӵٵ PʌL. 7mO^T]rYo*l/ &J)OQ?}WaVDGSBy oXV!o@.ǧ\1kTr5)aN$J#Ud<(f;-9WmF쵫6!GQWe%k1  \جXAUjo*sZ9{!8Q#bk~''tFh<8ۄf1_YFJxRrlME1m[Lam;ig.0e-CF8-Vt"WSgz};JJd:{_{!40E\f8;q01pξinKܜXBWQKLI>抱"oHFq7fإ,@n9wrZ>mG6F$#a F K5duakz[2Bec~7VR4uOuR![z˔StƓ=@/5TBMGbF!s]Тi.ȭ\΂J#7#I$r)kJR%Ӹb&wIߥYB'_݃9A FsĒI) $ޅ9n22-~*`hL/`DžkCg\ޏ6+komL<4TSxX਎@>QhnCP6#'kגvt93xaWVc }sjo/_^F{@T*C:iYt*cqXj]zeD@k?AR9=:B {j״CS za*W&O0ojhOTjYcHܞ]Ė"X ~O?>gMÈ";]-a -djR J)J6MkͧE-Nh6OjeCdG_*C F0~T>? "hupe)Z:[z3MubadNp1L'꬚}Y/ӃI`q*BJ)/} }::#ā:opɌ92Z v43'á('TA*:.gb\|MCtWxp7͚!u: Pϖ13e$wԼ= qe̬?)qi^{piU5 47h߳\ĒyYzb`9G).y3?(I%. }<[*{d|T=޵:ei>tէ&v+Pށ)jij/UFDMmCˮAոD,~k~,yBʒsr( ~?gmmK&#ۤl/[\llFMi}U?"H ﳥ2QFC4x"ĐF;G$ߤ6,ƿz3|{/\m͕ e<`]tWȏo}]/ xa(cme(~@0imWbv!!F 'ib%h)7EGGG2/ڨ_GI8=0Cp"AR"ܐ!d4qu. FvĵQbp='0B@"NURn]fT@V!v$FL5kZ-k4Fqyёz%rpEϗ|!ZeQ s hhgIوqKn@+ª1)!<)Sgj[Z֏&#(mz_0 >pI ]A(NfSxi+4F;kT̤MB@$"삯h!x`zrT;A1e+ Ƴ?Ka[J@j$ s6Ze$ufԱ N;rŘ3Gi/1%g هxļ[=[y\eO'&4d]jTu`fO[14 qұ^0z};%=Jh*7vhYZNzΚ@Rrx"Yv?eFZűKJ |R/j`$GG` 4]pNaN /~`hOŷ& tN~C.A_RV[y@YFo!ͧ9TLN#1Y-)'@d ;R0ZwFV^gEs D/$[Z#; Irna[q]a!*x<@lv>[?+GaƷO_?hz@[+aұ?MFUW[#uP"N5oME܂UP u㌼"|דR h@`g$,'CoD3e3h)CAד :b;X;yn1y>]Fu3C哘,u/pFzLE4ns<*>AHƩ-,\Q ,k$.縌̏ ݮaCrert.d8;^"+bguNj^J<3.A3ͽ;ݾfu vn'LIKb񤫼~eONK3&&-ۜUZ \\<* 賴xne׶W\N XM!+7[OL2ytOS)SD}ud_mv{nUS3M?) <PTJw1#Xfb]:S Ee*P9C'F,Z܃=vP r20- A66z'& .{j=ߚYѮ+O&K)]U!PȳxBj%_w,Ygϸ? YZ