usbguard-selinux-1.0.0-8.el8 >  A a+ U]!3qF=(vc>j1GGdk"v)  .F#$jhn;6]R3G š+w˸D OE"㳖G\!G'&ȂZo=i'#դ%RBi^ʖ u]^ yg[<"|֣9?E\ X) 8HX.A0m[&,M0hp P&nC:csblAARwLXy@Xq܊ԓ~~л;\HIC &9DxaZ  < sqrv/"]>AOsUʸ:U 1e4e4d9a28286b377ddca4a1930b1d37e6708c7720492c307aef33c31e75d727745cef6e52120032d91ff638cd1712d03d660bfc8Zta+ U]a_N&=}-EqK5+}H9pP-hWں%<ٜ} BQ2; ~!QL g9>2j[f0PfmNV\[=<6#Wٻ; hhm$w:SlCM?Ti17h*E<5fZk6$#TIM~0U]23ʗPA5h᧴kdNiǵeض`~t?qi H[X@-pron#dpt#i0nBXZ闟71-ܼb*"~|nirq%9 }p%% [vT 3"ii0)~rz?s&?rw47k[YH=fv@:ĀoX07 GОF;$G4x:ZzO+o4Ňɱ&AbMAʎۊ],&=P>r3>pA)h?)Xd  0  m$0 6 < H  $8t(8393:3=$w>$@$G$H$I$X$Y$\$]$^$b%od&e&f&l&t&u&v&'z))) ))TCusbguard-selinux1.0.08.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.a1caarch64-05.mbox.centos.org1CentOSCentOSGPLv2+CentOS Buildsys Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-$^a0a1c4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28d744d1a8513e2073aa8cd6115b7fce3782260451e6d8dc1b2321d4df57e3ac3ce@rootrootrootrootrootrootusbguard-1.0.0-8.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-84.el83.14.3-84.el84.14.3a`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-8.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -fasynchronous-unwind-tables -fstack-clash-protectioncpioxz2aarch64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-8.el8.aarch64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8127aada26d81e7b78ce2e723d44d4b6dd7560b8de5194dd9869ad2add981ed6a?7zXZ !#,3,] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:VXW'so$gfO-ohNrR{ޯc* zwgwkaRpDIǔԗ[A.r(2b;])&J3Ecسlz6]nX.4eyj#D?N-Xd?܋S94v.GDm$ Fxخ|դj̩jb ` ^_z3`gT g{pG(6 w-6_4HyTidHZҨ5PKE7i{FI`#w*L1dKZ|\q\ju% &38Vb,Rtz){>-O5OȶNO L; ąKgY9Y_>bCSCMx5,tMמTZoV{ݔI̖w՜˓'WenAedBv~wu"zb>.ysAJfKNh ?S%{#3A#Fj|칝U4yTI_,iKcSFY)d'X7FB: O֘1A.88JS30&[*[XAb XN2H"jp#'u<.tsT.3#+|=kF-Kq~jNG|!`h^b+# gvpk7ꣂ:>5|-L"#,r)wn>x"?4ǝObkoSD_~*bR &{)ʄUzk&9 $tn䩃lUKfF^nY\U Lϲg?<"Bo-إ~(GI9sTb Ry6ND׾$Q[zT?"r(Q%0s NHVljWaxԸ7r0 9깲$A~zIP)oUbRk6v7b4$e6Kf}z=3m*p_j@\<2'YB|4'tL1樓 Ǖ{`r]D t"gwnM#/>]9``~J  鏽($;;DzX 4b- uƒgܶ7 wnKG;/d2|;1URp׭ZWWi;Rt:\ {\'( ,,&/µ!tEo6{^}p*~"]2$Ob( {(!(Bms? wdzsb>!XA|v{~(;9?T=gn=S(37}ʷ[? "yS/pzGXv+g*% >mK%gFEK5y=}e;6M_:'@T5"f0zֺg}PV~n춋rzHE'9ȿbf`өhov. zwpް I!ۋ7i]!4pű|, zI+( DEXi!cQN㝅X΄GP4wʅ#DPw"¾.Z !B)3H^e_:C;$w]:d{3lI mPJRRrn =H35`c-I&х[aD:#?;Dw>@6KԊJv> uCY] ͢M| J2$(u,=6^/;SzluzK`ƋeTbj=eَ S͔w ,k"F26(MIdc'=ڮc]R-۔f؁Kۑ(nNf m;3s_m]|jlVF%yAH~Ld$l+z(nii4n 'jx>Q,T?r)NAaoq=i؀]6!m[WOr{'a&v#tA{9f\6y=ItѠj%PSA1y&WQưT$]30l~#L6ֵ4NHFPJ";; \϶~|B_XM*p=nOvG[ ;/}ɒ[x&s+z=> 1 wy} lkh^98>#kG嘣g.B; }5I8 'Җp)UZ)(hGB*۟BnOcQ, X[\bN ~(a:+= z-ƌk66g7Bľ *R4n#THߊql[T?`%4iJyX#Rˊ!a0Y葙hf&dQB^՝ 0 JcJC BUPϻ پVWTgVhz [Vgؘ٫mp3aa?w&1zZ.cӀ4; <1.yODL 1\ `(X:Ȳ7*њ%FtzQ;X H@ȵ%/M}lnDdSyPMc3y#V6Wb: |29|\k 5Z"6FVʏ Z0ckolؾn O}N,&;+de WkK~+dǥ-tC ($>(eS]!MX Dđ S2y 7O,;A{N܈Tj*ᤫ,TI!P x>Ar=L`b6)F^ש7$Tv[|<5ȇe*i1=ЖhEkxFh"[h^RO&O#H3+oҫvE$vctՙE PPwg|O1za: "}o7}j W~QyvG /Az7~J: 9AݺhEt-֘LAc3PPC)ETB֕C!/26Iވg$aQ~1H-HS|˦ٛMJd1ۻ?V߈qG6h'\3rW` %VR4Xq<ٹh&(h݊V8}^rrF' .¾ N]jlɼ0o3|c\3+%(:.h,_qn1c"#JEω!k9ܻ=)/ /T͙dm=R\ByBҨ0iYmv,]wRl8"Ud;#oy1Hh5;Ԓ Ib)/"SH<ccf*\DA%l޳a%`u5Q÷Z\Ѕ xj[d{]oߞ=$|tq!<֍=Z9L&MڡfUZ/ vs*ᦐS M7۹8:IĽMe!CBH< hqqԏPp&Ӎ:6: '7} QD1q鸖z340֩dƍ?\:~}1e~Z;!W$"*7V pԄ;,'TL+w#;9 Rej@SjUvMQkkyh!1.TF4~+*x6U2^6rĖMհBaL$% 'C6}~0-JJ-WRwYn{ί;mkr#:E_tqZiёV YgjlZ\"W}k>I-$3|7]1F96.eߕV) ӋLO9\=ަGkWvISb-Z$ƘxJamϋYjۓ~ *ne8I+L Z\ˁ M6w%MC#Q8`{~8r y:X H<8 SUGEjLZd#A:[&P^ `m6OS8^xlXtF.*&yn+DJu:R^ W8WҥzԲ o HuPO#mZ p)0y[ K1 1)N~ؒRrߔI7$*)s;)&So}Plj)h ei2G2aj\ t`!urFp顅1:}_*k*@B|t}eW>hhJ)\ yp5^vds3;BtRk(>\#)I H#m]BVV Xi5}nHqR4pY@E~oYaX49ns_jCo:by) \ScGEajIqy ]@"F78d ,*#eMiqmHeF\0H@{U¡?*L lSX槰^lT)Q.u{ 8-]@l^Yq0)z(N823>+NAѤSym&cRP lU)F 3`^鹒.Z&M!_lA_D Y\/;tJ\D̤ s6\Y뷍yHqh n䶧#1ۘ5WPP(@`fՈ I#,>y?J.bD!vq+\ ㉢o$VC!.P*!iDX "Ci?龕)u)RO6M!J3)¡G໱6AϳGHIo/$fY_;<ѡ : ApE1*5ܷQϓzLdCp!rSTqb7~"$Q\rhE=Ih^Bg>aμ P}홉j*-6i22z>STau'254$i݌^e>Z,AٖD ,\ٰM{@8Ae'VףsE9!r7a=!M,raR㚋cc<r7v̪%)䍒 QKp9lyj`c5rӚzǤƍ)D$jy7rh4g[?';ԍحz:ܱDY!χ ,-Repz~))GֶTQ擻^?jZ?ń~5@xkqM;<wA;p1Y=4&v|{o˲`eZ&ؼKZ8Ga\o.CS.9ΌM`k?A4¨:GFޤ8t]ݰbm5'W؋54i>E4kkhF!\D{BM #mQ6EiƁG#cmϣkv*6f)h-;/7.&T#^m98\ ?VtPq>R)k܃$D8H I;\hoDsu)OCM+2Jt@BII&ȗ'7KjlI->-\u`޼; :I@f[RP> ^_4!ᛲLAuVÓKz)40fXN 9cʲo(aib.!öJ[JSai4qYclZߒt (8 ^c]o)S dBr8p 몍/af!$ݭ^[Yszi^Yͭr*;Q q܅к\6bDPNp]"5tjR1'ӠDJoqN WM$g=t0'l4m hD̒_ ]+趡7$,EK;zn9X'drd J5*?Au̩By n `2VO42GqgWuSr2F5z2I.EhrUwe4u|pC{%]nݓ M315pdkQFMMP+n޴oOHF$zC=@Ū[{4VtNM1מvͫ j)~JC?n qQ&q+0 B^q+jf_<+ k)kLR"OTzua`9U|#Y9A(bmV'0:FMmP$a+ܾ׶~&ݸF} X$Ȉ!>L]idp 0Cg*(%>[ʃOMn?`Tf0.R ښ:c.ߣ"vj+qA8rՓ ) \E{/ѿ󀔀^NE'pG"'n=';[>e㰩muM(} {cDV~PtL#Xr4D׾n UmV?v3&^+Mn gPr{ұVmމ=-p[e=Jtgȉ5e0+{*IB~ Cj37DsTꮈ?WrL@\';q!SBTh"{L =hUûW]{o;M4bJVa46sY3<{b&/C8䢛 =H& C=}5Y,+Om CU|wyC˵ƺWt6C x 9HQJy]LK7L,~uwy*qn`$j47YeR-&F!{$SGacbR1z;4-7$Ko⥫=|C;JJtlMI:.`f3YuӢ ~L!7mq.1BnhY\Y*$X.5;4 blԩaz(l}CMiNNp\:z1vmmՓk1kkgqkľ ,cdӼs[Hw>o>bkG0%8`%x>ƜS8rؿ7'oipJעv8n `N}s18p}fʳtrȳ饨HD=u=Ǣj)#3 JnϽ@:^]ݻ:Ԏ]gM 3 l&1lE# ScW8 Vt4a.=bh)([D[b8DfaPXDrvثHT̏Ӕ;+G0si7Z]W]JD)MgOWx8B C}AO]Eѹѥz`^@G~urzo~K:}LpGR1^pX7LS(x[)ʼn9Y8MJ1Yu/K%XC=!X<ܤH a\u@e=es$V!7Uah#.wށ|oJ @weYNPaٽ p|*Ndkk6ΔUJR*YT&*vP5vv!5R-aŮ<26/fڛ-ﮂmlh_ ʔ qֶ YX~ (dGeENR\-i7dj<l 6!#͟i;x@Nhѻ_u*"iʚMW'{so=O<--DU8J2) 2dEH}Ӊ(eC&`oCC+ǴV ̳(a7i]j7&7W'6%*TS*9r"vU%X]}KԇS0YMl۬[y4%[ʘHd͐wa8 ;FyD.fzH`QG^N*n5P`S8k|R+XT5 g( O]I'XdH\\?F(=e̔*~&3n&bHzP/ DPU^HVhD0tT8 SN2ٯjr8o75;)~, dUo*q_v ˌ˺$C.).Cu&J )'1.C&;5^i&t nýr[緥>(?%`bӕ}HCHExe$C/D8 {\QÃk{qDV~o__ZT8P&wRT7PI |% YKH^+k@ FriDS%~2N6-4ÔsJ:"{oLIX1\t3DxڛCN QcU''<.*+X,7hLm[ 93h䶮NBtz`5T 6\lu$ŕ穁ʧFNOI&,ʶ0p6c3, AaHg0,YvX̹=;'r&e/P׆ cG&/dlzGB/E%sj'/(o.y5S7U ?c7frqN 5. FӯoG5{@k$J3C׉W2֝.ZIhI֞d6A!)W[ɻ}kG9jY̑[Y2pAzbp"C`?j'#cQbJLS"V/ONj_~ =̿XD'=pʴD{_w@Y ==k0Vb<6[x~ۊs;<4جƻZВS< 2|s{n?Jڧpd>"<NzH(2_W|Ij)6Ӿ(kMx-Ygϸ? YZ