usbguard-selinux-1.0.0-10.el8 >  H b^y z뾂alhyHaZ͢%Yfʤbi.r4d, u\Vڭ䫆bf WByCCt0`3Cf 35ZK=8k:}|pP#~.S<ΓՉiZ<@(9D5VcxXmĒ K=kQ5D?˻Ȏ~IJJ+oj{zѬg4@?!$9C괸ٵ /5' 7@;+HMiw yc&~3qUȮzw7/t>Iտǯ_A[DG=w(#ڑ0Ak@ʝ!oL%yqn'`YCSj-dgȅƉ] 3>pA*?*d  1 t,8 > D P   ,@|(8595:5=%|>%@%G%H%I%X%Y%\%]%^%b&wd'e'f'l't'u'v((*,*4*8*>*Cusbguard-selinux1.0.010.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.b^fWx86-07.rdu2.centos.org1CentOSCentOS Community Build ServiceGPLv2+CBS Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-$^b^fb^fW4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28d744d1a8513e2073aa8cd6115b7fce3782260451e6d8dc1b2321d4df57e3ac3ce@rootrootrootrootrootrootusbguard-1.0.0-10.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-96.el83.14.3-96.el84.14.3b^@bEa`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Sandro Bonazzola - 1.0.0-10.el8Sandro Bonazzola - 1.0.0-9Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Rebuilding for CentOS Virtualization SIG due to protobuf soname bump- Rebuilding for CentOS Virtualization SIG due to protobuf soname bump- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-10.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-10.el8.x86_64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-86a249abbd4f0c786d35da41cf1e572de344a87f09836df623880c05cdc1a9d69?7zXZ !#,3,] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:2=Xfkf_[X*T 3oQ]:e/vae !,>T"nc0 ;?#R G86 `ݙjpC{푀7_7O9[ 1KQ<J vG%J|꟨L$ذ6OEKjYBtJZ"KiW.2.|A2Ս uwĨ/GZmN%q #O̐z.pb¿5Eɪ:C>{֧$Q<2̇L -͸&L\@IUMxw8~ Y|U@F"*P[ѐ3BŲ-@04DNDedrYٶ\8Á^f+ D-z u .'"pNſGC XJ?uh֚-gs,'ҭ[5̀eJ6 Ko~Mx[WmHk 0/˛w^49bȦ{/8=]UV3 WH؈m,?_R^۱~#0v^X(hP${@B&%~@"o=2^OևB?J+R" Ez+ jT9Có?N$)#@4N߼Z.=Ș54#!buѢngy $N'I,?F~8e? og.έUCk<Sm1!-f\;,xU8@sQZXdMGݘ\kC TZ=8TZ]vYô5Ë:$8y{Emp[P(#Lji L <$Nkb=eaUG#,& zC6BR$D;,@@m'WV [a=x`\-'-[f,FiRw`˒za 0pnr=c;lUp隆{,ͦr$}_@5Nc/LO9PN+qMeE+en|uaFA*l-4/׹xxn? cȇ#Yl@y5*sQCOGXXYJqۇ:iIhINӌ wӮ2"u;zꪏ(ƧV҉USxzQ]+&Q㙢MnmSH?Stӫ1=J2w_%Wr_{µى#X߯/\"FK(ىm9%ϘwK5o #ҸyiH};2+(& vߺS\8n[V5"<N^4+W aMv.ye(݇no k)$YmJ}0w)ec[ٖvcوNTjw:͈~]`i'u@ACdd6 {lrj1tq29n3H7㥞d_ $F8?+QaK i1uEU"߮liVoM<&/߈KhhMfbe"tA4RNz6!AqEʼ-X6yڈyNgnwGѪtE[nS%\ҟOd__'XФXs$8hbbEpa64[hN  99eH3R<)zUt@^v' tnvŠ91 u*6e`S-#L_o\dY!=Q0{H4ez8BԪ('f@@SmӨ.$}|9t?`B[R27SJ67|FL/KZc^Q(S^3Ol p6K(d$ɔ9XR/lk_FR:Au7Wu-5a%O ~!5Zce%4DѳASJ8kZ析QJ^NU年A4]( d+qEhF{e.Yčrp{'DL{9嚁Af|lN7)!Jn XjQ ԃ&Ԏ?UWq~BaNœD9~oP5//~.J>AJ= 2KO  Y;b [k:L ަbYxUy{,e`g?rM*D\'8UэU"/ɚm 67c: ֻؙ@0\ǐ=)^{zl6 t 53(5붃[uPm2=\*4W]!@]_+%ۘagA5' ";> 1< dvǛhk73B#bL,P{)GS+*nr,=gL<VwQf-*Gj+f+A AHoα|3x tOwTH-J) ~UZpj7.? $2Fa6s8U}aӻJ]35՝pQZH+U?HCWNLs3,2qXa۵QA^&'4`_It],yWo|`[a2j?}[t9-8vءʓv$FW.Z$9\ XxXy= @_+L m]#<fIՙN[ aӕ:x -\r `K=x+劲W-"- UE ]cELsuOu?k%;WhRnlIAL SFօ5GtI 1Ms=3 2: !fٶL58Qx_y.PlsOa\͆hȺR4|?)|^? Fx=v_F!&鶙6e3z~M6?hmf8 q*dED32 e9)Xpۄz=rʤUTܺf%u??LACӇ1m#nVMC]\(&DIX=w{G6߽u a,ZUw@ja/sC:i/ 3B׺6%M>,"A4cZ^:,˝q uI+ė3p1j^ni%wi}-sK-5O&jI7+k^%&T ;7شsK9x1 D4w"[W"Ti+Vͅ]iQM۰K:Bn%EUsL {=ͷҀhFgp0BM5Zz π}]ۻoy!\j{uOdRZC~sH:yKҢUAjI̝yhSR0c ȶ苌7d{)ĐNpr 7zj*id+tG$X4_`cw'f (xDFAZy> VWWI(h PɚK沱'Awħ-| 6OGaWÌT-LUʇN?Oa׮||ԝ1klX^| wǴ2 t3:#JR},/׸iŦ1_%]Ǣ+66V >< 2LPu0E 6N—&!PT'A ?Vl\frV{gAhT5gHR6(찻S}7u0FJp+/)F+`,'k&DNOsR_kj79\-.evHL%quȞ) e@0,)UCzÏWðH/ Yx~}_%' NH|DkKߴYa_vLױ)f|ibeHdc&RJO-^>:jq@, jf#*)V swpu׫Jg߼o%jtJkD" m2H@{Lbbk}v [rS[yXT4ho!k=7ߒsGɊ Z ˱>"f"?'`c21* j ~ԴaCGRkb{K!QZSBiip [q'b>:>O5+c,Gxi1ac:IfX.VY.Xl}(I⩈3eL7 Ҥ.x R[tr¢XFcQlj %i 4$C!,)b"n7駻|1C’-1/%+sfvƐ??2TK;f$)x0wNJE%/]QVDA}ؕE6wB!}&bJS>3S  NfvGmo&R6*!GzWe #a4*zB[ 74cvJM:q|YvΦCH%Iқ0]^4i(&,E u$*٢'U]. O%G<(26R܍o$5ZsCe';=3I3+)>ϼڟv<\amDa9Nho[9}+ln{FY`{_:'Tb?KZ|Vv ˆ j< TGTZ8E Ufa"EWt/udHjt`Lkuj8JvDq漮^j B0ROƧOj!J?N uqa bw[Obޢ)-B&?G-EnCX NN1i01%nZXDk8uK] $ +5ggej+D&5ڒnr905_E73mUBხܬU'/t4 d^*T Yx؝!'7 fȰG*"w4=m-"Ż䚭u!k:}+AN+&OVc|b4+,xc{-2 <4g^*&;){J<«esȹȣu@cQtdv@h ?ӷG3~}ME\sOߓcxg%oO+ (QME) y@+:jgGFr1nc*P25O?x֫!lJZ^1PrޥY*of=^VG(^S[ 8;&=X,nl|܃O[R gokʝ\* (Ң W 7~Z$&X۠Nxʶ~p` Dؿ%p8]?`C=}MEҔLk/}oi NXctڍZ/`x~rfaL&*WW%.ur5Mv .-!2{ǣ%.C@Sys m J8'* ew`X+,9lj:Tv٢V&u 9pQ:@~GAK-`ahzqk{!İ&pԴ̙MqӼPHf~F1n'քE ڢ5"y,[(ȧ;$&Rl cٙKS.[8f}V2*naF0*S ;ݯC WE6&|oMevBXxQB[Q5qkí &B Qמ 2zQB4`tҚ(LL/6; li=懭L n<[Ě!)3M$:<-3[=$0O/|* fvĻ~٪X7,ԤTle!f߀s$?-[2#{ VVz0f7T{ MKLab MWRSbw ۩k.]h5r(P/j?v$ ;Xpφ{!@T\:,c20PM8̛cx!?B <=O+μGBkC A _klŌZ{Ct;kJ9nXʉFAqގ {Rl:ۖ P >L#seBQQnTzXR|V px8D"dkSԸENM\\#Q|ˤ+ΐOV CvZzEbX=beb۬!0=cPlVV; n 9 W8$(㪀GNĥM69w>xI۲g?u,UXa(nAKEO͚+{v+9GdI^qEC6qv7],io0`$9G}_ʼn/\Q초/:7qM&Wf,|q[jXlKq~GN+EL4@vDc |:29ʕE\(B5xMpQTJ .ACtCgMXlՐprqؙƑyPLzDƚJվ3E/v퀘/ӱ. K Pyј~}3s'}]F7u.}Vh#{;]^9]̌o\tڗTaY(O*QtnNvK x >[寘%y=O QϠ|:&k䰌zU8Nbаwϯw,xm}r9oMEi-Xxև-ݏJ~e \IQ9\ ΑU$3fFL~UoX:^}u4Ed1M%l{Do[#/?\b9L! =8ˏGiy/R3\)EJ bd$(A'T=?ef&5煑+c]!7WZtR#]97q0>sk8"wok1{=D;O(#YCpr ׽=a bäň;KH=lۛgD|Xڵ#";>T<빫" ېg.RGrĤ#C|Y> 9D5ͮ8Ygϸ? YZ