usbguard-selinux-1.0.0-11.el8 >  H c$} z뾂alcQ%vyFtޑd2xM!1Ws{^P~/ۡ v]p&]ԼhB^.1I$T *5Ξ(ײһ,J:74-!jIQp+~iq [ g^ojH: ״,ιe)sNWB!iVm =UgdnV;:!Vgg؀NOx)7t ȆҭY lV+G s7I5f421f84f46ce8597a64e2e4b61151aff1ecd340ebb3c3f70c70bf8b7b10362171611acd4525ad07c6feea417216576846be5526e\c$} z뾂alޣoɸN.~=ňc;m~嵈9OZRV3ӆH89hCN&-BS Fn]]:7<>hy=5EZ#Q YvPynlĢX)!3؂x! · JVh措A5%oX=ƪA'xD7ӝz jդ~7~P0?OԹW3mnpA+ ?*d  1 #x0< B H T  $0D(8696:;6=%>%@&G& H&I&$X&(Y&,\&<]&H^&qb&d(?e(Df(Gl(It(du(pv(|)*****Cusbguard-selinux1.0.011.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.c#Tx86-03.mbox.rdu2.centos.org1CentOSCentOS Community Build ServiceGPLv2+CBS Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi-$^c#TUc#T4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28d744d1a8513e2073aa8cd6115b7fce3782260451e6d8dc1b2321d4df57e3ac3ce@rootrootrootrootrootrootusbguard-1.0.0-11.el8.src.rpmusbguard-selinux       /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policyselinux-policyselinux-policy-base3.0.4-14.6.0-14.0-15.2-13.14.3-95.el8_6.43.14.3-95.el8_6.44.14.3c#b^@bEa`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Lev Veyde - 1.0.0-11.el8Sandro Bonazzola - 1.0.0-10.el8Sandro Bonazzola - 1.0.0-9Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Modified the selinux-policy dependency handling to use explicit version- Rebuilding for CentOS Virtualization SIG due to protobuf soname bump- Rebuilding for CentOS Virtualization SIG due to protobuf soname bump- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-11.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-11.el8.x86_64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-852a2fdd73c82f497e4b0d0c2f6b68e8dd7eb6995b45fc3c80d7e9719642055b9?7zXZ !#,3,] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh: e E 1Qȹ&DvQCpߛ-gs^b}rUaCf(6%@[Y"%{Mڏ64$YA[~Bw/>(Xw'ߺe>hj =UN1P8:8=p;fRV`Q`EewW$hMIϯ[P8<(" | k`2)_/><·/c?HmPڙ/"Y'bc2}mFnMH:lʮnQo+/Wn='S[UO Ŗ!~qsmQ q@)f É.ׯY,׃"w'Ջ3xJ&Ɣݺ7,s}%}?=| 0$rE QF$EV+e8<5Yp!Bqk|,*PӂU~2$/HgZYg[exg _ޕ3P@y Mc9war-\FWQ&;"|w#D`s0 4pG #IZԋd'rowƗ^9k;~G;m+̠ ]K"FTvOb5BJMaO(EIke[haɻKi>j\#YEpq"P4m\]D{Vs'm(T͟#X}}X= a[N3Pݟ^6?pR_27={5*EaU}శ |?SPS}l֑=Qr&s[rJ޼bB.1pZ_Dgk )MNdv3CQ(v$S0FiŮ^/Af*%mYǫ VZ5nBZY "T! ޗa]|t6F $LU8)Lɼ[]C(-ix)CP+ Y-i0ɢ>[H_H0K|CP]y*81@iu?\P#ѧ{j9E5ܹl|4 ;PdFr_uFk^za΃m|[.q@F` k5H\H9?@ S1oY&سW0ɗFg^}J j;lJ/'Ckp`vD<0( }{JioC(4@)@uFx ZE^V;o@8TK#$3GadjsDȤ)14CH)w|+&a! * Rk:80xZ+ .C0,!&jtc|A-Y5'zu'de.`BZAK⃝\t!0vH3SxІISYOpk[o_e k1;d|* m}!Gi0/':ċMT$xr[=Q94+}R^3UVݪ[ĩ0 JRtA=̭X؇ovN#Tr <FPO->L8F9=5Vawt*R`[,PMkrr}݂{B`g[KNݺYc,3#Y o?ޣ!VBKƕ̈́Lb+ Q Zjmvu7.JoRt1$.1a4:gyTWfOO%ʕw.ri 3$Ɓ#Eg1+ +E=?{\=c59 â]28gyW8?_@r6Nt'?I)DjV +~LsJӶ?<<(ЬqID gjT8khtAWpxF7yjq^V "lBwUO?!Z +y$ȾRL|AaIS62[tRV1\C'|TsU5M@QVHe~>ֿV{?*:ST1r"ZIB erq"'ѻ_<-bJUWc@4T!sՑ#Vn|ijœǾ^G-%?,؋nj$jXK @T9Wd2`l)C^W`lBK8 oS=!R_i_k]NAzIf|,lt}4z3+Qu1hl:1:)jVuT]`unzDޗp5 _knud9fgj(UV>+ĺfr CNj^ͳ<|\dHOf6=.L%{ t_qn<Լ͋Fz3y0+QF\g)cm[ >Y6qwqhh'pTN5ãϞޣ". Ͳ|'s'I2`&j܏s¾AyBT:zl5"z-&UjZ: qJqWEP!I_3`ͨA!w!&g/}z}UM_KU5~h`9JRrJ˿g`h۹=;z,Z1"۝Ew mL7a8w p dPfg-P|6dgΈ͖ЎvY௲tiar>XȿapaP< FΧ%p}fA}`qΏA#aZzQ:5V2f9(&d ?麽^K MMb ]* U2ld^:Mf(66 ^UXyʧ%!ChcB'!u £ 1##q;tмl!~dOIhIw y#Ԕ6aX\pVm2u3g|fY>3 044 E41LLUG =Kn 9p mih6/ܣ kn]Z_Hz=QeL+vWeg&2ij|cOlc%/ Q12i.֭0 MwICQ^<4 AL>Եm6<!= 2ϲ϶~8HH/k @9Jikѣ >ba}/F`!z#V{P?l022GI'/W69 G (O+,XlGneY^XtRb̕(IL\ٌݮ&:F]ݓC(L;{b{;TB׷.4l;m!UlpΊ@T{?q)ȧK-Ok.]( ym@G Kew`8iv*\Y~2v4R_)&AwТUG"}FCY-{ϚZj8\yh\8WʄLٽޑr H`^K}}'^n&lt])c<^%Lx,-lj|ڤ0p{U?fFMoh^6I]@H1A!hp4twDhk u=N9}q?[pם0x%3/-xCl 68 r{[&W/եu -tRd ҷKw=ĿlePw՚3%?٘)= ˲mػz<ëFJ G8+ܜ &)!ƓoGet,hϤ 0 dٗ,pi}>-~yWOZ~=9֏Y߀H؁p2qTDS94q2ѠJ[IXZ| F,^^ [׋p5|Js c58e:Uّ/kcGq?pbD S1wiOxBݻ(x"[E i ΣQ[{}LhwUȝAnb+t|nd͞;)b$ZHGQYE}V6o̴F+T޽J̙,;1:cS]j_25 wv??R?hA!S)s%)Ko`L,~a'W¿ELT:vךZ˷0PE?+gj$a>!#wǝ2'|\vш-t l[8^r\*\jXg0FfWA娍n(ݟQ V1sIBݥd]ש?Pzed9r T^/4uf:#0X"v4wu".*)F:EmPXPaC>+?xK6TTOy{6ge !nxslb 8w/ԉn']$!3((m$I<>j)}/Eν ;*fbwMbIp !5E*m!у 2c+쿆n;C<.\a_ww<r_TzoĞ+EaQȮ(޽iwvFr.VJgS X>OAߌNohn藬݁aj` *õ]c2 K]6u RȒźe] 7..f´Mbܝ_*IsfrA Y9D@n4ѥY)ЧCe@a{yXrMh٥pr5+scMF# y(Y W;1 { ^s?ibf~HFzj'5Cc_dyĞ? I΍ah\MaV+'7z&b]!B,9 O %BM&5};-捦Ct5XANZk!vDS: br}kwѥܙQ^S=PyO0( Ӯт@r} @$Tk!=׍'G7j=Qފs*m˶3Q'y1зƼw40;EK;HX\=%DzQ yCktGD :O lpJe XXY!!/S҇ ݟ/N~AO̫1A]+teм7yϯ|ZOBϬ1-2y~|< 0"&tb$~a9l8jfOhvFFNb`ԭlN w#ra eHi2|-+ /{p{lsPIQ{g{Z5a `^/5l|;lf"DT{2˪QLX\h%:Z; b~?bfeYFX>A5? 'm#vC91cW;R.ll>)L=~@L WL$zq~DVrPY"Ѯw,E.|qc;(Z-"3VbP4P ^3tm_@-;r+9deDK<}2ܼ8Үe)vjڣD6u_ʆۀOE;{Ĵs?X5ЇH/8GYswdŌ )x{vI^1̳1/K}@fuL`ouwT, ݰk~S~ UfKFbSl3F Y  W'n wZۊ' -Zxj:*<|3WldΫj{;X)WN{1HSQe)LG%PR~(S cjV7' 6 kƸ ܪ[^* 'Ig&u5-J\K.yLcjƦH} {ge&j_(`OiSВ]G؟a2LQ!W$wOsF?m:f^z/9.9>>i@%fKkVT*w* kfMs՗K~sϸ:w O’/?UCj^,|zTph,̢CϩM` zhVx\_{I0C !{G}28(c=EDD!v1h+F9ycHS4Y3*T1G5uh\Db 7sg9. !q"Op(*Ԣ|&c?rjj>o~WF*PNfSD"c!\6MBI1qAa=qӂOߢGl͇c kG^? 0g ?(wU:D~P8UiR: ՟: 6aZ:'li{'@Hk-O]`/dUqܿ3rO@NQsǁ2QR̆YLV.F )  |2֦ؾq7H55P$4Y VѼ)OK+4;R G bue#I w+>8TX5B^+" {i|2-HCU807(glTBܹxrQ`֬\Pr ,팲53H ̳$Mʡ$ Њp>VK%>U3Qpj&W!}njɋZۈ}ۦc!P׎\Ӥ8EP2E5뗦~/ͺU472y˘=b)1I݄: ]uh^KI2ZĈYkS6\ .?kݺC"nbhO㇅e'ĥXD;LĈnq[W8VX!unezA]l|s*Mw2:N3F"j!#y fg H0ڱ8 q\Y2[*+ϵ }E۟B@թ$ϔSx*㯛fZnخN(N"Z[z5r2]r؆fj^djK;}|&<vO,{֖UY>W/,əQShK㕺R/l (6ὂ"0AޜVTREM^JW Is],bXKw5 wp\% w ڂmeWUP/dδ! U+3-,zӤ7S5:`ɗXloY&\g_Q*jƪJ/r 'h7Y@E +$fQ  44U}#K\tإ{.yauF;đN(u/ר~O~syW!kINp%w ej7.wꈧR qeP :."Jmq{X՞U%0lG|_YE#d F&A6ĖG&6M>$-|؀}5n<}]P(e޶QƟl[ZEw,b [ܒi |+{Qh'[ea[$\1U(! bBR!iF*qY (.Nsy-HZYgϸ? YZ