usbguard-selinux-1.0.0-15.1.el8 >  H cK_ z뾂al!EԚQ D?G]ʲgjD2yaH)/oUI65-v7ki3A3askk9>  BOv%eS`@qa+1N65C8#J!)$WFIvt /-gG;BsO?FD,4 F7(|wN?F)-=:\$5I ٫2H {'h)]3bd34daf3e41156488ee1bc331d1044608cf29df4099cb04cfb7299c1e30bcbcfc9a324065932770ec5e8e3f254f69fa5d47dc33^@cK^ z뾂al2ĠDbWq:򹘁2{b4~Xn'c+5a14(qQ`<nű n`,mQ(ozť>qc&Lg=CPppI ߳V4M7C.2Ƒ ;B )!БW@-+W44̂R.\fg!lnL-"P 1v*g,z :<'m+5,%/ ÛCg xTA6qf4>pA,T?,Dd " 3 $+8D J P \  0<P(8595:5='7>'?@'GG'PH'\I'hX'lY'p\']'^'b(3d)e)f)l)t)u)v)*d++++,@Cusbguard-selinux1.0.015.1.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.cHLkojid-x86-02.rdu2.centos.org3/CentOSCentOS Community Build ServiceGPLv2+CBS Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.^cHcHL4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28dbdcdeefae6d223526c0b5df387b37edcbdb062deb31e9777bfe7bdeeddbf0e0d@rootrootrootrootrootrootusbguard-1.0.0-15.1.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-114.el83.14.3-114.el84.14.3c@ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Attila Lakatos - 1.0.0-13Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2159411 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2159409 - Add missing files to documentation Resolves: rhbz#2159412 - Disable logging to console, logging to syslog is still enabled - Store permanent rules even if RuleFile is not set but RuleFolder is - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2159413 - Remove build for i686 arch Resolves: rhbz#2105091- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-15.1.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-15.1.el8.x86_64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-8067371607317e2f2caa72a9cdf1ebaa0276f666527de71b6af6940bbebf00b2e?7zXZ !#,4-q] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:zqiQ,ί%$ ;>lwAZRڄπiuuڷ- xC[K/_eS¦xISi1ԟ++>+Ki)|B/2E`MrcFNt/}/K.bc:OADPAi:s.ހ) [7 ޸iŠI`դb,ykT>sڤrwfl`h'eQ᪽cAƔeto$XCUm&; {XTgAWd; !"ӝ 7MEdEjd5g`1:#Jþm ߼[\VCƁ*;Q ~Vfo+iڢؾ Ojbts3FDT3Qoc_]SI~f"D'p G$Btu [ب,Ϩ.Pg+pWZ!OO7`O_IU:qlj}wqb%Wp{Q"X,Q ̛"xl K!Cܷ%ljS_oKX"3 RӠTnW ZHe" &鏧roqa4=⹷&fq.Nk 6A#z"|aC[6Q. 'GԐP_ [zBQrtWzYIhăb ڼRyǾ7D'xåTIZQ>d"%L K"y( BQ5yNr{ïIzCWܔx80sv |F-Zre0[. a3`(0vj1{In 0C_ 5sU'V~}l'{RΞU^|ZuXLV^Ӆ^p[oݒ`ꓦZ9.T)wߞۻN0T] iB㲮2abaZ8ⱟ\7Qs=p):E܄8%F0-X:R}NEEMFwsȱN ,*I9\n;׵S0pbЖb + dI7Vĵa-  inz#Y%.XiS3P8>5Bb=y1U&1XO@J2+VhZ,<--V+x 9V>SC chsK:w iIXC wj]f+<[Cs*ʌO2躞L}mE8M3@ l e`C?~$/6^FQT^ aXݏ-Yud0PQQECT'# >"B|L{P$~h3 ƪ_|CݲWu\baJWki)DAh܉`(h!jC*Znbӳq[7W-tA? ?KqCG',jkEy§[L'z]'+Vu}𲨎Bj?poatⰷ8V{oH`ɮT)W /٨Tw݅_( \꽪pnؒ‘qT'.@Á3<Ý&PC KD3H ݯUxZaunM2ߥ346U|>1K@k]Rx$K;c0E44MO ?kV$g;5No ٚܭ3ar۽AIӔxRg|͔h7¸ F]t1C,Gf c*Y ]Ugi)REK6S썶Xgw<;#*?Eg /^)㵑a 0(kA$KYmrM  9 T['|ȜسO39oáK2oI/Dpo,.l`J~zL 2ۺx;/Wq.)Nw`y2 f,#*uǘ,c0 B4+ۇ \[Yp =(LlC U^>/vfiB=Ki"VbIAMJhS,*_o_/sM"*'}=i_~1H\A%Ob aym$6|Է!y>}/o])0j')DDuU7!WtCQFZg%FmzC/%Z;XL`QD?w 5PP^o \0B&R>& v)Vy%xYz2K̩5#/q־6Uz'g߷[_,QMȉ%U= q*p-~[hv dp2y1J S":z~iC zsG~6,'uJdӕ}Uó5J0A58&T"tph r[Bf %݉Sl $DK/O=*+hP+u3O5B39 R)%эRbSz5I/qu1 $O5pA*v:~4)j+r{5%~M\Ń*[e\Ak\^2>K*87cX ]pw 욦ďpNG$%IP8j׬3WbB͍Ջ +rM#ahz DDa|]U IW-ܒIO!Pt?`~8 LIt?623kTQzOG,8nhBG;0֎,:S-QGtCVe@_A.Q7_Vl@!'j>_cQwAgڻTVvi^Nv1zXS\:! Z1}< :DnL3 uVcfA_3ZW &S>,%}7cF0lߘj,u跏\.O~_zftnI4 ۺzi P5xUF#La]OK's8ON);x['垍nǡa\ TPpYk+ɺ0UN l C)YLP[hՠ٦B5pjO Vuѫ=^-z4as|% fLW>!0Mufv/~rΙU Y*k gWGH=tjRޓ+}P۩ZPT!rm6h% ia-ݪ+{i #;y y\v"zfގmWr$v~!f_DX 9 ? J%L{zY%tVXwR^~TsbQojȂ~?9f[c49Kҧ.F ΈkD ':$u돇TS, +Y |֌bD|Iơ ×Z&whn#lZN֝5-J×:on9byDMT L 3/}>S ].+'d/ y5m!Y`{%cT<.=| IL-6|i'ZέH{s8 4x+H ʌc`ET-8f0;WQERUtCرFHȨ[3}Bl,aij>2aQ cb f+fy(܏gEAAnxz4 +9T&V2'gRtp qxR5h"Xx"\kZRysf~ It'1 fu՗+N`'$"yϰܾW915Pe+B(FĂH&$᧲mr4y! P+gtvv8476qwUT~`SMC{QeN+19L4d L6y_8ϝz80O!&:vbyC<1mh)Q=bG}Rt\ }l@w"2ѫcfmu8jPMҖ$Tk/,I\l&X|%^ eȄ2Hi``y}cfN- YxWq~gHq9O6eRq2(!V-سUo`O#D6J&,ys0n9V63{\ܗ~uR䗠eqY*K3gw9~E }0:r9mo< #}.z?\}&#BHSUJUo&7m6 \H꠱}vF8 5aˠ> }"=/%_oXR wqEdl Љ1NtCCS`fzxhU7+FsmxF0fkPί~xh"`ŤI@} mGtW0!E)ʯV/EC~IwïE\,'54n k YE;&i_Suk\XǢM7͚Q= #1 (8c(Ka-'R0vD!B'ʕ^q{\(yc ᜞nx3:t@{%heŻ J9XǗ0"E@9n? oT0PF5H $H`aT$.Pe6t%𲚔w2F`=:qhS]ڏ;y_~]"cI) u}24G1^amWi/6uWf"1fI o/++ᑖv425 qST՗%MsZɾ>*A JS>wL==W |+ZCF-{"FW;O{ba zֈc3cjRvo4@Yu"XmK(dg+m\x3MMI,p/jJI,P)R1<LN3 IO.)HrY) ^ϣL ||Ʊ?K-zG+=m]CxUj/rnrN$',F_6~PF5‚l$sB9{_s=s$!綀+۴]b ^6]C„LH.;ӞDauKRhE%*;tP(Jm#WUmێLnu<dqT9}iJk!٨V5i˷ !$05$'yAܨH5(FC09% J<|Ke٪ON3f֜iT&n|CA_.^zBπqISfl+A?@`n|t'H˘ %,%tl9ނ8ԎkܡjGgznds' ejC#Y;M+rNHVyxy1gr@_d)Py[&<"J$q5#N;m$=rpJ;\-)Oltqk%di$Ό.J1n SO~Kh5$_9wqn`]ck]:w=Y-Ϲq U6n+y kV$Nwڟ@>z !`9(Cv;5-&DluS' x0B{Hh:z]*(*z;xBsaGx&SkjL͕ {_4$UOk x[Dn8s"M保Fi9TGבiHJzK34Dq9dWA`ۈ{ B_=mZ֭u7hzsX *8l rF3nKg̱cq2 ~AFprC"^5!a;b˝oh6 z$G? #=osPoLk31l߇@@ gmGL7fp;Xy,Sm)q!}Bsn̒xv,9tқ֘-S?A az 5V1 {@tɥΥcvB u'o@m'fO>hHm 1e/oGhyr?ۛgK/Dɚ\WF<32{yù1y@~72 $?VU[_Ufу" @)bXvL?&z徨vZAηrJ9 c7]As1,DlH~C-\jw/sЃmwYq_n.}3cCXA>Yy*=]iqٝ-|?\hV:͢SS+׶kPéNe?SKߣ9۷\&^ @fϯ$!nQ7k1, }411=&{)B }tN{\TG7@wڈ&5SG.N.M/U=rmG>\sciہ YK8̌4*}\^(n< M\kQoCSp"4u~R_3CٝGq# 9$jSݗ;uaCAOIzXkTzL,PBZ=zx}x[(: %vl0?9/ݝJ3;0D%TDfzTz)@bh{pFOD(.Kl'DorL8]"q݂rdstxdT\^뮐Ǫh,on{KfAc,V"d&T"pb<N{pZaUaBo'ޓ]zs,vRu<"}{scY[8X5;V*)63n_xzfxPyџl37S <ø??Lnrap#<1掎vy|t?~jo"N"m8lj?8MǼ@0ff5^;46xvrDjK ukGŕy,ޓ0(T$}vsSyqKIb*)km%Z@p#/,'wRRym Qk(ilWBeOmZh'!y圀 c)0WpSA=9bZA_ _LlcW &[h ~ry-5:X܀1)xGJ+jjuA;2YJY[ _ʍ7X;yqAzf$)#+G/n *zX9QL 0^M,&r|8!`"̨ʛ=^88gN :CIMg-We3p:uݮVwBP'S\#v:"?CE=xl_fF}G0б-g/y%8w_8C[A~+Ek hoHåsz~͗]Jx ˜ektl\;^M%(D*_=|H??Mn6[܄,yEl._KQ$;җnWfΙD OZƘ}Vt7 6Fݻdpe}C骹 -7 d? ` rz"@d-B쵭y̦ܶ<..e;˭{+jQut]d0xGp$ZPł)#w#Ep,JͥLAdJ 34.h˔ @mKe P#3Ξƞcvz.C5t q5>HB(Ɖk Nx1|V.%z"(`-I6e:p9y@.Y7b|£ O|R;@8zf0 5j_s #OIĆ9FúJLE4ϡ]}e|?ňw?,lab)ޗM  GDT+k@[=gy2d. RmK < Kqz;LKD'7Gu3iR'϶2Hbu$MffOvtmnQJn=OG/80%pPf×]Dם)w!stϨÑTg }co a%z/lMḇ"~0<ŧ2UBSiZ@i#NNq0V(eDO\cEce: gd#W0lO6,!{ܨ؁Cc\J"7 kْ"MZ ')N%hX-3J慌z$z̘bo[id YZ