usbguard-selinux-1.0.0-15.3.el8 >  H cϣ z뾂aldvʢc1BlDUfl7Q kr&ВN{1`vhOUm  B7na\-> vheGh-kblx4 u/:q=>HYJ''WƖ{CTՓsI2 7v&)Il QϏ>_*޼bݠo>T i_9Ҭ$X#2CGe9d0d4c25df15f326edea725fc0de22c46b91bd5794bad088a98db4fde5118841c4f584ceff6482ca20342037da21d3cd3f161a0^Љcϣ z뾂al[e?+tIaŜBTuP#p~VT1lrB:-N#S6ItKHW%t&v̍ACFلl}{As#|<;dsËUtnh&mt)޺~W\JGzwZlVָx[C⍄^z.5g}02'bfRMb_$O0ɹ);EЎݓl c av]H]A4>pA,?,d " 3 $+8D J P \  0<P(8696:R6='>'@'G'H'I'X'Y(\(](^(Eb(d*e*f*l*t*8u*Dv*P*,z,,,,Cusbguard-selinux1.0.015.3.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.ckojid-x86-02.rdu2.centos.org3/CentOSCentOS Community Build ServiceGPLv2+CBS Applications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.^c~c4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28dbdcdeefae6d223526c0b5df387b37edcbdb062deb31e9777bfe7bdeeddbf0e0d@rootrootrootrootrootrootusbguard-1.0.0-15.3.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-108.el8_7.13.14.3-108.el8_7.14.14.3c@c@ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Lev Veyde - 1.0.0-15.3Attila Lakatos - 1.0.0-13Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Rebuild for oVirt - The expected selinux-policy version locked at 3.14.3-108.el8_7.1- Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2159411 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2159409 - Add missing files to documentation Resolves: rhbz#2159412 - Disable logging to console, logging to syslog is still enabled - Store permanent rules even if RuleFile is not set but RuleFolder is - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2159413 - Remove build for i686 arch Resolves: rhbz#2105091- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-15.3.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-15.3.el8.x86_64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-847c60215c9784d0975a8f055599ad78e3b6c797e0c0548f30b64e6d0840cc253?7zXZ !#,4-q] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:~`{ndoYT1D\8ܿH6MW8r:Y0@*C{Ϧ^p *:97E/l5B0ama:1j(UFA,% C,4}H[7#$\IQovo=k4S4+5BvơO<wlUuԡ `k:`+MPB$D8zV]n]@4z،goPBq NҴ@4ʳoRtCL.8ߟP[sX}Y_ goBP71ؐ,Hŕ#_`?9r@6MX9#M-fzvA-F VGne~bBr'<5,8xD0x) "ŗi+ԱuQ>D`WʂBKz bP]|&Q rG$r*X@V`Pput֫X[wz.փ/d7¸Nwnm*_ypIRaƪZ0bl}us *嘡sdy=Ze%ol'E$ 7[ohs[QAox_X!F8'MkFm#rr6C`Iړ^x")vm(Fc\&o_ڂ2yOwbS,Jkԋ/$- Ս}u{ڽ/,]x9vPhT4*{,~]bl8MB= ;a[;{ɾUӲIS75AY>9:"gTڇ2HeSvZ}=\^~GYƑHhK|G'vJg!RtSPиfI-XDž9@@MuG8&Vu}\ P>?6F3`#`S?TB݄ bu/!]))tv:%*1=m$16 #EЦSzD~d06[J "]!3x[Ǚ VP!$ߴʕJk. xWRUgUb{ W&^w[kX+$o/{xt v'[a{I9|%oEU[u#ˬ|ޡŠ9'5gE& m2_,Al{ CfB>r6k%\F+TBLNxB#&,5}ʫwb߅A i|yfxmC#o~iP*5yL9`Z(ز:jfY6.?_[-(7-+WQ?ȋg/." A-fC)y$ ߭CBJ |qǀղS/R.<پlP%h@0}1l|Wߊka==%Τ?V EZCP͞ 6 _)_PtH t=W)b;M>KaW|SLcc?taԷq,VYɥ xy|}hʯkuZQ Vί^٥g3~E~T-yK2Lz*@Hv:"׀^{B!zX@=:eʺf%BR+;)*CLy{-O+ s^\;(6{̋>&3n(?T)9S;piԩtVH=KgUKg`'IW\Y@xnKk]( n{g!N!eX o88 5,]Hq㞜sra=A.w[g(8mOk8ҧ X\I/EGnآ2Nu?D1{ 84"Wg[&4(m&=lF8)D/ 9Qh[x5dz}˘MyLB߆C]ÔWkM @Xb6_.r6(-֞8ٸ7"H9pyi!r pcTDʨ*>պuŹ9hq>jL;sO#$p%E擄V5fh-j"MF5h%&)ے3 R}wE=+ۈhS3Nhy$L;X!cSsz$%9։-s_7Cќ*yلYD15}:H:<7TԞ DWxC┮0iL׵"pjp$դHC'rsI_>'sFU18SaiMvT5m͖O }?EBE8zD5,ސO()_ZM:|l'4ٛpUUvmlydMXx| y*0,n>=|nBf j #[ʼn3~GU[8ndLk@_V`W~ RJI͆dgѥB[4%Bf)hu0L/\@F&RlX=dӲMW*DRzsСFK^ܲqUU뀒ZˋM*aFhA{دGuJqŞmIE'-H-MRQ0 3Y.fs9RrrBW_eD.̙9g~ګ?p)c9rB7rE Nk3N6gk !4|rA>8zGQ(&6V\ij)^>^=a!0},b$耤n*:ҹIz܎s2,; D/0>`+A}Me0̋BHK10<iښO`БDLa{ j͕: sked4o4XOiPwc30/ *Kz~aK;f+"wR4>.G_c"&dԟ|z qu8B9f^R*@T3c$lrkb$A4ޫbg8>0IF_!Q%k=[a (j\>ˇ`ڐ$u0n ":xpt@:7-"2)`u_u2Sm/RSt1X: ,a^0=B =v<-6mXn@" Ͷ^JF^0Nce嶵@ Ag)< #f=Z#P~/c8 4"5ekH,t:BpP[ڶ ^ TH] ٍ=ba67 |Lw>xxŠJb*rgVMMBJ'}pv`r˴(] cqk6|4YwW|u!Y^`僸5h[p+/=Ztx-8نWJYFEe)nBVCx:Vp3!KDb 8BA rR*pc_9e +@xśM/ĭ:Hv@r]>aë@N,ݣUӇ5&)=mҽdHh+] Q#w?e=F)>l( si)qQ&ğkd6mw6gx$X4w_w>51O.18B$aC{Bf~^WÎ?rt{.sv# %wD,oQHvo8"Դ$ $QٕV8'"GkWn0.PgOe穬`'L*H<ΗnsDe1C~գT,nl sgT7+㿝GE /m'/3{v"o`pw6Tk" kbچb#Tb>\E?O+lskV.qS,Gd10?;hHb6Z<]W`yxOwaAtRw]ȘJU ^T,e=9cgn& 6R.Gg :J{9sJ3" *SFcP!`0BtNakU౔"4Z>Z.hKI0ٞjG 8 |lIW9"~Lt\F6B'|X?6EpYΰ*~j*N}DM$Vr<>>o][TA<_Dp?k9(Iu#d =xԈd9hshh Un7XU!YV㔯HrId~p@|6ay0y8:;Zq_r}^+ag9TZÕ7!;rFa D1iUܶtlc؟g6jUϊI迴1f:( O;[u133RiͲq߃OKm@,@*ܔw<M%<9sktgI9k. jSC_3؏11kGAR^x\5URw4_'QcZ',ZWJ5_\t @\@#s2ؐ Ua:Bìt>A7mڷaOdՋȩm}捞tyFњaV}RBz}l3~ a`[e݂%a"J%Zou8jyw|bK>^>pU+h ]De%M3SEpEM+e 6ݥ 觛C'Znv:E` 3(1'G-ZM@ lmlS{!6i5D.tM ÔЉ PGEdJ } ֳs^[l"%e0ow2V*l![iBOY(u;rv |G\B? :.H܀+ϖdFaȩd{)^7̴ =']8({9z`_M~;Xѥ̨/Z[6AdMhO$BcG[v?V$S BxY]T}AZz i&n=8{)v+Noe|;LX֯EpuXd ;@5=eJؾG4p{Up^NYO`v`khrrXmX a{9]BaKZV4+n[1  ־s7WѰj;)u K:hIH:ÃB>zoG] q;n8 ͺ 3 눦ySPnYWծh8?6,ͱ6DՠȐ3,{#GI7/@ a\FYZ/=8Pj֡(բBQӿzi`S_ucsciϨtʡ?OH-pa8q ~p{߽`$Zz5a\^Y$?{B)+\}MC pӧ,G.l寐8{ݤ*|8\W67Gw欿ϋ2'!A|mHMƐ 60R(K?Rϲ}p_*%y x #kn, g,/oʹL+n0/@޵~P 9"gP.# !T(hqj%1RFx'[Fr- 8)sZ>hObeg6{NKd0zRk瑱}GZjq0&lT cy)_g$B8 #YCM{1)q5䠪o"(@Cntñ3w">JHl HDD_#G sOx܏l$\dʣfx:͉k&~DV9վ9*ԉ@Ǡ=7% -q@ /]M<ypЫuZwoBha#;sെ@T~4[]g|I6[EglQuloLoi^{Tc+~m]ӔE$X!ΖXy2>_hg~C lI`25Bl@yoLn#!r'}}Oᦖc򚅛;4$< @'['miL#*~!T>ǏX-Be- )٬gmV/BЖܐNq!UӖ:V2]Gs$>xnxf;xb{}t~T{d7B^<%"X T~ S]bd,.V]s_4A& K ,ku?VhAKUr[T,\Y=I2UM)(/%8Z1fH#w2É1 hTplI̲@0Еxl&+Q8We,/#9ve%]W0K + qmLZf51cˍLvde,?F"m 81utTJ(6 i2J rK l|XkH=bFADoS[:HO> ?ayRDv-P1%GnWXJľIV=u67y;{јD&Ym`V?NHX:n[id YZ