usbguard-tools-1.0.0-15.3.el8 >  H cϣ z뾂al #:"ڢf 63ou |EtEc'f"~|, kqDA@6P#vDjr9{#Ǒ>;FmW0 =9 0&[:nj dPHG0!LSЇ#(FBQLBc=VKGY]O<G%te[ⵯrT> T9iVԂNvpŻ^`3Sfb9634601c9a21f94a686cbf881af334aa3b7b4df3dd55e9f8456658ec142a4a0c1aa6a4ced0d5d17e4bc19902b46fc2e9d0a913Icϣ z뾂alvGb&7+IU@,_e[> r+ɣgNjcchX&1OS,r巡6A>&60Ɛ`V冕w}Gnn\:jafJ;"TT<|WԄs44i.taf-D &4k DZCTVnVR!VEA oLD>Jxw&;%KlfTJpiDָVҤ:vgpJ]}p<)\?)Ld  / "(0@ H P `  (8`&(d8l69D6:6G%@H%PI%`X%dY%l\%]%^%b&$d'te'yf'|l'~t'u'v'w(x(y(()))HCusbguard-tools1.0.015.3.el8USBGuard ToolsThe usbguard-tools package contains optional tools from the USBGuard software framework.ckojid-x86-02.rdu2.centos.orgChCentOSCentOS Community Build ServiceGPLv2+CBS Applications/Systemhttps://usbguard.github.io/linuxx86_64Ch(AAccccfbc5637a913f9ac70f9ec1c1126a0f489c69a669a8fc416e89e15828a1fbbc4d../../../../usr/bin/usbguard-rule-parserrootrootrootrootrootrootrootrootusbguard-1.0.0-15.3.el8.src.rpmusbguard-toolsusbguard-tools(x86-64)@@@@@@@@@@@@@@@@@@    @libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.4)(64bit)libdl.so.2()(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgcrypt.so.20()(64bit)libgpg-error.so.0()(64bit)libm.so.6()(64bit)libprotobuf.so.30()(64bit)libqb.so.0()(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libstdc++.so.6(GLIBCXX_3.4.9)(64bit)libusbguard.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)rtld(GNU_HASH)usbguard3.0.4-14.6.0-14.0-15.2-11.0.0-15.3.el84.14.3c@c@ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Lev Veyde - 1.0.0-15.3Attila Lakatos - 1.0.0-13Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Rebuild for oVirt - The expected selinux-policy version locked at 3.14.3-108.el8_7.1- Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2159411 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2159409 - Add missing files to documentation Resolves: rhbz#2159412 - Disable logging to console, logging to syslog is still enabled - Store permanent rules even if RuleFile is not set but RuleFolder is - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2159413 - Remove build for i686 arch Resolves: rhbz#2105091- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package1.0.0-15.3.el81.0.0-15.3.el8usbguard-rule-parser.build-id75bb54c3951c69503722ffa659173dd76166f867/usr/bin//usr/lib//usr/lib/.build-id//usr/lib/.build-id/75/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, BuildID[sha1]=75bb54c3951c69503722ffa659173dd76166f867, strippeddirectoryRRRRRR RRRR R RRRR R RRRutf-8d95659d4e0ed4b0f77a123e42f0e5611f73183d408bf8a408be26d8866459c04?@7zXZ !#,FS] b2u y-iSqk?-`n͉B CTZSJ+K!)rYCt|* @YzO'}0eVoXo/`^r5C#I)z$DO,b>2or>go`>̖ȸ)żӴv8pr^VHjG&tI|tJ |#(ef!2ph*;3HA~I mew /7X~y:C%4zS1k=q,e(S$tCt]bbNkD6.'Rq KȝOz}} 1()^&(_B]"y8{Jdr-Њ LvɃJ9£Kj}(?:f^ױ}j]Ñ< a]=}_\̰uH'Yjv3KКd#6TE]cQ̊צ|!yÐyzc4|O~U_vAG:z+(=x2J }"+qll_$擣j,R|!靷%=]J! E[m{vQ i|t7`e$?ݩ"(lO3h{o+?B ' 򠨱I8p(TrCb+WaO\>D},;>f}7{#V; !e2{(Џ48s^gWn@9dPvJe'oK c#]+O ]۹Ru*uaMv~V%ܼDI&v7wqwH.jWE|K|hׂm3)CZ~$FNdjĮ\p,W6*O_E]ݺ)T(It{4l0^%3c* IikNSetn=j}ě2YttiԕÚ8gZ3΀k"qVW=TA0Y*F^oz;1a˜zH9/jՊIJvDp(~'%;(,B(@99|c_S^GaNh1^ *&KcEZ$%Z{D"2~3r&-0j1mE\Oܱ$~1I 1i\9hykn+n*Z=VqYYq IӼwn`\ gT:>Y>jc?C.YqCq}>J`"# L聖]HP6CH/Ta7TޓT⇓x:7Yh_βxWk R,xj`[@ڋAl8gŮUqBP76+7mٱjI~@谦OGecksG+>Cx^8oLf1|2BO1tYDdb<^ɊYs2NP |[|Z-}HZJ醠_H}=,3{Ԕ0/@A-mMht/fi^?S"`.'Oz8[/(5/J*=tM0FjS^2ޕB >_r $Շ6.ujV_ (R@HA{) 99ĉWs` kM0>Ñ[YǞh{AJ!?w0zSk4s"5Y^e@fT38UK}`^ӊ^w?։Ð4*-6u6V͹3̍ɐf;:iy`[Bb+ɐdW xRźtE>X"R0?g4fl?g=u}Oapz2~3ת$e <:QP6[Cy+n,kPү$aƶ;5eҶ4sN~',9͑tKiߦcGY^*1r'$:.PZn)7mt`"]{ 3|IzNxbҦu2loZ0̰ɟVwMBć0NB2 5jW굌 +&~' =O24P󡞀 3< 1zZ5`gzxglVBF*f*lbSpomBzdki;lruk0gSsV:Bhe`s(2r}`I:~ߥЛ~G(AKπαaߊ)ձ yZ4p#VYՓlLSрBU'x,=b9Q =Ww45>(*Ƈv tw-9){̂?>w-PvE2O*mCXy?)ɝvbJX~}VMUj6N#POLYo]]+35ǥ@;)sԄZcDZuJe>gOfs+z<5c\|lx)-># l7z5'Ig5 {!Jv!#[䃙8sV}`䬎 t@O}Udu߃$ɉyIq;2Id; Mp-axN"s\%v3_O8S6Md`s5&tϫOSOnq E Ff<_V49Ѱ+|\5Meb?il@pYYrV o#jn0{w=2 J}T1VFZܟ1ɯԒ+җ w|¦1sm-t.󔎬TT2>HLOW$1 V.)]m[5mڢhq(KໟrT7X.@H-tqff0౴U6b.?&f1U9sn=VQ{͢zy.@? $(y [;tx xNjOM4 Z)yu!#oUQ1'BL.x4ċ#&h ˝lw4> T>Z Qyk>AsT& 1x-fݔÞbt4pSƸ=rJ$XQMz0dG:0n 0[B?O'@ a &ʡJR0;lE$5:_ 6=gaC?Vܦ9yUZІbƀaNeG#boTvx; mXcsӒ; ( zr1ɷ-XBvcGB;ՓPpDJ 4n,;VG0-cbMrϷWMs_I%c/E1+4aj?%?f;23 uٕ+*BKYWy 8+웑K; ,I& 8Crn#;ԥC)HRZaXEvT!9_+jѬUd}SXSKɚFju9&[['g4VȵwnjBƄO播Kx\^;XKqR)J%jYR [ ֵgT"]֧&OnO$SEzfpm`]z!btPJ2R(=D& 0aD2~VmLxva]d|Dȼ@LPRqsPXVH'ۼ=E9t}2`X$̻c>}1*h,X9"6=f\4i4; Эzudx 6) r('d9@k #M' /{ݜ>I4fz7#7Lq-ʈZb.HJYw(q͵@^V"|fned+]7m,Ϣ:z"jUEw-l ~@#9UqtQ0c(g>v05vA,?}o$@ƮC>eˇC߫N"t~I`BD&Bldų\w<]W$vF2"ܐsרN΋!ȃ#I2Xy)W*2?ٌE8W!lSǐoEszw{?I9Y¬V JF!΁QiL{c@U_ y~S>p/hUC6(zqO&#\?䘽bס!.R5a*٦! 1|BXJyxvJ~Ӿs500TozNq_ ee#jS{G;/Hĕe:>חJX:[dx%y/H%]˒de/4]5%yrlmp:Dƙ+wq[,~1?`sIcf1 ]OU?Bp>FL>O,еHR46<$F/8$JlXt{CֿbANC-<#9P7 b`(7eT\.w˔[nb)հ LWD]ǫ;,(v p@Nnz iuOZJ-q_[k=E֋M^R@0&l9LGzav |\Myn9]ZHA#I R6C95CMVR'6Y086"WΗF2VeWyj@tRSV]3bar@_̘:UO^vጡ+soSU7iyI|1[] 1}aG%CMPrtt:gL+zn@gϱ=O\ơf / $e*!96$7kWp@וM>FzîBK%ILej^hWL7ԌHD YZ