usbguard-selinux-1.0.0-13.el8 > 6 6_6 3!pQp)Tξ7]mtZ`c ]mtZ`7TʢޞhaAᚋ7,jKhq|\<6 \B  5isRpTt olzILK\0" ɭ&@*#&7֡!Sp`WHnK!'~A&CCf*?Gqz\lCOkǝg<]kDGQSN~0h5j[MD46 zY=@q=U7plr}U3xXM 3^e< 7W+w/F>} ^^fU 4WOHĐOTAֹ[)OG^ T?M@ʍ޳[EMRiVLe.U΀274zv t Ơ3Y442ur4!Dـ0R\dZq&n ׶J]RTQk[{+mQ$<?mJJ|_9c4e3dfa518ff8d358947adf0e7942769cf0b302010bbd1c81a2d4865cf7879479182b5f1b45fa397734ea31fe3d46a45b59db3e^03!pQp)Tξ7]mtZ`c ]mtZ`cԶXN as[UJjp~ R|Qw0$'Nr:ĭ#ozORxwM }Ajݮ MRQe> iF4-)7].an_ɿpl0xhKW.ja1jp8"ZF:('EBIpx NtvUr.tvAHLjd/Mr>2N|uQ_B}Q/;LP_"h 557P プn.iퟋ"6j<::un Z@ jVXp==yUhXן7 a44ˏO/Jw"$sw(P>;p 3p"cFx1BQ,/=WPJj& |}ڀઠ(uKށD/g$yꉜtnc1Āto=3(ZcrϺl?FVU wfB~{)\4>pA,D?,4d  1 %z0< B H T  $0D(8595:5='+>'3@';G'DH'PI'\X'`Y'd\'t]'^'b('d)we)|f)l)t)u)v)*V++++,0Cusbguard-selinux1.0.013.el8USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.cord1-prod-x86build002.svc.aws.rockylinux.org3/KojiRockyGPLv2+infrastructure@rockylinux.orgApplications/Systemhttps://usbguard.github.io/linuxnoarch . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.^cqc4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28dbdcdeefae6d223526c0b5df387b37edcbdb062deb31e9777bfe7bdeeddbf0e0d@rootrootrootrootrootrootusbguard-1.0.0-13.el8.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targeted3.0.4-14.6.0-14.0-15.2-13.14.3-113.el83.14.3-113.el84.14.3c@ca`Q@`_2@_*@^^]@\@\@[E@Z}@Zg#Zg#Z\Z'Z@Z @Y@Y@YyYg`Y?Y@Xh@XrXX @XXX0>WށWW W@W@W]@W W W@W@Vm@V1VU@U-@U) U'@U&iUU@Attila Lakatos - 1.0.0-13Attila Lakatos - 1.0.0-10Zoltan Fridrich - 1.0.0-8Attila Lakatos - 1.0.0-2Attila Lakatos - 1.0.0-1Attila Lakatos - 0.7.8-7Radovan Sroka - 0.7.8-6Radovan Sroka - 0.7.8-5Attila Lakatos - 0.7.8-4Marek Tamaskovic - 0.7.4-4Daniel Kopeček - 0.7.4-3Jiri Vymazal - 0.7.4-2Daniel Kopeček - 0.7.4-1Fedora Release Engineering - 0.7.2-3Daniel Kopeček - 0.7.2-2Daniel Kopeček - 0.7.2-1Igor Gnatenko - 0.7.1-2Daniel Kopeček - 0.7.1-1Igor Gnatenko - 0.7.0-9Igor Gnatenko - 0.7.0-8Daniel Kopeček 0.7.0-7Fedora Release Engineering - 0.7.0-6Fedora Release Engineering - 0.7.0-5Daniel Kopeček 0.7.0-4Orion Poplawski - 0.7.0-3Fedora Release Engineering - 0.7.0-2Daniel Kopeček 0.7.0-1Daniel Kopeček 0.6.3-0.1.20170319Daniel Kopeček 0.6.3-0.1.20170317Daniel Kopeček 0.6.3-0.1.20170301Fedora Release Engineering - 0.6.2-4Orion Poplawski - 0.6.2-3Orion Poplawski - 0.6.2-2Daniel Kopeček 0.6.2-1Daniel Kopeček 0.6.1-1Daniel Kopeček 0.6.0-1Daniel Kopeček 0.5.14-1Daniel Kopeček 0.5.13-1Daniel Kopeček 0.5.12-1Daniel Kopeček 0.5.11-2Daniel Kopeček 0.5.11-1Daniel Kopecek 0.5.10-2Daniel Kopecek 0.5.10-1Remi Collet - 0.4-5Daniel Kopecek 0.4-4Fedora Release Engineering - 0.3p3-3Fedora Release Engineering - 0.3p3-2Daniel Kopecek 0.3p3-1Daniel Kopecek 0.3p2-1Daniel Kopecek 0.3p1-1Daniel Kopecek 0.3-1Daniel Kopecek 0.2-1Daniel Kopecek 0.1-1- Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2159411 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2159409 - Add missing files to documentation Resolves: rhbz#2159412 - Disable logging to console, logging to syslog is still enabled - Store permanent rules even if RuleFile is not set but RuleFolder is - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2159413 - Remove build for i686 arch Resolves: rhbz#2105091- Fix unauthorized access via D-bus - Fix memory leaks on connection failure to D-bus Resolves: rhbz#2059067- change usbguard icon injection - fix DSP module definition in spec file Resolves: rhbz#2014441 - add execstack to spec - remove IPAddressDeny from usbguard service Resolves: rhbz#1929364 - fix file conflict when installing usbguard on rhel Resolves: rhbz#1963271 - fix IPC access control files override Resolves: rhbz#2004511 - validate ACL permission existence Resolves: rhbz#2005020 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2000000- Add CAP_AUDIT_WRITE capability to service file Resolves: rhbz#1940060- Rebase to 1.0.0 Resolves: rhbz#1887448 - Filtering rules by attribute Resolves: rhbz#1873953 - Change device policy of multiple devices using rule instead of ID Resolves: rhbz#1852568- Do not cause segfault in case of an empty rulesd folder Resolves: rhbz#1738590- RHEL 8.3.0 ERRATUM - Removed execstack from .spec - Removed AuthorizedDefault=wired from the usbguard Resolves: rhbz#1852539 - Missing error message on bad configuration Resolves: rhbz#1857299 - /etc/usbguard/usbguard-daemon.conf file does not contain all default options Resolves: rhbz#1862907- RHEL 8.3.0 ERRATUM - Use old-fasioned forking style in unit file Resolves: rhbz#1846885 - Allow usbguard to read /proc/cpuinfo Resolves: rhbz#1847870 - Removed notifier's Requires for usbguard-devel Resolves: rhbz#1667395 - Allow usbguard to read /dev/urandom Resolves: rhbz#1848618- RHEL 8.3.0 ERRATUM - Spec file clean up - Rebase to 0.7.8 Resolves: rhbz#1738590 - Added selinux subpackage Resolves: rhbz#1683567 - Added notifier subpackage - Installing /etc/usbguard/rules.d/ Resolves: rhbz#1667395 - Fixed sigwaitinfo handling Resolves: rhbz#1835210- add match-all keyword- spec: make the check phase conditionalResolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive- Update to 0.7.4 - Replaced asciidoctor dependency with asciidoc - Disabled Qt applet- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild- Escape rpm macros mentioned in changelog section- Update to 0.7.2 - Don't use --enable-werror downstream - Removed patches related to compiler warnings- catch → catch1- Update to 0.7.1- Rebuild for protobuf 3.5- Rebuild for protobuf 3.4- Fix enumeration timeout on kernel >= 4.13 Resolves: rhbz#1499052- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild- Added patch to disable unused parameter warning for protobuf generated sources to fix compilation with newer protobuf version- Rebuild for protobuf 3.3.1- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild- Update to 0.7.0 - changed PresentDevicePolicy setting from keep to apply-policy - added AuditFilePath configuration option pointing to /var/log/usbguard/usbguard-audit.log file - install bash-completion script - use 0600 file permissions for usbguard-daemon.conf and rules.conf- Update to latest git snapshot- Update to latest git snapshot - Use --enable-werror configure option as the upstream default changed to not use -Werror.- Update to latest git snapshot - Disabled upstream alignment warning compiler flag- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild- Rebuild for protobuf 3.2.0- Rebuild for protobuf 3.1.0- Update to 0.6.2- Update to 0.6.1- Update to 0.6.0- Update to 0.5.14- Update to 0.5.13- Update to 0.5.12- Update source tarball - Ship CHANGELOG.md- Update to 0.5.11 - Use libgcrypt instead of libsodium for crypto- Adjust the default configuration to keep the authorization state of present controller devices.- Update to release 0.5.10- rebuild for new libsodium soname- Update to version 0.4 - added usbguard CLI - added a tools subpackage with usbguard-rule-parser binary- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild- Update to version 0.3p3 - added %check section - removed explicit -devel requires on systemd, libqb and libsodium devel files - added -devel requires on libstdc++-devel- Update to version 0.3p2 - use system-wide json and spdlog packages- Update to version 0.3p1 - removed bundled cppformat copylib- Update to version 0.3 - disabled silent rules - install license file - added man pages - use _hardened_build 1 instead of custom compilation flags - fix file permissions on files in /etc - do not install an empty rule set file- Update to version 0.2 - Updated description - Corrected package group- Initial package/bin/sh/bin/sh/bin/sh1.0.0-13.el8ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -g -pipe -Wall -Werror=format-security -Wp,-D_FORTIFY_SOURCE=2 -Wp,-D_GLIBCXX_ASSERTIONS -fexceptions -fstack-protector-strong -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpioxz2x86_64-redhat-linux-gnuASCII textcannot open `/builddir/build/BUILDROOT/usbguard-1.0.0-13.el8.x86_64/var/lib/selinux/targeted/active/modules/200/usbguard' (No such file or directory) . /etc/selinux/config _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shutf-80fd6d221a61fac199131bbbfd898bc30af9dbb88daca6a8ffc98729e2f6d71eb?7zXZ !#,4-q] b2u Q{K ?WR\GBݏݢC`ΊGCSK_ۛs6lOvjsɁ9eq eRyNjȴL!I;usN]kof9/T :`! 6UK0Uw{ Ьs9ZJ˺DRrm/c M0?B\;)-lmg-mCo~ي.g\ɌuU||jnOB=Aj+'LKr4 ?Yݤ'`@ HTwYg9 9xm 99/@HW\;A<8@BNrDx݊ݯ*LSK:8{~.M2#9[J]NYNJ`FBw-*7Ci'n mʇS_S+9Pnw7++},rzCbv{͐);97 us%Zgn5|4.nL}/6dnUJ-o\D]l!Qp[mg|k,hl'A\}OVf.Oh:z/P:U$P;_"yܾb1K"Dciymr iR-[h!gP<b{#Wt3- TkJ@R([:Rѭ-YY\t\d<@\奱X;Ob(,rA#ycIY>Koǭ1rl⊅GY<,LEc$(=r+aTPOZN8IM;SR\3) J\)"ed8ꙃS޿{L(UaYIyB8DC!S~Y.p9D>zS8K5qٍ_ \uN`#p ҍ DF x)y JvN~bb3bQ]p,iG!L0 R GLLr']rfGDWcEA`Xb&=pE%>t3r8J1%ċ2 8{ <)yAˡ?>;6UO[Hs%-n؞hV~I81_cw_S|֤qǎܑAl̩Z`w=`AoT%n5Y W.Bp1Ie|91٭>$tD 1PN+q\/.h_双->iTœ Sv}vO>!3Tgq les2/q<[j#/_Y!t-Ǘ+b tC0\qxΫ=Y] R#*' "?~{*uR?9cއǤV_e(o||w@-ڦ?8]MeWgn`Zq:y{OY&#Cq(|LZh fLP U"AkQ:")dKQql;)2zIZB LmscQ;,O,UM3BQ| FR(}BaV]С\дuwhj R iyL!A&}+=^HGt ՛x~#l IXYD*@AR`8oġLyukXۏ!0zBM7R[ﳠisf^0ܔU0A )M2#JHF)݂h{r9Ow lX=F)ᕕv<) N:nۦCQ6$o#Estd= [_(G Y(^i! *2X\A e8dFFhY =E{p?jdU} ڐ\k(zY&("J5 wIX &iCTU]V_YxvMJ \s}@ r˜@׍-fEC% 6fa3bψ/mT6gF݄6Eu\[.):gH Y?%ɼ.`2D_ZazbDmY ߈n]Q9] ӲOo-{wͰBX5*I.[ HE…"El>9\̒F-'{>^,-w1\ ԿzJI!@3؇х-vpuK;<7lYS[ϥzEЫn QOU=疆 y_NFwԕ[t'_ rĠj}VՇ=s"Զ "0lf%n Y_ r87P5=:=h>@ۈSLu1q Y,QXL`/(6(mYw'~ $XV)>δ2(H5Wh#6_TtБ8;h]<0WSHA-n\u{Qfi%vF!&+10'] v|[!0H^d+Q#"D a^xәXe.Ӏ2#Ǝ/ q.`ε';l{ko@Ȋ_fJM}#ǣw!Ļ7dp.q5muҙ%_:?=1 ]E>XUo8(cUvOFpzOl>$aTdzkdp "h*ޞbN߽?f?gL tKR? Q-RB5!n`|s@댴aG!a 0x$3b ~҄Sxקxkd>)H.W L滯H ~fU۞[%`: WiP|):?1{ Ja>(XQ{w/ҝmJLgv .a끓c2掩bf g$D9xo~n۟)Zbr 5eA=z kiNWmf6ư2P'5̟7{TD`gG&QZm]#M {a~!:[PDrjxMu]|\6(KVa{0'&*d)sLQDvqdCJg?0{Ne Wu:q'7#؝U*lB26Ɂ46VĒrI:(ad>Aq"&D0m( (l #/$[B&/Hrku\ש8x?1uO{Ew "vd3QnFUuRνt)xAig׊o=7{ DŢ7B#kQB+hEdN0 oἵ/80Gl:oX]H48k[˪7 RA)M =reo`hXߥ}b옱 cgE V')-us[4ċmxF/+D4rPhc\0 gW.,$#y>F 5)KKĈ=1IϱzNs FşjBe|\UYa RqsVH|rD'""Ko8)= SNVn͇O*Nͫc>*NnstpVcMta K>ӫp3x&Ìʋb#>qN&2]z A!Wo{fwr'=ܬN)~CC%J<=kK0[C/D6 Yᴯ5)%y6Ks8&g?11:ɷ 4(8P֣ůVƐ(NL&2ȥc.ͭZ^.85en4a|? 8cdRz4*JbQP2Iy9s4S "l@R5|skXKձ.ɋ[ЦqyG@{Ež%6?A@ڴ4Zat^`.cazTa@cqEɌ"K)|@.49x)+& $}b7ᇃM/Or'fҫ)ҫf/zqx{/ 9Ǩ7A~2CV&N8y`1]; ӽqTFԆ##UOy@ܛNnXIeLOd qrrP9VޱE۾E rߊ1}izoꐅ.&(?(Htmc&R4SK2nfaZVh3 [KH7{߈G^.pc>0dz 5Fd(yvȋtRtsg#xچW\RΖ҃^SKTn,}7XhWܢK4=rxJz'8 smɸ\XY6{2- W@YKǺao)>lGu`Qc.X;'zӒ= L6-N0DZ`{iJi!{éw̵Xq3nb,I9}(BN+QxF$JP-}LGPzR]!x_DOUEJQo? bMBBou.j3}Lzf ۥpa,wxq|2]4Ofs;ԝ b Qnjk~ojn~z?AakVn8LTǴ"N3&?EjS)Rn 'A$y^HX}) =؉hwC+RG55C߫t_HS|& gCƇׅy,a:n>!~M댹m$,k]z  7qr x:`X:B8\eF9DЋdt< jlQT.p2, {ڑ 'jb$ ~8Tp@vX&!EuVcy.Y a32ۋkvu2'U*ҁAWWlZz p LN؋]EAtc?"﷈THoǛƊ;hy g/R|MLLyf~0٤B[P p2e`0]K_O M`xt|5Wy:5/XE5gKϵ ;vj#zf*#^-*ELȏD s c0aS.xqkbnϛB:Rl[uX1]V^2KY_QM!a&|W{=qd=V8&F[S`: vr,e@0t{CoqB|Zcr sT"=wL!A0\OGB ]0A@\Pfci>3|p^q&ZA52/#P]S[%xClF9WY>2sMUtJ,O*1ڠNJz;Va5oNaCQ=mcMX|O`|e,OW +7ZP;Tӑe ]AzV:ϛqɽpPLX57>-}.uzn98FP$ TRll^Y>B̓ EádaDŽ 3(j[Q(ƵtZ׋"0$)LU,pdc uKa:+`!< ƤoO - )]|6=LiP{bžj,lr݁gG[W:>Y;qO;!4\ Ly{#9o4%x&T*Pɯ]uN}<"@fE^v{p= =Q"~eH-+U|wgc+΄0jWmx%0q֬ZAK#/Ҩ+IE1&2R# (LjFBT% [.I0'jȄ*+I‡ 7Ԯ/0.ޘ< i謚4me? ڢ?4n~Ŷ.W"=h?ثGZۛ $A[@d=I(1TD7Z^=u\v,} HhH]Lj,7k}bq,o+['4y1V-[ѪxEo cq`i.);WL;wu;'?I~MrR1!<>ʿ}+&,ٓĞrmims"/Gc?lL sםh+ϻHhD7gAL^=Byԅ&S,9g9ՒEK[2¼tG=Ap/[[>P$W42tp <ʐWpGZPޢ=<;,GbJEzw]3B`XYjZTZ^d!if pb_i/4o#M_3c(Y|-qjOCbZ[gl QۀO]!KKs }!Ӄ>*} AL ZZıȊ/2NyE$|pNd/l09eljD([V[j ]wLm aÆE $pюg%R-lNI$rwKERr~+1I#i(4S )O!/Gs;or|-kK0E0+|ܳCT(`0&RZ2 *b0sgI@fqG%" 6\i>jB쓅=zȖp1V w߿#\0Tؐe?<˵k%R/JYQ0kdBRC VLi9ع)lPnr%FAZu\rW:|[hskv%J2TDL'.{U!UÀE ]FEG3!ãpsTub͡PgIc/Y byI["{X) \Vn.=Mb:. -Ul[30y Xĵʔf`73m`s&lXv >yzpKI*@u{hHl ġÊcF̭Dx"9?11dfvh<"knyT\l43?}k1EfW]<7&6bf%Ff{%}Z ˴Ĕ{f.Q=(GO[3£ ։AFtЂd12F1"fzp=fNħ*"%82 k'A̒)p-8 Gwkq@G{znwIc7qW6AthD?3yMuo҇cWgQvFn6:L{CX+mBo1'&RL2ΜY |ζ؞J4֢J@7r_-X!0)d4OwYMx