usbguard-selinux-1.1.2-1.fc39 >t 6 6_604 @3!92d LuZLd8 uZL~2)tD6S3[U4( sKuaA_ mC>`i˅hw%8|&J}Pa| !F7)\4P<7@VRr%^cE;Иbd8#t -Āj*$x#,4nE|et'w:Wo޵Ro[ hk+c47?:Ofb>84%QvĆK Dˠ`²'(mez`'QI-PR~m6VNqv<73ۢ(CE- 7I$)GWS Idm庾3=vv4gFEO'/GMld:RGgm}ec_bêx(uנJJoXq}Bgm40;j*!6 .UGT &gH UmHN*oR_aT =hAғ8a #a4[TxdІ ;zh8`N&:9\ˮmD ?1wʜpY11,R[hǔe *&bMDH욻W2Pj>;qaʄ!&j%;{,U&9Ih s( 6hm>C`mQwęn5tSakDe!(BͦU.i^bmWg}op{+J$g˲mw՘ߗ$͘~p$ Bz\g+./Wd84>`CA?1d  1 $+A     0O(8 9 : 8 =>@GHIXY\]^-bdsexf}ltuvmx|Cusbguard-selinux1.1.21.fc39USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.d6Ybuildvm-x86-23.iad2.fedoraproject.org3Fedora ProjectFedora ProjectGPL-2.0-or-laterFedora ProjectApplications/Systemhttps://usbguard.github.io/linuxnoarch if /usr/sbin/selinuxenabled; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then /usr/sbin/semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : /usr/sbin/selinuxenabled && /usr/sbin/load_policy || : fi fi fi.m^Rdd4b30b281d2915962801c31a264ed208a9ffc63f5e6f087de0f8436c72b5ef28ddddcd1e1afa8dc018fac3d9d51d3d9fc935f50be1504bd6f3fa0670db25d41d7@rootrootrootrootrootrootusbguard-1.1.2-1.fc39.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targetedusbguard3.0.4-14.6.0-14.0-15.4.18-138.22-1.fc3938.22-1.fc391.1.2-1.fc394.18.91d\@dd[@c`cbbBb0b aan@av@Attila Lakatos - 1.1.2-1Fedora Release Engineering - 1.1.0-8Tomas Popela - 1.1.0-7Attila Lakatos - 1.1.0-6Fedora Release Engineering - 1.1.0-5Fedora Release Engineering - 1.1.0-4Radovan Sroka - 1.1.0-3Radovan Sroka - 1.1.0-2Radovan Sroka - 1.1.0-1Fedora Release Engineering - 1.0.0-9Adrian Reber - 1.0.0-8Adrian Reber - 1.0.0-7- Rebase to 1.1.2 Resolves: rhbz#2064543- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Drop BR on dbus-glib as the requirement was dropped in 0.7.7- Rebuild Resolves: rhbz#2171749- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild- usbguard requires selinux subpackage - this ensures that the selinux package and all its dependencies are not pulled into containers and other systems that do not use SELinux- selinux: allow policykit dbus comunnication - restore support for access control filenames without a group- rebase to 1.1.0 Resolves: rhbz#2058450 - fixed CVE-2019-25058 usbguard: Fix unauthorized access via D-Bus Resolves: rhbz#2058466- Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild- Rebuilt for protobuf 3.19.0- Rebuilt for protobuf 3.18.1/bin/sh/bin/sh/bin/sh1.1.2-1.fc39ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protectioncpiozstd19i686-redhat-linux-gnuASCII text if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if /usr/sbin/selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then /usr/sbin/fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/usbguardutf-89898197d911e65e18e1eaa6eb8992bf6da51123b9f17e59139f24d881c640dd4c67b99a0557bd48bdd4aa0c6e723a3a200c19a37d6bd35017f0602a1fa7f03c4?(/hi071081a4015ef352bd4a303a./usr/share/selinux/devel/include/contrib/ipp-usbguard.if# Copyright (C) 2018 Thomas Mueller # #is program free softw; you can redisute it and/ormodifyunder the terms ofGNU General Public Licenseashed byFSoation; eir vers 2, or (atr op)y lat.d inhopewill be useful, WITHOUT ANY WARRANTY;thoimplirantyMERCHABILITYFITNESS FOR A PARTICULAR PURPOSE. Se fmodetailsYsld haveceiva clongIf not, s. # Allowspecifdo access ipc./MaDꇈ0hy 0`@Ѕ :l릆Ma<5{CF `nY],P.4Y^L,:wy>>_߆lk<+*d!F/"slUY`?v7TCahp0nBBTޢU^+)i]($u(gH1 OD'yw.#Sջ޿p׷{{>7}_^&߻1Tߏ?cY<S+39s;Tgs ^ _-UkuVx~c6m6sk-/ 7er|g5g3CSWLikz>S5uail]qZW !HΪ!GPѩ0aA@N#$H>xFۿ32愜o210j;b'wY@E|kf.ZM(DiH(TM%*p-g3xe"qﶴك !sKdb/Klu:-n}-bvl^/g4[ R"#!"Y{!~8s/wB1 C ~FI I@YK(g3 z1$ 0{HD@N║RoIHu:ˡu KV:߻m Jˍ͸c p r_}c e8LeZ>/H'~vP-ڐ8ra&zeUa@Ƥra22*-jO6ID157"mb !?C-mˤ S~fg# O/7D}g̛Ca2>i|3D rHH 9b| e_Y2Bw\) #\:+`Nլ]SO3#$W3cdM\a['-sl9^ųwӞ,5plӖAl\5r&}u~1ֶy+\u ),nΕo>z(ѯQEu0`#@5lF'y1VF5z>*[w;r?ӷy2uw{@Y#@r̺/;F#Ƒ Q,˃x_DWGoa+Qۧblq8+vqSrv֓챷.-md%НqB|T(Һ,h1R* Fd&ۇVc!gFU2#͂?@ T:2dɓ&Lm,}s9sֱc?I1^zׯ@&$HI$@I$wWǯU2)O S8$DH1ɄKi* -+oV Z(/ՔaPLȕ#D"H0)h` "{*HaK5"*`Lp}q_R)Gze>MOoBoCa6lٳf,@e2W*'3=4(A"(!pdpw=!jQAs: q qqq3iF#mAG(6w@*I$[ ca&VV @ R,,ZkɎc9l18H1R\8er4;+Ȭek?{{ۜI9$c?]mwnnȷ~|G\X] zEx"Ex!*qW呄y!)l; υ$㸽?[;rݠlך Y7b 5;Y\3NI#nEA, &%vd&8ΏLrP 061YYT2$1PKFdP+r|Zҩ V(j EPR-*{A/)fؒxj gwoi=6 RDzzG /ȋ~-8 ( ~^ި:gƄмBQV(^Z.}- Y4fR8brȠ9q-k1I=>޼euC8 hT\sqʪHuXQK8SXL\gNY0y--Sv\=2yW~#cuqu8_ ϻk+fKz>V՞5R~k>Kl۱to뭼8Mk:6d%JDW7܆݇F@ -cV H~*&ѿe )T"4!+UJiA`TD=]=TwD< ܷ >Ws?gުKPl}ZѸw0sG wSk}ŹϧtN:}.^QA|=GC׻"]{x}{x,wO9&޼_'~vo(DkK #IDB8~*~suo*Rrʕr*Rɖ|OXzw~ޚ]>=^mccu/su]g|NsKcY7Rg9xXw9ԾY^19uxɬ7뙮'9Jcu>~>i޼gZzfl2RYduz߮nrcsY9:x1ks|cr;7͎yθqۑ7,k7o=9u[sf܍aIcY#o9Xom1Sa|5۾s~ Ǟy{gy2eLɖTX||ٺ:g:K]V[<uwSrx:135WY U oi1zKcz?wryzp<UqwoY%Xk7 f5raޒƳ{nG5zKbnuz'o߰;xR734㛩k:X4Ա7Ru,MԵc)zKu-gX ^KY:—ˬc^;Nߠ}yZ̼eJRSxotqԴLr&1=z^Mfo2+NWZ&qDƪff-uL԰5x/;z{ϙ^gw\RJbco}V:[gϟ,0U󌰩+shkɱ_':>RkoxZG@ԏIoY=u-Y2@0D'A]&Ԃm$v'Ar[nR[8qmB@v(l4 ,*! P a `0X0l0l0`6CCCah 60!(BdC2 bAޥu0cH:ɼfR^d!$k[bDCVuů~A8n9gjT u׏],^6]#Gql^V#[(Fׁ#ZyX8L 6(@ԨD9/kZUeG*$I|`|\<}`@ cZX:h tᩍ >9e• jDJ|wk#l5ȶr/\d+ 7Ek@ lXn/D47XSqZp-ic`94jk&ۍ Zᅁ((R7DgD\;5$ Q^;G$1,J g:";\ObV$ɓ( <pdNQ b65aطe LdU|Xhf]#}9f`80_G;q N⌉%d aHXsO0=E$"k1 8yʸŞN8V_>~5uu;-XhÂƔ!bFPeHwu<̉L{h{m7͢ Pgc׿/mU5Q!"c!ڤ֜ȐD`E+W50KI+clÿ݄y2ڏ”2I;;gW󗵾%mh8rs t2.)vIr-Hq~9o7 #3(j6)&4(6I}/?un|(\*7ҖNs*%+9C-(i$y%Кᙬ1gT(>"q_8l -`X{}@]C` etWP@;~i\,t[2 X-Hj|KjQmṊCJ:ƶ }h ~S9\}NY ,@v#c ut&ӡw\mߟ7Y$܊!xvrB)! A"`g-~iU`>ЇDy|"ThДOP:!sGm^g 8ۤ->Rxl}_}P[?f6<7dM!:z4v%;N_9d P2^ƥbUbH2Vjh2CLGi8d; ~χM4yyYw󈙻J͸d8JrvcCo@,8>rGcmI[Y BP 0ކђBHPJRt $ :6 A#VTB033שCY+t6lrvZMȪăV[S.܈`  .]_`6M8x8Z&N"8Ԋ6Ks}@ZSUs(Y& Xi2]@T F Ġaj*TB*Ye%%6ńljhp$@9;m?sCJnDP  " ĀsA!:BVí{6 QPO1AQcU8(P0 =]0rD8lXEa>W>u%mM&d1G=Wю\vlsL֌&D2oI}̫L:/d!ܹ;7drP 4%ã;@u3׮Cq8.[Tc]vJ/yR,nEV]ML_('"&,t;@LdW젴'0=ёC9M2w49PXT(;zU8y`(Hv;9kYA{3""YIƑչC#;uc-;aءv^;AwUUUETUUU܉Ǵq8!z+`~A1~G>D*UӌzNv%.zv'l hi^9=8_ li[!zN`L $Ih7t|9rMuP̉zE㖴{2 ;q$h;{\İRhzOj6P5f vxBho0CT2 Q,  @ 0z(q Pa ZXDJƒX1k+P9`H ^0bTRAILER!!!D BIҤQVbf&@ E$JA0$VG0w.^uU{퀂MiFч!7.JbO4wުUhdzwo٨U%.Y"9B_F}n/ct(B+dŶj2 ہV,6ٟolGc2V?aLЙLCG Y9\7"\Y 1S>~mMK ([yڿ)bt#7?UZ ^ ^j36J}y\s0 L'eU'Β H1xj;`7TV OʦB7K]wa MegLIH'ZD) "WfhsZ`!>Z CLqvG("|ܺ:QBfxxf dXx:X5*%Qu~NWHf9.:7M^hA, b oVs_a+K뮭]cR"ߕm5v$+k7V