usbguard-selinux-1.1.3-3.fc42 >t 6 6_ t3!XPȬI^DgP ȬI^Dü2n@XݼC/m3}}y\ f'G N`RNX .ƒ(Q~4U:s@!DX,Rf5:"%aR~,8c$oGNO )c ۥg{s$cbQkm΁Z#VciR'7,b\q{--[ Ӽᰵ- H&xy0&5b yo1R&s5I}<+O mER?C P_f̄b#RXɃA3z%OKŵ}~tn HL$g?5HN +I}C!<*~ʁptH^(]g$y )rrB GLOQ+KWJr|Zx~ؗPeJ׎2/Eyv[Ȱqoc6ff32138741f40270a5c377235e4d5c7be1c3bd1a29251453cebf94c8f157e5f42a29ee5912ac28ba64f36ccbb0f627c3a5d7f003020462f02aa400473045022100898e98415eb809cdc8641b6c69521efc54f727aec46b31967251eace3690a03502203599482497864fb3cfcd8af5e09bf572f77f629db5093e4ecae3ecc2dc4d7de203020462f02aa400463044022032ff72caf98c1657102b22ae4d24fc0e468aeeefbaaf529e39c3d11996ebe333022001baa20172734980f29bd6a0f009f05f4592a337693d3929bc0a98517e3903caPIjYgvL7>`C9?)d  1 $+    [ `l{ '( h8 p 9 : = > @ G H I XY\] ^IbdefltuveptCusbguard-selinux1.1.33.fc42USBGuard selinuxThe usbguard-selinux package contains selinux policy for the USBGuard daemon.gbuildvm-x86-29.iad2.fedoraproject.org5>Fedora ProjectFedora ProjectGPL-2.0-or-laterFedora ProjectApplications/Systemhttps://usbguard.github.io/linuxnoarch if selinuxenabled; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then [ -f /var/lib/rpm-state/file_contexts.pre ] || cp -f /etc/selinux/${SELINUXTYPE}/contexts/files/file_contexts /var/lib/rpm-state/file_contexts.pre fi fi if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ "${SELINUXTYPE}" = "${_policytype}" ]; then rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : semodule -n -s ${_policytype} -X 200 -i /usr/share/selinux/packages/targeted/usbguard.pp.bz2 || : selinuxenabled && load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fiif [ $1 -eq 0 ]; then if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if [ $1 -eq 0 ]; then if [ "${SELINUXTYPE}" = "${_policytype}" ]; then rm -rf /var/lib/selinux/${_policytype}/active/modules/400/extra_varrun || : semodule -n -X 200 -s ${_policytype} -r usbguard &> /dev/null || : selinuxenabled && load_policy || : /usr/libexec/selinux/varrun-convert.sh ${_policytype} || : fi fi fiW0fXJg@g@a05b356d88e05498ce5ceb62b7368585069d577a626264a21d9ce379ca24b6bf9820e1ff80489ef773ca457954bed20fb63b72b372aafbb82bac59b032b42f34@rootrootrootrootrootrootusbguard-1.1.3-3.fc42.src.rpmusbguard-selinux      /bin/sh/bin/sh/bin/sh/bin/shlibselinux-utilspolicycoreutilspolicycoreutils-python-utilsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsZstd)selinux-policyselinux-policy-baseselinux-policy-targetedselinux-policy-targetedusbguard3.0.4-14.6.0-14.0-15.4.18-141.2941.291.1.3-3.fc424.20.0g@ffb@e@d\@dd[@c`cFedora Release Engineering - 1.1.3-3Fedora Release Engineering - 1.1.3-2Attila Lakatos - 1.1.3-1Fedora Release Engineering - 1.1.2-2Attila Lakatos - 1.1.2-1Fedora Release Engineering - 1.1.0-8Tomas Popela - 1.1.0-7Attila Lakatos - 1.1.0-6Fedora Release Engineering - 1.1.0-5- Rebuilt for https://fedoraproject.org/wiki/Fedora_42_Mass_Rebuild- Rebuilt for https://fedoraproject.org/wiki/Fedora_41_Mass_Rebuild- Rebase to 1.1.3 Resolves: rhbz#2290724 - selinux package policy update Resolves: rhbz#2271330- Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild- Rebase to 1.1.2 Resolves: rhbz#2064543- Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild- Drop BR on dbus-glib as the requirement was dropped in 0.7.7- Rebuild Resolves: rhbz#2171749- Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild/bin/sh/bin/sh/bin/sh1.1.3-3.fc42ipp-usbguard.ifusbguard.pp.bz2usbguard/usr/share/selinux/devel/include/contrib//usr/share/selinux/packages/targeted//var/lib/selinux/targeted/active/modules/200/-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wno-complain-wrong-lang -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m32 -march=i686 -mtune=generic -msse2 -mfpmath=sse -mstackrealign -fasynchronous-unwind-tables -fstack-clash-protectioncpiozstd19i686-redhat-linux-gnuASCII text if [ -e /etc/selinux/config ]; then . /etc/selinux/config fi _policytype=targeted if [ -z "${_policytype}" ]; then _policytype="targeted" fi if selinuxenabled && [ "${SELINUXTYPE}" = "${_policytype}" ]; then if [ -f /var/lib/rpm-state/file_contexts.pre ]; then fixfiles -C /var/lib/rpm-state/file_contexts.pre restore &> /dev/null rm -f /var/lib/rpm-state/file_contexts.pre fi fi/bin/shhttps://bugz.fedoraproject.org/usbguardutf-886ce06c29c01a13cd95fcbeb6c4514228d7366a13ae39ba96b49ead89159c5cd7f3ca8b7afb45092c5ba0f653e8a661b9adecc4861f98981f8c19fc5d6e45775?(/hM 071081a4166584aae45703a./usr/share/selinux/devel/include/contrib/ipp-usbguard.if# Copyright (C) 2018 Thomas Mueller # #is program free softw; you can redisute it and/ormodifyunder the terms ofGNU General Public Licenseashed byFSoation; eir vers 2, or (atr op)y lat.d inhopewill be useful, WITHOUT ANY WARRANTY;thoimplirantyMERCHABILITYFITNESS FOR A PARTICULAR PURPOSE. Se fmodetailsYsld haveceiva clongIf not, s. # Allowspecifdo access ipc./paname=""Da./rolecap/ inface(`__',` gen_require( typ_t;mpfs') $1:unix_eam_socketnnectto;:file {ri}; 278c4080e6packagtarge/pp.bz2BZh91AY&SYdU7̽B>P l|W@{* U P)AJAJA%q$,(( (JJ d@U@&O2iO) 44C@A h d44 2oUPa$0C&L 4i bhɄh4&# 4i& 204L2hhb`FO@$h=L44 @F&@/UUL2`L&M0b0d d`M $L*oM Q'zize6P4ѵ3Hijzh@ h4Hi#&44h41$@F@ a S2?<=g _t~?|*z_miy_>|%B ,1~!ք{AI@C%"R,ZC\֖]n.eBBTRU^V2m\^9f'63>KL漷3S[َp|' pGg|_!\)r˖gwN}Gt[7OQ]_Y?;˳ܻN׶r;|/~.?dk2YG3C:X.|1 "p?`ҵp<Ʉv^Q#{>A OGmJ"2"YErȹ+$ TX$Vu&vW-x/+m]nFE?Rߩ(o5}tUSnj9]M7˙/qvܯ-k8DVMi8P#rx@ky}#cy2Dr2eNCe9rP#řQ/33/kav |oH7B'N'@Fc<8sPor:o"AcX8yLUS^T9ٵ k*k6mʚSYSY̦E5Jrmo֛Z23ÜO ^i%C1 BJ ,T])dF>YddeУ_c?=Ӧs?˧G卉U`$Hj j$AIJ***ʵm<:";]Rmim~۳ ˧ 98W{ CU;vr\=)D|Q^|<1 +=7\ucƭ?b;p4Vm~ix]Vea O݉ߕc6Y}:>0ۺd!妀Kx}mUv\17c"h# DM聮<>NtO~W }o/!S76.CGCECEGWY.TS_Q)_i)2fLUWWYV@ B!c*0eF0#*fXzUT7e# HAah^#!1PD^+^-tnu}nsp7XacV>`۬9vsV98Sl[Ǐ$IC0Ǎ5gN&bSF0fWܵvDx 9O#|SNmo2U@$mV՗dny2fn6MUUUX1b^.oI9 :T۩1˱m6dLݤ4xdn;OdMY H3vLc.FI*dZy qDž$&*mf7ѽN{3v@w*ؐ1`\Xrnn,n*)I˲X^$ɫ.xZ7M;mq8Uf6s1o1ݥH ]MIwW+k 7jNR8mTQ0>X#fo^[|EM t}U@o9WXܻ6,twҬ6ɥ]Rb-7Yf" 9(nM\dU9s1YjY]a़] c9(OTn@/3&l&,U)w5Rq-VyGEraM 5%JUZ]K VfvNeD3W V9 O.ݡ+ۙLHh SX¢氻T۫\9*]ny.vᗗ˵e+AqnLUB(nU{D!Efͦ={b HwnfQA ȳ&DsnX4Z2=p 5+fvHS"ynqň ج'|)ꧽj%_R!-Qwwt2ac5A9|w: ";J4ī-" n('u}p]ًc;Z+ P(77z2 \2ʡr) Pa3H_*O[0;S`@LJ)T­eP]1T`[@**#| D Шih$CBcGK~*6#p=(G={i>Pw:̔M,ܹx0gSpLgeӫn,7Lы aߠkoݴq+u&p)\ܸ$CQ'z֜ {&k^b7OZWNuw*a% 18yTuBNKZHFkѐ[+L8,^aԮK:ێ~sVpHy9(46CՖLܑJXA/iİ;:0 rV5zo를8Mk8K6d%L0be3smPjbH:/Vkw_uX~& V@-HRPDhB%k%=  HD$?T هJN臁{OZǏٿRZ:~x21ojc/AoI;5?aNm} Ӈ_tgp~g?(~6t/sˎ8<ۧ5Pظ-vr%\UW#YđNˢ F6X *Pj3`Sc#QpX ǘj5Xǃ ˶#ZE`0,B#wRڦZwsxc:aI-;bͮL^@S"-SFPC+eQ3s,1DL,I3ro;,T6s`C`j56 vͶI2aCh F9 2Dj2Iw5r0sk}g}.&[;$ N7%X`k&{LCۏɩW3uƁqVB idF%] yz-t*`U̒;=GNT05h u 9Sj.1*g]`0aQ˥a\!% IFM1ص@ G-y^?"9WrbU}e%D7[K$i%hx}zyul**%z B,Ԩ^/4YXI\U$F'HCd}4xx:JX~7k#ڙuv% IDj fFf]0F )cj5 aal"5j". u.P&N6t5FTf- ⢲lᛨC#m3's@d=̩o߁,n!dtxGTDiou5 j 0* F @w`y 55b̳cC m$j50Ta6X%Jmsnq *?knlf&ql/+ H>~{r03mrXV+1^aQPP$r^ׁ#дG h?_ ~UNÝٰ bC.6N鉁/o$@ՒHCTDDFG!Bnpq W4Og`1Q?n K߸/0 jX./D37p7:n/h@ ; P8A`hprcKy= .{O*Nazl=φ݈d1T wR؜ЈlǙ XW9:a!7;Mɟ QU$ ζ^'CjţÍ7s,AQh$_ne֌bMYDkngqsB'S#S hPec~> Έ+BP($$p`HOOzӑ[*dU\҈!j$|ic SwY^Zϝ_GÓF pnp53Lq\?C76Nsx^jR^H['LW>ikޜ =z+ca_D 2a/D-~IU`>$tF k\*lT#Ɉ\Ȉ#!Iա,KHAPd-@c&W-@4pP6>Ԇ{!<|Htkk`T/!za{6)7Ͽ(+/c'a|,xně!94u,KWxs(!Vi$KZq0*yI m>cL6MB/ݖYm<>Ds&N#Ұ52dCo w/u3o@,8[,:EV,XFȁ(;/0J Q (2beew^J}+968~'~D EbEF1$XB v@ P@lB˂zwx IbLmnob1 JhEP+|o%iT|%~<c)$/Dubü wʃ Ǵߔ7Hjd3pdi gXUaP }JtNcq^20o!(Hۡ\r3BuC.;χ3Gn3lq-aAf0(8:f d[i%Ii̤ +@İ3N{l=aB&9[$bL6@2`6@Sbtifd|48r\Cw2ІZ08NrBht2728 [Wtƚy7Y( UW3 4%DAD3T ĭ,6E{h- -tdP랺k{Ͻ9@0!wBЛ2$"ƄL|IAvrJ9" @l1 9(#t!ACz#*{eJM@8EHBA@qL 2gWk [jꍈ3(Ti*ַ"8 j _e70ޑaz^ Vw7)HXbj%.vXY "!7&St[TW@ń@PH@U Ta(L*Z"ҁ-b6YtЍVClz ]0I]b rsLQtT0Et*XӈX" @R"y9%