Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

usbguard-0.7.4-3.el7 RPM for i686

From CentOS 7.9.2009 for x86_64 / Packages

Name: usbguard Distribution: Unknown
Version: 0.7.4 Vendor: CentOS
Release: 3.el7 Build date: Wed Apr 1 07:00:17 2020
Group: System Environment/Daemons Build host: x86-01.bsys.centos.org
Size: 1486893 Source RPM: usbguard-0.7.4-3.el7.src.rpm
Packager: CentOS BuildSystem <http://bugs.centos.org>
Url: https://dkopecek.github.io/usbguard
Summary: A tool for implementing USB device usage policy
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

Provides

Requires

License

GPLv2+

Changelog

* Thu Aug 01 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.4-3
  - RHEL 7.8 erratum
    - "usbguard add-user" commands fails with "Error: parsed key is not in key set: 'RuleFile'"
    Resolves: rhbz#1689048
* Tue Jul 31 2018 Daniel Kopeček <dkopecek@redhat.com> - 0.7.4-2
  - RHEL 7.6 erratum
    - Restore old behavior for loading IPC access control files
    Resolves: rhbz#1487229 - [RFE] improve log error messages for invalid usbguard-daemon.conf values
* Wed Jul 11 2018 Daniel Kopeček <dkopecek@redhat.com> - 0.7.4-1
  - RHEL 7.6 erratum
    - Replaced asciidoctor dependency with asciidoc
    Resolves: rhbz#1508878 - Rebase USBGuard to latest upstream
    Resolves: rhbz#1487229 - [RFE] improve log error messages for invalid usbguard-daemon.conf values
    Resolves: rhbz#1487233 - invalid path for AuditFilePath in usbguard-daemon.conf is ignored
* Wed Dec 13 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-8
  - RHEL 7.5 erratum
    - Require a lower version of libaudit during build-time
    Resolves: rhbz#1491313
* Mon Nov 27 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-7
  - RHEL 7.5 erratum
    - Fixed usbguard-daemon on systems with kernel >= 4.13
    - Use distribution specific usbguard-daemon.conf instead
      of the upstream version
    Resolves: rhbz#1516930
* Fri Nov 03 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-6
  - RHEL 7.5 erratum
    - Add Linux Audit integration
    Resolves: rhbz#1491313
* Thu Nov 02 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-5
  - RHEL 7.5 erratum
    - Make parsing of configuration file strict
    Resolves: rhbz#1487230
* Tue Oct 17 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-4
  - RHEL 7.5 erratum
    - Implemented double-fork daemonization support
    Resolves: rhbz#1469399
* Fri May 12 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-3
  - Fixed usbguard-daemon and usbguard-daemon.conf man-pages
    Resolves: rhbz#1449344
* Thu Apr 20 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-2
  - Fixed UNINIT_CTOR issues found by coverity scan
    Resolves: rhbz#1444084
* Fri Apr 14 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-1
  - Import

Files

/etc/usbguard
/etc/usbguard/IPCAccessControl.d
/etc/usbguard/rules.conf
/etc/usbguard/usbguard-daemon.conf
/usr/bin/usbguard
/usr/lib/libusbguard.so.0
/usr/lib/libusbguard.so.0.0.0
/usr/lib/systemd/system/usbguard.service
/usr/sbin/usbguard-daemon
/usr/share/bash-completion/completions/usbguard
/usr/share/doc/usbguard-0.7.4
/usr/share/doc/usbguard-0.7.4/CHANGELOG.md
/usr/share/licenses/usbguard-0.7.4
/usr/share/licenses/usbguard-0.7.4/LICENSE
/usr/share/man/man1/usbguard.1.gz
/usr/share/man/man5/usbguard-daemon.conf.5.gz
/usr/share/man/man5/usbguard-rules.conf.5.gz
/usr/share/man/man8/usbguard-daemon.8.gz
/var/log/usbguard


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Apr 9 14:35:08 2024