Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

usbguard-1.0.0-10.el9 RPM for aarch64

From CentOS Stream 9 AppStream for aarch64

Name: usbguard Distribution: CentOS
Version: 1.0.0 Vendor: CentOS
Release: 10.el9 Build date: Mon Oct 25 10:57:01 2021
Group: System Environment/Daemons Build host: aarch64-03.stream.rdu2.redhat.com
Size: 1343788 Source RPM: usbguard-1.0.0-10.el9.src.rpm
Packager: builder@centos.org
Url: https://usbguard.github.io/
Summary: A tool for implementing USB device usage policy
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

Provides

Requires

License

GPLv2+

Changelog

* Mon Oct 25 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.0-10
  - fix DSP module definition in spec file
  Resolves: rhbz#2014442
  - fix IPC access control files override
  Resolves: rhbz#2009227
  - validate ACL permission existence
  Resolves: rhbz#2009229
  - decrease usbguard-notifier spam when denied connection
  Resolves: rhbz#2009226
* Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.0-8
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Wed Jul 28 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.0-7
  RHEL 9 BETA
  - starting usbguard service complains about PIDFile= references a path below legacy directory /var/run/
  Resolves: rhbz#1985627
  - file conflict when installing usbguard on rhel
  Resolves: rhbz#1986785
* Fri Apr 16 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-6
  - Clear executable stack flag on usbguard-notifier
  Resolves: rhbz#1917544
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.0-5
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Fri Feb 19 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-4
  - sync with rhel-8.4.0 branch
  - bundle usbguard-notifier as subpackage
  Resolves: rhbz#1917544
* Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.0.0-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Sat Jan 16 2021 Adrian Reber <adrian@lisas.de> - 1.0.0-2
  - Rebuilt for protobuf 3.14
* Thu Jan 14 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.0-1
  - rebase usbguard to 1.0.0
  - added support for rules covering combination of classes
  - fix usbguard being killed
  Resolves: rhbz#1916039
  Resolves: rhbz#1861330
  Resolves: rhbz#1905257
* Wed Jan 13 2021 Adrian Reber <adrian@lisas.de> - 0.7.8-6
  - Rebuilt for protobuf 3.14
* Thu Sep 24 2020 Adrian Reber <adrian@lisas.de> - 0.7.8-5
  - Rebuilt for protobuf 3.13
* Wed Jul 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.7.8-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
* Wed Jun 24 2020 Radovan Sroka <rsroka@redhat.com> - 0.7.8-3
  - rebase selinux tarball to v0.0.4
  - enable forking style in unit file
  - set DevicePolicy to closed in unit file
  - usbguard prevented from writing conf via dontaudit rule
  Resolves: rhbz#1804713
  Resolves: rhbz#1789923
* Sun Jun 14 2020 Adrian Reber <adrian@lisas.de> - 0.7.8-2
  - Rebuilt for protobuf 3.12
* Tue May 19 2020 Radovan Sroka <rsroka@redhat.com> - 0.7.8-1
  - rebase usbguard to 0.7.8
  - rebase usbguard-selinux to 0.0.3
  - added rules.d/ directory
  Resolves: rhbz#1808527
* Fri Jan 31 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.7.6-8
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
* Thu Dec 19 2019 Orion Poplawski <orion@nwra.com> - 0.7.6-7
  - Rebuild for protobuf 3.11
* Wed Dec 18 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.6-6
  - fix selinux problems
* Mon Dec 02 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.6-5
  - obsolete applet-qt subpackage
* Mon Nov 25 2019 Attila Lakatos <alakatos@redhat.com> - 0.7.6-4
  - added patch for libqb related permission issues
    resolves: rhbz#1776357
  - added patch to ensure that usbguard-daemons is still running after locked screen
    resolves: rhbz#1751861
  - added patch to fix permanent device policy changes
* Wed Nov 13 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.6-3
  - fixed typo in specfile
  - usbguard.conf was generated incorrectly
* Wed Nov 13 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.6-2
  - added selinux subpackage
* Mon Nov 11 2019 Radovan Sroka <rsroka@redhat.com> - 0.7.6-1
  - rebase to 0.7.6
  - removed usbguard-applet subpackage which is not in upstream anymore

Files

/etc/usbguard
/etc/usbguard/IPCAccessControl.d
/etc/usbguard/rules.conf
/etc/usbguard/rules.d
/etc/usbguard/usbguard-daemon.conf
/usr/bin/usbguard
/usr/lib/.build-id
/usr/lib/.build-id/59
/usr/lib/.build-id/59/44dd38e5915fc0d395392f37d1f6f0d488631d
/usr/lib/.build-id/84
/usr/lib/.build-id/84/6856c9732f6b198bec8a90b3a24c19f72c839c
/usr/lib/.build-id/cb
/usr/lib/.build-id/cb/63e4c382deb643101337f6f1b34219876e02b7
/usr/lib/systemd/system/usbguard.service
/usr/lib64/libusbguard.so.1
/usr/lib64/libusbguard.so.1.0.0
/usr/sbin/usbguard-daemon
/usr/share/bash-completion/completions/usbguard
/usr/share/doc/usbguard
/usr/share/doc/usbguard/CHANGELOG.md
/usr/share/doc/usbguard/README.adoc
/usr/share/licenses/usbguard
/usr/share/licenses/usbguard/LICENSE
/usr/share/man/man1/usbguard.1.gz
/usr/share/man/man5/usbguard-daemon.conf.5.gz
/usr/share/man/man5/usbguard-rules.conf.5.gz
/usr/share/man/man8/usbguard-daemon.8.gz
/var/log/usbguard


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 24 05:23:50 2024