Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

usbguard-1.0.0-5.el8 RPM for i686

From CentOS 8-stream AppStream for x86_64 / Packages

Name: usbguard Distribution: CentOS
Version: 1.0.0 Vendor: CentOS
Release: 5.el8 Build date: Sat Oct 16 07:13:49 2021
Group: System Environment/Daemons Build host: x86-01.mbox.centos.org
Size: 1885064 Source RPM: usbguard-1.0.0-5.el8.src.rpm
Packager: CentOS Buildsys <bugs@centos.org>
Url: https://usbguard.github.io/
Summary: A tool for implementing USB device usage policy
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

Provides

Requires

License

GPLv2+

Changelog

* Fri Oct 15 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.0-5
  - fix DSP module definition in spec file
  Resolves: rhbz#2014441
  - add execstack to spec
  - remove IPAddressDeny from usbguard service
  Resolves: rhbz#1929364
  - fix file conflict when installing usbguard on rhel
  Resolves: rhbz#1963271
  - fix IPC access control files override
  Resolves: rhbz#2004511
  - validate ACL permission existence
  Resolves: rhbz#2005020
  - decrease usbguard-notifier spam when denied connection
  Resolves: rhbz#2000000
* Wed Mar 17 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-2
  - Add CAP_AUDIT_WRITE capability to service file
  Resolves: rhbz#1940060
* Tue Jan 19 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-1
  - Rebase to 1.0.0
  Resolves: rhbz#1887448
  - Filtering rules by attribute
  Resolves: rhbz#1873953
  - Change device policy of multiple devices using rule instead of ID
  Resolves: rhbz#1852568
* Tue Aug 11 2020 Attila Lakatos <alakatos@redhat.com> - 0.7.8-7
  - Do not cause segfault in case of an empty rulesd folder
  Resolves: rhbz#1738590
* Wed Aug 05 2020 Radovan Sroka <rsroka@redhat.com> - 0.7.8-6
  - RHEL 8.3.0 ERRATUM
  - Removed execstack from .spec
  - Removed AuthorizedDefault=wired from the usbguard
  Resolves: rhbz#1852539
  - Missing error message on bad configuration
  Resolves: rhbz#1857299
  - /etc/usbguard/usbguard-daemon.conf file does not contain all default options
  Resolves: rhbz#1862907
* Wed Jun 17 2020 Radovan Sroka <rsroka@redhat.com> - 0.7.8-5
  - RHEL 8.3.0 ERRATUM
  - Use old-fasioned forking style in unit file
  Resolves: rhbz#1846885
  - Allow usbguard to read /proc/cpuinfo
  Resolves: rhbz#1847870
  - Removed notifier's Requires for usbguard-devel
  Resolves: rhbz#1667395
  - Allow usbguard to read /dev/urandom
  Resolves: rhbz#1848618
* Wed May 06 2020 Attila Lakatos <alakatos@redhat.com> - 0.7.8-4
  - RHEL 8.3.0 ERRATUM
  - Spec file clean up
  - Rebase to 0.7.8
  Resolves: rhbz#1738590
  - Added selinux subpackage
  Resolves: rhbz#1683567
  - Added notifier subpackage
  - Installing /etc/usbguard/rules.d/
  Resolves: rhbz#1667395
  - Fixed sigwaitinfo handling
  Resolves: rhbz#1835210
* Mon Nov 25 2019 Marek Tamaskovic <mtamasko@redhat.com> - 0.7.4-4
  - add match-all keyword
* Tue May 21 2019 Daniel Kopeček <dkopecek@redhat.com> - 0.7.4-3
  - spec: make the check phase conditional
* Fri Dec 14 2018 Jiri Vymazal <jvymazal@redhat.com> - 0.7.4-2
  Resolves: rhbz#1643057 - usbguard fails to report invalid value in IPCAccessControlFiles directive
* Wed Jul 11 2018 Daniel Kopeček <dkopecek@redhat.com> - 0.7.4-1
  - Update to 0.7.4
  - Replaced asciidoctor dependency with asciidoc
  - Disabled Qt applet
* Fri Feb 09 2018 Fedora Release Engineering <releng@fedoraproject.org> - 0.7.2-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
* Tue Jan 23 2018 Daniel Kopeček <dkopecek@redhat.com> - 0.7.2-2
  - Escape rpm macros mentioned in changelog section
* Tue Jan 23 2018 Daniel Kopeček <dkopecek@redhat.com> - 0.7.2-1
  - Update to 0.7.2
  - Don't use --enable-werror downstream
  - Removed patches related to compiler warnings
* Mon Jan 15 2018 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 0.7.1-2
  - catch → catch1
* Wed Dec 06 2017 Daniel Kopeček <dkopecek@redhat.com> - 0.7.1-1
  - Update to 0.7.1
* Wed Nov 29 2017 Igor Gnatenko <ignatenko@redhat.com> - 0.7.0-9
  - Rebuild for protobuf 3.5
* Mon Nov 13 2017 Igor Gnatenko <ignatenkobrain@fedoraproject.org> - 0.7.0-8
  - Rebuild for protobuf 3.4
* Mon Oct 16 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-7
  - Fix enumeration timeout on kernel >= 4.13
    Resolves: rhbz#1499052
* Thu Aug 03 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.7.0-6
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Binutils_Mass_Rebuild
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.7.0-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
* Thu Jul 13 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-4
  - Added patch to disable unused parameter warning for protobuf
    generated sources to fix compilation with newer protobuf version
* Tue Jun 13 2017 Orion Poplawski <orion@cora.nwra.com> - 0.7.0-3
  - Rebuild for protobuf 3.3.1
* Mon May 15 2017 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.7.0-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_27_Mass_Rebuild
* Thu Apr 13 2017 Daniel Kopeček <dkopecek@redhat.com> 0.7.0-1
  - Update to 0.7.0
    - changed PresentDevicePolicy setting from keep to apply-policy
    - added AuditFilePath configuration option pointing to
      /var/log/usbguard/usbguard-audit.log file
    - install bash-completion script
    - use 0600 file permissions for usbguard-daemon.conf and rules.conf
* Sun Mar 19 2017 Daniel Kopeček <dkopecek@redhat.com> 0.6.3-0.1.20170319
  - Update to latest git snapshot
* Fri Mar 17 2017 Daniel Kopeček <dkopecek@redhat.com> 0.6.3-0.1.20170317
  - Update to latest git snapshot
  - Use --enable-werror configure option as the upstream default
    changed to not use -Werror.
* Thu Mar 02 2017 Daniel Kopeček <dkopecek@redhat.com> 0.6.3-0.1.20170301
  - Update to latest git snapshot
  - Disabled upstream alignment warning compiler flag
* Sat Feb 11 2017 Fedora Release Engineering <releng@fedoraproject.org> - 0.6.2-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
* Thu Jan 26 2017 Orion Poplawski <orion@cora.nwra.com> - 0.6.2-3
  - Rebuild for protobuf 3.2.0
* Sat Nov 19 2016 Orion Poplawski <orion@cora.nwra.com> - 0.6.2-2
  - Rebuild for protobuf 3.1.0
* Sun Sep 18 2016 Daniel Kopeček <dkopecek@redhat.com> 0.6.2-1
  - Update to 0.6.2
* Fri Sep 16 2016 Daniel Kopeček <dkopecek@redhat.com> 0.6.1-1
  - Update to 0.6.1
* Sun Sep 04 2016 Daniel Kopeček <dkopecek@redhat.com> 0.6.0-1
  - Update to 0.6.0
* Thu Aug 18 2016 Daniel Kopeček <dkopecek@redhat.com> 0.5.14-1
  - Update to 0.5.14
* Tue Aug 16 2016 Daniel Kopeček <dkopecek@redhat.com> 0.5.13-1
  - Update to 0.5.13
* Sun Aug 14 2016 Daniel Kopeček <dkopecek@redhat.com> 0.5.12-1
  - Update to 0.5.12
* Sat Aug 13 2016 Daniel Kopeček <dkopecek@redhat.com> 0.5.11-2
  - Update source tarball
  - Ship CHANGELOG.md
* Sat Aug 13 2016 Daniel Kopeček <dkopecek@redhat.com> 0.5.11-1
  - Update to 0.5.11
  - Use libgcrypt instead of libsodium for crypto
* Thu Jul 21 2016 Daniel Kopecek <dkopecek@redhat.com> 0.5.10-2
  - Adjust the default configuration to keep the authorization state
    of present controller devices.
* Sat Jul 09 2016 Daniel Kopecek <dkopecek@redhat.com> 0.5.10-1
  - Update to release 0.5.10
* Mon Mar 07 2016 Remi Collet <remi@fedoraproject.org> - 0.4-5
  - rebuild for new libsodium soname
* Sun Feb 07 2016 Daniel Kopecek <dkopecek@redhat.com> 0.4-4
  - Update to version 0.4
  - added usbguard CLI
  - added a tools subpackage with usbguard-rule-parser binary
* Fri Feb 05 2016 Fedora Release Engineering <releng@fedoraproject.org> - 0.3p3-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
* Fri Jun 19 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 0.3p3-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Tue Apr 14 2015 Daniel Kopecek <dkopecek@redhat.com> 0.3p3-1
  - Update to version 0.3p3
  - added %check section
  - removed explicit -devel requires on systemd, libqb and
    libsodium devel files
  - added -devel requires on libstdc++-devel
* Sat Apr 11 2015 Daniel Kopecek <dkopecek@redhat.com> 0.3p2-1
  - Update to version 0.3p2
  - use system-wide json and spdlog packages
* Fri Apr 10 2015 Daniel Kopecek <dkopecek@redhat.com> 0.3p1-1
  - Update to version 0.3p1
  - removed bundled cppformat copylib
* Thu Apr 09 2015 Daniel Kopecek <dkopecek@redhat.com> 0.3-1
  - Update to version 0.3
  - disabled silent rules
  - install license file
  - added man pages
  - use _hardened_build 1 instead of custom compilation flags
  - fix file permissions on files in /etc
  - do not install an empty rule set file
* Fri Apr 03 2015 Daniel Kopecek <dkopecek@redhat.com> 0.2-1
  - Update to version 0.2
  - Updated description
  - Corrected package group
* Tue Mar 17 2015 Daniel Kopecek <dkopecek@redhat.com> 0.1-1
  - Initial package

Files

/etc/usbguard
/etc/usbguard/IPCAccessControl.d
/etc/usbguard/rules.conf
/etc/usbguard/rules.d
/etc/usbguard/usbguard-daemon.conf
/usr/bin/usbguard
/usr/lib/.build-id
/usr/lib/.build-id/3a
/usr/lib/.build-id/3a/133601239049734016763e05155499637b5312
/usr/lib/.build-id/91
/usr/lib/.build-id/91/b6f9633d384590198af4e6d4ec9273274ba37a
/usr/lib/.build-id/df
/usr/lib/.build-id/df/455fe8f846bc646f60ab4bedcdf227f09400bc
/usr/lib/libusbguard.so.1
/usr/lib/libusbguard.so.1.0.0
/usr/lib/systemd/system/usbguard.service
/usr/sbin/usbguard-daemon
/usr/share/bash-completion/completions/usbguard
/usr/share/doc/usbguard
/usr/share/doc/usbguard/CHANGELOG.md
/usr/share/doc/usbguard/README.adoc
/usr/share/licenses/usbguard
/usr/share/licenses/usbguard/LICENSE
/usr/share/man/man1/usbguard.1.gz
/usr/share/man/man5/usbguard-daemon.conf.5.gz
/usr/share/man/man5/usbguard-rules.conf.5.gz
/usr/share/man/man8/usbguard-daemon.8.gz
/var/log/usbguard


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Mar 26 04:28:15 2024