Tue, 30 Apr 2024 09:58:01 UTC | login

Information for build usbguard-1.0.0-15.el9

ID42519
Package Nameusbguard
Version1.0.0
Release15.el9
Epoch
Sourceusbguard-1.0.0-15.el9.src.rpm
SummaryA tool for implementing USB device usage policy
DescriptionThe USBGuard software framework helps to protect your computer against rogue USB devices by implementing basic whitelisting/blacklisting capabilities based on USB device attributes.
Built bylveyde
State complete
Volume DEFAULT
StartedWed, 18 Jan 2023 10:38:39 UTC
CompletedWed, 18 Jan 2023 10:53:37 UTC
Taskbuild (virt9s-ovirt-45-el9s, usbguard-1.0.0-15.el9.src.rpm)
Extra{'source': {'original_url': 'usbguard-1.0.0-15.el9.src.rpm'}}
Tags
virt9s-ovirt-45-candidate
RPMs
src
usbguard-1.0.0-15.el9.src.rpm (info) (download)
aarch64
usbguard-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-dbus-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-devel-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-notifier-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-tools-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-dbus-debuginfo-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-debuginfo-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-debugsource-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-notifier-debuginfo-1.0.0-15.el9.aarch64.rpm (info) (download)
usbguard-tools-debuginfo-1.0.0-15.el9.aarch64.rpm (info) (download)
noarch
usbguard-selinux-1.0.0-15.el9.noarch.rpm (info) (download)
ppc64le
usbguard-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-dbus-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-devel-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-notifier-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-tools-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-dbus-debuginfo-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-debuginfo-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-debugsource-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-notifier-debuginfo-1.0.0-15.el9.ppc64le.rpm (info) (download)
usbguard-tools-debuginfo-1.0.0-15.el9.ppc64le.rpm (info) (download)
x86_64
usbguard-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-dbus-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-devel-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-notifier-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-tools-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-dbus-debuginfo-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-debuginfo-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-debugsource-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-notifier-debuginfo-1.0.0-15.el9.x86_64.rpm (info) (download)
usbguard-tools-debuginfo-1.0.0-15.el9.x86_64.rpm (info) (download)
Logs
aarch64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
ppc64le
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
x86_64
root.log
hw_info.log
installed_pkgs.log
mock_output.log
build.log
noarch_rpmdiff.json
state.log
Changelog * Thu Jan 12 2023 Attila Lakatos <alakatos@redhat.com> - 1.0.0-15 - Disable logging to console, logging to syslog is still enabled Resolves: rhbz#2122109 - Store permanent rules even if RuleFile is not set but RuleFolder is Resolves: rhbz#2155910 * Mon Nov 28 2022 Attila Lakatos <alakatos@redhat.com> - 1.0.0-12 - Set OOMScoreAdjust to -1000 in service file Resolves: rhbz#2097419 - Fix race condition in usbguard-daemon when forking Resolves: rhbz#2042345 - Add missing files to documentation Resolves: rhbz#2122107 - Neither RuleFolder nor RuleFile exists bugfix Resolves: rhbz#2122109 - Remove build for i686 arch Resolves: rhbz#2126622 * Tue Aug 16 2022 Attila Lakatos <alakatos@redhat.com> - 1.0.0-11 - Fix unauthorized access via D-bus - Fix memory leak when connection to dbus is broken Resolves: rhbz#2059068 * Mon Oct 25 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.0-10 - fix DSP module definition in spec file Resolves: rhbz#2014442 - fix IPC access control files override Resolves: rhbz#2009227 - validate ACL permission existence Resolves: rhbz#2009229 - decrease usbguard-notifier spam when denied connection Resolves: rhbz#2009226 * Tue Aug 10 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.0-8 - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688 * Wed Jul 28 2021 Radovan Sroka <rsroka@redhat.com> - 1.0.0-7 RHEL 9 BETA - starting usbguard service complains about PIDFile= references a path below legacy directory /var/run/ Resolves: rhbz#1985627 - file conflict when installing usbguard on rhel Resolves: rhbz#1986785 * Fri Apr 16 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-6 - Clear executable stack flag on usbguard-notifier Resolves: rhbz#1917544 * Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 1.0.0-5 - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937 * Fri Feb 19 2021 Attila Lakatos <alakatos@redhat.com> - 1.0.0-4 - sync with rhel-8.4.0 branch - bundle usbguard-notifier as subpackage Resolves: rhbz#1917544 * Wed Jan 27 2021 Fedora Release Engineering <releng@fedoraproject.org> - 1.0.0-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild * Sat Jan 16 2021 Adrian Reber <adrian@lisas.de> - 1.0.0-2 - Rebuilt for protobuf 3.14 * Thu Jan 14 2021 Zoltan Fridrich <zfridric@redhat.com> - 1.0.0-1 - rebase usbguard to 1.0.0 - added support for rules covering combination of classes - fix usbguard being killed Resolves: rhbz#1916039 Resolves: rhbz#1861330 Resolves: rhbz#1905257 * Wed Jan 13 2021 Adrian Reber <adrian@lisas.de> - 0.7.8-6 - Rebuilt for protobuf 3.14