usbguard-devel-1.1.2-150400.3.3.1<>,H8dBw"p9|.LWp~8ɞV?A=ϰ =|W6%cIBeN4Lؒn05yܭ ` -6 X#hn] nhfC#(솳En8'mϷ_4p{Q@{tdB~gf|,Kr'06/B!y;$q~|บihΟv}<2O D43CŨEhoeNAe(AnQZC-,V(# >>???d $ C )Idjt  ,    h N t    8  ( 8 $9 : "F9G9H:I:dX:|Y:\:];^<w>px>y?(z?4?D?H?N?Cusbguard-devel1.1.2150400.3.3.1Development files for usbguardThe usbguard-devel package contains libraries and header files for developing applications that use usbguard.dBw"ibs-arm-5}DSUSE Linux Enterprise 15SUSE LLC GPL-2.0-or-laterhttps://www.suse.com/Development/Libraries/C and C++https://usbguard.github.iolinuxaarch64I )G1l5/!!   A'A큤dBwc&c&c&c&c&c&c&c&c&c&c&c&c&c&c&c&c&c&c&c&dBwdBv3220462fb873cae69387ce9ea56d94b33e2550d0279465ec7dd9ce71d6760532889dea6ed6e54a603648a183182407e9233839564407efa0fbf2f8639a1cdcede6dd2503bead7ae0a9bb9662c0d766febf4eda4c98cb73a3fdcdebb36b29869b41a54b76fb13e814dc6d2c9a108738a7e9b21ab684b738ba9866d6dc5cdd11e8512f73e6ab92e745f5534c160cd1a48bed51641fd97cea383f5350bd6accb63f2a539cd12a5ec2495ba5b83ce0b3adfc5ed2eed4a0ac47cbe26acbf6dd5748ab23f50d679a33e417c93530823b3079b51dda9653acb8b730ec99213d5936f9a62ab80d57eebec53a4dbade4a8b9e031775e5eec7a679fe03353290dc2ca5240efb35572dcab64293f9d82d9e3b0f1051029e4bd7ea9e24ea82035e34235baa3aeb72de41cdd1d921c2ac246e356732ad7046b2edfee3f4698c15c4de0bcfc1b6e5175da67b6c4f248bc84c59fa8871fdcc19d7a39f55b26c80d03ceca1bc995b80e5c00d0d19797528e717339efc67b525d72d6daa161821499867f78bb9040f4b21bf900463dd0a0340da13a8ef0767b6f1951a4dc7826bf1e90cf5ec5684a61475467dfae6c604345b8bd6d0746a147c4fa790f4082b2bef186e2fc4cf517dc9efe98f55aefc2f562d10159516ddd0cc3006834737e66ba45f39417cd8ff4768937965977e503a8204a4f117e9d3ef51708f209f7485b0ff23b909d7773eca7e9992e49f884e7fb37881ce7054ce063973ecfbc3c2898a856e49a39f19f3f2009b68966e22fe77188ffc7f14bef1126517e5261f15206dfd0cf9a90c7b3320ee5381161f9e451085aa72120f0eebce83da076e1296270c9371057f9d345a316fc507f7f1e18353e5729257f24aaf739194afea7f15a381b51947e8182ecd2a37034778f26d2dfd4528c1d87918f594af16f1fba8ea51a3d32cd819f8541e7dlibusbguard.so.1.0.1rootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootusbguard-1.1.2-150400.3.3.1.src.rpmpkgconfig(libusbguard)usbguard-develusbguard-devel(aarch-64)@@    /usr/bin/pkg-configlibstdc++-devellibusbguard1pkgconfigpkgconfig(libqb)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)usbguard1.1.23.0.4-14.6.0-14.0-15.2-11.1.24.14.3d"cbL/@b1@b bbs@a __w@_^@^2@]5@]5@\9\=@[[@[@[FY@VՄ@V@rfrohl@suse.comrfrohl@suse.comdimstar@opensuse.orgrfrohl@suse.comrfrohl@suse.comrfrohl@suse.comrfrohl@suse.comrfrohl@suse.comrfrohl@suse.compgajdos@suse.comrfrohl@suse.comrfrohl@suse.comstefan.bruens@rwth-aachen.derfrohl@suse.commeissner@suse.comchristophe@krop.frrfrohl@suse.comjengelh@inai.derfrohl@suse.comrfrohl@suse.comrfrohl@suse.commeissner@suse.commeissner@suse.commeissner@suse.com- Fix build failure with gcc13, add build_gcc13.patch.- update to 1.1.2 * Fixed - Polkit: Always allow getParameter/listDevices/listRules in active sessions - D-Bus: Send reply on auth failure - Polkit: Unreference PolkitAuthorizationResult and PolkitAuthority structs if needed- When running autoreconf, do it complete so that it does not trip over different versions of libtool being used.- update to 1.1.1 * Fixed/Changed - Use authentication instead of authentification - Restore support for access control filenames without a group- Enable dbus support (bsc#1196621, jsc#PED-3789).- Fix build for Leap and SLE by using newer gcc version- update to 1.1.0 * Added - Started building with C++17 - Tree-like list-devices output - Added CAP_AUDIT_WRITE capability to service file - Added support for lower OpenSSL versions prior to 1.1.0 - Added a new signal: DevicePolicyApplied * Fixed/Changed - Moved PIDFile from /var/run to /run - Fixed linker isssues with disable-static - Enhanced bash-completion script - Make username/group checking consistent with useradd manual page definition (with addition of capital letters) - Fixed multiple IPC related bugs - Fixed race condition when accessing port/connect_type for USB devices - Using bundled catch v2.13.8 - Using bundled PEGTL v3.2.5 - Fixed usbguard-rule-parser file opening - CVE-2019-25058: Fix unauthorized access via D-Bus (boo#1196460) - remove usbguard.service.in.patch applied upstream- move usbguard.pid from /var/run to /run added usbguard.service.in.patch- update to 1.0.0 * Added openssl support * Starting with libtool versioning * Added interface for IPC permission query * Introduced partial rule concept fo CLI * Added WithConnectType for ldap rule * Daemon does not apply the policy when "change" action event appears anymore * IPCClientPrivate@disconnect is thread safe * Enforced loading of files from .d/ direcory in alfabetical order * Improved CLI behaviour to be consistent * Clarified rule's label documentation- drop useless build dependency on aspell (aspell is going to be removed from tumbleweed)- disable system call filtering in systemd service file for Leap 15.X (boo#1173750) * daemon wont start on Leap otherwise- update to 0.7.8 + Fixed segfaults with rules.d feature - update to 0.7.7 + Added readwritepath to service file + Added match-all keyword to rules language + Added rules.d feature: daemon can load multiple rule files from rules.d/ + Included with-connect-type in dbus signal + Fixed sigwaitinfo handling + Fixed possible data corruption on stack with appendRule via dbus + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and wait until socket is readable again + Dropped unused PIDFile from service file + Dropped deprecated dbus-glib dependency- update to 0.7.6 + Added missing options in manpage usbguard-daemon(8) + Extended the functionality of allow/block/reject commands The command can handle rule as a param and not only its ID e.g. in case of allow, command will allow each device that matches provided rule + Added debug info for malformed descriptors + Changed default backend to uevent + Fixed handling of add uevents during scanning Now we are sure that the enumeration is completed before processing any uevent we are trying to avoid a race where the kernel is still enumerating the devices and send the uevent while the parent is being authorised + Silenced 'bind' and 'unbind' uevents - Remove PEGTL build dependency, the package already uses the bundled version, and there is hardly any reason to unbundle a template (header only) library. - Remove Qt5 build dependencies, Qt applet is a separate package. - Use pkgconfig(udev) instead of udev-devel to allow shortcut via udev-mini.- update to 0.7.5 - Added daemon configuration option HidePII - Added check to avoid conflict between ASAN and TSAN - Added daemon configuration option for authorized_default - Added devpath option to generate-policy - Added # line comments to the rule grammar - Added ImplicitPolicyTarget to get/set parameter methods - Added option to filter rules by label when listing - Added the label attribute to rule - Added PropertyParameterChanged signal - Added support for portX/connect_type attribute - Added temporary option to append-rule - Added versioning to DBus service - Added optional LDAP support - Fixed invalid return value in Rule::Attribute::setSolveEqualsOrdered - Fixed KeyValueParser to validate keys only when known names are set - Fixed uninitialized variables found by coverity - Fixes and cleanups based on LGTM.com report - Hardened systemd service - Rename ListRules parameter 'query' to 'label' - Skip empty lines in usbguard-rule-parser - The proof-of-concept Qt applet was removed. It is going to be maintained in a simplified form as a separate project. Removed: usbguard-applet-qt_desktop_menu_categories.patch Modified: usbguard-pthread.patch - Updated usbguard.keyring to add new gpg key for upstream: 5A2EC3932A983910- link against libpthread to make it build (bsc#1141377) - added usbguard-pthread.patch- Run spec-cleaner - Add the missing systemd build requirement.- use upstream usbguard.service instead of hardcoded version (bsc#1120969)- Fix RPM groups. Avoid pointless shelling out to /bin/rm.- changed zsh completion location - added rpmlint for zero size rules.conf- added signature verification of tarball - add usbguard-0.7.4.tar.gz.sig - add usbguard.keyring- update to 0.7.4 - Changed Fixed conditional manual page generation & installation - update to 0.7.3 - Changed usbguard-daemon will now exit with an error if it fails to open a logging file or audit event file. Modified the present device enumeration algorithm to be more reliable. Enumeration timeouts won't cause usbguard-daemon process to exit anymore. - Added umockdev based device manager capable of simulating devices based on umockdev-record files. - update to 0.7.2 - Changed Fixed memory leaks in usbguard::Hash class. Fixed file descriptor leaks in usbguard::SysFSDevice class. Skip audit backend logging when no backend was set. - Added Added zsh completion & other scripts to the distribution tarball. - update to 0.7.1 - Added CLI: usbguard watch command now includes an -e option to run an executable for every received event. Event data are passed to the executable via environment variables. usbguard-daemon: added "-K" option which can disable logging to console. Added zsh autocompletion support. usbguard-daemon: added "-f" option which enabled double-fork daemonization procedure. Added AuditBackend usbguard-daemon configuration option for selecting audit log backend. Linux Audit support via new LinuxAudit backend. Added missing RuleCondition.hpp header file to the public API headers. - Changed Qt Applet: disabled session management usbguard-daemon console logging output is enabled by default now. Previously, the -k option had to be passed to enable the output. Replaced --enable-maintainer-mode configure option with --enable-full-test-suite option. When the new option is not used during the configure phase, only a basic set of test is run during the make check phase. usbguard-daemon now opens configuration in read-only mode Fixed UEventDeviceManager to work with Linux Kernel >= 4.13 Refactored audit logging to support different audit log backends Made the configuration parser strict. Unknown directives and wrong syntax will cause an error. - Added usbguard-applet-qt package to allow easier user interaction - Added usbguard-applet-qt_desktop_menu_categories.patch to fix category - Updated usbguard-daemon.conf to upstream version - Removed obsolte patch usbguard-fixes.patch - Added rules.conf, fixing bsc#1071076- updated to 0.7.0 - Added Added InsertedDevicePolicy configuration option to control the policy method for inserted devices. Added RestoreControllerDeviceState configuration option. Added DeviceManagerBackend configuration option. This option can be used to select from several device manager backend implementations. Implemented an uevent based device manager backend. Added setParameter, getParameter IPC (incl. D-Bus) methods. Added set-parameter, get-parameter CLI subcommands. Qt Applet: Added Spanish (es_AR) translation. Create empty rules.conf file at install time (make install). Support for numeric UID/GID values in IPCAllowedUsers and IPCAllowedGroups settings. If bash completion support is detected at configure time, install the bash completion script during make install. Added new configuration setting: IPCAccessControlFiles. IPC access is now configurable down to a section and privilege level per user and/or group. Added add-user, remove-user usbuard CLI subcommands for creating, removing IPC access control files. Added AuditFilePath configuration option for setting the location of the USBGuard audit events log file path. If set, the usbguard-daemon will log policy and device related actions and whether they succeeded or not. - Removed Removed UDev based device manager backend and UDev related dependencies. Removed UDev development files/API dependecy - Changed Reset Linux root hub bcdDevice value before updating device hash. This is a backwards incompatible change because it changes how the device hash is computed for Linux root hub devices. Refactored low-level USB device handling into SysFSDevice class which represents a device in the /sys filesystem (sysfs). Removed usage of readdir_r because it's obsolete. Replaced with readdir with the assumption that its usage is thread-safe if the directory handle passed to it is not shared between threads. Extended test suite with use case tests. Install the usbguard-daemon configuration and policy file with strict file permissions to prevent policy leaks. Fixed several memory leaks. Don't pre-resolve user and group names in IPCAllowedUsers and IPCAllowedGroups settings. Instead, resolve the name during the IPC authentication phase. - Updated to 0.6.2 Wait for disconnect in IPCClient dtor if needed Qt Applet: Fixed loading of decision method and default decision settings - Updated to 0.6.1 - Changed Refactored logging subsystem Fixed handling of IPC disconnect in the IPCClient class Qt Applet: Fixed handling of main window minimization and maximization Fixed building on architectures that don't provide required atomic operations. The libatomic emulation library will be used in such cases. Fixed several typos in the documentation - Added Implemented a simple internal logger Access to the logger via public API Improved logging coverage. Logging output can be enabled either via CLI options or by setting the USBGUARD_DEBUG environment variable to 1. Qt Applet: UI translation support. Qt Applet: Czech (cs_CZ) translation - Removed Removed spdlog dependency - .... ommitted changes from 0.5* series ..- split off a library package libusbguard0- a daemon and framework and tools to guard against bad usb devices.ibs-arm-5 1682077474 1.1.21.1.2-150400.3.3.11.1.2-150400.3.3.1usbguardAudit.hppConfigFile.hppDevice.hppDeviceManager.hppDeviceManagerHooks.hppException.hppIPCClient.hppIPCServer.hppInterface.hppKeyValueParser.hppLogger.hppMemoryRuleSet.hppPolicy.hppPredicates.hppRule.hppRuleCondition.hppRuleSet.hppTypedefs.hppUSB.hppUSBGuard.hpplibusbguard.solibusbguard.pc/usr/include//usr/include/usbguard//usr/lib64//usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28685/SUSE_SLE-15-SP4_Update/21667a367ffcf1b8d58e1cbe6834b840-usbguard.SUSE_SLE-15-SP4_Updatedrpmxz5aarch64-suse-linuxdirectoryC++ source, ASCII textpkgconfig filePRRWyśCzJutf-818100e31934452de77121f9475705eecf02c1277eb6ca48c5e84b78589337963? 7zXZ !t/BL]"k%TYcgsL@̇/С{I=:0:8HNMnk4z->`w" ؤ9V KS9 Ho O3jְ&yعh1f7Qn V`m;nfȠrԜ e3Z֒Q K3/YYO;$]) Dι!6;r9^ `VŪat/^{*MC?nMqAlI[//D$m/B:.x 6ī&RDu ,(Q*ljOIkBJEG,8!#DۊF^O7?CJ$W}e^So qBi8R̈́ĴE#-t fIg\O!U: b6VkzE~Ef3M36%@1 Yy=W1a LdPnDڢOr`Lwt(1c{  {哆yKFZnxI6 )܏ }cZ?=ZkŜxÝۨUNrvpk*T ?Foڕ.++Kr;:m.m6>Ā?z 8ZȖ"P" w?J]LM*?IG hRCeSJQM:`4{+؆|EbCJ+NJ"[xYKat`$9Q7;`iyjxي᪚ +81˩ԔjO-¶6#aA. QHlýVH^\Y=YrsE;]w#bKf04ŵ`޷? CŻ.L]tMA~3jt¦F| tEwdT\!Ro|^$eojD+ŶA`QI#%)]Ǵ3F)`랑FE _Uvȣ$ƀj0o^`k'%_6ẑ6H&v{  * ׁ YZ