commit usbguard for openSUSE:Factory

2020-10-07 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2020-10-07 14:17:51

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.4249 (New)


Package is "usbguard"

Wed Oct  7 14:17:51 2020 rev:11 rq:839828 version:0.7.8

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2020-07-10 
15:30:16.554703499 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new.4249/usbguard.changes  
2020-10-07 14:17:53.901457624 +0200
@@ -1,0 +2,6 @@
+Fri Oct  2 15:12:06 UTC 2020 - pgaj...@suse.com
+
+- drop useless build dependency on aspell (aspell is going to be
+  removed from tumbleweed)
+
+---



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.YtpDQO/_old  2020-10-07 14:17:54.705458263 +0200
+++ /var/tmp/diff_new_pack.YtpDQO/_new  2020-10-07 14:17:54.705458263 +0200
@@ -34,7 +34,6 @@
 Source4:usbguard-rpmlintrc
 Patch0: usbguard-pthread.patch
 BuildRequires:  asciidoc
-BuildRequires:  aspell
 BuildRequires:  audit-devel
 BuildRequires:  autoconf
 BuildRequires:  automake





commit usbguard for openSUSE:Factory

2020-07-10 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2020-07-10 15:30:12

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.3060 (New)


Package is "usbguard"

Fri Jul 10 15:30:12 2020 rev:10 rq:819800 version:0.7.8

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2020-06-17 
14:49:19.888775389 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new.3060/usbguard.changes  
2020-07-10 15:30:16.554703499 +0200
@@ -1,0 +2,6 @@
+Thu Jul  9 12:57:34 UTC 2020 - Robert Frohl 
+
+- disable system call filtering in systemd service file for Leap 15.X 
(boo#1173750)
+  * daemon wont start on Leap otherwise
+
+---



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.YgXHZW/_old  2020-07-10 15:30:18.726710646 +0200
+++ /var/tmp/diff_new_pack.YgXHZW/_new  2020-07-10 15:30:18.730710660 +0200
@@ -123,6 +123,11 @@
 mkdir -p %{buildroot}%{_datadir}/zsh/site-functions/
 install -p -m 644 scripts/usbguard-zsh-completion 
%{buildroot}%{_datadir}/zsh/site-functions/_usbguard
 
+# turn off system call filtering in Leap 15.X, as it interferes with daemon 
start up (boo#1173750)
+%if 0%{?suse_version} == 1500 && 0%{?is_opensuse}
+  sed -i '/^SystemCallFilter=@system-service/d' 
%{buildroot}%{_unitdir}/usbguard.service
+%endif
+
 # Cleanup
 find %{buildroot} \( -name '*.la' -o -name '*.a' \) -delete
 





commit usbguard for openSUSE:Factory

2020-06-17 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2020-06-17 14:48:59

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.3606 (New)


Package is "usbguard"

Wed Jun 17 14:48:59 2020 rev:9 rq:815249 version:0.7.8

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2020-01-31 
23:58:57.299703343 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.3606/usbguard.changes  
2020-06-17 14:49:19.888775389 +0200
@@ -1,0 +2,16 @@
+Tue Jun 16 11:40:03 UTC 2020 - Robert Frohl 
+
+- update to 0.7.8
+  + Fixed segfaults with rules.d feature
+- update to 0.7.7
+  + Added readwritepath to service file
+  + Added match-all keyword to rules language
+  + Added rules.d feature: daemon can load multiple rule files from rules.d/
+  + Included with-connect-type in dbus signal
+  + Fixed sigwaitinfo handling
+  + Fixed possible data corruption on stack with appendRule via dbus
+  + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and 
wait until socket is readable again
+  + Dropped unused PIDFile from service file
+  + Dropped deprecated dbus-glib dependency
+
+---

Old:

  usbguard-0.7.6.tar.gz
  usbguard-0.7.6.tar.gz.sum.asc

New:

  usbguard-0.7.8.tar.gz
  usbguard-0.7.8.tar.gz.sum.asc



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.iwBJyz/_old  2020-06-17 14:49:22.868785534 +0200
+++ /var/tmp/diff_new_pack.iwBJyz/_new  2020-06-17 14:49:22.872785549 +0200
@@ -19,7 +19,7 @@
 %global _hardened_build 1
 %define lname libusbguard0
 Name:   usbguard
-Version:0.7.6
+Version:0.7.8
 Release:0
 Summary:A tool for implementing USB device usage policy
 ## Not installed

++ usbguard-0.7.6.tar.gz -> usbguard-0.7.8.tar.gz ++
 8972 lines of diff (skipped)

++ usbguard-0.7.6.tar.gz.sum.asc -> usbguard-0.7.8.tar.gz.sum.asc ++
--- /work/SRC/openSUSE:Factory/usbguard/usbguard-0.7.6.tar.gz.sum.asc   
2020-01-31 23:58:56.803703086 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.3606/usbguard-0.7.8.tar.gz.sum.asc 
2020-06-17 14:49:16.476763772 +0200
@@ -1,15 +1,15 @@
 -BEGIN PGP SIGNED MESSAGE-
 Hash: SHA512
 
-7234d5a30b964eb4cd3564d645e24c23454dca376345c96635484d4534d2f03f  
usbguard-0.7.6.tar.gz
+45b0bea8a2239f7ff3c5fe0027dfa7ce4641e8996e05cb91640276876b8d85c6  
usbguard-0.7.8.tar.gz
 -BEGIN PGP SIGNATURE-
 
-iQEzBAEBCgAdFiEE42iwrWP0zIT/S4Xa9XeK14XjWB8FAl3JSw0ACgkQ9XeK14Xj
-WB8xDAgAl4KC7Esbkf5ooEk785IzZWuMuTCk/gh+aADYp4YWJieEmfYrbtAUY9KL
-WbBPR0XcHZshdHo9b+7eu389FXHG6bFV/b+RNvjsHBgfxy80cWQEtHGYT1H8QSpY
-QJjL0aoVtYHaumrezQSr+LeeYu5n42Z5voIQlwcE67yt3S9ADHEKzolg/Ar0sZY/
-ipsohNZ9iZaixvl1CrcETf15rqr1JaDypkZoImb4Fa4PkilTjQxA8FAsyRO5CwCH
-9GSU2sjdnEO3lmmtxNA4slGwCfYBcfWerGQokm/RBeHlPGJ+JFuIrhJfBuFj3OaL
-VR6+U5HpoNk+5VlvESX9Bq+8nfqsMg==
-=oe7v
+iQEzBAEBCgAdFiEE42iwrWP0zIT/S4Xa9XeK14XjWB8FAl7FHnkACgkQ9XeK14Xj
+WB8TKAf/QUFib1+LIbj9u0jgK3gvEXCFJsIxpsjiOWvi+2FvgfSQTbilPbuwTxS4
+rjAGYpKihBMxjWLcqf1amjoz1QyVqJiW5lfayd9rA4s3ZDeZVxQrziJNBxBkxHjv
+9S9DCFO/gwai6Sx5RlJtzdku42oxbthsODyU3F2SCli3JCKonWrMzEnVp9LardB0
+7i0whVkUdeGAroFbkiShCg9Obb3+rHQUGv0NtA9p6byKoXlZJRtPmiEt4hmBaMmX
+f2Z3Jv6BeX8HJ5WI1fJCxjmik8Pv0W8tUdCD/5MAhgPLEdk9UkyL9TdTkNgMnxlz
+QAGLzfstvYuW4fP2l/cYjrzXO2VGrQ==
+=QMh5
 -END PGP SIGNATURE-





commit usbguard for openSUSE:Factory

2020-01-31 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2020-01-31 23:57:32

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.26092 (New)


Package is "usbguard"

Fri Jan 31 23:57:32 2020 rev:8 rq:768992 version:0.7.6

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2019-07-22 
17:18:56.693931980 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new.26092/usbguard.changes 
2020-01-31 23:58:57.299703343 +0100
@@ -1,0 +2,54 @@
+Thu Jan 30 18:26:34 UTC 2020 - Stefan BrĂ¼ns 
+
+- update to 0.7.6
+  + Added missing options in manpage usbguard-daemon(8)
+  + Extended the functionality of allow/block/reject commands
+The command can handle rule as a param and not only its ID e.g.
+in case of allow, command will allow each device that matches
+provided rule
+  + Added debug info for malformed descriptors
+  + Changed default backend to uevent
+  + Fixed handling of add uevents during scanning
+Now we are sure that the enumeration is completed before
+processing any uevent we are trying to avoid a race where
+the kernel is still enumerating the devices and send the
+uevent while the parent is being authorised
+  + Silenced 'bind' and 'unbind' uevents
+- Remove PEGTL build dependency, the package already uses the
+  bundled version, and there is hardly any reason to unbundle
+  a template (header only) library.
+- Remove Qt5 build dependencies, Qt applet is a separate package.
+- Use pkgconfig(udev) instead of udev-devel to allow shortcut
+  via udev-mini.
+
+---
+Mon Jul 22 09:54:57 UTC 2019 - Robert Frohl 
+
+- update to 0.7.5
+  - Added daemon configuration option HidePII
+  - Added check to avoid conflict between ASAN and TSAN
+  - Added daemon configuration option for authorized_default
+  - Added devpath option to generate-policy
+  - Added # line comments to the rule grammar
+  - Added ImplicitPolicyTarget to get/set parameter methods
+  - Added option to filter rules by label when listing
+  - Added the label attribute to rule
+  - Added PropertyParameterChanged signal
+  - Added support for portX/connect_type attribute
+  - Added temporary option to append-rule
+  - Added versioning to DBus service
+  - Added optional LDAP support
+  - Fixed invalid return value in Rule::Attribute::setSolveEqualsOrdered
+  - Fixed KeyValueParser to validate keys only when known names are set
+  - Fixed uninitialized variables found by coverity
+  - Fixes and cleanups based on LGTM.com report
+  - Hardened systemd service
+  - Rename ListRules parameter 'query' to 'label'
+  - Skip empty lines in usbguard-rule-parser
+  - The proof-of-concept Qt applet was removed. It is going to be maintained
+in a simplified form as a separate project.
+Removed: usbguard-applet-qt_desktop_menu_categories.patch
+Modified: usbguard-pthread.patch
+- Updated usbguard.keyring to add new gpg key for upstream: 5A2EC3932A983910
+
+---

Old:

  usbguard-0.7.4.tar.gz
  usbguard-0.7.4.tar.gz.sig
  usbguard-applet-qt_desktop_menu_categories.patch

New:

  usbguard-0.7.6.tar.gz
  usbguard-0.7.6.tar.gz.sum.asc



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.d4iAko/_old  2020-01-31 23:58:58.471703951 +0100
+++ /var/tmp/diff_new_pack.d4iAko/_new  2020-01-31 23:58:58.475703953 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package usbguard
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2020 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,28 +12,27 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 %global _hardened_build 1
 %define lname libusbguard0
 Name:   usbguard
-Version:0.7.4
+Version:0.7.6
 Release:0
 Summary:A tool for implementing USB device usage policy
 ## Not installed
 # src/ThirdParty/Catch: Boost Software License - Version 1.0
 License:GPL-2.0-or-later
 Group:  System/Daemons
-Url:https://usbguard.github.io
+URL:https://usbguard.github.io
 Source0:
https://github.com/USBGuard/usbguard/releases/download/usbguard-%{version}/usbguard-%{version}.tar.gz
-Source1:

commit usbguard for openSUSE:Factory

2019-07-22 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2019-07-22 17:18:55

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.4126 (New)


Package is "usbguard"

Mon Jul 22 17:18:55 2019 rev:7 rq:717525 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2019-05-24 
11:32:51.593378836 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new.4126/usbguard.changes  
2019-07-22 17:18:56.693931980 +0200
@@ -1,0 +2,6 @@
+Mon Jul 22 09:50:04 UTC 2019 - Marcus Meissner 
+
+- link against libpthread to make it build (bsc#1141377)
+- added usbguard-pthread.patch
+
+---

New:

  usbguard-pthread.patch



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.w3T4nm/_old  2019-07-22 17:18:57.301931496 +0200
+++ /var/tmp/diff_new_pack.w3T4nm/_new  2019-07-22 17:18:57.305931493 +0200
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via https://bugs.opensuse.org/
+# Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
 
@@ -26,13 +26,14 @@
 # src/ThirdParty/Catch: Boost Software License - Version 1.0
 License:GPL-2.0-or-later
 Group:  System/Daemons
-URL:https://usbguard.github.io
+Url:https://usbguard.github.io
 Source0:
https://github.com/USBGuard/usbguard/releases/download/usbguard-%{version}/usbguard-%{version}.tar.gz
 Source1:
https://github.com/USBGuard/usbguard/releases/download/usbguard-%{version}/usbguard-%{version}.tar.gz.sig
 Source2:usbguard.keyring
 Source3:usbguard-daemon.conf
 Source4:usbguard-rpmlintrc
 Patch0: usbguard-applet-qt_desktop_menu_categories.patch
+Patch1: usbguard-pthread.patch
 BuildRequires:  asciidoc
 BuildRequires:  aspell
 BuildRequires:  audit-devel
@@ -109,6 +110,7 @@
 %prep
 %setup -q -n usbguard-%{version}
 %patch0 -p1
+%patch1 -p1
 
 %build
 mkdir -p ./m4


++ usbguard-pthread.patch ++
Index: usbguard-0.7.4/Makefile.am
===
--- usbguard-0.7.4.orig/Makefile.am
+++ usbguard-0.7.4/Makefile.am
@@ -343,6 +343,7 @@ usbguard_daemon_CPPFLAGS=\
@audit_CFLAGS@
 
 usbguard_daemon_LDADD=\
+   -lpthread \
$(top_builddir)/libusbguard.la \
@seccomp_LIBS@ \
@libcapng_LIBS@ \
@@ -608,6 +609,7 @@ nodist_usbguard_applet_qt_SOURCES=\
src/GUI.Qt/TargetDelegate.moc.cpp
 
 usbguard_applet_qt_LDADD=\
+   -lpthread \
$(top_builddir)/libusbguard.la \
@qt_LIBS@
 




commit usbguard for openSUSE:Factory

2019-05-24 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2019-05-24 11:32:49

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.5148 (New)


Package is "usbguard"

Fri May 24 11:32:49 2019 rev:6 rq:705009 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2019-01-21 
10:56:50.667548986 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.5148/usbguard.changes  
2019-05-24 11:32:51.593378836 +0200
@@ -1,0 +2,6 @@
+Wed May 22 13:38:28 UTC 2019 - Christophe Giboudeaux 
+
+- Run spec-cleaner
+- Add the missing systemd build requirement.
+
+---



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.T6d11K/_old  2019-05-24 11:32:52.569378464 +0200
+++ /var/tmp/diff_new_pack.T6d11K/_new  2019-05-24 11:32:52.573378461 +0200
@@ -17,9 +17,7 @@
 
 
 %global _hardened_build 1
-
 %define lname libusbguard0
-
 Name:   usbguard
 Version:0.7.4
 Release:0
@@ -35,8 +33,6 @@
 Source3:usbguard-daemon.conf
 Source4:usbguard-rpmlintrc
 Patch0: usbguard-applet-qt_desktop_menu_categories.patch
-%{?systemd_requires}
-
 BuildRequires:  asciidoc
 BuildRequires:  aspell
 BuildRequires:  audit-devel
@@ -58,20 +54,23 @@
 BuildRequires:  libxml2-devel
 BuildRequires:  libxslt-devel
 BuildRequires:  pegtl-devel
+BuildRequires:  pkgconfig
 BuildRequires:  polkit-devel
 #BuildRequires:  spdlog-static
 BuildRequires:  protobuf-devel
+BuildRequires:  pkgconfig(systemd)
+%{?systemd_requires}
 
 %description
 The USBGuard software framework helps to protect your computer against rogue 
USB
 devices by implementing basic whitelisting/blacklisting capabilities based on
 USB device attributes.
 
-%package -n %lname
+%package -n %{lname}
 Summary:Library for implementing USB device usage policy
 Group:  System/Libraries
 
-%description -n %lname
+%description -n %{lname}
 The USBGuard software framework helps to protect your computer against rogue 
USB
 devices by implementing basic whitelisting/blacklisting capabilities based on
 USB device attributes.
@@ -79,7 +78,7 @@
 %packagedevel
 Summary:Development files for %{name}
 Group:  Development/Libraries/C and C++
-Requires:   %lname = %{version}
+Requires:   %{lname} = %{version}
 Requires:   %{name} = %{version}
 Requires:   libstdc++-devel
 Requires:   pkgconfig
@@ -108,7 +107,7 @@
 for interacting with the USBGuard daemon component.
 
 %prep
-%setup -q -n usbguard-%version
+%setup -q -n usbguard-%{version}
 %patch0 -p1
 
 %build
@@ -161,7 +160,6 @@
 %postun -n libusbguard0 -p /sbin/ldconfig
 
 %files
-%defattr(-,root,root,-)
 %doc README.adoc CHANGELOG.md
 %license LICENSE
 %{_sbindir}/usbguard-daemon
@@ -172,35 +170,31 @@
 %config(noreplace) %attr(0600,-,-) %{_sysconfdir}/usbguard/usbguard-daemon.conf
 %config(noreplace) %attr(0600,-,-) %{_sysconfdir}/usbguard/rules.conf
 %{_unitdir}/usbguard.service
-%{_datadir}/man/man8/usbguard-daemon.8.gz
-%{_datadir}/man/man5/usbguard-daemon.conf.5.gz
-%{_datadir}/man/man5/usbguard-rules.conf.5.gz
+%{_mandir}/man8/usbguard-daemon.8%{?ext_man}
+%{_mandir}/man5/usbguard-daemon.conf.5%{?ext_man}
+%{_mandir}/man5/usbguard-rules.conf.5%{?ext_man}
 %{_datadir}/bash-completion/completions/usbguard
 %dir %{_datadir}/zsh
 %dir %{_datadir}/zsh/site-functions
 %{_datadir}/zsh/site-functions/_usbguard
 
-%files -n %lname
-%defattr(-,root,root,-)
+%files -n %{lname}
 %license LICENSE
 %{_libdir}/*.so.*
 
 %files devel
-%defattr(-,root,root,-)
 %{_includedir}/*
 %{_libdir}/*.so
 %{_libdir}/pkgconfig/*.pc
 
 %files tools
-%defattr(-,root,root,-)
 %{_bindir}/usbguard
 %{_bindir}/usbguard-rule-parser
-%{_datadir}/man/man1/usbguard.1.gz
+%{_mandir}/man1/usbguard.1%{?ext_man}
 
 %files applet-qt
-%defattr(-,root,root,-)
 %{_bindir}/usbguard-applet-qt
-%{_mandir}/man1/usbguard-applet-qt.1.gz
+%{_mandir}/man1/usbguard-applet-qt.1%{?ext_man}
 %{_datadir}/applications/usbguard-applet-qt.desktop
 %dir %{_datadir}/icons/hicolor
 %dir %{_datadir}/icons/hicolor/scalable






commit usbguard for openSUSE:Factory

2019-01-21 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2019-01-21 10:56:31

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new.28833 (New)


Package is "usbguard"

Mon Jan 21 10:56:31 2019 rev:5 rq:666304 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2018-11-09 
07:54:43.335690329 +0100
+++ /work/SRC/openSUSE:Factory/.usbguard.new.28833/usbguard.changes 
2019-01-21 10:56:50.667548986 +0100
@@ -1,0 +2,5 @@
+Tue Jan 15 16:28:33 UTC 2019 - Robert Frohl 
+
+- use upstream usbguard.service instead of hardcoded version (bsc#1120969) 
+
+---

Old:

  usbguard.service



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.XVX3IV/_old  2019-01-21 10:56:52.923546281 +0100
+++ /var/tmp/diff_new_pack.XVX3IV/_new  2019-01-21 10:56:52.923546281 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package usbguard
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -33,8 +33,7 @@
 Source1:
https://github.com/USBGuard/usbguard/releases/download/usbguard-%{version}/usbguard-%{version}.tar.gz.sig
 Source2:usbguard.keyring
 Source3:usbguard-daemon.conf
-Source4:usbguard.service
-Source5:usbguard-rpmlintrc
+Source4:usbguard-rpmlintrc
 Patch0: usbguard-applet-qt_desktop_menu_categories.patch
 %{?systemd_requires}
 
@@ -111,8 +110,6 @@
 %prep
 %setup -q -n usbguard-%version
 %patch0 -p1
-# Remove bundled library sources before build
-#rm -rf src/ThirdParty/{Catch,PEGTL}
 
 %build
 mkdir -p ./m4
@@ -141,10 +138,6 @@
 mkdir -p %{buildroot}%{_sysconfdir}/usbguard
 install -p -m 600 %{SOURCE3} 
%{buildroot}%{_sysconfdir}/usbguard/usbguard-daemon.conf
 
-# Install systemd unit
-mkdir -p %{buildroot}%{_unitdir}
-install -p -m 644 %{SOURCE4} %{buildroot}%{_unitdir}/usbguard.service
-
 # zsh completion, currently needs manual intervention
 mkdir -p %{buildroot}%{_datadir}/zsh/site-functions/
 install -p -m 644 scripts/usbguard-zsh-completion 
%{buildroot}%{_datadir}/zsh/site-functions/_usbguard






commit usbguard for openSUSE:Factory

2018-11-08 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2018-11-09 07:54:33

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new (New)


Package is "usbguard"

Fri Nov  9 07:54:33 2018 rev:4 rq:647226 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2018-10-12 
13:12:07.311178084 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new/usbguard.changes   2018-11-09 
07:54:43.335690329 +0100
@@ -1,0 +2,5 @@
+Wed Nov  7 17:38:38 UTC 2018 - Jan Engelhardt 
+
+- Fix RPM groups. Avoid pointless shelling out to /bin/rm.
+
+---



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.2wc287/_old  2018-11-09 07:54:44.243689290 +0100
+++ /var/tmp/diff_new_pack.2wc287/_new  2018-11-09 07:54:44.247689286 +0100
@@ -70,7 +70,7 @@
 
 %package -n %lname
 Summary:Library for implementing USB device usage policy
-Group:  System/Daemons
+Group:  System/Libraries
 
 %description -n %lname
 The USBGuard software framework helps to protect your computer against rogue 
USB
@@ -134,8 +134,7 @@
 # make check
 
 %install
-make install INSTALL='install -p' DESTDIR=%{buildroot}
-
+%make_install INSTALL="install -p"
 ln -sf %{_sbindir}/service %{buildroot}/%{_sbindir}/rcusbguard
 
 # Install configuration
@@ -151,7 +150,7 @@
 install -p -m 644 scripts/usbguard-zsh-completion 
%{buildroot}%{_datadir}/zsh/site-functions/_usbguard
 
 # Cleanup
-find %{buildroot} \( -name '*.la' -o -name '*.a' \) -exec rm -f {} ';'
+find %{buildroot} \( -name '*.la' -o -name '*.a' \) -delete
 
 %preun
 %service_del_preun usbguard.service






commit usbguard for openSUSE:Factory

2018-10-12 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2018-10-12 13:11:53

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new (New)


Package is "usbguard"

Fri Oct 12 13:11:53 2018 rev:3 rq:641406 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2018-10-11 
11:55:58.177984041 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new/usbguard.changes   2018-10-12 
13:12:07.311178084 +0200
@@ -62 +62 @@
-
+- Added rules.conf, fixing bsc#1071076



Other differences:
--





commit usbguard for openSUSE:Factory

2018-10-11 Thread root
Hello community,

here is the log from the commit of package usbguard for openSUSE:Factory 
checked in at 2018-10-11 11:55:50

Comparing /work/SRC/openSUSE:Factory/usbguard (Old)
 and  /work/SRC/openSUSE:Factory/.usbguard.new (New)


Package is "usbguard"

Thu Oct 11 11:55:50 2018 rev:2 rq:640850 version:0.7.4

Changes:

--- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes2017-09-14 
21:17:19.192805087 +0200
+++ /work/SRC/openSUSE:Factory/.usbguard.new/usbguard.changes   2018-10-11 
11:55:58.177984041 +0200
@@ -1,0 +2,63 @@
+Tue Oct  9 09:48:44 UTC 2018 - Robert Frohl 
+
+- changed zsh completion location
+- added rpmlint for zero size rules.conf
+
+---
+Tue Oct  9 08:05:02 UTC 2018 - Robert Frohl 
+
+- added signature verification of tarball
+  - add usbguard-0.7.4.tar.gz.sig
+  - add usbguard.keyring
+
+---
+Mon Oct  8 14:19:55 UTC 2018 - Robert Frohl 
+
+- update to 0.7.4
+  - Changed
+Fixed conditional manual page generation & installation
+
+- update to 0.7.3
+  - Changed
+usbguard-daemon will now exit with an error if it fails to open a logging 
file or audit event file.
+Modified the present device enumeration algorithm to be more reliable.  
Enumeration timeouts won't cause usbguard-daemon process to exit anymore.
+
+  - Added
+umockdev based device manager capable of simulating devices based on 
umockdev-record files.
+
+- update to 0.7.2
+  - Changed
+Fixed memory leaks in usbguard::Hash class.
+Fixed file descriptor leaks in usbguard::SysFSDevice class.
+Skip audit backend logging when no backend was set.
+
+  - Added
+Added zsh completion & other scripts to the distribution tarball.
+
+- update to 0.7.1
+  - Added
+CLI: usbguard watch command now includes an -e  option to run an 
executable for every received event. Event data are passed to the executable 
via environment variables.
+usbguard-daemon: added "-K" option which can disable logging to console.
+Added zsh autocompletion support.
+usbguard-daemon: added "-f" option which enabled double-fork daemonization 
procedure.
+Added AuditBackend usbguard-daemon configuration option for selecting 
audit log backend.
+Linux Audit support via new LinuxAudit backend.
+Added missing RuleCondition.hpp header file to the public API headers.
+
+  - Changed
+Qt Applet: disabled session management
+usbguard-daemon console logging output is enabled by default now.  
Previously, the -k option had to be passed to enable the output.
+Replaced --enable-maintainer-mode configure option with 
--enable-full-test-suite option. When the new option is not used during the 
configure phase, only a basic set of test is run during the make check phase.
+usbguard-daemon now opens configuration in read-only mode
+Fixed UEventDeviceManager to work with Linux Kernel >= 4.13
+Refactored audit logging to support different audit log backends
+Made the configuration parser strict. Unknown directives and wrong syntax 
will cause an error.
+
+
+- Added usbguard-applet-qt package to allow easier user interaction
+- Added usbguard-applet-qt_desktop_menu_categories.patch to fix category
+- Updated usbguard-daemon.conf to upstream version
+- Removed obsolte patch usbguard-fixes.patch
+
+
+---

Old:

  usbguard-0.6.2.tar.gz
  usbguard-fixes.patch

New:

  usbguard-0.7.4.tar.gz
  usbguard-0.7.4.tar.gz.sig
  usbguard-applet-qt_desktop_menu_categories.patch
  usbguard-rpmlintrc
  usbguard.keyring



Other differences:
--
++ usbguard.spec ++
--- /var/tmp/diff_new_pack.1rlCYV/_old  2018-10-11 11:55:59.025982963 +0200
+++ /var/tmp/diff_new_pack.1rlCYV/_new  2018-10-11 11:55:59.029982958 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package usbguard
 #
-# Copyright (c) 2017 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,7 +12,7 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
@@ -21,32 +21,45 @@
 %define lname libusbguard0
 
 Name:   usbguard
-Version:0.6.2
+Version:0.7.4
 Release:0
 Summary:A tool for implementing USB device usage policy
 ## Not installed
 # src/ThirdParty/Catch: Boost Software