Skip to content

Releases: USBGuard/usbguard

usbguard-0.7.3

11 Jul 15:35
Compare
Choose a tag to compare
usbguard-0.7.3 Pre-release
Pre-release

Change Log

Changed

  • usbguard-daemon will now exit with an error if it fails to open
    a logging file or audit event file.
  • Updated PEGTL submodule and dropped support for older PEGTL API
  • Modified the present device enumeration algorithm to be more
    reliable. Enumeration timeouts won't cause usbguard-daemon process
    to exit anymore.
  • Manual pages are now generated using asciidoc (a2x) instead of
    asciidoctor.
  • Generation and installation of manual pages is now optional.
  • Fixed several bugs D-Bus interface XML specification

Added

  • umockdev based device manager capable of simulating devices based
    on umockdev-record files.
  • Boost libraries can be used as ext/stdio_filebuf.h header file source.

Removed

  • Removed DummyDevices.tar.xz tarball that was supposed to be used for
    testing.

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

  • Allen Webb <allenwebb(at)google.com>
  • Bas van Schaik <gihub(at)s.traiectum.net>
  • michaeladler <therisen06(at)googlemail.com>
  • rsclarke <rsclrk(at)pm.me>
SHA256(usbguard-0.7.3.tar.gz)= ec1dbf72fd9622c1556055080d6fdb522d8c22c7b7ab8ef591b45004d5de87a9

usbguard-0.7.2

22 Jan 14:24
Compare
Choose a tag to compare
usbguard-0.7.2 Pre-release
Pre-release

Change Log

Fixed/Changed

  • Fixed memory leaks in usbguard::Hash class.
  • Fixed file descriptor leaks in usbguard::SysFSDevice class.
  • Skip audit backend logging when no backend was set.

Added

  • Added zsh completion & other scripts to the distribution tarball.

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

  • Marek Tamaskovic <mtamasko(at)redhat.com>
  • Muri Nicanor
  • Radovan Sroka <rsroka(at)redhat.com>
SHA256(usbguard-0.7.2.tar.gz)= 5bd3e5219c590c3ae27b21315bd10b60e823cef64e5deff3305ff5b4087fc2d6

usbguard-0.7.1

30 Nov 12:39
Compare
Choose a tag to compare
usbguard-0.7.1 Pre-release
Pre-release

Change Log

Added

  • CLI: usbguard watch command now includes an -e option to run an executable for every received event. Event data are passed to the executable via environment variables.
  • usbguard-daemon: added "-K" option which can disable logging to console.
  • Added zsh autocompletion support.
  • usbguard-daemon: added "-f" option which enabled double-fork daemonization procedure.
  • Added AuditBackend usbguard-daemon configuration option for selecting audit log backend.
  • Linux Audit support via new LinuxAudit backend.
  • Added missing RuleCondition.hpp header file to the public API headers.
  • Code Style specification via AStyle configuration file.

Removed

  • Removed Utility.hpp header file from public API headers
  • Reduced usage of raw C pointers throughout the code

Changed

  • Qt Applet: disabled session management
  • usbguard-daemon console logging output is enabled by default now. Previously, the -k option had to be passed to enable the output.
  • Replaced --enable-maintainer-mode configure option with --enable-full-test-suite option. When the new option is not used during the configure phase, only a basic set of test is run during the make check phase.
  • usbguard-daemon now opens configuration in read-only mode
  • Fixed UEventDeviceManager to work with Linux Kernel >= 4.13
  • Refactored audit logging to support different audit log backends
  • Reformatted source code to conform to the code style.
  • Made the configuration parser strict. Unknown directives and wrong syntax will cause an error.
  • Reformated documentation from markdown to asciidoc format.

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

  • Benjamin Schubert
  • Fabio Noris <fnoris(at)users.noreply.github.com>
  • Ike Devolder
  • InsanePrawn <Insane.Prawny(at)gmail.com>
  • jvymazal <jvymazal(at)redhat.com>
  • Marek Tamaskovic <mtamasko(at)redhat.com>
  • Muri Nicanor
  • Pamplemousse <xav.maso(at)gmail.com>
  • Phil <phil(at)grmr.de>
  • Pino Toscano <toscano.pino(at)tiscali.it>
  • Radovan Sroka <rsroka(at)redhat.com>
SHA256(usbguard-0.7.1.tar.gz)= f919a4a212d354710a4b7c9ad65a79f6d73e96ad9f2036635aa85eb6742ee12d

usbguard-0.7.0

12 Apr 19:00
Compare
Choose a tag to compare
usbguard-0.7.0 Pre-release
Pre-release

Change Log

Added

  • Added InsertedDevicePolicy configuration option to control the policy method for inserted devices.
  • Added RestoreControllerDeviceState configuration option.
  • Added DeviceManagerBackend configuration option. This option can be used to select from several device manager backend implementations.
  • Implemented an uevent based device manager backend.
  • Added setParameter, getParameter IPC (incl. D-Bus) methods.
  • Added set-parameter, get-parameter CLI subcommands.
  • Qt Applet: Added Spanish (es_AR) translation.
  • Create empty rules.conf file at install time (make install).
  • Support for numeric UID/GID values in IPCAllowedUsers and IPCAllowedGroups settings.
  • If bash completion support is detected at configure time, install the bash completion script during make install.
  • Added new configuration setting: IPCAccessControlFiles.
  • IPC access is now configurable down to a section and privilege level per user and/or group.
  • Added add-user, remove-user usbuard CLI subcommands for creating, removing IPC access control files.
  • Added AuditFilePath configuration option for setting the location of the USBGuard audit events log file path. If set, the usbguard-daemon will log policy and device related actions and whether they succeeded or not.

Removed

  • Removed UDev based device manager backend and UDev related dependencies.
  • Removed UDev development files/API dependecy

Changed

  • Reset Linux root hub bcdDevice value before updating device hash. This is a backwards incompatible change because it changes how the device hash is computed for Linux root hub devices.
  • Refactored low-level USB device handling into SysFSDevice class which represents a device in the /sys filesystem (sysfs).
  • Removed usage of readdir_r because it's obsolete. Replaced with readdir with the assumption that its usage is thread-safe if the directory handle passed to it is not shared between threads.
  • Extended test suite with use case tests.
  • Install the usbguard-daemon configuration and policy file with strict file permissions to prevent policy leaks.
  • Fixed several memory leaks.
  • Don't pre-resolve user and group names in IPCAllowedUsers and IPCAllowedGroups settings. Instead, resolve the name during the IPC authentication phase.

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.7.0.tar.gz)= 1e1485a2b47ba3bde9de2851b371d2552a807047a21e0b81553cf80d7f722709

usbguard-0.6.2

18 Sep 16:41
Compare
Choose a tag to compare
usbguard-0.6.2 Pre-release
Pre-release

Change Log

Changed

  • Wait for disconnect in IPCClient dtor if needed
  • Qt Applet: Fixed loading of decision method and default decision settings
SHA256(usbguard-0.6.2.tar.gz)= dad33da0312b95a3a41434a7b5bbd03f5ec7096f6ea9ee238ad2f15908bc51fd

usbguard-0.6.1

16 Sep 16:17
Compare
Choose a tag to compare
usbguard-0.6.1 Pre-release
Pre-release

Change Log

Changed

  • Refactored logging subsystem
  • Fixed handling of IPC disconnect in the IPCClient class
  • Qt Applet: Fixed handling of main window minimization and maximization
  • Fixed building on architectures that don't provide required atomic operations.
    The libatomic emulation library will be used in such cases.
  • Fixed several typos in the documentation

Added

  • Implemented a simple internal logger
  • Access to the logger via public API
  • Improved logging coverage. Logging output can be enabled either via
    CLI options or by setting the USBGUARD_DEBUG environment variable to 1.
  • Qt Applet: UI translation support.
  • Qt Applet: Czech (cs_CZ) translation

Removed

  • Removed spdlog dependency

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.6.1.tar.gz)= 582d6d069bc2369ff959e97c28295781dd3c5f562c6c0d9ab9eca2ec0ec39f6a

usbguard-0.6.0

04 Sep 01:16
Compare
Choose a tag to compare
usbguard-0.6.0 Pre-release
Pre-release

Change Log

Changed

  • Fixed the daemon to use the match target when matching device rules.
    This fixes matching devices against the rules in the policy.
  • Switched to protobuf based IPC
  • Simplified the IPC and D-Bus interfaces
  • Refactored custom exceptions

Added

  • Added DevicePresenceChanged signal for notifying about device
    insertions, updates and removals
  • Added DevicePolicyChanged signal for notifying about device
    policy changes.
  • Added ExceptionMessage signal for sending asynchronous exceptions
    to the IPC/D-Bus clients.
  • Extended the usbguard CLI watch subcommand with the ability to
    wait for the IPC connection to become available. See the new -w
    and -o options for details.

Removed

  • Removed nlohmann/json submodule
  • Removed allowDevice, blockDevice and rejectDevice methods from
    the IPC and D-Bus interface.
  • Removed DeviceAllowed, DeviceBlocked and DeviceRejected signals
    from the IPC and D-Bus interface (replaced by single signal)
  • Removed DeviceInserted, DevicePresent and DeviceRemoved signals
    from the IPC and D-Bus interface (replaced by single signal)

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.6.0.tar.gz)= b19152e2cc5d0d2ec56fce95b84ee2bed8d1f600a1aed04639757eb7282e8c33

usbguard-0.5.14

18 Aug 11:28
Compare
Choose a tag to compare
usbguard-0.5.14 Pre-release
Pre-release

Change Log

One more bugfix release which addresses issue #119.

Changed

  • Fixed unknown descriptor type handling

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.5.14.tar.gz)= e8f150539c4b2a7b487193a63d61074063919f8396bf844a049b77c18356e3de

usbguard-0.5.13

16 Aug 11:10
Compare
Choose a tag to compare
usbguard-0.5.13 Pre-release
Pre-release

Change Log

Another quick bugfix release which addresses issues #115 and #117.

Changed

  • refactored USB parser to support multiple handlers per USB descriptor type
  • Qt Applet: device list should be always expanded

Added

  • added support for an audio device related endpoint descriptor

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.5.13.tar.gz)= 9c3332b851db569b6e29996d1c5482b2be16aad216d9de2600ae95fcee1a9cf7

usbguard-0.5.12

14 Aug 14:58
Compare
Choose a tag to compare
usbguard-0.5.12 Pre-release
Pre-release

Change Log

This is a quick bugfix release which addresses issues #112 and #113.

Changed

  • Fixed a bug in matching USB interface types with wildcards
  • usbguard-daemon will now abort at startup if the rule file contains
    syntax error instead of continuing with an empty rule set

Thanks

Many thanks to the following people for contributions to this release and to the USBGuard project:

SHA256(usbguard-0.5.12.tar.gz)= fa0281ca8b97d508d6ccfc1e907744be6263735952d1433f3a5e4a0b1bdad794