Script 'mail_helper' called by obssrc Hello community, here is the log from the commit of package usbguard for openSUSE:Factory checked in at 2025-07-16 15:51:51 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Comparing /work/SRC/openSUSE:Factory/usbguard (Old) and /work/SRC/openSUSE:Factory/.usbguard.new.7373 (New) ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Package is "usbguard" Wed Jul 16 15:51:51 2025 rev:24 rq:1293448 version:1.1.4 Changes: -------- --- /work/SRC/openSUSE:Factory/usbguard/usbguard.changes 2025-06-05 20:37:48.861963088 +0200 +++ /work/SRC/openSUSE:Factory/.usbguard.new.7373/usbguard.changes 2025-07-16 15:51:58.389260154 +0200 @@ -1,0 +2,19 @@ +Tue Jul 15 13:19:25 UTC 2025 - Robert Frohl <rfr...@suse.com> + +- update to 1.1.4 + * Add usbguard-tmpfles.conf by @Cropi + * Restore permissions on /var/log/usbguard dir by @Cropi + * Makefile.am: Ignore errors from rmdir during uninstallation (fixes #646) by @hartwork + * Docker: Bump to Alpine 3.21 to fix Alpine CI (fixes #655) by @hartwork + * Actions(deps): Bump actions/checkout from 4.1.1 to 4.1.7 by @dependabot[bot] + * [DRAFT] Fix regression: specifying IPC privileges using UID by @Cropi + * Add support for loongarch by @wuruilong01 + * Adapt for protobuf 30.0 API changes by @christian-heusel + * tests: add support for Catch2 v3 by @yselkowitz + * New configure option: --enable/disable-catch by @Cropi + * For modern GCC CI, replace (broken) openSUSE Tumbleweed by Ubuntu 25.04 (fixes #656) by @hartwork + * Actions(deps): Bump actions/checkout from 4.1.7 to 4.2.2 by @dependabot[bot] + * FDInputStream: add FDStreamBuf destructor to stop fd leak. by @semenzato +- Drop included patch: usbguard-protobuf-30.patch + +------------------------------------------------------------------- Old: ---- usbguard-1.1.3.tar.gz usbguard-1.1.3.tar.gz.sum.asc usbguard-protobuf-30.patch New: ---- usbguard-1.1.4.tar.gz usbguard-1.1.4.tar.gz.sum.asc ----------(Old B)---------- Old: * FDInputStream: add FDStreamBuf destructor to stop fd leak. by @semenzato - Drop included patch: usbguard-protobuf-30.patch ----------(Old E)---------- ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Other differences: ------------------ ++++++ usbguard.spec ++++++ --- /var/tmp/diff_new_pack.x1F6zy/_old 2025-07-16 15:51:59.105290034 +0200 +++ /var/tmp/diff_new_pack.x1F6zy/_new 2025-07-16 15:51:59.109290201 +0200 @@ -19,7 +19,7 @@ %global _hardened_build 1 %define lname libusbguard1 Name: usbguard -Version: 1.1.3 +Version: 1.1.4 Release: 0 Summary: A tool for implementing USB device usage policy ## Not installed @@ -33,8 +33,6 @@ Source3: usbguard-daemon.conf Source4: usbguard-rpmlintrc Patch0: usbguard-pthread.patch -# PATCH-FIX-UPSTREAM usbguard-protobuf-30.patch -- based on PR 650 -Patch1: usbguard-protobuf-30.patch BuildRequires: asciidoc BuildRequires: audit-devel BuildRequires: autoconf @@ -147,6 +145,7 @@ %post %service_add_post usbguard.service usbguard-dbus.service +%tmpfiles_create usbguard.conf %postun %service_del_postun usbguard.service usbguard-dbus.service @@ -180,15 +179,17 @@ %{_datadir}/dbus-1/system-services/org.usbguard1.service %{_datadir}/dbus-1/system.d/org.usbguard1.conf %{_datadir}/polkit-1/actions/org.usbguard1.policy +%{_tmpfilesdir}/usbguard.conf %files -n %{lname} %license LICENSE %{_libdir}/*.so.* %files devel -%{_includedir}/* -%{_libdir}/*.so -%{_libdir}/pkgconfig/*.pc +%dir %{_includedir}/usbguard +%{_includedir}/usbguard/* +%{_libdir}/libusbguard.so +%{_libdir}/pkgconfig/libusbguard.pc %files tools %{_bindir}/usbguard ++++++ usbguard-1.1.3.tar.gz -> usbguard-1.1.4.tar.gz ++++++ ++++ 9127 lines of diff (skipped) ++++ retrying with extended exclude list diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/CHANGELOG.md new/usbguard-1.1.4/CHANGELOG.md --- old/usbguard-1.1.3/CHANGELOG.md 2024-06-06 16:34:06.244731446 +0200 +++ new/usbguard-1.1.4/CHANGELOG.md 2025-07-15 14:51:17.526581043 +0200 @@ -1,5 +1,18 @@ # Change Log +## 1.1.4 - 2025-07-15 + +### Fixed + +- Add tmpfiles.d file for /var/log/usbguard +- Ignore errors from rmdir during uninstallation +- Fix regression when specifying IPC privileges using UID +- Fix support for loongarch +- Adapt for protobuf 3.0 API changes +- Add support for Catch2 v3 +- new configure option --enable/disable-catch +- add FDStreamBuf destructor to stop fd leak + ## 1.1.3 - 2024-06-06 ### Fixed diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/Makefile.am new/usbguard-1.1.4/Makefile.am --- old/usbguard-1.1.3/Makefile.am 2024-05-30 13:13:34.971556679 +0200 +++ new/usbguard-1.1.4/Makefile.am 2025-04-23 14:36:13.393161909 +0200 @@ -90,8 +90,8 @@ $(INSTALL) -m 644 $(top_builddir)/$(@:.roff=) $(top_builddir)/$@ endif -install-data-hook: install-daemon-conf install-systemd-service install-data-dbus -uninstall-hook: uninstall-daemon-conf uninstall-systemd-service uninstall-data-dbus +install-data-hook: install-daemon-conf install-systemd-service install-data-dbus install-tmpfiles +uninstall-hook: uninstall-daemon-conf uninstall-systemd-service uninstall-data-dbus uninstall-tmpfiles CLEANFILES+=\ $(top_builddir)/usbguard-daemon.conf @@ -106,6 +106,15 @@ distuninstallcheck_listfiles= find . -type f ! -name rules.conf -print +EXTRA_DIST+=usbguard-tmpfiles.conf + +install-tmpfiles: + mkdir -p ${DESTDIR}$(prefix)/lib/tmpfiles.d/ + $(INSTALL_DATA) -m 640 ${srcdir}/usbguard-tmpfiles.conf ${DESTDIR}$(prefix)/lib/tmpfiles.d/usbguard.conf + +uninstall-tmpfiles: + rm ${DESTDIR}$(prefix)/lib/tmpfiles.d/usbguard.conf + install-daemon-conf: $(top_builddir)/usbguard-daemon.conf $(MKDIR_P) $(DESTDIR)/$(usbguard_confdir) $(MKDIR_P) $(DESTDIR)/$(usbguard_confdir)/IPCAccessControl.d @@ -526,9 +535,9 @@ uninstall-data-dbus: uninstall-polkit-policy uninstall-systemd-dbus-service rm -f $(DESTDIR)$(DBUS_SERVICES_DIR)/org.usbguard1.service - rmdir $(DESTDIR)$(DBUS_SERVICES_DIR) + -rmdir $(DESTDIR)$(DBUS_SERVICES_DIR) rm -f $(DESTDIR)$(DBUS_BUSCONFIG_DIR)/org.usbguard1.conf - rmdir $(DESTDIR)$(DBUS_BUSCONFIG_DIR) + -rmdir $(DESTDIR)$(DBUS_BUSCONFIG_DIR) dbus-docs: $(top_srcdir)/src/DBus/DBusInterface.xml # @@ -554,7 +563,7 @@ uninstall-polkit-policy: rm -f $(DESTDIR)$(POLKIT_POLICY_DIR)/org.usbguard1.policy - rmdir $(DESTDIR)$(POLKIT_POLICY_DIR) + -rmdir $(DESTDIR)$(POLKIT_POLICY_DIR) else install-polkit-policy: @@ -568,7 +577,7 @@ uninstall-systemd-dbus-service: rm -f $(DESTDIR)$(SYSTEMD_UNIT_DIR)/usbguard-dbus.service - rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) + -rmdir $(DESTDIR)$(SYSTEMD_UNIT_DIR) else install-systemd-dbus-service: diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/VERSION new/usbguard-1.1.4/VERSION --- old/usbguard-1.1.3/VERSION 2024-06-06 16:31:06.089035982 +0200 +++ new/usbguard-1.1.4/VERSION 2025-07-15 14:45:59.145307576 +0200 @@ -1 +1 @@ -1.1.3 +1.1.4 diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/configure.ac new/usbguard-1.1.4/configure.ac --- old/usbguard-1.1.3/configure.ac 2024-05-30 13:13:34.983556787 +0200 +++ new/usbguard-1.1.4/configure.ac 2025-07-14 11:26:49.938814517 +0200 @@ -386,22 +386,38 @@ # # Catch C++ library # +AC_ARG_ENABLE([catch], + [AS_HELP_STRING([--enable-catch], [Enable Catch testing framework support (default=yes)])], + [enable_catch=$enableval], [enable_catch=yes]) + AC_ARG_WITH([bundled-catch], AS_HELP_STRING([--with-bundled-catch], [Build using the bundled Catch library]), [with_bundled_catch=$withval], [with_bundled_catch=no]) -if test "x$with_bundled_catch" = xyes; then - catch_CFLAGS="-I\$(top_srcdir)/src/ThirdParty/Catch/single_include/catch2" - catch_LIBS="" - AC_MSG_NOTICE([Using bundled Catch library]) - catch_summary="bundled; $catch_CFLAGS $catch_LIBS" + +if test "x$enable_catch" = xyes; then + if test "x$with_bundled_catch" = xyes; then + catch_CFLAGS="-I\$(top_srcdir)/src/ThirdParty/Catch/single_include/catch2" + catch_LIBS="" + AC_MSG_NOTICE([Using bundled Catch library]) + catch_summary="bundled; $catch_CFLAGS $catch_LIBS" + else + SAVE_CPPFLAGS=$CPPFLAGS + CPPFLAGS="-std=c++17 $CPPFLAGS -I/usr/include/catch2" + AC_LANG_PUSH([C++]) + AC_CHECK_HEADER([catch_test_macros.hpp], + [catch_CFLAGS="-I/usr/include/catch2 -DHAVE_CATCH2_V3" + catch_LIBS="-lCatch2Main -lCatch2"], + [AC_CHECK_HEADER([catch.hpp], + [catch_CFLAGS="-I/usr/include/catch2" + catch_LIBS=""], + [AC_MSG_FAILURE(Catch2 not found or not usable. Re-run with --with-bundled-catch to use the bundled library.)] + )]) + AC_LANG_POP + CPPFLAGS=$SAVE_CPPFLAGS + catch_summary="system-wide; $catch_CFLAGS $catch_LIBS" + fi else - SAVE_CPPFLAGS=$CPPFLAGS - CPPFLAGS="-std=c++17 $CPPFLAGS -I/usr/include/catch2" - AC_LANG_PUSH([C++]) - AC_CHECK_HEADER([catch.hpp], [], [AC_MSG_FAILURE(catch.hpp not found or not usable. Re-run with --with-bundled-catch to use the bundled library.)]) - AC_LANG_POP - catch_CFLAGS="-I/usr/include/catch2" - catch_LIBS="" - CPPFLAGS=$SAVE_CPPFLAGS - catch_summary="system-wide; $catch_CFLAGS $catch_LIBS" + catch_CFLAGS="" + catch_LIBS="" + catch_summary="disabled; not checking for Catch2" fi AC_SUBST([catch_CFLAGS]) AC_SUBST([catch_LIBS]) @@ -793,6 +809,7 @@ AM_CONDITIONAL([FULL_TEST_SUITE_ENABLED], [test "x$full_test_suite" = xyes]) AM_CONDITIONAL([WITH_LDAP], [test "x$with_ldap" = xyes]) AM_CONDITIONAL([BASH_COMPLETION_ENABLED], [test "x$bash_completion" != xno]) +AM_CONDITIONAL([CATCH_ENABLED], [test "x$enable_catch" = xyes ]) CXXFLAGS="$CXXFLAGS -fvisibility=hidden $COMMON_WARNING_FLAGS $WARNING_CXXFLAGS" CFLAGS="$CFLAGS -fvisibility=hidden $COMMON_WARNING_FLAGS $WARNING_CFLAGS" diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Common/FDInputStream.hpp new/usbguard-1.1.4/src/Common/FDInputStream.hpp --- old/usbguard-1.1.3/src/Common/FDInputStream.hpp 2024-05-30 13:13:34.994556887 +0200 +++ new/usbguard-1.1.4/src/Common/FDInputStream.hpp 2025-07-15 14:08:22.274144830 +0200 @@ -52,12 +52,22 @@ private: std::unique_ptr<__gnu_cxx::stdio_filebuf<char>> _filebuf_ptr; }; + #else - class FDStreamBuf : public std::streambuf + class FDStreamBuf : + public std::streambuf { public: FDStreamBuf(int fd) : fd_(fd) { } + ~FDStreamBuf() override + { + if (fd_ >= 0) { + close(fd_); + fd_ = -1; + } + } + std::streamsize xsgetn(char* s, std::streamsize n) { ssize_t ret; @@ -85,6 +95,7 @@ return c; } + private: int fd_; }; @@ -107,6 +118,7 @@ private: std::unique_ptr<FDStreamBuf> _filebuf_ptr; }; + #endif /* !HAVE_EXT_STDIO_FILEBUF_H */ } /* namespace usbguard */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Common/Utility.cpp new/usbguard-1.1.4/src/Common/Utility.cpp --- old/usbguard-1.1.3/src/Common/Utility.cpp 2024-05-30 13:13:34.995556896 +0200 +++ new/usbguard-1.1.4/src/Common/Utility.cpp 2025-07-15 14:08:22.275335525 +0200 @@ -543,7 +543,22 @@ return rulefile_list; } - bool isValidName(const std::string& name) + static bool isValidUID(const std::string& uid) + { + if (uid.empty()) { + return false; + } + + for (char c : uid) { + if (!std::isdigit(c)) { + return false; + } + } + + return true; + } + + static bool isValidName(const std::string& name) { const char* s = name.data(); @@ -568,6 +583,11 @@ return true; } + bool isValidNameOrUID(const std::string& input) + { + return isValidName(input) || isValidUID(input); + } + } /* namespace usbguard */ /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Common/Utility.hpp new/usbguard-1.1.4/src/Common/Utility.hpp --- old/usbguard-1.1.3/src/Common/Utility.hpp 2024-05-30 13:13:34.995556896 +0200 +++ new/usbguard-1.1.4/src/Common/Utility.hpp 2025-07-15 11:10:50.641190891 +0200 @@ -243,6 +243,7 @@ { _ref = _val; } + private: Tvar& _ref; Tval _val; @@ -319,12 +320,11 @@ /** * @brief Checks whether a given name is a valid group/user name * - * User/group names must match [A-Za-z_][A-Za-z0-9_-]*[$] * * @param name Name to check * @return True if given name is valid, false otherwise */ - bool isValidName(const std::string& name); + bool isValidNameOrUID(const std::string& name); } /* namespace usbguard */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/Daemon.cpp new/usbguard-1.1.4/src/Daemon/Daemon.cpp --- old/usbguard-1.1.3/src/Daemon/Daemon.cpp 2024-05-30 13:13:34.996556905 +0200 +++ new/usbguard-1.1.4/src/Daemon/Daemon.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -140,14 +140,14 @@ // from all enabled permissions we subtract the permissions we want to check // after this operation variable permission_bad contains the complement of // permissions we want to check. - mode_t permission_bad { ( S_IRWXU | S_IRWXG | S_IRWXO ) - permissions }; + mode_t permission_bad { (S_IRWXU | S_IRWXG | S_IRWXO ) - permissions }; if (!stat(path.c_str(), &file_stat)) { if (S_ISREG(file_stat.st_mode)) { // this comparison inspect if file has the wanted permissions and if // the file does not contain the unwanted permissions. - if ( !( file_stat.st_mode & permissions ) || - ( file_stat.st_mode & permission_bad) + if (!(file_stat.st_mode & permissions ) || + (file_stat.st_mode & permission_bad) ) { std::ostringstream strm ; strm.width(4) ; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/FileAuditBackend.cpp new/usbguard-1.1.4/src/Daemon/FileAuditBackend.cpp --- old/usbguard-1.1.3/src/Daemon/FileAuditBackend.cpp 2024-05-30 13:13:34.996556905 +0200 +++ new/usbguard-1.1.4/src/Daemon/FileAuditBackend.cpp 2025-07-15 11:10:50.656191028 +0200 @@ -46,4 +46,5 @@ USBGUARD_LOG(Audit) << message; } } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/FileAuditBackend.hpp new/usbguard-1.1.4/src/Daemon/FileAuditBackend.hpp --- old/usbguard-1.1.3/src/Daemon/FileAuditBackend.hpp 2024-05-30 13:13:34.996556905 +0200 +++ new/usbguard-1.1.4/src/Daemon/FileAuditBackend.hpp 2025-07-15 11:10:50.656191028 +0200 @@ -32,4 +32,5 @@ void write(const AuditEvent& event); }; } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/LDAPHandler.cpp new/usbguard-1.1.4/src/Daemon/LDAPHandler.cpp --- old/usbguard-1.1.3/src/Daemon/LDAPHandler.cpp 2024-05-30 13:13:34.997556914 +0200 +++ new/usbguard-1.1.4/src/Daemon/LDAPHandler.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -130,7 +130,7 @@ for ( LDAPMessage* e = ldap_first_entry( _ldap_ptr.get(), ptr.get() ); e != nullptr; e = ldap_next_entry( _ldap_ptr.get(), e ) ) { - if ( (dn = ldap_get_dn( _ldap_ptr.get(), e )) != NULL ) { + if ((dn = ldap_get_dn( _ldap_ptr.get(), e )) != NULL ) { USBGUARD_LOG(Debug) << "dn: " << dn; ldap_memfree( dn ); } @@ -148,17 +148,17 @@ struct berval** entry = nullptr; char* dn = nullptr; - for ( LDAPMessage* e = ldap_first_entry( _ldap_ptr.get(), message.get() ); e != nullptr; - e = ldap_next_entry( _ldap_ptr.get(), e ) ) { + for (LDAPMessage* e = ldap_first_entry(_ldap_ptr.get(), message.get() ); e != nullptr; + e = ldap_next_entry(_ldap_ptr.get(), e ) ) { std::pair<long, std::string> rule; - if ( (dn = ldap_get_dn( _ldap_ptr.get(), e)) != nullptr ) { + if ((dn = ldap_get_dn( _ldap_ptr.get(), e)) != nullptr ) { USBGUARD_LOG(Info) << "dn: " << dn; ldap_memfree(dn); } for (size_t i = 0 ; i < LDAPUtil::_ldap_keys.size() ; i++) { - if ( (entry = ldap_get_values_len( _ldap_ptr.get(), e, LDAPUtil::_ldap_keys[i].c_str() )) != nullptr ) { + if ((entry = ldap_get_values_len( _ldap_ptr.get(), e, LDAPUtil::_ldap_keys[i].c_str() )) != nullptr ) { if ((*entry)[0].bv_val == nullptr) { continue; } diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/LDAPRuleSet.cpp new/usbguard-1.1.4/src/Daemon/LDAPRuleSet.cpp --- old/usbguard-1.1.3/src/Daemon/LDAPRuleSet.cpp 2024-05-30 13:13:34.997556914 +0200 +++ new/usbguard-1.1.4/src/Daemon/LDAPRuleSet.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -87,6 +87,7 @@ _last_update = std::time(nullptr); } + void LDAPRuleSet::save() {} void LDAPRuleSet::update() diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/LinuxAuditBackend.cpp new/usbguard-1.1.4/src/Daemon/LinuxAuditBackend.cpp --- old/usbguard-1.1.3/src/Daemon/LinuxAuditBackend.cpp 2024-05-30 13:13:34.997556914 +0200 +++ new/usbguard-1.1.4/src/Daemon/LinuxAuditBackend.cpp 2025-07-15 11:10:50.659191055 +0200 @@ -127,6 +127,7 @@ return str; } + #endif /* HAVE_DECL_AUDIT_ENCODE_NV_STRING */ #endif /* HAVE_LINUX_AUDIT */ @@ -198,6 +199,7 @@ throw std::runtime_error("LinuxAuditBackend: unexpected type= key value"); } + #endif LinuxAuditBackend::LinuxAuditBackend() @@ -322,4 +324,5 @@ #endif } } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/LinuxAuditBackend.hpp new/usbguard-1.1.4/src/Daemon/LinuxAuditBackend.hpp --- old/usbguard-1.1.3/src/Daemon/LinuxAuditBackend.hpp 2024-05-30 13:13:34.997556914 +0200 +++ new/usbguard-1.1.4/src/Daemon/LinuxAuditBackend.hpp 2025-07-15 11:10:50.659191055 +0200 @@ -38,4 +38,5 @@ int _audit_fd{-1}; }; } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/NSHandler.cpp new/usbguard-1.1.4/src/Daemon/NSHandler.cpp --- old/usbguard-1.1.3/src/Daemon/NSHandler.cpp 2024-05-30 13:13:34.997556914 +0200 +++ new/usbguard-1.1.4/src/Daemon/NSHandler.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -111,6 +111,7 @@ return _ldap; } + #endif NSHandler& NSHandler::getRef() diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/Seccomp.c new/usbguard-1.1.4/src/Daemon/Seccomp.c --- old/usbguard-1.1.3/src/Daemon/Seccomp.c 2024-05-30 13:13:34.998556923 +0200 +++ new/usbguard-1.1.4/src/Daemon/Seccomp.c 2025-07-15 14:08:22.275465322 +0200 @@ -23,6 +23,7 @@ #include "Seccomp.h" #if defined(HAVE_SECCOMP) + #include <asm/unistd.h> #include <seccomp.h> #include <errno.h> #include <sys/resource.h> @@ -51,7 +52,9 @@ ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(read), 0); ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(open), 0); ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(openat), 0); +#ifdef __NR_fstat ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fstat), 0); +#endif ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(lstat), 0); ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(fcntl), 0); ret |= seccomp_rule_add(ctx, SCMP_ACT_ALLOW, SCMP_SYS(unlink), 0); @@ -151,11 +154,13 @@ seccomp_release(ctx); return (ret == 0); } + #else bool setupSeccompWhitelist(void) { return false; } + #endif /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/Seccomp.h new/usbguard-1.1.4/src/Daemon/Seccomp.h --- old/usbguard-1.1.3/src/Daemon/Seccomp.h 2024-05-30 13:13:34.998556923 +0200 +++ new/usbguard-1.1.4/src/Daemon/Seccomp.h 2025-07-14 15:23:37.466562626 +0200 @@ -31,6 +31,7 @@ #ifdef __cplusplus } + #endif /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Daemon/main.cpp new/usbguard-1.1.4/src/Daemon/main.cpp --- old/usbguard-1.1.3/src/Daemon/main.cpp 2024-05-30 13:13:34.998556923 +0200 +++ new/usbguard-1.1.4/src/Daemon/main.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -227,6 +227,7 @@ capng_apply(CAPNG_SELECT_BOTH); return; } + #endif /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/Base64.cpp new/usbguard-1.1.4/src/Library/Base64.cpp --- old/usbguard-1.1.3/src/Library/Base64.cpp 2024-05-30 13:13:34.998556923 +0200 +++ new/usbguard-1.1.4/src/Library/Base64.cpp 2025-07-15 11:10:50.718191591 +0200 @@ -138,6 +138,7 @@ out[2] = BASE64_PADDING_CHAR; out[3] = BASE64_PADDING_CHAR; } + #undef B static void __check_b64_input(const char* in, const size_t count) @@ -194,6 +195,7 @@ __check_b64_input(in, 2); out[0] = (decode_map[B(0)] << 2) | ((decode_map[B(1)] >> 4) & 0x03); } + #undef B std::string base64Encode (const uint8_t* const data, const size_t size) diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/IPCClientPrivate.cpp new/usbguard-1.1.4/src/Library/IPCClientPrivate.cpp --- old/usbguard-1.1.3/src/Library/IPCClientPrivate.cpp 2024-05-30 13:13:35.000556941 +0200 +++ new/usbguard-1.1.4/src/Library/IPCClientPrivate.cpp 2025-07-15 14:08:22.275465322 +0200 @@ -225,7 +225,7 @@ std::string payload; message.SerializeToString(&payload); struct qb_ipc_request_header hdr; - hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(message.GetTypeName()); + hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(std::string(message.GetTypeName())); hdr.size = sizeof hdr + payload.size(); struct iovec iov[2]; iov[0].iov_base = &hdr; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/IPCClientPrivate.hpp new/usbguard-1.1.4/src/Library/IPCClientPrivate.hpp --- old/usbguard-1.1.3/src/Library/IPCClientPrivate.hpp 2024-05-30 13:13:35.000556941 +0200 +++ new/usbguard-1.1.4/src/Library/IPCClientPrivate.hpp 2025-04-23 14:36:13.406151940 +0200 @@ -84,7 +84,7 @@ template<class T> void registerHandler(MessageHandler::HandlerType method) { - const uint32_t type_number = IPC::messageTypeNameToNumber(T::default_instance().GetTypeName()); + const uint32_t type_number = IPC::messageTypeNameToNumber(std::string(T::default_instance().GetTypeName())); _handlers.emplace(type_number, MessageHandler::create<T>(*this, method)); } diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/IPCServerPrivate.cpp new/usbguard-1.1.4/src/Library/IPCServerPrivate.cpp --- old/usbguard-1.1.3/src/Library/IPCServerPrivate.cpp 2024-05-30 13:13:35.001556950 +0200 +++ new/usbguard-1.1.4/src/Library/IPCServerPrivate.cpp 2025-07-15 14:08:22.276144849 +0200 @@ -311,7 +311,7 @@ message->SerializeToString(&payload); struct qb_ipc_response_header hdr; struct iovec iov[2]; - hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(message->GetTypeName()); + hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(std::string(message->GetTypeName())); hdr.size = sizeof hdr + payload.size(); hdr.error = 0; iov[0].iov_base = &hdr; @@ -555,7 +555,7 @@ std::string payload; message->SerializeToString(&payload); struct qb_ipc_response_header hdr = { }; - hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(message->GetTypeName()); + hdr.id = QB_IPC_MSG_USER_START + IPC::messageTypeNameToNumber(std::string(message->GetTypeName())); hdr.size = sizeof hdr + payload.size(); hdr.error = 0; struct iovec iov[2]; @@ -563,7 +563,7 @@ iov[0].iov_len = sizeof hdr; iov[1].iov_base = (void*)payload.data(); iov[1].iov_len = payload.size(); - qbIPCBroadcastData(iov, 2, messageTypeNameToAccessControlSection(message->GetTypeName())); + qbIPCBroadcastData(iov, 2, messageTypeNameToAccessControlSection(std::string(message->GetTypeName()))); iov[0].iov_base = nullptr; iov[1].iov_base = nullptr; } diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/IPCServerPrivate.hpp new/usbguard-1.1.4/src/Library/IPCServerPrivate.hpp --- old/usbguard-1.1.3/src/Library/IPCServerPrivate.hpp 2024-05-30 13:13:35.001556950 +0200 +++ new/usbguard-1.1.4/src/Library/IPCServerPrivate.hpp 2025-04-23 14:36:13.407005595 +0200 @@ -134,7 +134,7 @@ void registerHandler(MessageHandler::HandlerType method, IPCServer::AccessControl::Section section, IPCServer::AccessControl::Privilege privilege) { - const uint32_t type_number = IPC::messageTypeNameToNumber(T::default_instance().GetTypeName()); + const uint32_t type_number = IPC::messageTypeNameToNumber(std::string(T::default_instance().GetTypeName())); _handlers.emplace(type_number, MessageHandler::create<T>(*this, method, section, privilege)); } diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/RuleParser/Grammar.hpp new/usbguard-1.1.4/src/Library/RuleParser/Grammar.hpp --- old/usbguard-1.1.3/src/Library/RuleParser/Grammar.hpp 2024-05-30 13:13:35.002556959 +0200 +++ new/usbguard-1.1.4/src/Library/RuleParser/Grammar.hpp 2025-07-15 11:10:50.677191218 +0200 @@ -35,27 +35,45 @@ * Rule language keywords */ struct str_allow : TAO_PEGTL_STRING("allow") {}; + struct str_block : TAO_PEGTL_STRING("block") {}; + struct str_reject : TAO_PEGTL_STRING("reject") {}; + struct str_match : TAO_PEGTL_STRING("match") {}; + struct str_device : TAO_PEGTL_STRING("device") {}; struct str_name : TAO_PEGTL_STRING("name") {}; + struct str_hash : TAO_PEGTL_STRING("hash") {}; + struct str_parent_hash : TAO_PEGTL_STRING("parent-hash") {}; + struct str_via_port : TAO_PEGTL_STRING("via-port") {}; + struct str_with_interface : TAO_PEGTL_STRING("with-interface") {}; + struct str_with_connect_type : TAO_PEGTL_STRING("with-connect-type") {}; + struct str_serial : TAO_PEGTL_STRING("serial") {}; + struct str_if : TAO_PEGTL_STRING("if") {}; + struct str_id : TAO_PEGTL_STRING("id") {}; + struct str_label : TAO_PEGTL_STRING("label") {}; struct str_all_of : TAO_PEGTL_STRING("all-of") {}; + struct str_one_of : TAO_PEGTL_STRING("one-of") {}; + struct str_none_of : TAO_PEGTL_STRING("none-of") {}; + struct str_equals : TAO_PEGTL_STRING("equals") {}; + struct str_equals_ordered : TAO_PEGTL_STRING("equals-ordered") {}; + struct str_match_all: TAO_PEGTL_STRING("match-all") {}; /* diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UEventDeviceManager.cpp new/usbguard-1.1.4/src/Library/UEventDeviceManager.cpp --- old/usbguard-1.1.3/src/Library/UEventDeviceManager.cpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UEventDeviceManager.cpp 2025-07-15 14:08:22.276144849 +0200 @@ -465,6 +465,7 @@ } } } /* namespace usbguard */ + #endif /* HAVE_UDEV */ /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UEventDeviceManager.hpp new/usbguard-1.1.4/src/Library/UEventDeviceManager.hpp --- old/usbguard-1.1.3/src/Library/UEventDeviceManager.hpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UEventDeviceManager.hpp 2025-07-15 11:10:50.735191746 +0200 @@ -57,6 +57,7 @@ std::vector<UEvent> _backlog; }; } /* namespace usbguard */ + #endif /* HAVE_UEVENT */ /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UMockdevDeviceDefinition.cpp new/usbguard-1.1.4/src/Library/UMockdevDeviceDefinition.cpp --- old/usbguard-1.1.3/src/Library/UMockdevDeviceDefinition.cpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UMockdevDeviceDefinition.cpp 2025-07-15 14:08:22.276144849 +0200 @@ -54,10 +54,15 @@ */ struct str_path_prefix : TAO_PEGTL_STRING("P:") {}; + struct str_property_prefix : TAO_PEGTL_STRING("E:") {}; + struct str_ascii_attr_prefix : TAO_PEGTL_STRING("A:") {}; + struct str_binary_attr_prefix : TAO_PEGTL_STRING("H:") {}; + struct str_link_prefix : TAO_PEGTL_STRING("L:") {}; + struct str_name_prefix : TAO_PEGTL_STRING("N:") {}; struct line_rest @@ -358,4 +363,5 @@ return definitions; } } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UMockdevDeviceDefinition.hpp new/usbguard-1.1.4/src/Library/UMockdevDeviceDefinition.hpp --- old/usbguard-1.1.3/src/Library/UMockdevDeviceDefinition.hpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UMockdevDeviceDefinition.hpp 2025-07-15 14:08:22.276144849 +0200 @@ -65,4 +65,5 @@ std::string _definition; }; } /* namespace usbguard */ + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UMockdevDeviceManager.cpp new/usbguard-1.1.4/src/Library/UMockdevDeviceManager.cpp --- old/usbguard-1.1.3/src/Library/UMockdevDeviceManager.cpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UMockdevDeviceManager.cpp 2025-07-15 14:08:22.276144849 +0200 @@ -802,6 +802,7 @@ } } /* namespace usbguard */ + #endif /* HAVE_UMOCKDEV */ /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/UMockdevDeviceManager.hpp new/usbguard-1.1.4/src/Library/UMockdevDeviceManager.hpp --- old/usbguard-1.1.3/src/Library/UMockdevDeviceManager.hpp 2024-05-30 13:13:35.003556968 +0200 +++ new/usbguard-1.1.4/src/Library/UMockdevDeviceManager.hpp 2025-07-15 11:10:50.744191828 +0200 @@ -87,6 +87,7 @@ std::mutex _enumeration_mutex; }; } /* namespace usbguard */ + #endif /* HAVE_UMOCKDEV */ /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/public/usbguard/IPCServer.cpp new/usbguard-1.1.4/src/Library/public/usbguard/IPCServer.cpp --- old/usbguard-1.1.3/src/Library/public/usbguard/IPCServer.cpp 2024-05-30 13:13:35.005556986 +0200 +++ new/usbguard-1.1.4/src/Library/public/usbguard/IPCServer.cpp 2025-07-15 14:08:22.276144849 +0200 @@ -36,8 +36,8 @@ throw Exception("IPC access control", "name too long", name); } - if (!isValidName(name)) { - throw Exception("IPC access control", "invalid name format", name); + if (!isValidNameOrUID(name)) { + throw Exception("IPC access control", "invalid name or UID format", name); } } diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/public/usbguard/IPCServer.hpp new/usbguard-1.1.4/src/Library/public/usbguard/IPCServer.hpp --- old/usbguard-1.1.3/src/Library/public/usbguard/IPCServer.hpp 2024-05-30 13:13:35.005556986 +0200 +++ new/usbguard-1.1.4/src/Library/public/usbguard/IPCServer.hpp 2025-04-23 14:36:13.401238393 +0200 @@ -50,9 +50,9 @@ /** * @brief Checks whether given name is a valid access control name. * - * Name is a valid access control name iff: + * Name is a valid access control name if: * 1. it is not longer then 32 characters - * 2. it matches regex [A-Za-z_][A-Za-z0-9_-]*[$] + * 2. it is aligned with the syntax of useradd(8) * * @param name Name to be verified. * @throw Exception If \p name is not a valid access control name. diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/public/usbguard/Logger.cpp new/usbguard-1.1.4/src/Library/public/usbguard/Logger.cpp --- old/usbguard-1.1.3/src/Library/public/usbguard/Logger.cpp 2024-05-30 13:13:35.005556986 +0200 +++ new/usbguard-1.1.4/src/Library/public/usbguard/Logger.cpp 2025-07-15 11:10:50.707191491 +0200 @@ -139,6 +139,7 @@ { _ostream.flush(); } + private: std::ostream& _ostream; }; @@ -229,6 +230,7 @@ { _stream.close(); } + private: std::string _filepath; std::ofstream _stream; @@ -269,6 +271,7 @@ { _stream.close(); } + private: std::string _filepath; std::ofstream _stream; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Library/public/usbguard/USBGuard.cpp new/usbguard-1.1.4/src/Library/public/usbguard/USBGuard.cpp --- old/usbguard-1.1.3/src/Library/public/usbguard/USBGuard.cpp 2024-05-30 13:13:35.007557005 +0200 +++ new/usbguard-1.1.4/src/Library/public/usbguard/USBGuard.cpp 2025-07-15 11:10:50.714191555 +0200 @@ -29,7 +29,7 @@ #include <cstdlib> #ifndef USBGUARD_DAEMON_CONF_PATH - # warning "Using hard-coded USBGUARD_DAEMON_CONF_PATH value" + #warning "Using hard-coded USBGUARD_DAEMON_CONF_PATH value" #define USBGUARD_DAEMON_CONF_PATH "/etc/usbguard/usbguard-daemon.conf" #endif diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Makefile.am new/usbguard-1.1.4/src/Tests/Makefile.am --- old/usbguard-1.1.3/src/Tests/Makefile.am 2024-05-30 13:13:35.010557032 +0200 +++ new/usbguard-1.1.4/src/Tests/Makefile.am 2025-07-14 11:26:49.940172496 +0200 @@ -74,11 +74,15 @@ TESTS=\ - test-unit \ - test-regression \ USB/test-descriptor-parser.sh \ Rules/test-rules.sh +if CATCH_ENABLED +TESTS+=\ + test-unit \ + test-regression +endif + if FULL_TEST_SUITE_ENABLED TESTS+=\ Source/check-driver.sh \ @@ -101,10 +105,15 @@ endif -check_PROGRAMS=\ +check_PROGRAMS= + +if CATCH_ENABLED +check_PROGRAMS+=\ test-unit \ test-regression +endif +if CATCH_ENABLED test_unit_SOURCES=\ main.cpp \ Unit/test_Rule.cpp \ @@ -123,11 +132,14 @@ test_unit_LDADD=\ $(top_builddir)/libusbguard.la \ + $(catch_LIBS) \ $(PTHREAD_LIBS) test_unit_LDFLAGS=\ -static +endif +if CATCH_ENABLED test_regression_SOURCES=\ main.cpp \ Regression/test_Rule_ghi37.cpp \ @@ -140,5 +152,6 @@ test_regression_LDADD=\ $(top_builddir)/libusbguard.la \ + $(catch_LIBS) \ $(PTHREAD_LIBS) - +endif \ No newline at end of file diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Regression/github-PR209-config-parser.cpp new/usbguard-1.1.4/src/Tests/Regression/github-PR209-config-parser.cpp --- old/usbguard-1.1.3/src/Tests/Regression/github-PR209-config-parser.cpp 2024-05-30 13:13:35.010557032 +0200 +++ new/usbguard-1.1.4/src/Tests/Regression/github-PR209-config-parser.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/ConfigFile.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <sys/stat.h> #include <sys/types.h> diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi113.cpp new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi113.cpp --- old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi113.cpp 2024-05-30 13:13:35.010557032 +0200 +++ new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi113.cpp 2025-04-23 15:56:25.114797983 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi247.cpp new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi247.cpp --- old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi247.cpp 2024-05-30 13:13:35.010557032 +0200 +++ new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi247.cpp 2025-04-23 15:56:25.114797983 +0200 @@ -19,7 +19,11 @@ #include "usbguard/Rule.hpp" #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi37.cpp new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi37.cpp --- old/usbguard-1.1.3/src/Tests/Regression/test_Rule_ghi37.cpp 2024-05-30 13:13:35.010557032 +0200 +++ new/usbguard-1.1.4/src/Tests/Regression/test_Rule_ghi37.cpp 2025-04-23 15:56:25.114797983 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_Base64.cpp new/usbguard-1.1.4/src/Tests/Unit/test_Base64.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_Base64.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_Base64.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <Base64.cpp> using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_IPCServer_AccessControl.cpp new/usbguard-1.1.4/src/Tests/Unit/test_IPCServer_AccessControl.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_IPCServer_AccessControl.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_IPCServer_AccessControl.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/IPCServer.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <sstream> using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_Rule.cpp new/usbguard-1.1.4/src/Tests/Unit/test_Rule.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_Rule.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_Rule.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_RuleAttribute_id.cpp new/usbguard-1.1.4/src/Tests/Unit/test_RuleAttribute_id.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_RuleAttribute_id.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_RuleAttribute_id.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_RuleParser.cpp new/usbguard-1.1.4/src/Tests/Unit/test_RuleParser.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_RuleParser.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_RuleParser.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -18,7 +18,11 @@ // #include "usbguard/Rule.hpp" -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_UEvent.cpp new/usbguard-1.1.4/src/Tests/Unit/test_UEvent.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_UEvent.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_UEvent.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <UEvent.cpp> using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_UEventParser.cpp new/usbguard-1.1.4/src/Tests/Unit/test_UEventParser.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_UEventParser.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_UEventParser.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <UEventParser.cpp> using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_UMockdevDeviceDefinition.cpp new/usbguard-1.1.4/src/Tests/Unit/test_UMockdevDeviceDefinition.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_UMockdevDeviceDefinition.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_UMockdevDeviceDefinition.cpp 2025-07-15 14:08:22.277144858 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <UMockdevDeviceDefinition.cpp> #include "test_UMockdevDeviceDefinition.data.hpp" @@ -61,4 +65,5 @@ REQUIRE(definitions[1]->getSysfsPath() == "/devices/platform/dummy_hcd.0"); } } + /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/Unit/test_Utility.cpp new/usbguard-1.1.4/src/Tests/Unit/test_Utility.cpp --- old/usbguard-1.1.3/src/Tests/Unit/test_Utility.cpp 2024-05-30 13:13:35.012557050 +0200 +++ new/usbguard-1.1.4/src/Tests/Unit/test_Utility.cpp 2025-04-23 15:56:25.115286826 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #include <catch.hpp> +#endif #include <Common/Utility.cpp> using namespace usbguard; diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/Tests/main.cpp new/usbguard-1.1.4/src/Tests/main.cpp --- old/usbguard-1.1.3/src/Tests/main.cpp 2024-05-30 13:13:35.013557059 +0200 +++ new/usbguard-1.1.4/src/Tests/main.cpp 2025-04-23 15:56:25.115286826 +0200 @@ -16,7 +16,11 @@ // // Authors: Daniel Kopecek <dkope...@redhat.com> // -#define CATCH_CONFIG_MAIN -#include <catch.hpp> +#ifdef HAVE_CATCH2_V3 + #include <catch_test_macros.hpp> +#else + #define CATCH_CONFIG_MAIN + #include <catch.hpp> +#endif /* vim: set ts=2 sw=2 et */ diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/src/build-config.h.in.in new/usbguard-1.1.4/src/build-config.h.in.in --- old/usbguard-1.1.3/src/build-config.h.in.in 2024-06-06 16:39:40.099873304 +0200 +++ new/usbguard-1.1.4/src/build-config.h.in.in 2025-07-15 14:54:24.103518009 +0200 @@ -33,14 +33,14 @@ /* Required GDBus API available */ #undef HAVE_DBUS -/* Define to 1 if you have the declaration of `audit_encode_nv_string', and to +/* Define to 1 if you have the declaration of 'audit_encode_nv_string', and to 0 if you don't. */ #undef HAVE_DECL_AUDIT_ENCODE_NV_STRING /* Define to 1 if you have the <dlfcn.h> header file. */ #undef HAVE_DLFCN_H -/* Define to 1 if you have the `dup2' function. */ +/* Define to 1 if you have the 'dup2' function. */ #undef HAVE_DUP2 /* Define to 1 if you have the <ext/stdio_filebuf.h> header file. */ @@ -49,10 +49,10 @@ /* Define to 1 if you have the <fcntl.h> header file. */ #undef HAVE_FCNTL_H -/* Define to 1 if you have the `fork' function. */ +/* Define to 1 if you have the 'fork' function. */ #undef HAVE_FORK -/* Define to 1 if you have the `gettimeofday' function. */ +/* Define to 1 if you have the 'gettimeofday' function. */ #undef HAVE_GETTIMEOFDAY /* Wether the GNU version of function basename(3) is available (or just the @@ -93,17 +93,17 @@ /* Define to 1 if you have the <locale.h> header file. */ #undef HAVE_LOCALE_H -/* Define to 1 if you have the `localtime_r' function. */ +/* Define to 1 if you have the 'localtime_r' function. */ #undef HAVE_LOCALTIME_R -/* Define to 1 if your system has a GNU libc compatible `malloc' function, and +/* Define to 1 if your system has a GNU libc compatible 'malloc' function, and to 0 otherwise. */ #undef HAVE_MALLOC -/* Define to 1 if you have the `memset' function. */ +/* Define to 1 if you have the 'memset' function. */ #undef HAVE_MEMSET -/* Define to 1 if you have the `mkdir' function. */ +/* Define to 1 if you have the 'mkdir' function. */ #undef HAVE_MKDIR /* Define to 1 if you have the <netdb.h> header file. */ @@ -118,17 +118,17 @@ /* Have PTHREAD_PRIO_INHERIT. */ #undef HAVE_PTHREAD_PRIO_INHERIT -/* Define to 1 if your system has a GNU libc compatible `realloc' function, +/* Define to 1 if your system has a GNU libc compatible 'realloc' function, and to 0 otherwise. */ #undef HAVE_REALLOC -/* Define to 1 if you have the `regcomp' function. */ +/* Define to 1 if you have the 'regcomp' function. */ #undef HAVE_REGCOMP /* seccomp API usable */ #undef HAVE_SECCOMP -/* Define to 1 if you have the `setlocale' function. */ +/* Define to 1 if you have the 'setlocale' function. */ #undef HAVE_SETLOCALE /* Define to 1 if you have the <stdint.h> header file. */ @@ -140,7 +140,7 @@ /* Define to 1 if you have the <stdlib.h> header file. */ #undef HAVE_STDLIB_H -/* Define to 1 if you have the `strerror' function. */ +/* Define to 1 if you have the 'strerror' function. */ #undef HAVE_STRERROR /* Define to 1 if you have the <strings.h> header file. */ @@ -149,7 +149,7 @@ /* Define to 1 if you have the <string.h> header file. */ #undef HAVE_STRING_H -/* Define to 1 if you have the `strstr' function. */ +/* Define to 1 if you have the 'strstr' function. */ #undef HAVE_STRSTR /* Define to 1 if you have the <syslog.h> header file. */ @@ -176,7 +176,7 @@ /* Define to 1 if you have the <unistd.h> header file. */ #undef HAVE_UNISTD_H -/* Define to 1 if you have the `vfork' function. */ +/* Define to 1 if you have the 'vfork' function. */ #undef HAVE_VFORK /* Define to 1 if you have the <vfork.h> header file. */ @@ -185,13 +185,13 @@ /* Define to 1 if you have the <wchar.h> header file. */ #undef HAVE_WCHAR_H -/* Define to 1 if `fork' works. */ +/* Define to 1 if 'fork' works. */ #undef HAVE_WORKING_FORK -/* Define to 1 if `vfork' works. */ +/* Define to 1 if 'vfork' works. */ #undef HAVE_WORKING_VFORK -/* Define to 1 if the system has the type `_Bool'. */ +/* Define to 1 if the system has the type '_Bool'. */ #undef HAVE__BOOL /* Include directory */ @@ -203,7 +203,7 @@ /* Local state directory */ #undef LOCALSTATEDIR -/* Define to 1 if `lstat' dereferences a symlink specified with a trailing +/* Define to 1 if 'lstat' dereferences a symlink specified with a trailing slash. */ #undef LSTAT_FOLLOWS_SLASHED_SYMLINK @@ -258,7 +258,7 @@ STACK_DIRECTION = 0 => direction of growth unknown */ #undef STACK_DIRECTION -/* Define to 1 if all of the C90 standard headers exist (not just the ones +/* Define to 1 if all of the C89 standard headers exist (not just the ones required in a freestanding environment). This macro is provided for backward compatibility; new code need not use it. */ #undef STDC_HEADERS @@ -302,10 +302,10 @@ #define below would cause a syntax error. */ #undef _UINT8_T -/* Define to `int' if <sys/types.h> doesn't define. */ +/* Define as 'int' if <sys/types.h> doesn't define. */ #undef gid_t -/* Define to `__inline__' or `__inline' if that's what the C compiler +/* Define to '__inline__' or '__inline' if that's what the C compiler calls it, or to nothing if 'inline' is not supported under any name. */ #ifndef __cplusplus #undef inline @@ -336,13 +336,13 @@ /* Define to rpl_realloc if the replacement function should be used. */ #undef realloc -/* Define to `unsigned int' if <sys/types.h> does not define. */ +/* Define as 'unsigned int' if <stddef.h> doesn't define. */ #undef size_t -/* Define to `int' if <sys/types.h> does not define. */ +/* Define as 'int' if <sys/types.h> doesn't define. */ #undef ssize_t -/* Define to `int' if <sys/types.h> doesn't define. */ +/* Define as 'int' if <sys/types.h> doesn't define. */ #undef uid_t /* Define to the type of an unsigned integer type of width exactly 16 bits if @@ -361,5 +361,5 @@ such a type exists and the standard includes do not define it. */ #undef uint8_t -/* Define as `fork' if `vfork' does not work. */ +/* Define as 'fork' if 'vfork' does not work. */ #undef vfork diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/usbguard-tmpfiles.conf new/usbguard-1.1.4/usbguard-tmpfiles.conf --- old/usbguard-1.1.3/usbguard-tmpfiles.conf 1970-01-01 01:00:00.000000000 +0100 +++ new/usbguard-1.1.4/usbguard-tmpfiles.conf 2025-04-23 12:54:21.141215788 +0200 @@ -0,0 +1 @@ +d /var/log/usbguard 0755 root root - - diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' '--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 --exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh old/usbguard-1.1.3/usbguard.service.in new/usbguard-1.1.4/usbguard.service.in --- old/usbguard-1.1.3/usbguard.service.in 2024-05-30 13:13:35.027557186 +0200 +++ new/usbguard-1.1.4/usbguard.service.in 2025-07-15 11:02:52.378170595 +0200 @@ -6,7 +6,7 @@ [Service] OOMScoreAdjust=-1000 AmbientCapabilities= -CapabilityBoundingSet=CAP_CHOWN CAP_FOWNER CAP_AUDIT_WRITE +CapabilityBoundingSet=CAP_CHOWN CAP_FOWNER CAP_AUDIT_WRITE CAP_DAC_READ_SEARCH DevicePolicy=closed ExecStart=%sbindir%/usbguard-daemon -f -s -c %sysconfdir%/usbguard/usbguard-daemon.conf IPAddressDeny=any ++++++ usbguard-1.1.3.tar.gz.sum.asc -> usbguard-1.1.4.tar.gz.sum.asc ++++++ --- /work/SRC/openSUSE:Factory/usbguard/usbguard-1.1.3.tar.gz.sum.asc 2024-06-07 15:04:30.582270969 +0200 +++ /work/SRC/openSUSE:Factory/.usbguard.new.7373/usbguard-1.1.4.tar.gz.sum.asc 2025-07-16 15:51:58.285255814 +0200 @@ -1,15 +1,20 @@ -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 -707dad2938923202697f636c2b4e0be80f192242039a2af3fc7ac35d03f78551 usbguard-1.1.3.tar.gz +7d76b75e779e3c9e6c2fc10e7389dfa34056864c9f0c6eaca722687b7e75893c usbguard-1.1.4.tar.gz -----BEGIN PGP SIGNATURE----- -iQEzBAEBCAAdFiEE42iwrWP0zIT/S4Xa9XeK14XjWB8FAmZhyycACgkQ9XeK14Xj -WB+5uQf/aJcNck4JNAWtoIwbxYvZO+eQdir+73SF611d7ixkc9woPnsnPzKXgmsl -JZi0+bzcoJl96Eu/C7hANaRFgamJhlxiV8VgtPiaMi9OIa+4SbqHoHaIjFKovM0G -5QmJGAuZ92nalgy0nSg0dHCK3skEfGzVdr6yxtC494Di8otiCvqrZh8iPFAQLLpW -n0qtM1drOo25S8jb232sVRc1kMfI7D88gtK/kFkSWALwJBB1W/YwqYVao0z2pifR -g9WyqWHJHOE/v2+myQcuW4drYJC9G2/N12AH8duPmnUPaLljk2S9K3131UYoP9wi -Xg8AhQlYXdVvvWI//TyXafgv8p97GQ== -=LYjm +iQIzBAEBCAAdFiEEQjY9HDCldKTuXZyH5lDLv+86rEsFAmh2UeAACgkQ5lDLv+86 +rEvGmQ/+PXyqRO75oTd3DeHJ39WNVJciPDK3F/5DY9QviEFc2kyZzaAXVtabdJDc +kHhhizQcryyJSgZtbevJbWdolhrfi5Au+07w0OpUB1Ned3Zfu3e/jZZuGj28NRjn +RKs8w/GZ57FN8Od9u4xUlsjqdstycQAZL52G+VW1ywCr+8tJ7WtPXyg6PcaKiKUJ +hKDLHcn8xX58AJS2JI+/m5gUBzz2Fk2GtYZr6K4mrJOSWLO7zGTMfSynCXmXmdW4 +TJJxNAhOfT8AXdWYXcOM7LDDELEp5KxjRHkTBNZmd7p9nLewcEDynouXDmJBrEto +zxuT40Dt0iuCOSbqTC8JhDKUQpwnBlemDiWTr8wmdmv0z1XWiKLdzQDBQTfoStKF +xpA/JAta9f2+9zqOCtlmKBgmuTyIaP8haMA+lLOqCdThbXrDcvAs7IFMrOzFpXse +WJOdo6D/iiCqpzWOi7EHjVknmMkbzw6YcuddLISFTo8khyeideQnI4xIS2fFF/By +PfwaNjptbhTD3lXj/JoBncoAdVUkMxBYpkHb3g+rXjol7CfgY++Rqa1BPpqmJBNl +DTXnyUTuVLht8vDTYX/tT85Ek1ohVSF205vgiZdoD15hEY0c+MQTyweHo3/diDzT +CWxMzMOdurtTXIcd9z3DsccQSXditWPobm3Bh0H25kWiQ6mvPxo= +=Huse -----END PGP SIGNATURE-----