usbguard 1.1.2+ds-3build1 source package in Ubuntu

Changelog

usbguard (1.1.2+ds-3build1) lunar; urgency=medium

  * Rebuild against new libprotobuf32.

 -- Gianfranco Costamagna <email address hidden>  Wed, 04 Jan 2023 17:49:12 +0100

Upload details

Uploaded by:
Gianfranco Costamagna
Uploaded to:
Lunar
Original maintainer:
Birger Schacht
Architectures:
linux-any
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Lunar release universe misc

Downloads

File Size SHA-256 Checksum
usbguard_1.1.2+ds.orig.tar.xz 282.0 KiB 1a3a56d309acf41c9d3679ef0f83f997cceee11b593f1f62a5ee03b167fecfe2
usbguard_1.1.2+ds-3build1.debian.tar.xz 16.7 KiB 4d47c76a88bba985d75728246051866ae24078c9421fce967c0474646a01be6f
usbguard_1.1.2+ds-3build1.dsc 2.3 KiB 55e5a1593b5239be218acef73a8edd5d8c7add86f5460e51a3f28eb1e3796cb3

View changes file

Binary packages built by this source

libusbguard-dev: USB device authorization policy framework - development files

 The USBGuard software framework helps to protect your computer against rogue
 USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting
 capabilities based on device attributes.
 .
 This package contains the development files for the shared library.

libusbguard1: USB device authorization policy framework - shared library

 The USBGuard software framework helps to protect your computer against rogue
 USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting
 capabilities based on device attributes.
 .
 This package contains the shared library

libusbguard1-dbgsym: debug symbols for libusbguard1
usbguard: USB device authorization policy framework

 The USBGuard software framework helps to protect your computer against rogue
 USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting
 capabilities based on device attributes.

usbguard-dbgsym: debug symbols for usbguard