Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

usbguard-1.1.3-1.fc41 RPM for aarch64

From Fedora Rawhide for aarch64 / u

Name: usbguard Distribution: Fedora Project
Version: 1.1.3 Vendor: Fedora Project
Release: 1.fc41 Build date: Mon Jun 10 10:30:25 2024
Group: Unspecified Build host: buildvm-a64-40.iad2.fedoraproject.org
Size: 1619199 Source RPM: usbguard-1.1.3-1.fc41.src.rpm
Packager: Fedora Project
Url: https://usbguard.github.io/
Summary: A tool for implementing USB device usage policy
The USBGuard software framework helps to protect your computer against rogue USB
devices by implementing basic whitelisting/blacklisting capabilities based on
USB device attributes.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Fri Jun 07 2024 Attila Lakatos <alakatos@redhat.com> - 1.1.3-1
  - Rebase to 1.1.3
  Resolves: rhbz#2290724
  - selinux package policy update
  Resolves: rhbz#2271330
* Sat Jan 27 2024 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.2-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_40_Mass_Rebuild
* Thu Jul 27 2023 Attila Lakatos <alakatos@redhat.com> - 1.1.2-1
  - Rebase to 1.1.2
  Resolves: rhbz#2064543
* Sat Jul 22 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.0-8
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Wed May 10 2023 Tomas Popela <tpopela@redhat.com> - 1.1.0-7
  - Drop BR on dbus-glib as the requirement was dropped in 0.7.7
* Mon Feb 20 2023 Attila Lakatos <alakatos@redhat.com> - 1.1.0-6
  - Rebuild
  Resolves: rhbz#2171749
* Sat Jan 21 2023 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.0-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Sat Jul 23 2022 Fedora Release Engineering <releng@fedoraproject.org> - 1.1.0-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild

Files

/etc/usbguard
/etc/usbguard/IPCAccessControl.d
/etc/usbguard/rules.conf
/etc/usbguard/rules.d
/etc/usbguard/usbguard-daemon.conf
/usr/bin/usbguard
/usr/lib/.build-id
/usr/lib/.build-id/30
/usr/lib/.build-id/30/8a3d8f7fa4562af146cb0fa78829a9ba9a4c88
/usr/lib/.build-id/7f
/usr/lib/.build-id/7f/87e796d903e8f3f5565b5e76489eb4336a3df2
/usr/lib/.build-id/fb
/usr/lib/.build-id/fb/95a0086becfcd3aa102eb8293266b3bca6d84a
/usr/lib/systemd/system/usbguard.service
/usr/lib64/libusbguard.so.1
/usr/lib64/libusbguard.so.1.0.1
/usr/sbin/usbguard-daemon
/usr/share/bash-completion/completions/usbguard
/usr/share/doc/usbguard
/usr/share/doc/usbguard/CHANGELOG.md
/usr/share/doc/usbguard/README.adoc
/usr/share/licenses/usbguard
/usr/share/licenses/usbguard/LICENSE
/usr/share/man/man1/usbguard.1.gz
/usr/share/man/man5/usbguard-daemon.conf.5.gz
/usr/share/man/man5/usbguard-rules.conf.5.gz
/usr/share/man/man8/usbguard-daemon.8.gz
/var/log/usbguard


Generated by rpm2html 1.8.1

Fabrice Bellet, Mon Jul 1 00:37:49 2024