Source: usbguard Section: utils Priority: optional Maintainer: Birger Schacht Build-Depends: aspell, asciidoc-base, bash-completion, catch, debhelper-compat (= 13), dh-exec (>=0.3), docbook-xml, docbook-xsl, libaudit-dev, libcap-ng-dev, libdbus-1-dev, libglib2.0-dev, libldap2-dev, libpolkit-gobject-1-dev, libprotobuf-dev, libqb-dev (>=1.0.6), libseccomp-dev, libsodium-dev, libudev-dev, libumockdev-dev, libxml2-utils, locales-all, pandoc, tao-pegtl-dev, tree, pkg-config, protobuf-compiler, systemd, xsltproc Standards-Version: 4.5.1 Homepage: https://usbguard.github.io/ Vcs-Git: https://salsa.debian.org/birger/usbguard.git Vcs-Browser: https://salsa.debian.org/birger/usbguard Rules-Requires-Root: no Package: libusbguard0 Section: libs Architecture: linux-any Depends: ${misc:Depends}, ${shlibs:Depends} Breaks: usbguard-applet-qt (<< ${binary:Version}) Description: USB device authorization policy framework - shared library The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes. . This package contains the shared library Package: usbguard Architecture: linux-any Depends: ${misc:Depends}, ${shlibs:Depends}, dbus Pre-Depends: ${misc:Pre-Depends} Description: USB device authorization policy framework The USBGuard software framework helps to protect your computer against rogue USB devices (a.k.a. BadUSB) by implementing basic allow- and blocklisting capabilities based on device attributes.