summaryrefslogtreecommitdiff
path: root/sys-apps/usbguard
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2021-01-31 18:57:01 +0000
committerV3n3RiX <venerix@redcorelinux.org>2021-01-31 18:57:01 +0000
commit69051588e2f955485fe5d45d45e616bc60a2de57 (patch)
treeef8699cca7ce3773b1de747b167ceeacdc60cb92 /sys-apps/usbguard
parentd7ed2b01311f15ba54fe8ea872aab7d59ab2b193 (diff)
gentoo resync : 31.01.2021
Diffstat (limited to 'sys-apps/usbguard')
-rw-r--r--sys-apps/usbguard/Manifest5
-rw-r--r--sys-apps/usbguard/files/usbguard-1.0.0-pthreads-link.patch36
-rw-r--r--sys-apps/usbguard/usbguard-0.7.8.ebuild13
-rw-r--r--sys-apps/usbguard/usbguard-1.0.0.ebuild11
4 files changed, 62 insertions, 3 deletions
diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index 284b78fe8c21..7ffa9753f686 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,9 +1,10 @@
AUX usbguard-0.7.6-usbguard-dbus.openrc 278 BLAKE2B 58f11c693e25436605af6ad41a1f618e30b20f336cda6a11db480fdda65022c28ce84d6aa9e804c1344221f3aa4ab8a262094106bb677414c2b24e7971f9acad SHA512 f66bee161324610755371fa04199fcd81887c1a55ab73cc1922be719d61e8315b7a869e1d8af6c3df2d6922b07027dced3605e63b130e8f094fcb606aea20b9e
AUX usbguard-0.7.6-usbguard.openrc 309 BLAKE2B d5297058d0ee8ce0f9fc91f2158f4aef5f077e1087800449a0319038d677a2a70274305058cd104ba30529b3c9daf82ffbe16ca5cdf20a3b4817e66d499d08c5 SHA512 512a08f59caf9de22b0776473a1ea9a4322b05c6286c99dac3055e0c6d52c78542448c33e19708338080cfdcdfcfb0f9868e8c523155e978c0161c262081da09
+AUX usbguard-1.0.0-pthreads-link.patch 1013 BLAKE2B 78daa200908b47e3db9b779383958711add034c521a5cf95718b62ef89259007dafc7318df0a9722228ba36419593636383a7dea069947c99baeddc3449f046b SHA512 a5634f6ca80d46d37af803106d3c44313408f7fdaaa160ce713562210cbb28cb4d3f9180cda0855c73bf85410b0d77b0c1758803adc757888c7876db9fb761e7
DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0 SHA512 0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
DIST usbguard-0.7.8.tar.gz 1220764 BLAKE2B 8127acc0ef5dd89cc540097a71f10d56f3cb0a166453e27161e444d37dbf51cc4861bc9c71dcca16e9fec7187b3dcabb2bf08af522b2aaa4693fa4f4913a9ae0 SHA512 315c25ed7eb61cc0920047836dcca035cb07aecb6dfece9e4f6dc2ad61aaf6fdbf86898e43493958f3d12a146eb4c8f88b90bb246da0df83bb2097ce5b853e88
DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd
EBUILD usbguard-0.7.6-r1.ebuild 1907 BLAKE2B 5cde16f4d987a58407ced3161b78840464b349d647cb32652cc6090e3d18946b711226610af2a69bb2facabf58708eac7fa2dc74976d9f0775c608c774906e3c SHA512 3678951cba045a47164edf3bf18ec977fd96a14ca89a14afca515d6c83a22f9ea3273286c463d80147befa52c60ecda53a52f94c8c03ab04a06b83f72147c6b1
-EBUILD usbguard-0.7.8.ebuild 1939 BLAKE2B 005089535c659c4bb5a66410b2bcfb6610a39cab2512563db6c72d9036bd4999b046b184d9cb5d120bc204e6e09d07e28266cc8c3f0ec6d9395f63fcaeb215f2 SHA512 56597f7718e59236cc7e19f9c37ac413092704551acdaa1ef9cb5d148cd73da4aac9f70d1b59c2f44c32379253d116da77c3a7cc0635f43bf5af8d5967c8203d
-EBUILD usbguard-1.0.0.ebuild 1974 BLAKE2B 4b10f0d508675c43f6f24ffc50bc8e04cbcd2d0c1a86d273a666eed378dc2dec90280c937732810bb4ff645e180a29da36051af95f44feec220823cfdc5c1987 SHA512 53f8185a814b5f546f207a3e3ad7623be06576eab73a26794005db401df76081732735e3f9bf3ba3b02e427f58a1ac966d2f1ec4cf8eec230587422f77691b75
+EBUILD usbguard-0.7.8.ebuild 2059 BLAKE2B 9dfb64b540267df979a03555281852ae50b702ec64d21fe8b72f9fabb9cc4d4c6c9203ba86c2245ea54833b1aa647625a85ac29dda9db335b7e677a0db865ca2 SHA512 9e382c96108b99636d729d37ced81561895ccbbb85971a5a3f42bfc02dbd00073f8d999d8fd3320a0769e808f71aed34ebb4749960985f928453dd1ae49421c1
+EBUILD usbguard-1.0.0.ebuild 2094 BLAKE2B 510b7259924cda2a6ed12fbfd196b6ac2ddefb42e7d416d6bb1887ed5b03fb9fa643bbb0eb25555f34088e256a19d8ee37a65484aa4f5d07ba197e0cbfb15cb6 SHA512 3b57af8206eab8940dc7feeedeea6ff102dadfa175f9c64eb59f8791c6f42d2525da6c40624ea19bc21750db3c3e6bd1f09bfa195a6274607d7a6972003ba3ab
MISC metadata.xml 249 BLAKE2B 3647e2ef94ad009c86dc9d42c1396ad9420ade97042882b8d8f60f676c465cfd6ea3cea4b77caccadd99eb0cbe1ef83b18b799ec676da4ecfbff528d21bb5ffb SHA512 334ac61f9acc5c4917fd29afb3b420b1689b39be80cada419bed1db033e64130866d0995abe5f1c75eb1290f51734e9ad4c8d06fd8b49c288ecf617a0693d273
diff --git a/sys-apps/usbguard/files/usbguard-1.0.0-pthreads-link.patch b/sys-apps/usbguard/files/usbguard-1.0.0-pthreads-link.patch
new file mode 100644
index 000000000000..7edeb86b60bf
--- /dev/null
+++ b/sys-apps/usbguard/files/usbguard-1.0.0-pthreads-link.patch
@@ -0,0 +1,36 @@
+From 9249ff391ee0765ac5e8d4e113e28b8a908c136f Mon Sep 17 00:00:00 2001
+From: Dennis Schridde <devurandom@gmx.net>
+Date: Sat, 16 Jan 2021 10:40:26 +0100
+Subject: [PATCH] Link against libpthread
+
+`CFLAGS` is needed in addition to `LIBS`, because on some systems it
+contains `-pthread` and `LIBS` is empty.
+
+Closes: https://github.com/USBGuard/usbguard/issues/432
+---
+ Makefile.am | 5 ++++-
+ 1 file changed, 4 insertions(+), 1 deletion(-)
+
+diff --git a/Makefile.am b/Makefile.am
+index 402854fd..34a2e960 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -167,6 +167,7 @@ libusbguard_la_CPPFLAGS=\
+ -I$(top_srcdir)/src/Library/public \
+ -I$(top_builddir)/src/Library/IPC \
+ ${BOOST_CPPFLAGS} \
++ ${PTHREAD_CPPFLAGS} \
+ @qb_CFLAGS@ \
+ @protobuf_CFLAGS@ \
+ @crypto_CFLAGS@ \
+@@ -185,7 +186,9 @@ libusbguard_la_LIBADD=\
+ @pegtl_LIBS@ \
+ @atomic_LIBS@ \
+ @umockdev_LIBS@ \
+- ${BOOST_IOSTREAMS_LIB}
++ ${BOOST_IOSTREAMS_LIB} \
++ ${PTHREAD_CFLAGS} \
++ ${PTHREAD_LIBS}
+
+ EXTRA_DIST+=\
+ src/Library/IPC/Devices.proto \
diff --git a/sys-apps/usbguard/usbguard-0.7.8.ebuild b/sys-apps/usbguard/usbguard-0.7.8.ebuild
index 317ca17a882b..be1f9ae5b840 100644
--- a/sys-apps/usbguard/usbguard-0.7.8.ebuild
+++ b/sys-apps/usbguard/usbguard-0.7.8.ebuild
@@ -1,8 +1,10 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
+inherit autotools
+
DESCRIPTION="Daemon protecting your computer against BadUSB"
HOMEPAGE="https://github.com/USBGuard/usbguard"
SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
@@ -45,6 +47,15 @@ DEPEND="${CDEPEND}
)
"
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
src_configure() {
local myargs=(
$(use_with dbus)
diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0.ebuild
index 761a616c07c0..78b104813dad 100644
--- a/sys-apps/usbguard/usbguard-1.0.0.ebuild
+++ b/sys-apps/usbguard/usbguard-1.0.0.ebuild
@@ -3,6 +3,8 @@
EAPI=7
+inherit autotools
+
DESCRIPTION="Daemon protecting your computer against BadUSB"
HOMEPAGE="https://github.com/USBGuard/usbguard"
SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
@@ -45,6 +47,15 @@ DEPEND="${CDEPEND}
)
"
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
src_configure() {
local myargs=(
$(use_with dbus)