summaryrefslogtreecommitdiff
path: root/sys-apps/usbguard
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2022-09-03 04:17:52 +0100
committerV3n3RiX <venerix@koprulu.sector>2022-09-03 04:17:52 +0100
commitfa78c918d026c911c1bcd700b1d1000aaff22359 (patch)
treea8cfaa014e1cc6767205561f289db206ea721680 /sys-apps/usbguard
parentec321939a77843497c860196ea06d7776d94b755 (diff)
gentoo auto-resync : 03:09:2022 - 04:17:52
Diffstat (limited to 'sys-apps/usbguard')
-rw-r--r--sys-apps/usbguard/Manifest2
-rw-r--r--sys-apps/usbguard/usbguard-1.1.2.ebuild99
2 files changed, 101 insertions, 0 deletions
diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index 6211103a9771..7bf8ca5bcc30 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -2,8 +2,10 @@ AUX usbguard-0.7.6-usbguard-dbus.openrc 278 BLAKE2B 58f11c693e25436605af6ad41a1f
AUX usbguard-0.7.6-usbguard.openrc 309 BLAKE2B d5297058d0ee8ce0f9fc91f2158f4aef5f077e1087800449a0319038d677a2a70274305058cd104ba30529b3c9daf82ffbe16ca5cdf20a3b4817e66d499d08c5 SHA512 512a08f59caf9de22b0776473a1ea9a4322b05c6286c99dac3055e0c6d52c78542448c33e19708338080cfdcdfcfb0f9868e8c523155e978c0161c262081da09
DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91
DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780
+DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850
EBUILD usbguard-1.1.0-r1.ebuild 2388 BLAKE2B 43e1c79f82fb05e3a477378a4546ab5d8be4b2e75aaa6318d04d3ab89353e85037a9651e0e69dd6d0f9c90f166af5ad038b0525e2352c3ed8cc4ff4ff1b0805b SHA512 cabfa6fb583770640bb5158c2855ea7e516c971de4d7018bb85d62dafeec4da3b98d1b12d67fb46d0789ad3ab6009e2dfbc387f14241445b18bc67e3be411245
EBUILD usbguard-1.1.1-r1.ebuild 2388 BLAKE2B 43e1c79f82fb05e3a477378a4546ab5d8be4b2e75aaa6318d04d3ab89353e85037a9651e0e69dd6d0f9c90f166af5ad038b0525e2352c3ed8cc4ff4ff1b0805b SHA512 cabfa6fb583770640bb5158c2855ea7e516c971de4d7018bb85d62dafeec4da3b98d1b12d67fb46d0789ad3ab6009e2dfbc387f14241445b18bc67e3be411245
EBUILD usbguard-1.1.1-r2.ebuild 2444 BLAKE2B 0a028b71b0b0ce0a30dd32d9cedf5113daf50f7d9591d251c0d1326dafb131e4291f4f3873500d1d445ce8f192a92557e46b7c45fb16871ac93cb4bf93b7cd08 SHA512 1df118177a62209da537026d94eb97994b9774517ebe392c5caab1c5117491ca28a8d420cc37d90a2bc7468c777c268ce971f308fd0339a1b96eea7468b4b0eb
EBUILD usbguard-1.1.1-r3.ebuild 2496 BLAKE2B 2a8702c9ccd6add3c3a4877da4261dc57848912edade75a6f192aa6fc20826279d682774a757d1d63b6750b19c483d34e74b399628e35cd7f8fe6d85edc54bc2 SHA512 0e776c254ebecac6ced3cae00e902f79e64fbe42d996b14f91060503e0da2be0e13e6e991d95701ad2fd6a5755fe8c60aca51df7bc6d2ee8d9b3f384d978a6b9
+EBUILD usbguard-1.1.2.ebuild 2496 BLAKE2B 7f41e2c85ac3b53b2f25a5b2a51c021769252bdd1eaf9abce72253e96a006c0b7a95659c5376e2194d4f638e0cf0d9cfe9272e3b8480e28e678c5d2e12bd0b05 SHA512 53b7981ad6a963bde890f3231a609e3b3c2d9653f927901425ba88c6f422a96078f2ccdd4f0166c72ae9863b3d392eb39e497427bc8816120a4a92348dd83e3d
MISC metadata.xml 345 BLAKE2B ee71f0699ba99d30148f602e0af3b921c5c243e23e8587428df56ea8fa841f929103687b38d35fb7eb6812c0ccc2d811df0670db7a0beb915a61a8cf3914a7b2 SHA512 97c84d9a097784f95b0f33bef9855a3d81732eb29371de1c4ec2d9313c5346ad46832bec29bd6135fcf48540cbc683b2b13cf217f0f29df9995c0bd6b1b035b9
diff --git a/sys-apps/usbguard/usbguard-1.1.2.ebuild b/sys-apps/usbguard/usbguard-1.1.2.ebuild
new file mode 100644
index 000000000000..77e050da627a
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.2.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1" # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+ dev-libs/pegtl
+ >=dev-libs/libsodium-0.4.5:=
+ >=dev-libs/protobuf-2.5.0:=
+ >=sys-cluster/libqb-0.16.0:=
+ sys-devel/gcc:*[cxx]
+ >=sys-libs/libcap-ng-0.7.0
+ >=sys-libs/libseccomp-2.0.0
+ >=sys-process/audit-2.7.7
+ dbus? (
+ dev-libs/glib:2
+ sys-apps/dbus
+ sys-auth/polkit[introspection]
+ )
+ ldap? ( net-nds/openldap:= )
+ systemd? ( sys-apps/systemd )
+ umockdev? ( dev-util/umockdev )
+ "
+RDEPEND="${CDEPEND}
+ virtual/udev
+ selinux? ( sec-policy/selinux-usbguard )
+ "
+DEPEND="${CDEPEND}
+ app-text/asciidoc
+ <dev-cpp/catch-3:0
+ dbus? (
+ dev-libs/libxml2
+ dev-libs/libxslt
+ dev-util/gdbus-codegen
+ )
+ "
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myargs=(
+ --with-bash-completion-dir=$(get_bashcompdir)
+ --localstatedir=/var # i.e. not /var/lib, bug 852296
+ $(use_with dbus)
+ $(use_with dbus polkit)
+ $(use_with ldap)
+ $(use_enable static-libs static)
+ $(use_enable systemd)
+ $(use_enable umockdev)
+ )
+
+ econf "${myargs[@]}"
+}
+
+src_install() {
+ default
+
+ keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
+ keepdir /var/log/usbguard
+ chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
+
+ newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+ use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+ find "${D}" -name '*.la' -delete || die # bug 850655
+}
+
+pkg_postinst() {
+ ewarn
+ ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+ ewarn ' a rules file at /etc/usbguard/rules.conf'
+ ewarn ' so that you do not'
+ ewarn ' GET LOCKED OUT'
+ ewarn " of this system (\"$(hostname)\")."
+ ewarn
+ ewarn 'This command may be of help:'
+ ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+ ewarn
+}