summaryrefslogtreecommitdiff
path: root/sys-apps/usbguard
diff options
context:
space:
mode:
Diffstat (limited to 'sys-apps/usbguard')
-rw-r--r--sys-apps/usbguard/Manifest1
-rw-r--r--sys-apps/usbguard/usbguard-1.0.0-r3.ebuild101
2 files changed, 102 insertions, 0 deletions
diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index ce568d973739..245a28071a51 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -4,4 +4,5 @@ AUX usbguard-1.0.0-bash-completion-configure.patch 3598 BLAKE2B 7b8ed24d698c37a6
AUX usbguard-1.0.0-pthreads-link.patch 1013 BLAKE2B 78daa200908b47e3db9b779383958711add034c521a5cf95718b62ef89259007dafc7318df0a9722228ba36419593636383a7dea069947c99baeddc3449f046b SHA512 a5634f6ca80d46d37af803106d3c44313408f7fdaaa160ce713562210cbb28cb4d3f9180cda0855c73bf85410b0d77b0c1758803adc757888c7876db9fb761e7
DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd
EBUILD usbguard-1.0.0-r2.ebuild 2375 BLAKE2B ae31b853b32157a6b5e654f2e3fc792f228fd190e96c3f67261751e6748b6908902ac1d22c315f17892082d164ff1e8c168bd167e7284361b33be7d367b63b15 SHA512 08fd0ac7e120c6cbc10decabdc42957a44fd3c00a0dac307dfa4d1e8d9e4da2950de1c6a47c793fcfa037894f00670baa8e084a3812ca1a4dec8e215e989899e
+EBUILD usbguard-1.0.0-r3.ebuild 2431 BLAKE2B 9ed210d336f64af706c3aeac55bdc2d9a1cdb80309c4014d6ab9f49101255efe8cf8179224111677a2544dbbe0fd4275137c32becf5818e45af048980cd59e91 SHA512 3f92bad4f2737bdaef596b105e5a1082b0dae0ad7451a58f0b474f56f71729e39b00f238479ef61715f6c83abbe2af10ffd189fe823f9d0dc314107b3c637bc2
MISC metadata.xml 344 BLAKE2B ccb8c1c611694dea10c4d0809ab46ccdc30efeadcd60904ffe6aa98420d489ea64bf8b1f0f46caea3d77ef448bd2b8d510f355aeee6ce98e5f3a3f76c6fbe141 SHA512 a661530757754d0640302d966aaa1156dfdda95430a3c0d80cf178ec4ffcfdcc13e9c19de7a22fd5269bc877d177d7a80fd15e9875247ea1f829601c2be19777
diff --git a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
new file mode 100644
index 000000000000..2f0a8eeb9d46
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1" # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit static-libs systemd test umockdev"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+ <dev-libs/pegtl-3
+ >=dev-libs/libsodium-0.4.5:=
+ >=dev-libs/protobuf-2.5.0:=
+ >=sys-cluster/libqb-0.16.0:=
+ sys-devel/gcc:*[cxx]
+ >=sys-libs/libcap-ng-0.7.0
+ >=sys-libs/libseccomp-2.0.0
+ >=sys-process/audit-2.7.7
+ dbus? (
+ dev-libs/glib:2
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit[introspection] )
+ )
+ ldap? ( net-nds/openldap )
+ systemd? ( sys-apps/systemd )
+ umockdev? ( dev-util/umockdev )
+ "
+RDEPEND="${CDEPEND}
+ virtual/udev
+ "
+DEPEND="${CDEPEND}
+ app-text/asciidoc
+ dev-cpp/catch:1
+ dbus? (
+ dev-libs/libxml2
+ dev-libs/libxslt
+ dev-util/gdbus-codegen
+ )
+ "
+
+RESTRICT="!test? ( test )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
+ "${FILESDIR}"/${PN}-1.0.0-bash-completion-configure.patch
+)
+
+src_prepare() {
+ default
+ eautoreconf
+}
+
+src_configure() {
+ local myargs=(
+ --with-bash-completion-dir=$(get_bashcompdir)
+ $(use_with dbus)
+ $(use_with ldap)
+ $(use_with policykit polkit)
+ $(use_enable static-libs static)
+ $(use_enable systemd)
+ $(use_enable umockdev)
+ )
+
+ econf "${myargs[@]}"
+}
+
+src_install() {
+ default
+
+ keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
+ keepdir /var/lib/log/usbguard
+
+ newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+ use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+ ewarn
+ ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+ ewarn ' a rules file at /etc/usbguard/rules.conf'
+ ewarn ' so that you do not'
+ ewarn ' GET LOCKED OUT'
+ ewarn " of this system (\"$(hostname)\")."
+ ewarn
+ ewarn 'This command may be of help:'
+ ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+ ewarn
+}