From 401101f9c8077911929d3f2b60a37098460a5d89 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Thu, 24 Mar 2022 23:59:54 +0000 Subject: gentoo resync : 25.03.2022 --- sys-apps/usbguard/Manifest | 4 +- sys-apps/usbguard/usbguard-1.1.0-r1.ebuild | 96 ++++++++++++++++++++++++++++++ sys-apps/usbguard/usbguard-1.1.0.ebuild | 96 ------------------------------ sys-apps/usbguard/usbguard-1.1.1-r1.ebuild | 96 ++++++++++++++++++++++++++++++ sys-apps/usbguard/usbguard-1.1.1.ebuild | 96 ------------------------------ 5 files changed, 194 insertions(+), 194 deletions(-) create mode 100644 sys-apps/usbguard/usbguard-1.1.0-r1.ebuild delete mode 100644 sys-apps/usbguard/usbguard-1.1.0.ebuild create mode 100644 sys-apps/usbguard/usbguard-1.1.1-r1.ebuild delete mode 100644 sys-apps/usbguard/usbguard-1.1.1.ebuild (limited to 'sys-apps/usbguard') diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest index 2b91a9778d83..c458c65ef2b8 100644 --- a/sys-apps/usbguard/Manifest +++ b/sys-apps/usbguard/Manifest @@ -2,6 +2,6 @@ AUX usbguard-0.7.6-usbguard-dbus.openrc 278 BLAKE2B 58f11c693e25436605af6ad41a1f AUX usbguard-0.7.6-usbguard.openrc 309 BLAKE2B d5297058d0ee8ce0f9fc91f2158f4aef5f077e1087800449a0319038d677a2a70274305058cd104ba30529b3c9daf82ffbe16ca5cdf20a3b4817e66d499d08c5 SHA512 512a08f59caf9de22b0776473a1ea9a4322b05c6286c99dac3055e0c6d52c78542448c33e19708338080cfdcdfcfb0f9868e8c523155e978c0161c262081da09 DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91 DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780 -EBUILD usbguard-1.1.0.ebuild 2383 BLAKE2B 93eb01dead9b410fb401504569fdc0c705fdf913382bbdd9e589342ea3015be48517c4b994c1528ed8a99ff2fe7b8e618f30582b0f514d44f5b5635b0b3622e3 SHA512 3d9a3489189148b8526c84b335a822c97c69c9a7022f87930869a7875c48cf450d0b79135ed173dc8047c14d69705ad5b88ff45b69c32f9182e67e7f69201f7e -EBUILD usbguard-1.1.1.ebuild 2383 BLAKE2B 93eb01dead9b410fb401504569fdc0c705fdf913382bbdd9e589342ea3015be48517c4b994c1528ed8a99ff2fe7b8e618f30582b0f514d44f5b5635b0b3622e3 SHA512 3d9a3489189148b8526c84b335a822c97c69c9a7022f87930869a7875c48cf450d0b79135ed173dc8047c14d69705ad5b88ff45b69c32f9182e67e7f69201f7e +EBUILD usbguard-1.1.0-r1.ebuild 2385 BLAKE2B c553a785308a63f839386d426e878400bfd40bdbc7d0d032428f0d7864d83d2ed91ea8717473f4e8f3ad054280b0a77eafd2cb53239851848706cd5d86d58a28 SHA512 3bf634d0ef87f82bee8f7a5d90858947055eff9c63bf3b53dd701b0ba5cc178f837dae3b273438bdca640cc95326086d2d3d50428b68259ff6ddcc80596bd194 +EBUILD usbguard-1.1.1-r1.ebuild 2385 BLAKE2B c553a785308a63f839386d426e878400bfd40bdbc7d0d032428f0d7864d83d2ed91ea8717473f4e8f3ad054280b0a77eafd2cb53239851848706cd5d86d58a28 SHA512 3bf634d0ef87f82bee8f7a5d90858947055eff9c63bf3b53dd701b0ba5cc178f837dae3b273438bdca640cc95326086d2d3d50428b68259ff6ddcc80596bd194 MISC metadata.xml 345 BLAKE2B ee71f0699ba99d30148f602e0af3b921c5c243e23e8587428df56ea8fa841f929103687b38d35fb7eb6812c0ccc2d811df0670db7a0beb915a61a8cf3914a7b2 SHA512 97c84d9a097784f95b0f33bef9855a3d81732eb29371de1c4ec2d9313c5346ad46832bec29bd6135fcf48540cbc683b2b13cf217f0f29df9995c0bd6b1b035b9 diff --git a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild new file mode 100644 index 000000000000..78027c44d831 --- /dev/null +++ b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild @@ -0,0 +1,96 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit autotools bash-completion-r1 + +DESCRIPTION="Daemon protecting your computer against BadUSB" +HOMEPAGE="https://github.com/USBGuard/usbguard" +SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz" + +LICENSE="GPL-2+" +SLOT="0/1" # due to libusbguard.so.<1>.0.0 +KEYWORDS="~amd64 ~x86" +IUSE="dbus ldap policykit selinux static-libs systemd test umockdev" + +# https://github.com/USBGuard/usbguard/issues/449 +# https://bugs.gentoo.org/769692 +REQUIRED_USE+=" test? ( static-libs )" + +CDEPEND=" + dev-libs/pegtl + >=dev-libs/libsodium-0.4.5:= + >=dev-libs/protobuf-2.5.0:= + >=sys-cluster/libqb-0.16.0:= + sys-devel/gcc:*[cxx] + >=sys-libs/libcap-ng-0.7.0 + >=sys-libs/libseccomp-2.0.0 + >=sys-process/audit-2.7.7 + dbus? ( + dev-libs/glib:2 + sys-apps/dbus + sys-auth/polkit[introspection] + ) + ldap? ( net-nds/openldap:= ) + systemd? ( sys-apps/systemd ) + umockdev? ( dev-util/umockdev ) + " +RDEPEND="${CDEPEND} + virtual/udev + selinux? ( sec-policy/selinux-usbguard ) + " +DEPEND="${CDEPEND} + app-text/asciidoc + dev-cpp/catch:0 + dbus? ( + dev-libs/libxml2 + dev-libs/libxslt + dev-util/gdbus-codegen + ) + " + +RESTRICT="!test? ( test )" + +src_prepare() { + default + eautoreconf +} + +src_configure() { + local myargs=( + --with-bash-completion-dir=$(get_bashcompdir) + $(use_with dbus) + $(use_with dbus polkit) + $(use_with ldap) + $(use_enable static-libs static) + $(use_enable systemd) + $(use_enable umockdev) + ) + + econf "${myargs[@]}" +} + +src_install() { + default + + keepdir /etc/usbguard/IPCAccessControl.d # bug 808801 + keepdir /var/lib/log/usbguard + chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801 + + newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard + use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus +} + +pkg_postinst() { + ewarn + ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate' + ewarn ' a rules file at /etc/usbguard/rules.conf' + ewarn ' so that you do not' + ewarn ' GET LOCKED OUT' + ewarn " of this system (\"$(hostname)\")." + ewarn + ewarn 'This command may be of help:' + ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"' + ewarn +} diff --git a/sys-apps/usbguard/usbguard-1.1.0.ebuild b/sys-apps/usbguard/usbguard-1.1.0.ebuild deleted file mode 100644 index cb6d70408cdb..000000000000 --- a/sys-apps/usbguard/usbguard-1.1.0.ebuild +++ /dev/null @@ -1,96 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit autotools bash-completion-r1 - -DESCRIPTION="Daemon protecting your computer against BadUSB" -HOMEPAGE="https://github.com/USBGuard/usbguard" -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz" - -LICENSE="GPL-2+" -SLOT="0/1" # due to libusbguard.so.<1>.0.0 -KEYWORDS="~amd64 ~x86" -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev" - -# https://github.com/USBGuard/usbguard/issues/449 -# https://bugs.gentoo.org/769692 -REQUIRED_USE+=" test? ( static-libs )" - -CDEPEND=" - dev-libs/pegtl - >=dev-libs/libsodium-0.4.5:= - >=dev-libs/protobuf-2.5.0:= - >=sys-cluster/libqb-0.16.0:= - sys-devel/gcc:*[cxx] - >=sys-libs/libcap-ng-0.7.0 - >=sys-libs/libseccomp-2.0.0 - >=sys-process/audit-2.7.7 - dbus? ( - dev-libs/glib:2 - sys-apps/dbus - sys-auth/polkit[introspection] - ) - ldap? ( net-nds/openldap ) - systemd? ( sys-apps/systemd ) - umockdev? ( dev-util/umockdev ) - " -RDEPEND="${CDEPEND} - virtual/udev - selinux? ( sec-policy/selinux-usbguard ) - " -DEPEND="${CDEPEND} - app-text/asciidoc - dev-cpp/catch:0 - dbus? ( - dev-libs/libxml2 - dev-libs/libxslt - dev-util/gdbus-codegen - ) - " - -RESTRICT="!test? ( test )" - -src_prepare() { - default - eautoreconf -} - -src_configure() { - local myargs=( - --with-bash-completion-dir=$(get_bashcompdir) - $(use_with dbus) - $(use_with dbus polkit) - $(use_with ldap) - $(use_enable static-libs static) - $(use_enable systemd) - $(use_enable umockdev) - ) - - econf "${myargs[@]}" -} - -src_install() { - default - - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801 - keepdir /var/lib/log/usbguard - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801 - - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus -} - -pkg_postinst() { - ewarn - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate' - ewarn ' a rules file at /etc/usbguard/rules.conf' - ewarn ' so that you do not' - ewarn ' GET LOCKED OUT' - ewarn " of this system (\"$(hostname)\")." - ewarn - ewarn 'This command may be of help:' - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"' - ewarn -} diff --git a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild new file mode 100644 index 000000000000..78027c44d831 --- /dev/null +++ b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild @@ -0,0 +1,96 @@ +# Copyright 1999-2022 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +EAPI=7 + +inherit autotools bash-completion-r1 + +DESCRIPTION="Daemon protecting your computer against BadUSB" +HOMEPAGE="https://github.com/USBGuard/usbguard" +SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz" + +LICENSE="GPL-2+" +SLOT="0/1" # due to libusbguard.so.<1>.0.0 +KEYWORDS="~amd64 ~x86" +IUSE="dbus ldap policykit selinux static-libs systemd test umockdev" + +# https://github.com/USBGuard/usbguard/issues/449 +# https://bugs.gentoo.org/769692 +REQUIRED_USE+=" test? ( static-libs )" + +CDEPEND=" + dev-libs/pegtl + >=dev-libs/libsodium-0.4.5:= + >=dev-libs/protobuf-2.5.0:= + >=sys-cluster/libqb-0.16.0:= + sys-devel/gcc:*[cxx] + >=sys-libs/libcap-ng-0.7.0 + >=sys-libs/libseccomp-2.0.0 + >=sys-process/audit-2.7.7 + dbus? ( + dev-libs/glib:2 + sys-apps/dbus + sys-auth/polkit[introspection] + ) + ldap? ( net-nds/openldap:= ) + systemd? ( sys-apps/systemd ) + umockdev? ( dev-util/umockdev ) + " +RDEPEND="${CDEPEND} + virtual/udev + selinux? ( sec-policy/selinux-usbguard ) + " +DEPEND="${CDEPEND} + app-text/asciidoc + dev-cpp/catch:0 + dbus? ( + dev-libs/libxml2 + dev-libs/libxslt + dev-util/gdbus-codegen + ) + " + +RESTRICT="!test? ( test )" + +src_prepare() { + default + eautoreconf +} + +src_configure() { + local myargs=( + --with-bash-completion-dir=$(get_bashcompdir) + $(use_with dbus) + $(use_with dbus polkit) + $(use_with ldap) + $(use_enable static-libs static) + $(use_enable systemd) + $(use_enable umockdev) + ) + + econf "${myargs[@]}" +} + +src_install() { + default + + keepdir /etc/usbguard/IPCAccessControl.d # bug 808801 + keepdir /var/lib/log/usbguard + chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801 + + newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard + use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus +} + +pkg_postinst() { + ewarn + ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate' + ewarn ' a rules file at /etc/usbguard/rules.conf' + ewarn ' so that you do not' + ewarn ' GET LOCKED OUT' + ewarn " of this system (\"$(hostname)\")." + ewarn + ewarn 'This command may be of help:' + ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"' + ewarn +} diff --git a/sys-apps/usbguard/usbguard-1.1.1.ebuild b/sys-apps/usbguard/usbguard-1.1.1.ebuild deleted file mode 100644 index cb6d70408cdb..000000000000 --- a/sys-apps/usbguard/usbguard-1.1.1.ebuild +++ /dev/null @@ -1,96 +0,0 @@ -# Copyright 1999-2022 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -EAPI=7 - -inherit autotools bash-completion-r1 - -DESCRIPTION="Daemon protecting your computer against BadUSB" -HOMEPAGE="https://github.com/USBGuard/usbguard" -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz" - -LICENSE="GPL-2+" -SLOT="0/1" # due to libusbguard.so.<1>.0.0 -KEYWORDS="~amd64 ~x86" -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev" - -# https://github.com/USBGuard/usbguard/issues/449 -# https://bugs.gentoo.org/769692 -REQUIRED_USE+=" test? ( static-libs )" - -CDEPEND=" - dev-libs/pegtl - >=dev-libs/libsodium-0.4.5:= - >=dev-libs/protobuf-2.5.0:= - >=sys-cluster/libqb-0.16.0:= - sys-devel/gcc:*[cxx] - >=sys-libs/libcap-ng-0.7.0 - >=sys-libs/libseccomp-2.0.0 - >=sys-process/audit-2.7.7 - dbus? ( - dev-libs/glib:2 - sys-apps/dbus - sys-auth/polkit[introspection] - ) - ldap? ( net-nds/openldap ) - systemd? ( sys-apps/systemd ) - umockdev? ( dev-util/umockdev ) - " -RDEPEND="${CDEPEND} - virtual/udev - selinux? ( sec-policy/selinux-usbguard ) - " -DEPEND="${CDEPEND} - app-text/asciidoc - dev-cpp/catch:0 - dbus? ( - dev-libs/libxml2 - dev-libs/libxslt - dev-util/gdbus-codegen - ) - " - -RESTRICT="!test? ( test )" - -src_prepare() { - default - eautoreconf -} - -src_configure() { - local myargs=( - --with-bash-completion-dir=$(get_bashcompdir) - $(use_with dbus) - $(use_with dbus polkit) - $(use_with ldap) - $(use_enable static-libs static) - $(use_enable systemd) - $(use_enable umockdev) - ) - - econf "${myargs[@]}" -} - -src_install() { - default - - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801 - keepdir /var/lib/log/usbguard - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801 - - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus -} - -pkg_postinst() { - ewarn - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate' - ewarn ' a rules file at /etc/usbguard/rules.conf' - ewarn ' so that you do not' - ewarn ' GET LOCKED OUT' - ewarn " of this system (\"$(hostname)\")." - ewarn - ewarn 'This command may be of help:' - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"' - ewarn -} -- cgit v1.2.3