public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-08-18 11:17 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-08-18 11:17 UTC (permalink / raw
  To: gentoo-commits

commit:     9dc9bf3c02298f279114fd220e46328b3e0b200f
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Wed Aug 18 11:15:29 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Wed Aug 18 11:15:43 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9dc9bf3c

sys-apps/usbguard: Keepdir /etc/usbguard/IPCAccessControl.d

Closes: https://bugs.gentoo.org/808801
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.20, Repoman-3.0.3

 sys-apps/usbguard/usbguard-1.0.0-r3.ebuild | 101 +++++++++++++++++++++++++++++
 1 file changed, 101 insertions(+)

diff --git a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
new file mode 100644
index 00000000000..2f0a8eeb9d4
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit static-libs systemd test umockdev"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	<dev-libs/pegtl-3
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		policykit? ( sys-auth/polkit[introspection] )
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:1
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
+	"${FILESDIR}"/${PN}-1.0.0-bash-completion-configure.patch
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		$(use_with dbus)
+		$(use_with ldap)
+		$(use_with policykit polkit)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/lib/log/usbguard
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2024-08-07  2:41 Sam James
  0 siblings, 0 replies; 20+ messages in thread
From: Sam James @ 2024-08-07  2:41 UTC (permalink / raw
  To: gentoo-commits

commit:     0b61808f0a30c36c499dd922ddd62d8c633c4315
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Aug  7 02:41:01 2024 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Aug  7 02:41:01 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b61808f

sys-apps/usbguard: Stabilize 1.1.3-r1 amd64, #937156

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-apps/usbguard/usbguard-1.1.3-r1.ebuild | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
index ba54477d8dd6..2f3f78f703ea 100644
--- a/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
@@ -11,7 +11,7 @@ SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz
 
 LICENSE="GPL-2+"
 SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
+KEYWORDS="amd64 ~x86"
 IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
 
 # https://github.com/USBGuard/usbguard/issues/449


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2024-06-11 18:46 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2024-06-11 18:46 UTC (permalink / raw
  To: gentoo-commits

commit:     306997efa974949a02719737e1c052a736fa7593
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Jun 11 18:46:02 2024 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Jun 11 18:46:44 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=306997ef

sys-apps/usbguard: Create missing /etc/usbguard/rules.d

Closes: https://bugs.gentoo.org/933878
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>

 sys-apps/usbguard/{usbguard-1.1.3.ebuild => usbguard-1.1.3-r1.ebuild} | 2 ++
 1 file changed, 2 insertions(+)

diff --git a/sys-apps/usbguard/usbguard-1.1.3.ebuild b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
similarity index 95%
rename from sys-apps/usbguard/usbguard-1.1.3.ebuild
rename to sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
index f8823d85342a..ba54477d8dd6 100644
--- a/sys-apps/usbguard/usbguard-1.1.3.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.3-r1.ebuild
@@ -76,8 +76,10 @@ src_install() {
 	default
 
 	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /etc/usbguard/rules.d  # bug 933878
 	keepdir /var/log/usbguard
 	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+	chmod 0600 "${ED}"/etc/usbguard/rules.d/.keep* || die  # bug 933878
 
 	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
 	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2024-06-08 15:07 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2024-06-08 15:07 UTC (permalink / raw
  To: gentoo-commits

commit:     1ba3d55770c78e0fae339a37d7198a9564e8ab2f
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Sat Jun  8 15:00:06 2024 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Sat Jun  8 15:07:24 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1ba3d557

sys-apps/usbguard: 1.1.3

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.1.3.ebuild | 99 +++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index d3468adecd8e..9a3223fe7445 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1 +1,2 @@
 DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850
+DIST usbguard-1.1.3.tar.gz 1667784 BLAKE2B 20a7a819f233c3c5a85192c07f4a51206d71d760d8643e0dfacbc20f050102c76fb694a6e14cd9b8d9bcb45a4f4717483b3448d2bbd1be30cc027680925a5cf9 SHA512 530bfea12ec8497c30d530c73f868207aad8b0e0e917cb7c7506f6148681a6a4ff12de5cddcfea458eb2b91ce8bb8b0e68d42e2590a4dc6b15f43c18f8256cf1

diff --git a/sys-apps/usbguard/usbguard-1.1.3.ebuild b/sys-apps/usbguard/usbguard-1.1.3.ebuild
new file mode 100644
index 000000000000..f8823d85342a
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.3.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap:= )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	<dev-cpp/catch-3:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		--localstatedir=/var  # i.e. not /var/lib, bug 852296
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+	find "${D}" -name '*.la' -delete || die  # bug 850655
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-11-29  1:18 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-11-29  1:18 UTC (permalink / raw
  To: gentoo-commits

commit:     ed2376a8bd65ce50eb43d5548c97c63e7c86275e
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 29 01:11:12 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Nov 29 01:11:12 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed2376a8

sys-apps/usbguard: Drop old

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>

 sys-apps/usbguard/Manifest                 |  2 -
 sys-apps/usbguard/usbguard-1.1.0-r1.ebuild | 96 -----------------------------
 sys-apps/usbguard/usbguard-1.1.1-r1.ebuild | 96 -----------------------------
 sys-apps/usbguard/usbguard-1.1.1-r2.ebuild | 98 -----------------------------
 sys-apps/usbguard/usbguard-1.1.1-r3.ebuild | 99 ------------------------------
 5 files changed, 391 deletions(-)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index 8b988f64204e..d3468adecd8e 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,3 +1 @@
-DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91
-DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780
 DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850

diff --git a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
deleted file mode 100644
index d17817210d25..000000000000
--- a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
+++ /dev/null
@@ -1,96 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools bash-completion-r1
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
-IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
-
-# https://github.com/USBGuard/usbguard/issues/449
-# https://bugs.gentoo.org/769692
-REQUIRED_USE+=" test? ( static-libs )"
-
-CDEPEND="
-	dev-libs/pegtl
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		sys-auth/polkit[introspection]
-	)
-	ldap? ( net-nds/openldap:= )
-	systemd? ( sys-apps/systemd )
-	umockdev? ( dev-util/umockdev )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	selinux? ( sec-policy/selinux-usbguard )
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	<dev-cpp/catch-3:0
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-RESTRICT="!test? ( test )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		--with-bash-completion-dir=$(get_bashcompdir)
-		$(use_with dbus)
-		$(use_with dbus polkit)
-		$(use_with ldap)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-		$(use_enable umockdev)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
-	keepdir /var/lib/log/usbguard
-	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
deleted file mode 100644
index d17817210d25..000000000000
--- a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
+++ /dev/null
@@ -1,96 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools bash-completion-r1
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
-IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
-
-# https://github.com/USBGuard/usbguard/issues/449
-# https://bugs.gentoo.org/769692
-REQUIRED_USE+=" test? ( static-libs )"
-
-CDEPEND="
-	dev-libs/pegtl
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		sys-auth/polkit[introspection]
-	)
-	ldap? ( net-nds/openldap:= )
-	systemd? ( sys-apps/systemd )
-	umockdev? ( dev-util/umockdev )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	selinux? ( sec-policy/selinux-usbguard )
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	<dev-cpp/catch-3:0
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-RESTRICT="!test? ( test )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		--with-bash-completion-dir=$(get_bashcompdir)
-		$(use_with dbus)
-		$(use_with dbus polkit)
-		$(use_with ldap)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-		$(use_enable umockdev)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
-	keepdir /var/lib/log/usbguard
-	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
deleted file mode 100644
index ecaf1104c8a8..000000000000
--- a/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
+++ /dev/null
@@ -1,98 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools bash-completion-r1
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
-IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
-
-# https://github.com/USBGuard/usbguard/issues/449
-# https://bugs.gentoo.org/769692
-REQUIRED_USE+=" test? ( static-libs )"
-
-CDEPEND="
-	dev-libs/pegtl
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		sys-auth/polkit[introspection]
-	)
-	ldap? ( net-nds/openldap:= )
-	systemd? ( sys-apps/systemd )
-	umockdev? ( dev-util/umockdev )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	selinux? ( sec-policy/selinux-usbguard )
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	<dev-cpp/catch-3:0
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-RESTRICT="!test? ( test )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		--with-bash-completion-dir=$(get_bashcompdir)
-		$(use_with dbus)
-		$(use_with dbus polkit)
-		$(use_with ldap)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-		$(use_enable umockdev)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
-	keepdir /var/lib/log/usbguard
-	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-
-	find "${D}" -name '*.la' -delete || die  # bug 850655
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
deleted file mode 100644
index 889da51341e6..000000000000
--- a/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
+++ /dev/null
@@ -1,99 +0,0 @@
-# Copyright 1999-2022 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools bash-completion-r1
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
-IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
-
-# https://github.com/USBGuard/usbguard/issues/449
-# https://bugs.gentoo.org/769692
-REQUIRED_USE+=" test? ( static-libs )"
-
-CDEPEND="
-	dev-libs/pegtl
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		sys-auth/polkit[introspection]
-	)
-	ldap? ( net-nds/openldap:= )
-	systemd? ( sys-apps/systemd )
-	umockdev? ( dev-util/umockdev )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	selinux? ( sec-policy/selinux-usbguard )
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	<dev-cpp/catch-3:0
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-RESTRICT="!test? ( test )"
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		--with-bash-completion-dir=$(get_bashcompdir)
-		--localstatedir=/var  # i.e. not /var/lib, bug 852296
-		$(use_with dbus)
-		$(use_with dbus polkit)
-		$(use_with ldap)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-		$(use_enable umockdev)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
-	keepdir /var/log/usbguard
-	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-
-	find "${D}" -name '*.la' -delete || die  # bug 850655
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-11-29  1:18 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-11-29  1:18 UTC (permalink / raw
  To: gentoo-commits

commit:     798f08cc5ad9693aad3145df69fa92ec88c2ca5f
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Nov 29 01:11:59 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Nov 29 01:11:59 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=798f08cc

sys-apps/usbguard: MissingRemoteId

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>

 sys-apps/usbguard/metadata.xml | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/sys-apps/usbguard/metadata.xml b/sys-apps/usbguard/metadata.xml
index a527819fc6bc..835bfc92e11a 100644
--- a/sys-apps/usbguard/metadata.xml
+++ b/sys-apps/usbguard/metadata.xml
@@ -8,4 +8,7 @@
 	<use>
 		<flag name="umockdev">Enables support for <pkg>dev-util/umockdev</pkg></flag>
 	</use>
+	<upstream>
+		<remote-id type="github">USBGuard/usbguard</remote-id>
+	</upstream>
 </pkgmetadata>


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-09-02 23:05 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-09-02 23:05 UTC (permalink / raw
  To: gentoo-commits

commit:     4bdb8e4fd557eef61d98fe9155f749309dd250b7
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Fri Sep  2 23:01:43 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Fri Sep  2 23:02:52 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4bdb8e4f

sys-apps/usbguard: 1.1.2 + EAPI 8

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.1.2.ebuild | 99 +++++++++++++++++++++++++++++++++
 2 files changed, 100 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index d1582fa4270f..8b988f64204e 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,2 +1,3 @@
 DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91
 DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780
+DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850

diff --git a/sys-apps/usbguard/usbguard-1.1.2.ebuild b/sys-apps/usbguard/usbguard-1.1.2.ebuild
new file mode 100644
index 000000000000..77e050da627a
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.2.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap:= )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	<dev-cpp/catch-3:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		--localstatedir=/var  # i.e. not /var/lib, bug 852296
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+	find "${D}" -name '*.la' -delete || die  # bug 850655
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-06-19 16:21 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-06-19 16:21 UTC (permalink / raw
  To: gentoo-commits

commit:     74e9230d7a8008f0d80dab7ef96e0a814c501946
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 19 16:00:03 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Sun Jun 19 16:20:27 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=74e9230d

sys-apps/usbguard: Make logs go to /var/log not /var/lib/log

As discussed with concord on IRC.
Bug: https://bugs.gentoo.org/852296
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/usbguard-1.1.1-r3.ebuild | 99 ++++++++++++++++++++++++++++++
 1 file changed, 99 insertions(+)

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
new file mode 100644
index 000000000000..889da51341e6
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
@@ -0,0 +1,99 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap:= )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	<dev-cpp/catch-3:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		--localstatedir=/var  # i.e. not /var/lib, bug 852296
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+	find "${D}" -name '*.la' -delete || die  # bug 850655
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-06-12 21:24 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-06-12 21:24 UTC (permalink / raw
  To: gentoo-commits

commit:     1c58d1f0ffbf3db11fdffb523655bfca4bc771d4
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Sun Jun 12 21:01:19 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Sun Jun 12 21:23:42 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1c58d1f0

sys-apps/usbguard: Drop libtool files

Closes: https://bugs.gentoo.org/850655
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/usbguard-1.1.1-r2.ebuild | 98 ++++++++++++++++++++++++++++++
 1 file changed, 98 insertions(+)

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
new file mode 100644
index 000000000000..ecaf1104c8a8
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
@@ -0,0 +1,98 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap:= )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	<dev-cpp/catch-3:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/lib/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+
+	find "${D}" -name '*.la' -delete || die  # bug 850655
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-06-08 13:25 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-06-08 13:25 UTC (permalink / raw
  To: gentoo-commits

commit:     50670c688e88e7ed87c99f3476e8242ca053c65b
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Wed Jun  8 13:24:04 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Wed Jun  8 13:24:04 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=50670c68

sys-apps/usbguard: Protect against >=dev-cpp/catch-3:0

Closes: https://bugs.gentoo.org/850589
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/usbguard-1.1.0-r1.ebuild | 2 +-
 sys-apps/usbguard/usbguard-1.1.1-r1.ebuild | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
index 78027c44d831..d17817210d25 100644
--- a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
@@ -42,7 +42,7 @@ RDEPEND="${CDEPEND}
 	"
 DEPEND="${CDEPEND}
 	app-text/asciidoc
-	dev-cpp/catch:0
+	<dev-cpp/catch-3:0
 	dbus? (
 		dev-libs/libxml2
 		dev-libs/libxslt

diff --git a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
index 78027c44d831..d17817210d25 100644
--- a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
@@ -42,7 +42,7 @@ RDEPEND="${CDEPEND}
 	"
 DEPEND="${CDEPEND}
 	app-text/asciidoc
-	dev-cpp/catch:0
+	<dev-cpp/catch-3:0
 	dbus? (
 		dev-libs/libxml2
 		dev-libs/libxslt


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-03-23  0:14 Sam James
  0 siblings, 0 replies; 20+ messages in thread
From: Sam James @ 2022-03-23  0:14 UTC (permalink / raw
  To: gentoo-commits

commit:     261e2c2a8bda04bad75d53e501e802de62a32ace
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Wed Mar 23 00:01:56 2022 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Wed Mar 23 00:01:56 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=261e2c2a

sys-apps/usbguard: add subslot dep on OpenLDAP

New OpenLDAP breaks ABI (changes SONAME)

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-apps/usbguard/{usbguard-1.1.0.ebuild => usbguard-1.1.0-r1.ebuild} | 2 +-
 sys-apps/usbguard/{usbguard-1.1.1.ebuild => usbguard-1.1.1-r1.ebuild} | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/sys-apps/usbguard/usbguard-1.1.0.ebuild b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
similarity index 98%
rename from sys-apps/usbguard/usbguard-1.1.0.ebuild
rename to sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
index cb6d70408cdb..78027c44d831 100644
--- a/sys-apps/usbguard/usbguard-1.1.0.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
@@ -32,7 +32,7 @@ CDEPEND="
 		sys-apps/dbus
 		sys-auth/polkit[introspection]
 	)
-	ldap? ( net-nds/openldap )
+	ldap? ( net-nds/openldap:= )
 	systemd? ( sys-apps/systemd )
 	umockdev? ( dev-util/umockdev )
 	"

diff --git a/sys-apps/usbguard/usbguard-1.1.1.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
similarity index 98%
rename from sys-apps/usbguard/usbguard-1.1.1.ebuild
rename to sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
index cb6d70408cdb..78027c44d831 100644
--- a/sys-apps/usbguard/usbguard-1.1.1.ebuild
+++ b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
@@ -32,7 +32,7 @@ CDEPEND="
 		sys-apps/dbus
 		sys-auth/polkit[introspection]
 	)
-	ldap? ( net-nds/openldap )
+	ldap? ( net-nds/openldap:= )
 	systemd? ( sys-apps/systemd )
 	umockdev? ( dev-util/umockdev )
 	"


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-03-15 20:17 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-03-15 20:17 UTC (permalink / raw
  To: gentoo-commits

commit:     d30652d52d8576a76806beca9bc729639810ab3c
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 15 20:13:39 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Mar 15 20:17:16 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d30652d5

sys-apps/usbguard: 1.1.1

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.1.1.ebuild | 96 +++++++++++++++++++++++++++++++++
 2 files changed, 97 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index da236eb4f73d..0cb8cceb865d 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,2 +1,3 @@
 DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd
 DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91
+DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780

diff --git a/sys-apps/usbguard/usbguard-1.1.1.ebuild b/sys-apps/usbguard/usbguard-1.1.1.ebuild
new file mode 100644
index 000000000000..cb6d70408cdb
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.1.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/lib/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2022-02-24 15:41 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2022-02-24 15:41 UTC (permalink / raw
  To: gentoo-commits

commit:     4a666d0693261ff26090f2e000e16e52282a70d7
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 24 15:36:45 2022 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Thu Feb 24 15:40:45 2022 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a666d06

sys-apps/usbguard: 1.1.0

Bug: https://bugs.gentoo.org/833947
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.1.0.ebuild | 96 +++++++++++++++++++++++++++++++++
 2 files changed, 97 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index 225f9dec596e..da236eb4f73d 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1 +1,2 @@
 DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd
+DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91

diff --git a/sys-apps/usbguard/usbguard-1.1.0.ebuild b/sys-apps/usbguard/usbguard-1.1.0.ebuild
new file mode 100644
index 000000000000..cb6d70408cdb
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.1.0.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2022 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		sys-auth/polkit[introspection]
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:0
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		$(use_with dbus)
+		$(use_with dbus polkit)
+		$(use_with ldap)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/lib/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-12-21  0:18 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-12-21  0:18 UTC (permalink / raw
  To: gentoo-commits

commit:     1e386c2dc36e798b96db231bce56bc8903a465d3
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Dec 21 00:16:55 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Dec 21 00:16:55 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e386c2d

sys-apps/usbguard: Add USE=selinux

Closes: https://bugs.gentoo.org/829726
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.30, Repoman-3.0.3

 sys-apps/usbguard/usbguard-1.0.0-r5.ebuild | 103 +++++++++++++++++++++++++++++
 1 file changed, 103 insertions(+)

diff --git a/sys-apps/usbguard/usbguard-1.0.0-r5.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r5.ebuild
new file mode 100644
index 000000000000..42ed8e9db739
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.0.0-r5.ebuild
@@ -0,0 +1,103 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit autotools bash-completion-r1
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
+CDEPEND="
+	<dev-libs/pegtl-3
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		policykit? ( sys-auth/polkit[introspection] )
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	selinux? ( sec-policy/selinux-usbguard )
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:1
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+RESTRICT="!test? ( test )"
+
+PATCHES=(
+	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
+	"${FILESDIR}"/${PN}-1.0.0-bash-completion-configure.patch
+)
+
+src_prepare() {
+	default
+	eautoreconf
+}
+
+src_configure() {
+	local myargs=(
+		--with-bash-completion-dir=$(get_bashcompdir)
+		$(use_with dbus)
+		$(use_with ldap)
+		$(use_with policykit polkit)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+		$(use_enable umockdev)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
+	keepdir /var/lib/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-08-23 15:47 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-08-23 15:47 UTC (permalink / raw
  To: gentoo-commits

commit:     36dc7acff514d9d4e1a16b01b87e7edf4973ef1f
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Mon Aug 23 15:45:14 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Mon Aug 23 15:46:50 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36dc7acf

sys-apps/usbguard: Fix troublesome keepdir file perms

Closes: https://bugs.gentoo.org/808801
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.22, Repoman-3.0.3

 sys-apps/usbguard/{usbguard-1.0.0-r3.ebuild => usbguard-1.0.0-r4.ebuild} | 1 +
 1 file changed, 1 insertion(+)

diff --git a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
similarity index 96%
rename from sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
rename to sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
index 2f0a8eeb9d4..6ce52a2cf93 100644
--- a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
+++ b/sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
@@ -82,6 +82,7 @@ src_install() {
 
 	keepdir /etc/usbguard/IPCAccessControl.d  # bug 808801
 	keepdir /var/lib/log/usbguard
+	chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die  # bug 808801
 
 	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
 	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-07-31  0:18 Sam James
  0 siblings, 0 replies; 20+ messages in thread
From: Sam James @ 2021-07-31  0:18 UTC (permalink / raw
  To: gentoo-commits

commit:     877fff290ead348add7606f6baf8d472c14072e1
Author:     Sam James <sam <AT> gentoo <DOT> org>
AuthorDate: Sun Jul 25 03:09:14 2021 +0000
Commit:     Sam James <sam <AT> gentoo <DOT> org>
CommitDate: Sat Jul 31 00:17:55 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=877fff29

sys-apps/usbguard: drop 0.7.6-r1, 0.7.8, 1.0.0

Remove versions without *-completion patch.

Signed-off-by: Sam James <sam <AT> gentoo.org>

 sys-apps/usbguard/Manifest                 |  2 -
 sys-apps/usbguard/usbguard-0.7.6-r1.ebuild | 80 ------------------------
 sys-apps/usbguard/usbguard-0.7.8.ebuild    | 91 ----------------------------
 sys-apps/usbguard/usbguard-1.0.0.ebuild    | 97 ------------------------------
 4 files changed, 270 deletions(-)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index fa0f56ff5cd..225f9dec596 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,3 +1 @@
-DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0 SHA512 0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
-DIST usbguard-0.7.8.tar.gz 1220764 BLAKE2B 8127acc0ef5dd89cc540097a71f10d56f3cb0a166453e27161e444d37dbf51cc4861bc9c71dcca16e9fec7187b3dcabb2bf08af522b2aaa4693fa4f4913a9ae0 SHA512 315c25ed7eb61cc0920047836dcca035cb07aecb6dfece9e4f6dc2ad61aaf6fdbf86898e43493958f3d12a146eb4c8f88b90bb246da0df83bb2097ce5b853e88
 DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd

diff --git a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild b/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
deleted file mode 100644
index 3f76442a7df..00000000000
--- a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
+++ /dev/null
@@ -1,80 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="bash-completion dbus ldap policykit systemd"
-
-REQUIRED_USE="policykit? ( dbus )"
-
-CDEPEND="
-	<dev-libs/pegtl-3
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	bash-completion? ( >=app-shells/bash-completion-2.0 )
-	dbus? (
-		>=dev-libs/dbus-glib-0.100
-		dev-libs/glib:2
-		sys-apps/dbus
-		policykit? ( sys-auth/polkit[introspection] )
-	)
-	ldap? ( net-nds/openldap )
-	systemd? ( sys-apps/systemd )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	dev-cpp/catch:1
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-src_configure() {
-	local myargs=(
-		$(use_with dbus)
-		$(use_with ldap)
-		$(use_with policykit polkit)
-		$(use_enable systemd)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /var/lib/log/usbguard
-
-	newinitd "${FILESDIR}"/${P}-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${P}-usbguard-dbus.openrc usbguard-dbus
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}

diff --git a/sys-apps/usbguard/usbguard-0.7.8.ebuild b/sys-apps/usbguard/usbguard-0.7.8.ebuild
deleted file mode 100644
index cc4ab8ff6f3..00000000000
--- a/sys-apps/usbguard/usbguard-0.7.8.ebuild
+++ /dev/null
@@ -1,91 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0"
-KEYWORDS="~amd64 ~x86"
-IUSE="bash-completion dbus ldap policykit static-libs systemd"
-
-REQUIRED_USE="policykit? ( dbus )"
-
-CDEPEND="
-	<dev-libs/pegtl-3
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	bash-completion? ( >=app-shells/bash-completion-2.0 )
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		policykit? ( sys-auth/polkit[introspection] )
-	)
-	ldap? ( net-nds/openldap )
-	systemd? ( sys-apps/systemd )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	dev-cpp/catch:1
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		$(use_with dbus)
-		$(use_with ldap)
-		$(use_with policykit polkit)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /var/lib/log/usbguard
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0.ebuild
deleted file mode 100644
index f93887630a2..00000000000
--- a/sys-apps/usbguard/usbguard-1.0.0.ebuild
+++ /dev/null
@@ -1,97 +0,0 @@
-# Copyright 1999-2021 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit autotools
-
-DESCRIPTION="Daemon protecting your computer against BadUSB"
-HOMEPAGE="https://github.com/USBGuard/usbguard"
-SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
-
-LICENSE="GPL-2+"
-SLOT="0/1"  # due to libusbguard.so.<1>.0.0
-KEYWORDS="~amd64 ~x86"
-IUSE="bash-completion dbus ldap policykit static-libs systemd test"
-
-REQUIRED_USE="policykit? ( dbus )"
-
-# https://github.com/USBGuard/usbguard/issues/449
-# https://bugs.gentoo.org/769692
-REQUIRED_USE+=" test? ( static-libs )"
-
-CDEPEND="
-	<dev-libs/pegtl-3
-	>=dev-libs/libsodium-0.4.5:=
-	>=dev-libs/protobuf-2.5.0:=
-	>=sys-cluster/libqb-0.16.0:=
-	sys-devel/gcc:*[cxx]
-	>=sys-libs/libcap-ng-0.7.0
-	>=sys-libs/libseccomp-2.0.0
-	>=sys-process/audit-2.7.7
-	bash-completion? ( >=app-shells/bash-completion-2.0 )
-	dbus? (
-		dev-libs/glib:2
-		sys-apps/dbus
-		policykit? ( sys-auth/polkit[introspection] )
-	)
-	ldap? ( net-nds/openldap )
-	systemd? ( sys-apps/systemd )
-	"
-RDEPEND="${CDEPEND}
-	virtual/udev
-	"
-DEPEND="${CDEPEND}
-	app-text/asciidoc
-	dev-cpp/catch:1
-	dbus? (
-		dev-libs/libxml2
-		dev-libs/libxslt
-		dev-util/gdbus-codegen
-	)
-	"
-
-RESTRICT="!test? ( test )"
-
-PATCHES=(
-	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
-)
-
-src_prepare() {
-	default
-	eautoreconf
-}
-
-src_configure() {
-	local myargs=(
-		$(use_with dbus)
-		$(use_with ldap)
-		$(use_with policykit polkit)
-		$(use_enable static-libs static)
-		$(use_enable systemd)
-	)
-
-	econf "${myargs[@]}"
-}
-
-src_install() {
-	default
-
-	keepdir /var/lib/log/usbguard
-
-	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
-	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
-}
-
-pkg_postinst() {
-	ewarn
-	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
-	ewarn '                         a rules file at /etc/usbguard/rules.conf'
-	ewarn '                         so that you do not'
-	ewarn '                                            GET LOCKED OUT'
-	ewarn "                         of this system (\"$(hostname)\")."
-	ewarn
-	ewarn 'This command may be of help:'
-	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
-	ewarn
-}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-02-09 15:42 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-02-09 15:42 UTC (permalink / raw
  To: gentoo-commits

commit:     21ee375a5505b2c953d46eeac85980be0b995636
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Tue Feb  9 15:09:19 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Tue Feb  9 15:42:31 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=21ee375a

sys-apps/usbguard: Fix required use for tests, fix umockdev automagic

Closes: https://bugs.gentoo.org/769692
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.14, Repoman-3.0.2

 sys-apps/usbguard/metadata.xml                                 |  3 +++
 .../{usbguard-1.0.0.ebuild => usbguard-1.0.0-r1.ebuild}        | 10 +++++++++-
 sys-apps/usbguard/usbguard-1.0.0.ebuild                        |  8 +++++++-
 3 files changed, 19 insertions(+), 2 deletions(-)

diff --git a/sys-apps/usbguard/metadata.xml b/sys-apps/usbguard/metadata.xml
index 6d2298876fa..2335eab4d86 100644
--- a/sys-apps/usbguard/metadata.xml
+++ b/sys-apps/usbguard/metadata.xml
@@ -5,4 +5,7 @@
 		<email>sping@gentoo.org</email>
 		<name>Sebastian Pipping</name>
 	</maintainer>
+	<use>
+		<flag name="umockdev">Enables support for <pkg>dev-util/umockdev</pkg></flag>
+	</use>
 </pkgmetadata>

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r1.ebuild
similarity index 87%
copy from sys-apps/usbguard/usbguard-1.0.0.ebuild
copy to sys-apps/usbguard/usbguard-1.0.0-r1.ebuild
index 1f69b3df6b4..45cb81c1a51 100644
--- a/sys-apps/usbguard/usbguard-1.0.0.ebuild
+++ b/sys-apps/usbguard/usbguard-1.0.0-r1.ebuild
@@ -12,10 +12,14 @@ SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz
 LICENSE="GPL-2+"
 SLOT="0/1"  # due to libusbguard.so.<1>.0.0
 KEYWORDS="~amd64 ~x86"
-IUSE="bash-completion dbus ldap policykit static-libs systemd"
+IUSE="bash-completion dbus ldap policykit static-libs systemd test umockdev"
 
 REQUIRED_USE="policykit? ( dbus )"
 
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
 CDEPEND="
 	<dev-libs/pegtl-3
 	>=dev-libs/libsodium-0.4.5:=
@@ -33,6 +37,7 @@ CDEPEND="
 	)
 	ldap? ( net-nds/openldap )
 	systemd? ( sys-apps/systemd )
+	umockdev? ( dev-util/umockdev )
 	"
 RDEPEND="${CDEPEND}
 	virtual/udev
@@ -47,6 +52,8 @@ DEPEND="${CDEPEND}
 	)
 	"
 
+RESTRICT="!test? ( test )"
+
 PATCHES=(
 	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
 )
@@ -63,6 +70,7 @@ src_configure() {
 		$(use_with policykit polkit)
 		$(use_enable static-libs static)
 		$(use_enable systemd)
+		$(use_enable umockdev)
 	)
 
 	econf "${myargs[@]}"

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0.ebuild
index 1f69b3df6b4..f93887630a2 100644
--- a/sys-apps/usbguard/usbguard-1.0.0.ebuild
+++ b/sys-apps/usbguard/usbguard-1.0.0.ebuild
@@ -12,10 +12,14 @@ SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz
 LICENSE="GPL-2+"
 SLOT="0/1"  # due to libusbguard.so.<1>.0.0
 KEYWORDS="~amd64 ~x86"
-IUSE="bash-completion dbus ldap policykit static-libs systemd"
+IUSE="bash-completion dbus ldap policykit static-libs systemd test"
 
 REQUIRED_USE="policykit? ( dbus )"
 
+# https://github.com/USBGuard/usbguard/issues/449
+# https://bugs.gentoo.org/769692
+REQUIRED_USE+=" test? ( static-libs )"
+
 CDEPEND="
 	<dev-libs/pegtl-3
 	>=dev-libs/libsodium-0.4.5:=
@@ -47,6 +51,8 @@ DEPEND="${CDEPEND}
 	)
 	"
 
+RESTRICT="!test? ( test )"
+
 PATCHES=(
 	"${FILESDIR}"/${PN}-1.0.0-pthreads-link.patch
 )


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-02-08 13:39 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-02-08 13:39 UTC (permalink / raw
  To: gentoo-commits

commit:     a14e7a0b5bafc69498ccaeecdb4ca366b8fb89e3
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Mon Feb  8 13:32:32 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Mon Feb  8 13:38:37 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a14e7a0b

sys-apps/usbguard: Fix dev-libs/pegtl dependency

Closes: https://bugs.gentoo.org/767469
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.14, Repoman-3.0.2

 sys-apps/usbguard/usbguard-0.7.6-r1.ebuild | 4 ++--
 sys-apps/usbguard/usbguard-0.7.8.ebuild    | 2 +-
 sys-apps/usbguard/usbguard-1.0.0.ebuild    | 2 +-
 3 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild b/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
index aa7debe0b59..3f76442a7df 100644
--- a/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
+++ b/sys-apps/usbguard/usbguard-0.7.6-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2020 Gentoo Authors
+# Copyright 1999-2021 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=7
@@ -15,7 +15,7 @@ IUSE="bash-completion dbus ldap policykit systemd"
 REQUIRED_USE="policykit? ( dbus )"
 
 CDEPEND="
-	dev-libs/pegtl
+	<dev-libs/pegtl-3
 	>=dev-libs/libsodium-0.4.5:=
 	>=dev-libs/protobuf-2.5.0:=
 	>=sys-cluster/libqb-0.16.0:=

diff --git a/sys-apps/usbguard/usbguard-0.7.8.ebuild b/sys-apps/usbguard/usbguard-0.7.8.ebuild
index be1f9ae5b84..cc4ab8ff6f3 100644
--- a/sys-apps/usbguard/usbguard-0.7.8.ebuild
+++ b/sys-apps/usbguard/usbguard-0.7.8.ebuild
@@ -17,7 +17,7 @@ IUSE="bash-completion dbus ldap policykit static-libs systemd"
 REQUIRED_USE="policykit? ( dbus )"
 
 CDEPEND="
-	dev-libs/pegtl
+	<dev-libs/pegtl-3
 	>=dev-libs/libsodium-0.4.5:=
 	>=dev-libs/protobuf-2.5.0:=
 	>=sys-cluster/libqb-0.16.0:=

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0.ebuild
index 78b104813da..1f69b3df6b4 100644
--- a/sys-apps/usbguard/usbguard-1.0.0.ebuild
+++ b/sys-apps/usbguard/usbguard-1.0.0.ebuild
@@ -17,7 +17,7 @@ IUSE="bash-completion dbus ldap policykit static-libs systemd"
 REQUIRED_USE="policykit? ( dbus )"
 
 CDEPEND="
-	dev-libs/pegtl
+	<dev-libs/pegtl-3
 	>=dev-libs/libsodium-0.4.5:=
 	>=dev-libs/protobuf-2.5.0:=
 	>=sys-cluster/libqb-0.16.0:=


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2021-01-14 22:37 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2021-01-14 22:37 UTC (permalink / raw
  To: gentoo-commits

commit:     b4e663b7baa77055d2038822f310bb4dfe77867b
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 14 22:27:47 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Thu Jan 14 22:36:52 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4e663b7

sys-apps/usbguard: 1.0.0

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.12, Repoman-3.0.2

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.0.0.ebuild | 80 +++++++++++++++++++++++++++++++++
 2 files changed, 81 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index a4c0fa79313..fa0f56ff5cd 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,2 +1,3 @@
 DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0 SHA512 0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
 DIST usbguard-0.7.8.tar.gz 1220764 BLAKE2B 8127acc0ef5dd89cc540097a71f10d56f3cb0a166453e27161e444d37dbf51cc4861bc9c71dcca16e9fec7187b3dcabb2bf08af522b2aaa4693fa4f4913a9ae0 SHA512 315c25ed7eb61cc0920047836dcca035cb07aecb6dfece9e4f6dc2ad61aaf6fdbf86898e43493958f3d12a146eb4c8f88b90bb246da0df83bb2097ce5b853e88
+DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a SHA512 068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild b/sys-apps/usbguard/usbguard-1.0.0.ebuild
new file mode 100644
index 00000000000..761a616c07c
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.0.0.ebuild
@@ -0,0 +1,80 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="bash-completion dbus ldap policykit static-libs systemd"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	bash-completion? ( >=app-shells/bash-completion-2.0 )
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		policykit? ( sys-auth/polkit[introspection] )
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:1
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+src_configure() {
+	local myargs=(
+		$(use_with dbus)
+		$(use_with ldap)
+		$(use_with policykit polkit)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /var/lib/log/usbguard
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread
* [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
@ 2020-06-13 14:37 Sebastian Pipping
  0 siblings, 0 replies; 20+ messages in thread
From: Sebastian Pipping @ 2020-06-13 14:37 UTC (permalink / raw
  To: gentoo-commits

commit:     e5654371031677ef137a216f660fac55ddfd1df4
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 13 14:35:56 2020 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Sat Jun 13 14:36:54 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=e5654371

sys-apps/usbguard: 0.7.8 + honor USE=-static-libs

Closes: https://bugs.gentoo.org/728088
Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-2.3.99, Repoman-2.3.22

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-0.7.8.ebuild | 80 +++++++++++++++++++++++++++++++++
 2 files changed, 81 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index 4929554c1e1..a4c0fa79313 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1 +1,2 @@
 DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0 SHA512 0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
+DIST usbguard-0.7.8.tar.gz 1220764 BLAKE2B 8127acc0ef5dd89cc540097a71f10d56f3cb0a166453e27161e444d37dbf51cc4861bc9c71dcca16e9fec7187b3dcabb2bf08af522b2aaa4693fa4f4913a9ae0 SHA512 315c25ed7eb61cc0920047836dcca035cb07aecb6dfece9e4f6dc2ad61aaf6fdbf86898e43493958f3d12a146eb4c8f88b90bb246da0df83bb2097ce5b853e88

diff --git a/sys-apps/usbguard/usbguard-0.7.8.ebuild b/sys-apps/usbguard/usbguard-0.7.8.ebuild
new file mode 100644
index 00000000000..317ca17a882
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-0.7.8.ebuild
@@ -0,0 +1,80 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard"
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
+
+LICENSE="GPL-2+"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="bash-completion dbus ldap policykit static-libs systemd"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+CDEPEND="
+	dev-libs/pegtl
+	>=dev-libs/libsodium-0.4.5:=
+	>=dev-libs/protobuf-2.5.0:=
+	>=sys-cluster/libqb-0.16.0:=
+	sys-devel/gcc:*[cxx]
+	>=sys-libs/libcap-ng-0.7.0
+	>=sys-libs/libseccomp-2.0.0
+	>=sys-process/audit-2.7.7
+	bash-completion? ( >=app-shells/bash-completion-2.0 )
+	dbus? (
+		dev-libs/glib:2
+		sys-apps/dbus
+		policykit? ( sys-auth/polkit[introspection] )
+	)
+	ldap? ( net-nds/openldap )
+	systemd? ( sys-apps/systemd )
+	"
+RDEPEND="${CDEPEND}
+	virtual/udev
+	"
+DEPEND="${CDEPEND}
+	app-text/asciidoc
+	dev-cpp/catch:1
+	dbus? (
+		dev-libs/libxml2
+		dev-libs/libxslt
+		dev-util/gdbus-codegen
+	)
+	"
+
+src_configure() {
+	local myargs=(
+		$(use_with dbus)
+		$(use_with ldap)
+		$(use_with policykit polkit)
+		$(use_enable static-libs static)
+		$(use_enable systemd)
+	)
+
+	econf "${myargs[@]}"
+}
+
+src_install() {
+	default
+
+	keepdir /var/lib/log/usbguard
+
+	newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+	use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
+}
+
+pkg_postinst() {
+	ewarn
+	ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+	ewarn '                         a rules file at /etc/usbguard/rules.conf'
+	ewarn '                         so that you do not'
+	ewarn '                                            GET LOCKED OUT'
+	ewarn "                         of this system (\"$(hostname)\")."
+	ewarn
+	ewarn 'This command may be of help:'
+	ewarn '  sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
+	ewarn
+}


^ permalink raw reply related	[flat|nested] 20+ messages in thread

end of thread, other threads:[~2024-08-07  2:41 UTC | newest]

Thread overview: 20+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2021-08-18 11:17 [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/ Sebastian Pipping
  -- strict thread matches above, loose matches on Subject: below --
2024-08-07  2:41 Sam James
2024-06-11 18:46 Sebastian Pipping
2024-06-08 15:07 Sebastian Pipping
2022-11-29  1:18 Sebastian Pipping
2022-11-29  1:18 Sebastian Pipping
2022-09-02 23:05 Sebastian Pipping
2022-06-19 16:21 Sebastian Pipping
2022-06-12 21:24 Sebastian Pipping
2022-06-08 13:25 Sebastian Pipping
2022-03-23  0:14 Sam James
2022-03-15 20:17 Sebastian Pipping
2022-02-24 15:41 Sebastian Pipping
2021-12-21  0:18 Sebastian Pipping
2021-08-23 15:47 Sebastian Pipping
2021-07-31  0:18 Sam James
2021-02-09 15:42 Sebastian Pipping
2021-02-08 13:39 Sebastian Pipping
2021-01-14 22:37 Sebastian Pipping
2020-06-13 14:37 Sebastian Pipping

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox