commit:     b4e663b7baa77055d2038822f310bb4dfe77867b
Author:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
AuthorDate: Thu Jan 14 22:27:47 2021 +0000
Commit:     Sebastian Pipping <sping <AT> gentoo <DOT> org>
CommitDate: Thu Jan 14 22:36:52 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b4e663b7

sys-apps/usbguard: 1.0.0

Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
Package-Manager: Portage-3.0.12, Repoman-3.0.2

 sys-apps/usbguard/Manifest              |  1 +
 sys-apps/usbguard/usbguard-1.0.0.ebuild | 80 +++++++++++++++++++++++++++++++++
 2 files changed, 81 insertions(+)

diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
index a4c0fa79313..fa0f56ff5cd 100644
--- a/sys-apps/usbguard/Manifest
+++ b/sys-apps/usbguard/Manifest
@@ -1,2 +1,3 @@
 DIST usbguard-0.7.6.tar.gz 1189194 BLAKE2B 
4fefd9ccf13b094f64942559f481144f08986dc71154b87c1623459d2429c07e2738a17877d3f6c275e83ce904067b1284c588c9a95023c7205cc5e21ca118f0
 SHA512 
0b0d42276e48baac2dc1f9031eec25e3f622a8d6178cb0400b97c7d32005bfa158b60fd286fdc66206a8684658fefaf6389ef93511e942f025e75671d7455628
 DIST usbguard-0.7.8.tar.gz 1220764 BLAKE2B 
8127acc0ef5dd89cc540097a71f10d56f3cb0a166453e27161e444d37dbf51cc4861bc9c71dcca16e9fec7187b3dcabb2bf08af522b2aaa4693fa4f4913a9ae0
 SHA512 
315c25ed7eb61cc0920047836dcca035cb07aecb6dfece9e4f6dc2ad61aaf6fdbf86898e43493958f3d12a146eb4c8f88b90bb246da0df83bb2097ce5b853e88
+DIST usbguard-1.0.0.tar.gz 1260374 BLAKE2B 
ea9b48f14a4091f4ce61b6c171947cf2412c47e9aa3edb816e933f7aad6247b32e89bee90675ca5a0136b460fef8f2d423c0c81ad49d52453d0d3803b881503a
 SHA512 
068a9be8bd5ea05efcdad79e2c4beb5e8b646b4703fbe1f8bb262e37ae9a6284a6eeb811a6bd441250a38bce1e45b7f44ad15726aa5963da2e1b56e85f5e16fd

diff --git a/sys-apps/usbguard/usbguard-1.0.0.ebuild 
b/sys-apps/usbguard/usbguard-1.0.0.ebuild
new file mode 100644
index 00000000000..761a616c07c
--- /dev/null
+++ b/sys-apps/usbguard/usbguard-1.0.0.ebuild
@@ -0,0 +1,80 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+DESCRIPTION="Daemon protecting your computer against BadUSB"
+HOMEPAGE="https://github.com/USBGuard/usbguard";
+SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz";
+
+LICENSE="GPL-2+"
+SLOT="0/1"  # due to libusbguard.so.<1>.0.0
+KEYWORDS="~amd64 ~x86"
+IUSE="bash-completion dbus ldap policykit static-libs systemd"
+
+REQUIRED_USE="policykit? ( dbus )"
+
+CDEPEND="
+       dev-libs/pegtl
+       >=dev-libs/libsodium-0.4.5:=
+       >=dev-libs/protobuf-2.5.0:=
+       >=sys-cluster/libqb-0.16.0:=
+       sys-devel/gcc:*[cxx]
+       >=sys-libs/libcap-ng-0.7.0
+       >=sys-libs/libseccomp-2.0.0
+       >=sys-process/audit-2.7.7
+       bash-completion? ( >=app-shells/bash-completion-2.0 )
+       dbus? (
+               dev-libs/glib:2
+               sys-apps/dbus
+               policykit? ( sys-auth/polkit[introspection] )
+       )
+       ldap? ( net-nds/openldap )
+       systemd? ( sys-apps/systemd )
+       "
+RDEPEND="${CDEPEND}
+       virtual/udev
+       "
+DEPEND="${CDEPEND}
+       app-text/asciidoc
+       dev-cpp/catch:1
+       dbus? (
+               dev-libs/libxml2
+               dev-libs/libxslt
+               dev-util/gdbus-codegen
+       )
+       "
+
+src_configure() {
+       local myargs=(
+               $(use_with dbus)
+               $(use_with ldap)
+               $(use_with policykit polkit)
+               $(use_enable static-libs static)
+               $(use_enable systemd)
+       )
+
+       econf "${myargs[@]}"
+}
+
+src_install() {
+       default
+
+       keepdir /var/lib/log/usbguard
+
+       newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
+       use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc 
usbguard-dbus
+}
+
+pkg_postinst() {
+       ewarn
+       ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
+       ewarn '                         a rules file at 
/etc/usbguard/rules.conf'
+       ewarn '                         so that you do not'
+       ewarn '                                            GET LOCKED OUT'
+       ewarn "                         of this system (\"$(hostname)\")."
+       ewarn
+       ewarn 'This command may be of help:'
+       ewarn '  sudo sh -c "usbguard generate-policy > 
/etc/usbguard/rules.conf"'
+       ewarn
+}

Reply via email to