Gentoo Archives: gentoo-commits

From: Sebastian Pipping <sping@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
Date: Tue, 29 Nov 2022 01:18:18
Message-Id: 1669684272.ed2376a8bd65ce50eb43d5548c97c63e7c86275e.sping@gentoo
1 commit: ed2376a8bd65ce50eb43d5548c97c63e7c86275e
2 Author: Sebastian Pipping <sping <AT> gentoo <DOT> org>
3 AuthorDate: Tue Nov 29 01:11:12 2022 +0000
4 Commit: Sebastian Pipping <sping <AT> gentoo <DOT> org>
5 CommitDate: Tue Nov 29 01:11:12 2022 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ed2376a8
7
8 sys-apps/usbguard: Drop old
9
10 Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
11
12 sys-apps/usbguard/Manifest | 2 -
13 sys-apps/usbguard/usbguard-1.1.0-r1.ebuild | 96 -----------------------------
14 sys-apps/usbguard/usbguard-1.1.1-r1.ebuild | 96 -----------------------------
15 sys-apps/usbguard/usbguard-1.1.1-r2.ebuild | 98 -----------------------------
16 sys-apps/usbguard/usbguard-1.1.1-r3.ebuild | 99 ------------------------------
17 5 files changed, 391 deletions(-)
18
19 diff --git a/sys-apps/usbguard/Manifest b/sys-apps/usbguard/Manifest
20 index 8b988f64204e..d3468adecd8e 100644
21 --- a/sys-apps/usbguard/Manifest
22 +++ b/sys-apps/usbguard/Manifest
23 @@ -1,3 +1 @@
24 -DIST usbguard-1.1.0.tar.gz 1648078 BLAKE2B 99dd7fef6cf93f72b87a00874757c1a2447530aa48405f2d260c3f3295881e3e6521c77195467af84c5b4554510250149eba5181eb44e9a997a120217e32bbea SHA512 f882e8ba38743c044984520d5514035e0e76e185328c2f16226ce8fb14b5dbde0c021327b3dabfdea36e18428be5fb23b559f6837ef7f81dabb5e9b4ed4e1e91
25 -DIST usbguard-1.1.1.tar.gz 1651887 BLAKE2B ef736740592fb9a9589d53eaccd17fd8f0ebb4ca6f39794674aaad2edb3e259048452a63e6966a527a040cea83576d79a37b870d85cc4fff7603a6502dab4973 SHA512 7810471a3778b4bca644565cefa2666f98d53c2747bff7262b9bbb0327e7dba7a1e8c067c96d89e6742ccec5f65410f4e273bf84ee2bb1fbc7ff5738df3af780
26 DIST usbguard-1.1.2.tar.gz 1695585 BLAKE2B 7aa1f6168b16bf3b67136dd927a69a097b29a276c604d2e7e4394be4c30682dcfe8d3fd78ca7af8e5275c42ff21b47562dd5b9a93cacf1b53c9945bdfbf5c7df SHA512 03b6dd026a0fe6a7a055208f09a56e2cc86985570388e33fde08671b8aa2d60ea4a0e59505e9646ddf50f42f5b6310d1b230379f9c26ec99c7ca736f3b4ad850
27
28 diff --git a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
29 deleted file mode 100644
30 index d17817210d25..000000000000
31 --- a/sys-apps/usbguard/usbguard-1.1.0-r1.ebuild
32 +++ /dev/null
33 @@ -1,96 +0,0 @@
34 -# Copyright 1999-2022 Gentoo Authors
35 -# Distributed under the terms of the GNU General Public License v2
36 -
37 -EAPI=7
38 -
39 -inherit autotools bash-completion-r1
40 -
41 -DESCRIPTION="Daemon protecting your computer against BadUSB"
42 -HOMEPAGE="https://github.com/USBGuard/usbguard"
43 -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
44 -
45 -LICENSE="GPL-2+"
46 -SLOT="0/1" # due to libusbguard.so.<1>.0.0
47 -KEYWORDS="~amd64 ~x86"
48 -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
49 -
50 -# https://github.com/USBGuard/usbguard/issues/449
51 -# https://bugs.gentoo.org/769692
52 -REQUIRED_USE+=" test? ( static-libs )"
53 -
54 -CDEPEND="
55 - dev-libs/pegtl
56 - >=dev-libs/libsodium-0.4.5:=
57 - >=dev-libs/protobuf-2.5.0:=
58 - >=sys-cluster/libqb-0.16.0:=
59 - sys-devel/gcc:*[cxx]
60 - >=sys-libs/libcap-ng-0.7.0
61 - >=sys-libs/libseccomp-2.0.0
62 - >=sys-process/audit-2.7.7
63 - dbus? (
64 - dev-libs/glib:2
65 - sys-apps/dbus
66 - sys-auth/polkit[introspection]
67 - )
68 - ldap? ( net-nds/openldap:= )
69 - systemd? ( sys-apps/systemd )
70 - umockdev? ( dev-util/umockdev )
71 - "
72 -RDEPEND="${CDEPEND}
73 - virtual/udev
74 - selinux? ( sec-policy/selinux-usbguard )
75 - "
76 -DEPEND="${CDEPEND}
77 - app-text/asciidoc
78 - <dev-cpp/catch-3:0
79 - dbus? (
80 - dev-libs/libxml2
81 - dev-libs/libxslt
82 - dev-util/gdbus-codegen
83 - )
84 - "
85 -
86 -RESTRICT="!test? ( test )"
87 -
88 -src_prepare() {
89 - default
90 - eautoreconf
91 -}
92 -
93 -src_configure() {
94 - local myargs=(
95 - --with-bash-completion-dir=$(get_bashcompdir)
96 - $(use_with dbus)
97 - $(use_with dbus polkit)
98 - $(use_with ldap)
99 - $(use_enable static-libs static)
100 - $(use_enable systemd)
101 - $(use_enable umockdev)
102 - )
103 -
104 - econf "${myargs[@]}"
105 -}
106 -
107 -src_install() {
108 - default
109 -
110 - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
111 - keepdir /var/lib/log/usbguard
112 - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
113 -
114 - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
115 - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
116 -}
117 -
118 -pkg_postinst() {
119 - ewarn
120 - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
121 - ewarn ' a rules file at /etc/usbguard/rules.conf'
122 - ewarn ' so that you do not'
123 - ewarn ' GET LOCKED OUT'
124 - ewarn " of this system (\"$(hostname)\")."
125 - ewarn
126 - ewarn 'This command may be of help:'
127 - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
128 - ewarn
129 -}
130
131 diff --git a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
132 deleted file mode 100644
133 index d17817210d25..000000000000
134 --- a/sys-apps/usbguard/usbguard-1.1.1-r1.ebuild
135 +++ /dev/null
136 @@ -1,96 +0,0 @@
137 -# Copyright 1999-2022 Gentoo Authors
138 -# Distributed under the terms of the GNU General Public License v2
139 -
140 -EAPI=7
141 -
142 -inherit autotools bash-completion-r1
143 -
144 -DESCRIPTION="Daemon protecting your computer against BadUSB"
145 -HOMEPAGE="https://github.com/USBGuard/usbguard"
146 -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
147 -
148 -LICENSE="GPL-2+"
149 -SLOT="0/1" # due to libusbguard.so.<1>.0.0
150 -KEYWORDS="~amd64 ~x86"
151 -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
152 -
153 -# https://github.com/USBGuard/usbguard/issues/449
154 -# https://bugs.gentoo.org/769692
155 -REQUIRED_USE+=" test? ( static-libs )"
156 -
157 -CDEPEND="
158 - dev-libs/pegtl
159 - >=dev-libs/libsodium-0.4.5:=
160 - >=dev-libs/protobuf-2.5.0:=
161 - >=sys-cluster/libqb-0.16.0:=
162 - sys-devel/gcc:*[cxx]
163 - >=sys-libs/libcap-ng-0.7.0
164 - >=sys-libs/libseccomp-2.0.0
165 - >=sys-process/audit-2.7.7
166 - dbus? (
167 - dev-libs/glib:2
168 - sys-apps/dbus
169 - sys-auth/polkit[introspection]
170 - )
171 - ldap? ( net-nds/openldap:= )
172 - systemd? ( sys-apps/systemd )
173 - umockdev? ( dev-util/umockdev )
174 - "
175 -RDEPEND="${CDEPEND}
176 - virtual/udev
177 - selinux? ( sec-policy/selinux-usbguard )
178 - "
179 -DEPEND="${CDEPEND}
180 - app-text/asciidoc
181 - <dev-cpp/catch-3:0
182 - dbus? (
183 - dev-libs/libxml2
184 - dev-libs/libxslt
185 - dev-util/gdbus-codegen
186 - )
187 - "
188 -
189 -RESTRICT="!test? ( test )"
190 -
191 -src_prepare() {
192 - default
193 - eautoreconf
194 -}
195 -
196 -src_configure() {
197 - local myargs=(
198 - --with-bash-completion-dir=$(get_bashcompdir)
199 - $(use_with dbus)
200 - $(use_with dbus polkit)
201 - $(use_with ldap)
202 - $(use_enable static-libs static)
203 - $(use_enable systemd)
204 - $(use_enable umockdev)
205 - )
206 -
207 - econf "${myargs[@]}"
208 -}
209 -
210 -src_install() {
211 - default
212 -
213 - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
214 - keepdir /var/lib/log/usbguard
215 - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
216 -
217 - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
218 - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
219 -}
220 -
221 -pkg_postinst() {
222 - ewarn
223 - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
224 - ewarn ' a rules file at /etc/usbguard/rules.conf'
225 - ewarn ' so that you do not'
226 - ewarn ' GET LOCKED OUT'
227 - ewarn " of this system (\"$(hostname)\")."
228 - ewarn
229 - ewarn 'This command may be of help:'
230 - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
231 - ewarn
232 -}
233
234 diff --git a/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
235 deleted file mode 100644
236 index ecaf1104c8a8..000000000000
237 --- a/sys-apps/usbguard/usbguard-1.1.1-r2.ebuild
238 +++ /dev/null
239 @@ -1,98 +0,0 @@
240 -# Copyright 1999-2022 Gentoo Authors
241 -# Distributed under the terms of the GNU General Public License v2
242 -
243 -EAPI=7
244 -
245 -inherit autotools bash-completion-r1
246 -
247 -DESCRIPTION="Daemon protecting your computer against BadUSB"
248 -HOMEPAGE="https://github.com/USBGuard/usbguard"
249 -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
250 -
251 -LICENSE="GPL-2+"
252 -SLOT="0/1" # due to libusbguard.so.<1>.0.0
253 -KEYWORDS="~amd64 ~x86"
254 -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
255 -
256 -# https://github.com/USBGuard/usbguard/issues/449
257 -# https://bugs.gentoo.org/769692
258 -REQUIRED_USE+=" test? ( static-libs )"
259 -
260 -CDEPEND="
261 - dev-libs/pegtl
262 - >=dev-libs/libsodium-0.4.5:=
263 - >=dev-libs/protobuf-2.5.0:=
264 - >=sys-cluster/libqb-0.16.0:=
265 - sys-devel/gcc:*[cxx]
266 - >=sys-libs/libcap-ng-0.7.0
267 - >=sys-libs/libseccomp-2.0.0
268 - >=sys-process/audit-2.7.7
269 - dbus? (
270 - dev-libs/glib:2
271 - sys-apps/dbus
272 - sys-auth/polkit[introspection]
273 - )
274 - ldap? ( net-nds/openldap:= )
275 - systemd? ( sys-apps/systemd )
276 - umockdev? ( dev-util/umockdev )
277 - "
278 -RDEPEND="${CDEPEND}
279 - virtual/udev
280 - selinux? ( sec-policy/selinux-usbguard )
281 - "
282 -DEPEND="${CDEPEND}
283 - app-text/asciidoc
284 - <dev-cpp/catch-3:0
285 - dbus? (
286 - dev-libs/libxml2
287 - dev-libs/libxslt
288 - dev-util/gdbus-codegen
289 - )
290 - "
291 -
292 -RESTRICT="!test? ( test )"
293 -
294 -src_prepare() {
295 - default
296 - eautoreconf
297 -}
298 -
299 -src_configure() {
300 - local myargs=(
301 - --with-bash-completion-dir=$(get_bashcompdir)
302 - $(use_with dbus)
303 - $(use_with dbus polkit)
304 - $(use_with ldap)
305 - $(use_enable static-libs static)
306 - $(use_enable systemd)
307 - $(use_enable umockdev)
308 - )
309 -
310 - econf "${myargs[@]}"
311 -}
312 -
313 -src_install() {
314 - default
315 -
316 - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
317 - keepdir /var/lib/log/usbguard
318 - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
319 -
320 - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
321 - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
322 -
323 - find "${D}" -name '*.la' -delete || die # bug 850655
324 -}
325 -
326 -pkg_postinst() {
327 - ewarn
328 - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
329 - ewarn ' a rules file at /etc/usbguard/rules.conf'
330 - ewarn ' so that you do not'
331 - ewarn ' GET LOCKED OUT'
332 - ewarn " of this system (\"$(hostname)\")."
333 - ewarn
334 - ewarn 'This command may be of help:'
335 - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
336 - ewarn
337 -}
338
339 diff --git a/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild b/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
340 deleted file mode 100644
341 index 889da51341e6..000000000000
342 --- a/sys-apps/usbguard/usbguard-1.1.1-r3.ebuild
343 +++ /dev/null
344 @@ -1,99 +0,0 @@
345 -# Copyright 1999-2022 Gentoo Authors
346 -# Distributed under the terms of the GNU General Public License v2
347 -
348 -EAPI=7
349 -
350 -inherit autotools bash-completion-r1
351 -
352 -DESCRIPTION="Daemon protecting your computer against BadUSB"
353 -HOMEPAGE="https://github.com/USBGuard/usbguard"
354 -SRC_URI="https://github.com/USBGuard/usbguard/releases/download/${P}/${P}.tar.gz"
355 -
356 -LICENSE="GPL-2+"
357 -SLOT="0/1" # due to libusbguard.so.<1>.0.0
358 -KEYWORDS="~amd64 ~x86"
359 -IUSE="dbus ldap policykit selinux static-libs systemd test umockdev"
360 -
361 -# https://github.com/USBGuard/usbguard/issues/449
362 -# https://bugs.gentoo.org/769692
363 -REQUIRED_USE+=" test? ( static-libs )"
364 -
365 -CDEPEND="
366 - dev-libs/pegtl
367 - >=dev-libs/libsodium-0.4.5:=
368 - >=dev-libs/protobuf-2.5.0:=
369 - >=sys-cluster/libqb-0.16.0:=
370 - sys-devel/gcc:*[cxx]
371 - >=sys-libs/libcap-ng-0.7.0
372 - >=sys-libs/libseccomp-2.0.0
373 - >=sys-process/audit-2.7.7
374 - dbus? (
375 - dev-libs/glib:2
376 - sys-apps/dbus
377 - sys-auth/polkit[introspection]
378 - )
379 - ldap? ( net-nds/openldap:= )
380 - systemd? ( sys-apps/systemd )
381 - umockdev? ( dev-util/umockdev )
382 - "
383 -RDEPEND="${CDEPEND}
384 - virtual/udev
385 - selinux? ( sec-policy/selinux-usbguard )
386 - "
387 -DEPEND="${CDEPEND}
388 - app-text/asciidoc
389 - <dev-cpp/catch-3:0
390 - dbus? (
391 - dev-libs/libxml2
392 - dev-libs/libxslt
393 - dev-util/gdbus-codegen
394 - )
395 - "
396 -
397 -RESTRICT="!test? ( test )"
398 -
399 -src_prepare() {
400 - default
401 - eautoreconf
402 -}
403 -
404 -src_configure() {
405 - local myargs=(
406 - --with-bash-completion-dir=$(get_bashcompdir)
407 - --localstatedir=/var # i.e. not /var/lib, bug 852296
408 - $(use_with dbus)
409 - $(use_with dbus polkit)
410 - $(use_with ldap)
411 - $(use_enable static-libs static)
412 - $(use_enable systemd)
413 - $(use_enable umockdev)
414 - )
415 -
416 - econf "${myargs[@]}"
417 -}
418 -
419 -src_install() {
420 - default
421 -
422 - keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
423 - keepdir /var/log/usbguard
424 - chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
425 -
426 - newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
427 - use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus
428 -
429 - find "${D}" -name '*.la' -delete || die # bug 850655
430 -}
431 -
432 -pkg_postinst() {
433 - ewarn
434 - ewarn 'BEFORE STARTING USBGUARD please be sure to create/generate'
435 - ewarn ' a rules file at /etc/usbguard/rules.conf'
436 - ewarn ' so that you do not'
437 - ewarn ' GET LOCKED OUT'
438 - ewarn " of this system (\"$(hostname)\")."
439 - ewarn
440 - ewarn 'This command may be of help:'
441 - ewarn ' sudo sh -c "usbguard generate-policy > /etc/usbguard/rules.conf"'
442 - ewarn
443 -}