Gentoo Archives: gentoo-commits

From: Sebastian Pipping <sping@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: sys-apps/usbguard/
Date: Mon, 23 Aug 2021 15:47:50
Message-Id: 1629733610.36dc7acff514d9d4e1a16b01b87e7edf4973ef1f.sping@gentoo
1 commit: 36dc7acff514d9d4e1a16b01b87e7edf4973ef1f
2 Author: Sebastian Pipping <sping <AT> gentoo <DOT> org>
3 AuthorDate: Mon Aug 23 15:45:14 2021 +0000
4 Commit: Sebastian Pipping <sping <AT> gentoo <DOT> org>
5 CommitDate: Mon Aug 23 15:46:50 2021 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=36dc7acf
7
8 sys-apps/usbguard: Fix troublesome keepdir file perms
9
10 Closes: https://bugs.gentoo.org/808801
11 Signed-off-by: Sebastian Pipping <sping <AT> gentoo.org>
12 Package-Manager: Portage-3.0.22, Repoman-3.0.3
13
14 sys-apps/usbguard/{usbguard-1.0.0-r3.ebuild => usbguard-1.0.0-r4.ebuild} | 1 +
15 1 file changed, 1 insertion(+)
16
17 diff --git a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild b/sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
18 similarity index 96%
19 rename from sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
20 rename to sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
21 index 2f0a8eeb9d4..6ce52a2cf93 100644
22 --- a/sys-apps/usbguard/usbguard-1.0.0-r3.ebuild
23 +++ b/sys-apps/usbguard/usbguard-1.0.0-r4.ebuild
24 @@ -82,6 +82,7 @@ src_install() {
25
26 keepdir /etc/usbguard/IPCAccessControl.d # bug 808801
27 keepdir /var/lib/log/usbguard
28 + chmod 0600 "${ED}"/etc/usbguard/IPCAccessControl.d/.keep* || die # bug 808801
29
30 newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard.openrc usbguard
31 use dbus && newinitd "${FILESDIR}"/${PN}-0.7.6-usbguard-dbus.openrc usbguard-dbus