summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorMarcel Röthke2017-12-30 01:34:56 +0100
committerMarcel Röthke2017-12-30 01:34:56 +0100
commit8cb8ec21f8b20005b619a5dcc4f62dd371de4f4f (patch)
treeb1a072b8bda8a93d34f512cd4be8b6512bdf78a5
downloadaur-8cb8ec21f8b20005b619a5dcc4f62dd371de4f4f.tar.gz
Initial upload: usbguard-nox 0.7.1-1
-rw-r--r--.SRCINFO35
-rw-r--r--PKGBUILD61
-rw-r--r--include.patch24
-rw-r--r--usbguard.install4
4 files changed, 124 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..6e67d71e5b34
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,35 @@
+# Generated by mksrcinfo v8
+# Sat Dec 30 00:34:56 UTC 2017
+pkgbase = usbguard-nox
+ pkgdesc = USBGuard is a software framework for implementing USB device authorization policies without gui
+ pkgver = 0.7.1
+ pkgrel = 1
+ url = https://github.com/dkopecek/usbguard
+ install = usbguard.install
+ arch = i686
+ arch = x86_64
+ license = GPL2
+ makedepends = git
+ makedepends = libxslt
+ makedepends = asciidoctor
+ makedepends = bash-completion
+ depends = libqb-git
+ depends = libsodium
+ depends = libcap-ng
+ depends = protobuf
+ depends = polkit
+ depends = dbus-glib
+ provides = usbguard
+ conflicts = usbguard-git
+ conflicts = usbguard
+ backup = etc/usbguard/usbguard-daemon.conf
+ backup = etc/usbguard/rules.conf
+ source = https://github.com/dkopecek/usbguard/releases/download/usbguard-0.7.1/usbguard-0.7.1.tar.gz
+ source = https://github.com/dkopecek/usbguard/releases/download/usbguard-0.7.1/usbguard-0.7.1.tar.gz.sig
+ source = include.patch
+ sha256sums = f919a4a212d354710a4b7c9ad65a79f6d73e96ad9f2036635aa85eb6742ee12d
+ sha256sums = 659ec3d6749d5417a81bc2f66ee2c1e41f89e1e409416fe6863082dc94640fe9
+ sha256sums = 3a6ddb78a7f5c01a6a83c0a3337dd79a184ecb8a88d3adce1087e8beb4ca9c3f
+
+pkgname = usbguard-nox
+
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..0f3def35a22c
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,61 @@
+# Maintainer: Arvedui <arvedui@posteo.de>
+# Contributor: Ian Beringer <ian@ianberinger.com>
+
+pkgname=usbguard-nox
+pkgver=0.7.1
+pkgrel=1
+license=('GPL2')
+pkgdesc='USBGuard is a software framework for implementing USB device authorization policies without gui'
+makedepends=("git" "libxslt" "asciidoctor" "bash-completion")
+depends=("libqb-git" "libsodium" "libcap-ng" "protobuf" "polkit" "dbus-glib")
+arch=("i686" "x86_64")
+url='https://github.com/dkopecek/usbguard'
+source=(
+ "${url}/releases/download/usbguard-${pkgver}/usbguard-${pkgver}.tar.gz"
+ "${url}/releases/download/usbguard-${pkgver}/usbguard-${pkgver}.tar.gz.sig"
+ "include.patch")
+sha256sums=(
+ 'f919a4a212d354710a4b7c9ad65a79f6d73e96ad9f2036635aa85eb6742ee12d'
+ '659ec3d6749d5417a81bc2f66ee2c1e41f89e1e409416fe6863082dc94640fe9'
+ '3a6ddb78a7f5c01a6a83c0a3337dd79a184ecb8a88d3adce1087e8beb4ca9c3f')
+validpgpkeys=("430C1928960157CC45FA1BEBAA06120530AE0466")
+provides=("usbguard")
+conflicts=("usbguard-git" "usbguard")
+backup=(
+ "etc/usbguard/usbguard-daemon.conf"
+ "etc/usbguard/rules.conf")
+install=usbguard.install
+
+prepare() {
+ cd "${srcdir}/usbguard-${pkgver}"
+
+ patch -p1 <../include.patch
+ ./configure \
+ --prefix=/usr \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --sys=/etc \
+ --sbindir=/usr/bin \
+ --libdir=/usr/lib \
+ --enable-systemd \
+ --with-bundled-catch \
+ --with-bundled-pegtl
+}
+
+build() {
+ cd "${srcdir}/usbguard-${pkgver}"
+ make
+}
+
+check() {
+ cd "${srcdir}/usbguard-${pkgver}"
+ make check
+}
+
+package() {
+ cd "${srcdir}/usbguard-${pkgver}"
+ make SYSTEMD_UNIT_DIR="/usr/lib/systemd/system" DESTDIR="$pkgdir/" install
+ mkdir -p "${pkgdir}/etc/usbguard"
+ install -p -m 600 ./usbguard-daemon.conf "${pkgdir}/etc/usbguard/usbguard-daemon.conf"
+ install -p -m 600 /dev/null "${pkgdir}/etc/usbguard/rules.conf"
+}
diff --git a/include.patch b/include.patch
new file mode 100644
index 000000000000..bf9cf869357f
--- /dev/null
+++ b/include.patch
@@ -0,0 +1,24 @@
+diff --git a/src/Library/IPCClientPrivate.hpp b/src/Library/IPCClientPrivate.hpp
+index 728c282..9f2f0f3 100644
+--- a/src/Library/IPCClientPrivate.hpp
++++ b/src/Library/IPCClientPrivate.hpp
+@@ -33,6 +33,7 @@
+
+ #include <qb/qbipcc.h>
+ #include <qb/qbloop.h>
++#include <qb/qbhdb.h>
+
+ namespace usbguard {
+ class IPCClientPrivate
+diff --git a/src/Library/IPCServerPrivate.hpp b/src/Library/IPCServerPrivate.hpp
+index 1f93cb1..8774bbc 100644
+--- a/src/Library/IPCServerPrivate.hpp
++++ b/src/Library/IPCServerPrivate.hpp
+@@ -29,6 +29,7 @@
+
+ #include <qb/qbipcs.h>
+ #include <qb/qbloop.h>
++#include <qb/qbhdb.h>
+
+ #include "Devices.pb.h"
+ #include "Policy.pb.h"
diff --git a/usbguard.install b/usbguard.install
new file mode 100644
index 000000000000..872266496bff
--- /dev/null
+++ b/usbguard.install
@@ -0,0 +1,4 @@
+post_upgrade() {
+ echo "WARNING: Usbguard 0.7.0 introduces a backwards incompatible change to the device hash computation for Linux root hub devices."
+ echo "For certain configurations this may require an update of the hashes in the rules.conf file before restarting usbguard.service."
+}