summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
Diffstat (limited to 'sys-auth/elogind')
-rw-r--r--sys-auth/elogind/Manifest3
-rw-r--r--sys-auth/elogind/elogind-229.3-r1.ebuild84
-rw-r--r--sys-auth/elogind/elogind-229.4.ebuild84
-rw-r--r--sys-auth/elogind/elogind-229.5.ebuild84
4 files changed, 0 insertions, 255 deletions
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 1feee59949c9..f5ed53f35ba3 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,4 +1 @@
-DIST elogind-229.3.tar.gz 757313 SHA256 8506145e6071a637aec91276e19cd932b3d9cd297c8e833f7b08b8d53fd7a1d7 SHA512 5449f6b8ca1cb14d91681de1273819e193c88f6ec22b790cfe2c9d9d6e0d37bfc3b707a650d14471e0cb3a577289f725e1a47d22a14db2154a2c0552ecde32ca WHIRLPOOL e71fc14453017a570c3c2766b42fb444e41b2a703689e745ea3a01bd915fdab896b4bd3f229f74d438d48b8383a0b590c456b9269a739e9bf7b8d60441fbb33c
-DIST elogind-229.4.tar.gz 757388 SHA256 a34012b087d1da4a5c23ab66a3debe34a4dc01cf61fd4ba91a28a9579aafa2ed SHA512 d26a1297755ca262b9ac5b85d8c4e8f706d5eccdc69d9de312297812bafc20eeb5180824fb85d6f6c9cdfe4966ca1acc4ce62902c6b8816e4e8fb244aa4b9518 WHIRLPOOL 6e9a1a97ce317d3ae562663b1cac5115507487694aed3bd16e500f2c4b295a8735705b2e1c24c1ddf10c00a0eb1d2c444a6bdbb154b1e20c6e7210fdbfa95f8f
-DIST elogind-229.5.tar.gz 765173 SHA256 82078a0f5eb0c00c81dcaf2866dc5a954bd5e6e2802954ff7ce37e1ae8ec720d SHA512 95c9f92ea01bd7301331d408f6549d02f39ad205849f3b70694c189778ceb8cff3f332ae623fc31ed46a877ec219ebce756f9bbb7d437b8fab8589132f47d19b WHIRLPOOL 85bf02431a88e3520060baf276cee91fade020777ef3611a52135b606400efb5e70166ad2a7277e0969ae4e172bde5676a7d2fa5e9a6b142675b6cd5e7245524
DIST elogind-229.6.tar.gz 765900 SHA256 19f08dba36509b3c5baf1f35d9ac1f5b473b550c081f63fa64ffbe8862ede7aa SHA512 a1bf2937ad2f8d351cd5a0ca5c1c73e85746d14e0a252befa3ed0d396e782df0fde34c49101931189cd56404b59709a7e5ae5beceaac6f30151b50fb32d26ae0 WHIRLPOOL 24d6315d4568b18df4eaa42410f2744b31ab935dd6a7fb0281e4fe2b2e953e411d462db829cbde786c338e823823998e13a9af287252440642499dfe8aca1b1c
diff --git a/sys-auth/elogind/elogind-229.3-r1.ebuild b/sys-auth/elogind/elogind-229.3-r1.ebuild
deleted file mode 100644
index a5912caf290c..000000000000
--- a/sys-auth/elogind/elogind-229.3-r1.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( virtual/pam )
- selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
-"
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-util/gperf
- dev-util/intltool
- sys-devel/libtool
- virtual/pkgconfig
-"
-PDEPEND="
- sys-apps/dbus
- policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
- local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
- ~SIGNALFD ~TIMERFD"
-
- if use kernel_linux; then
- linux-info_pkg_setup
- fi
-}
-
-src_prepare() {
- default
- eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
- econf \
- --with-pamlibdir=$(getpam_mod_dir) \
- --with-udevrulesdir="$(get_udevdir)"/rules.d \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --enable-smack \
- --disable-kdbus \
- $(use_enable debug debug elogind) \
- $(use_enable acl) \
- $(use_enable pam) \
- $(use_enable selinux)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-
- newinitd "${FILESDIR}"/${PN}.init ${PN}
- newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
- if [ "$(rc-config list default | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the default runlevel:"
- ewarn "# rc-update add elogind default"
- fi
-}
diff --git a/sys-auth/elogind/elogind-229.4.ebuild b/sys-auth/elogind/elogind-229.4.ebuild
deleted file mode 100644
index a5912caf290c..000000000000
--- a/sys-auth/elogind/elogind-229.4.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( virtual/pam )
- selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
-"
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-util/gperf
- dev-util/intltool
- sys-devel/libtool
- virtual/pkgconfig
-"
-PDEPEND="
- sys-apps/dbus
- policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
- local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
- ~SIGNALFD ~TIMERFD"
-
- if use kernel_linux; then
- linux-info_pkg_setup
- fi
-}
-
-src_prepare() {
- default
- eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
- econf \
- --with-pamlibdir=$(getpam_mod_dir) \
- --with-udevrulesdir="$(get_udevdir)"/rules.d \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --enable-smack \
- --disable-kdbus \
- $(use_enable debug debug elogind) \
- $(use_enable acl) \
- $(use_enable pam) \
- $(use_enable selinux)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-
- newinitd "${FILESDIR}"/${PN}.init ${PN}
- newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
- if [ "$(rc-config list default | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the default runlevel:"
- ewarn "# rc-update add elogind default"
- fi
-}
diff --git a/sys-auth/elogind/elogind-229.5.ebuild b/sys-auth/elogind/elogind-229.5.ebuild
deleted file mode 100644
index a5912caf290c..000000000000
--- a/sys-auth/elogind/elogind-229.5.ebuild
+++ /dev/null
@@ -1,84 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
- sys-apps/util-linux
- sys-libs/libcap
- virtual/libudev:=
- acl? ( sys-apps/acl )
- pam? ( virtual/pam )
- selinux? ( sys-libs/libselinux )
- !sys-apps/systemd
-"
-DEPEND="${RDEPEND}
- app-text/docbook-xml-dtd:4.2
- app-text/docbook-xml-dtd:4.5
- app-text/docbook-xsl-stylesheets
- dev-util/gperf
- dev-util/intltool
- sys-devel/libtool
- virtual/pkgconfig
-"
-PDEPEND="
- sys-apps/dbus
- policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
- local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
- ~SIGNALFD ~TIMERFD"
-
- if use kernel_linux; then
- linux-info_pkg_setup
- fi
-}
-
-src_prepare() {
- default
- eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
- econf \
- --with-pamlibdir=$(getpam_mod_dir) \
- --with-udevrulesdir="$(get_udevdir)"/rules.d \
- --libdir="${EPREFIX}"/usr/$(get_libdir) \
- --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --enable-smack \
- --disable-kdbus \
- $(use_enable debug debug elogind) \
- $(use_enable acl) \
- $(use_enable pam) \
- $(use_enable selinux)
-}
-
-src_install() {
- default
- find "${D}" -name '*.la' -delete || die
-
- newinitd "${FILESDIR}"/${PN}.init ${PN}
- newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
- if [ "$(rc-config list default | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the default runlevel:"
- ewarn "# rc-update add elogind default"
- fi
-}