summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSven Eden <sven.eden@gmx.de>2017-09-18 12:53:56 +0200
committerSven Eden <sven.eden@gmx.de>2017-09-18 12:53:56 +0200
commitaafcc2974164c6d77fe5e7cb2d9a92a08b4bd021 (patch)
tree537af8fecfc25e10538ce6c6a57a095d4d9edfc4 /sys-auth
parentgames-strategy/widelands-0.19-r2: Added a small patch for gcc-7.2 compatibility (diff)
downloadseden-aafcc2974164c6d77fe5e7cb2d9a92a08b4bd021.tar.gz
seden-aafcc2974164c6d77fe5e7cb2d9a92a08b4bd021.tar.bz2
seden-aafcc2974164c6d77fe5e7cb2d9a92a08b4bd021.zip
sys-auth/elogind : Full restructuring and ebuilds for all stable versions.
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/elogind/Manifest5
-rw-r--r--sys-auth/elogind/elogind-229.8.ebuild105
-rw-r--r--sys-auth/elogind/elogind-229.9999.ebuild25
-rw-r--r--sys-auth/elogind/elogind-231.6.ebuild105
-rw-r--r--sys-auth/elogind/elogind-231.9999.ebuild25
-rw-r--r--sys-auth/elogind/elogind-232.5.ebuild105
-rw-r--r--sys-auth/elogind/elogind-232.9999.ebuild25
-rw-r--r--sys-auth/elogind/elogind-233.6.ebuild105
-rw-r--r--sys-auth/elogind/elogind-233.9999.ebuild25
-rw-r--r--sys-auth/elogind/elogind-234.3.ebuild105
-rw-r--r--sys-auth/elogind/elogind-234.9999.ebuild26
-rw-r--r--sys-auth/elogind/elogind-9999.ebuild30
-rw-r--r--sys-auth/elogind/files/elogind-235.conf.in7
-rw-r--r--sys-auth/elogind/files/elogind-235.init25
-rw-r--r--sys-auth/elogind/files/elogind.conf.in4
-rw-r--r--sys-auth/elogind/files/elogind.init6
-rw-r--r--sys-auth/elogind/metadata.xml4
17 files changed, 664 insertions, 68 deletions
diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
new file mode 100644
index 0000000..783ed10
--- /dev/null
+++ b/sys-auth/elogind/Manifest
@@ -0,0 +1,5 @@
+DIST elogind-229.8.tar.gz 767750 SHA256 5b9af5dc1e2d2dcd4e4008ba0ff07581fdd6aa1a11e3ebee345ef1b16b491184 SHA512 bc30b9ed604aba4da1d7e743ab4d00bf26845a8febd78e1cf7031e609c1ab4d14d7460ccf0a3782bffcc1a887fc9a6f66cddc21820525a5b209f132e84747c87 WHIRLPOOL 90ae05602969259bbc41b548dd21022dcf70b53c22afcd812bb17d5578b888add90d6fe528f4fe30c045981922fd4285d35814056d9e3b9f600e2d4fe4d80c4e
+DIST elogind-231.6.tar.gz 813666 SHA256 d57ab2f488284e5bc01c6b8d60bf3037e9b43abfc647daacbeb2501352cf0d14 SHA512 cf4c06b930f72fbc93ec253a1f0ba86ae67dc4b1e974a5c7fef3e3985b78cd3cf86b0e7c33261bf27acb347d551c05ab363455c963d5ce817cc5fcee4ad09629 WHIRLPOOL 81291aca139a0316ab200dc000846ab78f4ec262337840c65a8ecd7653e1f6c7a399c3fae335604148fc0c71e48644466b83919d68da364dbfd2023a7138a9f7
+DIST elogind-232.5.tar.gz 835373 SHA256 b8707534873c1a6198f865ef5d9450627c31f70685c97ffbb18c248ef96c9200 SHA512 40a717dd4ce581e08ce501384c7fbfb1a4830504931f0380fec048594fb6308bf3453806713c137f809538c506a9965ea8f35a2a858f27121b8342bb37745b2a WHIRLPOOL d94d0fdf1db70e72a13a710a7b4d5dce24df9ab2c40cbc1a90756cb4ca59bbec2329b3a92678bf6cabbb1b47ffaeda03110bf2ceeac459e8b851475d4ed3890a
+DIST elogind-233.6.tar.gz 902277 SHA256 0efa2c6eb685000c9e0f29a8d7ee7b269c756f013ae83522568a25f6b249822d SHA512 390950893c37d90ee59438822261383a5d0913f5e4cfc82286c505f6db89b06b3d161c209c6ac5bb95e084402352299b7bdbd9c0faa573bb6f8a45309fc872f4 WHIRLPOOL 0b0534f061e319050fafd6450cf3a4a9ab5119069dff52e91c0f8b555bf630701c014d3990235a2cf1b4d224fa70bf934fab6525add63e13c9732f28fed31dfe
+DIST elogind-234.3.tar.gz 970679 SHA256 d3a3f272256da3946b0ab2508b6d5a95ad71f0b9b57e509a2264551bb1a4484d SHA512 3aeb33a2c7ba8c75af29cc7844ad7a6fe51edb96a09e364798de62332b04bcb94cb36cd55986cbf517bcf61660b3265b18d5819102f8ab5ecea26738154e21cb WHIRLPOOL 758650da0ba3c6800cf8a81426e2c8f8148cff9d185e0bb7d61e04a227b9eca05a2c32538c1ec7573c0f4ba28fe85a32a374b958ecf547a78667c97c25bbc6df
diff --git a/sys-auth/elogind/elogind-229.8.ebuild b/sys-auth/elogind/elogind-229.8.ebuild
new file mode 100644
index 0000000..bb39250
--- /dev/null
+++ b/sys-auth/elogind/elogind-229.8.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+ !sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+ ~SIGNALFD ~TIMERFD"
+
+ if use kernel_linux; then
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+ econf \
+ --with-pamlibdir=$(getpam_mod_dir) \
+ --with-udevrulesdir="$(get_udevdir)"/rules.d \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+ --enable-smack \
+ --disable-kdbus \
+ --disable-lto \
+ $(use_enable debug debug elogind) \
+ $(use_enable acl) \
+ $(use_enable pam) \
+ $(use_enable selinux)
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
+}
diff --git a/sys-auth/elogind/elogind-229.9999.ebuild b/sys-auth/elogind/elogind-229.9999.ebuild
index cedfd6d..ca1ee3a 100644
--- a/sys-auth/elogind/elogind-229.9999.ebuild
+++ b/sys-auth/elogind/elogind-229.9999.ebuild
@@ -60,7 +60,8 @@ src_configure() {
--with-udevrulesdir="$(get_udevdir)"/rules.d \
--libdir="${EPREFIX}"/usr/$(get_libdir) \
--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/libexec \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
--enable-smack \
--disable-kdbus \
--disable-lto \
@@ -81,9 +82,25 @@ src_install() {
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
fi
}
diff --git a/sys-auth/elogind/elogind-231.6.ebuild b/sys-auth/elogind/elogind-231.6.ebuild
new file mode 100644
index 0000000..4ae552b
--- /dev/null
+++ b/sys-auth/elogind/elogind-231.6.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+ !sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+ ~SIGNALFD ~TIMERFD"
+
+ if use kernel_linux; then
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+ econf \
+ --with-pamlibdir=$(getpam_mod_dir) \
+ --with-udevrulesdir="$(get_udevdir)"/rules.d \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+ --enable-smack \
+ --with-cgroup-controller=openrc \
+ --disable-lto \
+ $(use_enable debug debug elogind) \
+ $(use_enable acl) \
+ $(use_enable pam) \
+ $(use_enable selinux)
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
+}
diff --git a/sys-auth/elogind/elogind-231.9999.ebuild b/sys-auth/elogind/elogind-231.9999.ebuild
index c9b10ac..9478da2 100644
--- a/sys-auth/elogind/elogind-231.9999.ebuild
+++ b/sys-auth/elogind/elogind-231.9999.ebuild
@@ -60,7 +60,8 @@ src_configure() {
--with-udevrulesdir="$(get_udevdir)"/rules.d \
--libdir="${EPREFIX}"/usr/$(get_libdir) \
--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/libexec \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
--enable-smack \
--with-cgroup-controller=openrc \
--disable-lto \
@@ -81,9 +82,25 @@ src_install() {
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
fi
}
diff --git a/sys-auth/elogind/elogind-232.5.ebuild b/sys-auth/elogind/elogind-232.5.ebuild
new file mode 100644
index 0000000..4ae552b
--- /dev/null
+++ b/sys-auth/elogind/elogind-232.5.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+ !sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+ ~SIGNALFD ~TIMERFD"
+
+ if use kernel_linux; then
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+ econf \
+ --with-pamlibdir=$(getpam_mod_dir) \
+ --with-udevrulesdir="$(get_udevdir)"/rules.d \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+ --enable-smack \
+ --with-cgroup-controller=openrc \
+ --disable-lto \
+ $(use_enable debug debug elogind) \
+ $(use_enable acl) \
+ $(use_enable pam) \
+ $(use_enable selinux)
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
+}
diff --git a/sys-auth/elogind/elogind-232.9999.ebuild b/sys-auth/elogind/elogind-232.9999.ebuild
index d475e40..3edad6c 100644
--- a/sys-auth/elogind/elogind-232.9999.ebuild
+++ b/sys-auth/elogind/elogind-232.9999.ebuild
@@ -60,7 +60,8 @@ src_configure() {
--with-udevrulesdir="$(get_udevdir)"/rules.d \
--libdir="${EPREFIX}"/usr/$(get_libdir) \
--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/libexec \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
--enable-smack \
--with-cgroup-controller=openrc \
--disable-lto \
@@ -81,9 +82,25 @@ src_install() {
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
fi
}
diff --git a/sys-auth/elogind/elogind-233.6.ebuild b/sys-auth/elogind/elogind-233.6.ebuild
new file mode 100644
index 0000000..4ae552b
--- /dev/null
+++ b/sys-auth/elogind/elogind-233.6.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+ !sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+ ~SIGNALFD ~TIMERFD"
+
+ if use kernel_linux; then
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+ econf \
+ --with-pamlibdir=$(getpam_mod_dir) \
+ --with-udevrulesdir="$(get_udevdir)"/rules.d \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+ --enable-smack \
+ --with-cgroup-controller=openrc \
+ --disable-lto \
+ $(use_enable debug debug elogind) \
+ $(use_enable acl) \
+ $(use_enable pam) \
+ $(use_enable selinux)
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
+}
diff --git a/sys-auth/elogind/elogind-233.9999.ebuild b/sys-auth/elogind/elogind-233.9999.ebuild
index 46eeca1..138344c 100644
--- a/sys-auth/elogind/elogind-233.9999.ebuild
+++ b/sys-auth/elogind/elogind-233.9999.ebuild
@@ -60,7 +60,8 @@ src_configure() {
--with-udevrulesdir="$(get_udevdir)"/rules.d \
--libdir="${EPREFIX}"/usr/$(get_libdir) \
--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/libexec \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
--enable-smack \
--with-cgroup-controller=openrc \
--disable-lto \
@@ -81,9 +82,25 @@ src_install() {
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
fi
}
diff --git a/sys-auth/elogind/elogind-234.3.ebuild b/sys-auth/elogind/elogind-234.3.ebuild
new file mode 100644
index 0000000..4ae552b
--- /dev/null
+++ b/sys-auth/elogind/elogind-234.3.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+ sys-apps/util-linux
+ sys-libs/libcap
+ virtual/libudev:=
+ acl? ( sys-apps/acl )
+ pam? ( virtual/pam )
+ selinux? ( sys-libs/libselinux )
+ !sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+ app-text/docbook-xml-dtd:4.2
+ app-text/docbook-xml-dtd:4.5
+ app-text/docbook-xsl-stylesheets
+ dev-util/gperf
+ dev-util/intltool
+ sys-devel/libtool
+ virtual/pkgconfig
+"
+PDEPEND="
+ sys-apps/dbus
+ policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+ local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+ ~SIGNALFD ~TIMERFD"
+
+ if use kernel_linux; then
+ linux-info_pkg_setup
+ fi
+}
+
+src_prepare() {
+ default
+ eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+ econf \
+ --with-pamlibdir=$(getpam_mod_dir) \
+ --with-udevrulesdir="$(get_udevdir)"/rules.d \
+ --libdir="${EPREFIX}"/usr/$(get_libdir) \
+ --with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+ --enable-smack \
+ --with-cgroup-controller=openrc \
+ --disable-lto \
+ $(use_enable debug debug elogind) \
+ $(use_enable acl) \
+ $(use_enable pam) \
+ $(use_enable selinux)
+}
+
+src_install() {
+ default
+ find "${D}" -name '*.la' -delete || die
+
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+ newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
+}
diff --git a/sys-auth/elogind/elogind-234.9999.ebuild b/sys-auth/elogind/elogind-234.9999.ebuild
index 2466fcf..83e32e7 100644
--- a/sys-auth/elogind/elogind-234.9999.ebuild
+++ b/sys-auth/elogind/elogind-234.9999.ebuild
@@ -60,8 +60,8 @@ src_configure() {
--with-udevrulesdir="$(get_udevdir)"/rules.d \
--libdir="${EPREFIX}"/usr/$(get_libdir) \
--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
- --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/libexec \
- --with-rootprefix="/" \
+ --with-rootprefix="${EPREFIX}/" \
+ --with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
--enable-smack \
--with-cgroup-controller=openrc \
--disable-lto \
@@ -82,9 +82,25 @@ src_install() {
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
+ ewarn "# rc-update add elogind boot"
+ fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
fi
}
diff --git a/sys-auth/elogind/elogind-9999.ebuild b/sys-auth/elogind/elogind-9999.ebuild
index 99c34c9..de9090c 100644
--- a/sys-auth/elogind/elogind-9999.ebuild
+++ b/sys-auth/elogind/elogind-9999.ebuild
@@ -58,7 +58,7 @@ src_configure() {
--libdir="${EPREFIX}"/usr/$(get_libdir) \
-Drootlibdir="${EPREFIX}"/$(get_libdir) \
-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
- -Drootprefix="/" \
+ -Drootprefix="${EPREFIX}/" \
-Dsmack=true \
-Dman=auto \
-Dhtml=$(usex doc auto false) \
@@ -77,17 +77,33 @@ src_configure() {
src_install() {
meson_src_install
-
- newinitd "${FILESDIR}"/${PN}-235.init ${PN}
- sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}-235.conf.in > ${PN}.conf || die
+ newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+ sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
newconfd ${PN}.conf ${PN}
}
pkg_postinst() {
- if [ "$(rc-config list boot | grep elogind)" = "" ]; then
- ewarn "To enable the elogind daemon, elogind must be"
- ewarn "added to the boot runlevel:"
+ if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+ einfo "elogind is currently started from boot runlevel."
+ elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+ ewarn "elogind is currently started from default runlevel."
+ ewarn "Please remove elogind from the default runlevel and"
+ ewarn "add it to the boot runlevel by:"
+ ewarn "# rc-update del elogind default"
+ ewarn "# rc-update add elogind boot"
+ else
+ einfo "elogind is currently not started from any runlevel."
+ einfo "You may add it to the boot runlevel by:"
ewarn "# rc-update add elogind boot"
fi
+ einfo "Alternatively you can leave elogind out of any"
+ einfo "runlevel. It will then be started automatically"
+ if use pam; then
+ einfo "when the first service calls it via dbus, or the"
+ einfo "first user logs into the system."
+ else
+ einfo "when the first service calls it via dbus."
+ fi
}
diff --git a/sys-auth/elogind/files/elogind-235.conf.in b/sys-auth/elogind/files/elogind-235.conf.in
deleted file mode 100644
index 7b05b35..0000000
--- a/sys-auth/elogind/files/elogind-235.conf.in
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/conf.d/elogind: config file for /etc/init.d/elogind
-
-# this is the elogind executable
-ELOGIND_EXEC="/@libdir@/elogind/elogind"
-
-# this is where elogind will store its pid file
-ELOGIND_PIDFILE="/run/elogind.pid"
diff --git a/sys-auth/elogind/files/elogind-235.init b/sys-auth/elogind/files/elogind-235.init
deleted file mode 100644
index 019c3af..0000000
--- a/sys-auth/elogind/files/elogind-235.init
+++ /dev/null
@@ -1,25 +0,0 @@
-#!/sbin/openrc-run
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-depend() {
- need dbus
-
- # Make sure elogind is up before xdm starts any dm
- before xdm
-}
-
-start() {
- ebegin "Starting elogind"
-
- start-stop-daemon --start --quiet \
- --pidfile "${ELOGIND_PIDFILE}" \
- --exec "${ELOGIND_EXEC}" -- --daemon
- eend $?
-}
-
-stop() {
- ebegin "Stopping elogind"
- start-stop-daemon --stop --quiet --pidfile "${ELOGIND_PIDFILE}"
- eend $?
-}
diff --git a/sys-auth/elogind/files/elogind.conf.in b/sys-auth/elogind/files/elogind.conf.in
index d000c3f..7b05b35 100644
--- a/sys-auth/elogind/files/elogind.conf.in
+++ b/sys-auth/elogind/files/elogind.conf.in
@@ -1,7 +1,7 @@
# /etc/conf.d/elogind: config file for /etc/init.d/elogind
# this is the elogind executable
-ELOGIND_EXEC="/@libdir@/libexec/elogind"
+ELOGIND_EXEC="/@libdir@/elogind/elogind"
# this is where elogind will store its pid file
-ELOGIND_PIDFILE="/var/run/elogind.pid"
+ELOGIND_PIDFILE="/run/elogind.pid"
diff --git a/sys-auth/elogind/files/elogind.init b/sys-auth/elogind/files/elogind.init
index fc5ac38..019c3af 100644
--- a/sys-auth/elogind/files/elogind.init
+++ b/sys-auth/elogind/files/elogind.init
@@ -12,9 +12,9 @@ depend() {
start() {
ebegin "Starting elogind"
- start-stop-daemon --start --quiet --background \
- --make-pidfile --pidfile "${ELOGIND_PIDFILE}" \
- --exec "${ELOGIND_EXEC}"
+ start-stop-daemon --start --quiet \
+ --pidfile "${ELOGIND_PIDFILE}" \
+ --exec "${ELOGIND_EXEC}" -- --daemon
eend $?
}
diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
index 927a215..b8aea3f 100644
--- a/sys-auth/elogind/metadata.xml
+++ b/sys-auth/elogind/metadata.xml
@@ -4,7 +4,5 @@
<maintainer type="project">
<email>freedesktop-bugs@gentoo.org</email>
</maintainer>
- <use>
- <flag name="apparmor">Enable AppArmor support</flag>
- </use>
+ <use />
</pkgmetadata>