public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-01-14 19:26 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-01-14 19:26 UTC (permalink / raw
  To: gentoo-commits

commit:     d0d899ac76be5a1b3be099faaefdfef273718930
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sat Jan 14 12:11:02 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sat Jan 14 19:25:00 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0d899ac

sys-auth/elogind: New package

systemd's logind as a standalone package. Initial ebuild by
Alexey Shvetsov, improvements by Sven Eden, kensington and me.

Fix build with gperf-3.1 by backporting a systemd patch.

Gentoo-bug: 599474

Package-Manager: portage-2.3.0

 sys-auth/elogind/Manifest                          |   1 +
 sys-auth/elogind/elogind-219.12-r4.ebuild          |  96 +++++++++++++++
 sys-auth/elogind/files/elogind-219.12-gperf.patch  | 109 +++++++++++++++++
 .../files/elogind-219.12-login1-perms.patch        | 129 +++++++++++++++++++++
 .../elogind/files/elogind-219.12-session.patch     |  45 +++++++
 sys-auth/elogind/files/elogind-docs.patch          |  19 +++
 sys-auth/elogind/files/elogind-lrt.patch           |  10 ++
 sys-auth/elogind/files/elogind.conf                |   7 ++
 sys-auth/elogind/files/elogind.init                |  32 +++++
 sys-auth/elogind/metadata.xml                      |  10 ++
 10 files changed, 458 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
new file mode 100644
index 00000000..77184eb
--- /dev/null
+++ b/sys-auth/elogind/Manifest
@@ -0,0 +1 @@
+DIST elogind-219.12.tar.gz 815956 SHA256 80241494f5c794e8501ccf570ac805275ace368755780f38a18762fd06243f95 SHA512 59b18d43d761d6f4daa25b7a7dfb51b435d8b1ae67515474392f428046b3baa17412b54730745757f0c417edaf280b51bc3f1ad3570ba6d4b0410bfd1a5fdf20 WHIRLPOOL e977d772671e13ce940ca1da6dce133b70527c483e09b63ceccba133b018cdb5eca8b83f5e7dc0e3791aef1efae64cbd15c2c0f02cf50ae00dd26786a7807402

diff --git a/sys-auth/elogind/elogind-219.12-r4.ebuild b/sys-auth/elogind/elogind-219.12-r4.ebuild
new file mode 100644
index 00000000..6911b90
--- /dev/null
+++ b/sys-auth/elogind/elogind-219.12-r4.ebuild
@@ -0,0 +1,96 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/wingo/elogind"
+SRC_URI="https://github.com/wingo/elogind/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl apparmor pam policykit +seccomp selinux"
+
+COMMON_DEPEND="
+	sys-libs/libcap
+	sys-apps/util-linux
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	apparmor? ( sys-libs/libapparmor )
+	pam? ( virtual/pam )
+	seccomp? ( sys-libs/libseccomp )
+	selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${COMMON_DEPEND}
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+	!sys-auth/systemd
+"
+DEPEND="${COMMON_DEPEND}
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-docs.patch"
+	"${FILESDIR}/${PN}-lrt.patch"
+	"${FILESDIR}/${P}-session.patch"
+	"${FILESDIR}/${P}-login1-perms.patch"
+	"${FILESDIR}/${P}-gperf.patch"
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	use seccomp && CONFIG_CHECK+=" ~SECCOMP"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${PN}-{docs,lrt}.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/$(get_libdir) \
+		--enable-smack \
+		$(use_enable acl) \
+		$(use_enable apparmor) \
+		$(use_enable pam) \
+		$(use_enable seccomp) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	# Build system ignores --with-rootlibdir and puts pkgconfig below
+	# /$(libdir) - Move it to /usr/$(libdir)/pkgconfig
+	mkdir -p "${ED%/}"/usr/$(get_libdir) || die
+	mv "${ED%/}"/$(get_libdir)/pkgconfig "${ED%/}"/usr/$(get_libdir)/ || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+	newconfd "${FILESDIR}"/${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list default | grep elogind)" = "" ]; then
+		ewarn "To enable the elogind daemon, elogind must be"
+		ewarn "added to the default runlevel:"
+		ewarn "# rc-update add elogind default"
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-219.12-gperf.patch b/sys-auth/elogind/files/elogind-219.12-gperf.patch
new file mode 100644
index 00000000..8342b8b
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-219.12-gperf.patch
@@ -0,0 +1,109 @@
+commit c9f7b4d356a453a01aa77a6bb74ca7ef49732c08
+Author: Mike Gilbert <floppymaster@gmail.com>
+Date:   Tue Jan 10 02:39:05 2017 -0500
+
+    build-sys: add check for gperf lookup function signature (#5055)
+    
+    gperf-3.1 generates lookup functions that take a size_t length
+    parameter instead of unsigned int. Test for this at configure time.
+    
+    Fixes: https://github.com/systemd/systemd/issues/5039
+
+diff --git a/configure.ac b/configure.ac
+index 11bd46c..d58fff5 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -255,6 +255,28 @@ AC_CHECK_SIZEOF(rlim_t,,[
+        #include <sys/resource.h>
+ ])
+ 
++GPERF_TEST="$(echo foo,bar | ${GPERF} -L ANSI-C)"
++
++AC_COMPILE_IFELSE(
++        [AC_LANG_PROGRAM([
++                #include <string.h>
++                const char * in_word_set(const char *, size_t);
++                $GPERF_TEST]
++        )],
++        [GPERF_LEN_TYPE=size_t],
++        [AC_COMPILE_IFELSE(
++                [AC_LANG_PROGRAM([
++                        #include <string.h>
++                        const char * in_word_set(const char *, unsigned);
++                        $GPERF_TEST]
++                )],
++                [GPERF_LEN_TYPE=unsigned],
++                [AC_MSG_ERROR([** unable to determine gperf len type])]
++        )]
++)
++
++AC_DEFINE_UNQUOTED([GPERF_LEN_TYPE], [$GPERF_LEN_TYPE], [gperf len type])
++
+ # ------------------------------------------------------------------------------
+ # we use python to build the man page index
+ have_python=no
+diff --git a/src/shared/af-list.c b/src/shared/af-list.c
+index 3fac9c5..4b291d1 100644
+--- a/src/shared/af-list.c
++++ b/src/shared/af-list.c
+@@ -23,7 +23,7 @@
+ #include "af-list.h"
+ #include "macro.h"
+ 
+-static const struct af_name* lookup_af(register const char *str, register unsigned int len);
++static const struct af_name* lookup_af(register const char *str, register GPERF_LEN_TYPE len);
+ 
+ #include "af-from-name.h"
+ #include "af-to-name.h"
+diff --git a/src/shared/arphrd-list.c b/src/shared/arphrd-list.c
+index 6792d1e..2d598dc 100644
+--- a/src/shared/arphrd-list.c
++++ b/src/shared/arphrd-list.c
+@@ -23,7 +23,7 @@
+ #include "arphrd-list.h"
+ #include "macro.h"
+ 
+-static const struct arphrd_name* lookup_arphrd(register const char *str, register unsigned int len);
++static const struct arphrd_name* lookup_arphrd(register const char *str, register GPERF_LEN_TYPE len);
+ 
+ #include "arphrd-from-name.h"
+ #include "arphrd-to-name.h"
+diff --git a/src/shared/cap-list.c b/src/shared/cap-list.c
+index 3e773a0..d68cc78 100644
+--- a/src/shared/cap-list.c
++++ b/src/shared/cap-list.c
+@@ -26,7 +26,7 @@
+ #include "parse-util.h"
+ #include "util.h"
+ 
+-static const struct capability_name* lookup_capability(register const char *str, register unsigned int len);
++static const struct capability_name* lookup_capability(register const char *str, register GPERF_LEN_TYPE len);
+ 
+ #include "cap-from-name.h"
+ #include "cap-to-name.h"
+diff --git a/src/shared/errno-list.c b/src/shared/errno-list.c
+index 31b66ba..c6a01ee 100644
+--- a/src/shared/errno-list.c
++++ b/src/shared/errno-list.c
+@@ -23,7 +23,7 @@
+ #include "errno-list.h"
+ 
+ static const struct errno_name* lookup_errno(register const char *str,
+-                                                 register unsigned int len);
++                                             register GPERF_LEN_TYPE len);
+ 
+ #include "errno-to-name.h"
+ #include "errno-from-name.h"
+diff --git a/src/login/logind.h b/src/login/logind.h
+index 086fa1e..7556ee2 100644
+--- a/src/login/logind.h
++++ b/src/login/logind.h
+@@ -182,7 +182,7 @@ int manager_unit_is_active(Manager *manager, const char *unit);
+ int manager_job_is_active(Manager *manager, const char *path);
+ 
+ /* gperf lookup function */
+-const struct ConfigPerfItem* logind_gperf_lookup(const char *key, unsigned length);
++const struct ConfigPerfItem* logind_gperf_lookup(const char *key, GPERF_LEN_TYPE length);
+ 
+ int manager_set_lid_switch_ignore(Manager *m, usec_t until);
+ 

diff --git a/sys-auth/elogind/files/elogind-219.12-login1-perms.patch b/sys-auth/elogind/files/elogind-219.12-login1-perms.patch
new file mode 100644
index 00000000..eecf38e
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-219.12-login1-perms.patch
@@ -0,0 +1,129 @@
+From 1ca40c077cd9a08f96a559ba51e8dba230298c4d Mon Sep 17 00:00:00 2001
+From: Michael Palimaka <kensington@gentoo.org>
+Date: Sun, 19 Jun 2016 01:56:56 +1000
+Subject: [PATCH] Update org.freedesktop.login1.conf
+
+This mirrors an upstream change opening up all of logind's bus calls to
+unprivileged users via polkit.
+
+See systemd/systemd/issues/471.
+Closes #3.
+---
+ src/login/org.freedesktop.login1.conf | 68 +++++++++++++++++++++++++++++++++++
+ 1 file changed, 68 insertions(+)
+
+diff --git a/src/login/org.freedesktop.login1.conf b/src/login/org.freedesktop.login1.conf
+index 1318328..2e67e3d 100644
+--- a/src/login/org.freedesktop.login1.conf
++++ b/src/login/org.freedesktop.login1.conf
+@@ -90,6 +90,42 @@
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Manager"
++                       send_member="LockSession"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="UnlockSession"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="LockSessions"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="UnlockSessions"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="KillSession"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="KillUser"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="TerminateSession"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="TerminateUser"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
++                       send_member="TerminateSeat"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
+                        send_member="PowerOff"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+@@ -130,6 +166,10 @@
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Manager"
++                       send_member="SetWallMessage"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Manager"
+                        send_member="AttachDevice"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+@@ -138,6 +178,10 @@
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Seat"
++                       send_member="Terminate"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Seat"
+                        send_member="ActivateSession"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+@@ -154,14 +198,30 @@
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Session"
++                       send_member="Terminate"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Session"
+                        send_member="Activate"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Session"
++                       send_member="Lock"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Session"
++                       send_member="Unlock"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Session"
+                        send_member="SetIdleHint"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+                        send_interface="org.freedesktop.login1.Session"
++                       send_member="Kill"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.Session"
+                        send_member="TakeControl"/>
+ 
+                 <allow send_destination="org.freedesktop.login1"
+@@ -180,6 +240,14 @@
+                        send_interface="org.freedesktop.login1.Session"
+                        send_member="PauseDeviceComplete"/>
+ 
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.User"
++                       send_member="Terminate"/>
++
++                <allow send_destination="org.freedesktop.login1"
++                       send_interface="org.freedesktop.login1.User"
++                       send_member="Kill"/>
++
+                 <allow receive_sender="org.freedesktop.login1"/>
+         </policy>
+ 

diff --git a/sys-auth/elogind/files/elogind-219.12-session.patch b/sys-auth/elogind/files/elogind-219.12-session.patch
new file mode 100644
index 00000000..82cbebd
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-219.12-session.patch
@@ -0,0 +1,45 @@
+From b5c5dd2ad43a3bf4fa0fb21139f8d16959b5d14e Mon Sep 17 00:00:00 2001
+From: Andy Wingo <wingo@pobox.com>
+Date: Sun, 6 Mar 2016 16:56:33 +0100
+Subject: [PATCH] Fixes to user and session saving
+
+* src/login/logind-dbus.c (method_create_session): No need to save
+  session here, as session_send_create_reply will do it.
+* src/login/logind-session-dbus.c (session_send_create_reply): On the
+  other hand we do need to save the user here, so the file marks them as
+  being active.
+---
+ src/login/logind-dbus.c         | 2 --
+ src/login/logind-session-dbus.c | 5 +++--
+ 2 files changed, 3 insertions(+), 4 deletions(-)
+
+diff --git a/src/login/logind-dbus.c b/src/login/logind-dbus.c
+index 5e6952d..6f7e569 100644
+--- a/src/login/logind-dbus.c
++++ b/src/login/logind-dbus.c
+@@ -801,8 +801,6 @@ static int method_create_session(sd_bus *bus, sd_bus_message *message, void *use
+         if (r < 0)
+                 goto fail;
+ 
+-        session_save(session);
+-
+         return 1;
+ 
+ fail:
+diff --git a/src/login/logind-session-dbus.c b/src/login/logind-session-dbus.c
+index f71798b..337bbbb 100644
+--- a/src/login/logind-session-dbus.c
++++ b/src/login/logind-session-dbus.c
+@@ -721,9 +721,10 @@ int session_send_create_reply(Session *s, sd_bus_error *error) {
+         if (fifo_fd < 0)
+                 return fifo_fd;
+ 
+-        /* Update the session state file before we notify the client
+-         * about the result. */
++        /* Update the session and user state files before we notify
++         * the client about the result. */
+         session_save(s);
++        user_save(s->user);
+ 
+         p = session_bus_path(s);
+         if (!p)

diff --git a/sys-auth/elogind/files/elogind-docs.patch b/sys-auth/elogind/files/elogind-docs.patch
new file mode 100644
index 00000000..4763be2
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-docs.patch
@@ -0,0 +1,19 @@
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -253,16 +253,6 @@
+ dist_bashcompletion_DATA =
+ dist_zshcompletion_DATA =
+ 
+-dist_doc_DATA = \
+-	README \
+-	NEWS \
+-	LICENSE.LGPL2.1 \
+-	LICENSE.GPL2 \
+-	LICENSE.MIT \
+-	src/libelogind/sd-bus/PORTING-DBUS1 \
+-	src/libelogind/sd-bus/DIFFERENCES \
+-	src/libelogind/sd-bus/GVARIANT-SERIALIZATION
+-
+ @INTLTOOL_POLICY_RULE@
+ 
+ # ------------------------------------------------------------------------------

diff --git a/sys-auth/elogind/files/elogind-lrt.patch b/sys-auth/elogind/files/elogind-lrt.patch
new file mode 100644
index 00000000..19055fa
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-lrt.patch
@@ -0,0 +1,10 @@
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -778,6 +778,7 @@
+ 
+ libelogind_core_la_LIBADD = \
+ 	$(UDEV_LIBS) \
++	-lrt \
+ 	libelogind-internal.la
+ 
+ if HAVE_ACL

diff --git a/sys-auth/elogind/files/elogind.conf b/sys-auth/elogind/files/elogind.conf
new file mode 100644
index 00000000..73d1336
--- /dev/null
+++ b/sys-auth/elogind/files/elogind.conf
@@ -0,0 +1,7 @@
+# /etc/conf.d/elogind: config file for /etc/init.d/elogind
+
+# this is the elogind executable
+ELOGIND_EXEC="/usr/libexec/elogind/elogind"
+
+# this is where elogind will store its pid file
+ELOGIND_PIDFILE="/var/run/elogind.pid"

diff --git a/sys-auth/elogind/files/elogind.init b/sys-auth/elogind/files/elogind.init
new file mode 100644
index 00000000..af7c82e
--- /dev/null
+++ b/sys-auth/elogind/files/elogind.init
@@ -0,0 +1,32 @@
+#!/sbin/openrc-run
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+depend() {
+	need dbus
+
+	# Make sure elogind is up before xdm starts any dm
+	before xdm
+}
+
+start() {
+	ebegin "Starting elogind"
+
+	# elogind needs a /run/systemd directory
+	if [[ ! -e /run/systemd ]]; then
+		mkdir -p /run/systemd
+		chmod 644 /run/systemd
+	fi
+
+	start-stop-daemon --start --quiet --background \
+		--make-pidfile --pidfile "${ELOGIND_PIDFILE}" \
+		--exec "${ELOGIND_EXEC}"
+	eend $?
+}
+
+stop() {
+	ebegin "Stopping elogind"
+	start-stop-daemon --stop --quiet --pidfile "${ELOGIND_PIDFILE}"
+	eend $?
+}

diff --git a/sys-auth/elogind/metadata.xml b/sys-auth/elogind/metadata.xml
new file mode 100644
index 00000000..927a215
--- /dev/null
+++ b/sys-auth/elogind/metadata.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+	<maintainer type="project">
+		<email>freedesktop-bugs@gentoo.org</email>
+	</maintainer>
+	<use>
+		<flag name="apparmor">Enable AppArmor support</flag>
+	</use>
+</pkgmetadata>


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-02-11 11:29 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-02-11 11:29 UTC (permalink / raw
  To: gentoo-commits

commit:     8ec2a2aa842e3c088506128a5a7cd1f3042e38ad
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 20 21:39:51 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sat Feb 11 11:28:59 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ec2a2aa

sys-auth/elogind: Fix permissions on /run/systemd, create at runtime

Fix HOMEPAGE, SRC_URI

Package-Manager: portage-2.3.0

 sys-auth/elogind/elogind-219.12-r5.ebuild          | 101 +++++++++++++++++++++
 .../elogind/files/elogind-219.12-runtime.patch     |  43 +++++++++
 sys-auth/elogind/files/elogind.init                |   2 +-
 3 files changed, 145 insertions(+), 1 deletion(-)

diff --git a/sys-auth/elogind/elogind-219.12-r5.ebuild b/sys-auth/elogind/elogind-219.12-r5.ebuild
new file mode 100644
index 0000000000..e3e26fc040
--- /dev/null
+++ b/sys-auth/elogind/elogind-219.12-r5.ebuild
@@ -0,0 +1,101 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/elogind/elogind/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl apparmor pam policykit +seccomp selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	apparmor? ( sys-libs/libapparmor )
+	pam? ( virtual/pam )
+	seccomp? ( sys-libs/libseccomp )
+	selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${COMMON_DEPEND}
+	sys-apps/dbus
+	!sys-auth/systemd
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="policykit? ( sys-auth/polkit )"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-docs.patch"
+	"${FILESDIR}/${PN}-lrt.patch"
+	"${FILESDIR}/${P}-session.patch"
+	"${FILESDIR}/${P}-login1-perms.patch"
+	"${FILESDIR}/${P}-gperf.patch"
+	"${FILESDIR}/${P}-glibc.patch" # bug 605744
+	"${FILESDIR}/${P}-runtime.patch"
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	use seccomp && CONFIG_CHECK+=" ~SECCOMP"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${PN}-{docs,lrt}.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/$(get_libdir) \
+		--enable-smack \
+		$(use_enable acl) \
+		$(use_enable apparmor) \
+		$(use_enable pam) \
+		$(use_enable seccomp) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	# Build system ignores --with-rootlibdir and puts pkgconfig below
+	# /$(libdir) - Move it to /usr/$(libdir)/pkgconfig
+	mkdir -p "${ED%/}"/usr/$(get_libdir) || die
+	mv "${ED%/}"/$(get_libdir)/pkgconfig "${ED%/}"/usr/$(get_libdir)/ || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+	newconfd "${FILESDIR}"/${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list default | grep elogind)" = "" ]; then
+		ewarn "To enable the elogind daemon, elogind must be"
+		ewarn "added to the default runlevel:"
+		ewarn "# rc-update add elogind default"
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-219.12-runtime.patch b/sys-auth/elogind/files/elogind-219.12-runtime.patch
new file mode 100644
index 0000000000..f14806c316
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-219.12-runtime.patch
@@ -0,0 +1,43 @@
+From 276746896985c438d317fcae414e9c83a6dd3d76 Mon Sep 17 00:00:00 2001
+From: Sven Eden <yamakuzure@gmx.net>
+Date: Fri, 20 Jan 2017 17:14:35 +0100
+Subject: [PATCH] Create /run/systemd as needed
+
+* src/login/logind.c (main): Also create /run/systemd at startup.
+* Create /run/systemd/machines, so that the login monitor works.
+* Fail if any of the needed directories could not be created.
+* But do not fail if any of the needed directories exist.
+---
+ src/login/logind.c | 18 +++++++++++++++---
+ 1 file changed, 15 insertions(+), 3 deletions(-)
+
+diff --git a/src/login/logind.c b/src/login/logind.c
+index 1ab50ec..07a77b1 100644
+--- a/src/login/logind.c
++++ b/src/login/logind.c
+@@ -1131,10 +1131,21 @@ int main(int argc, char *argv[]) {
+          * existence of /run/systemd/seats/ to determine whether
+          * logind is available, so please always make sure this check
+          * stays in. */
+-        mkdir_label("/run/systemd/seats", 0755);
+-        mkdir_label("/run/systemd/users", 0755);
+-        mkdir_label("/run/systemd/sessions", 0755);
+-        mkdir_label("/run/systemd/machines", 0755);
++        r = mkdir_label("/run/systemd", 0755);
++        if ( (r < 0) && (-EEXIST != r) )
++                return log_error_errno(r, "Failed to create /run/systemd : %m");
++        r = mkdir_label("/run/systemd/seats", 0755);
++        if ( r < 0 && (-EEXIST != r) )
++                return log_error_errno(r, "Failed to create /run/systemd/seats : %m");
++        r = mkdir_label("/run/systemd/users", 0755);
++        if ( r < 0 && (-EEXIST != r) )
++                return log_error_errno(r, "Failed to create /run/systemd/users : %m");
++        r = mkdir_label("/run/systemd/sessions", 0755);
++        if ( r < 0 && (-EEXIST != r) )
++                return log_error_errno(r, "Failed to create /run/systemd/sessions : %m");
++        r = mkdir_label("/run/systemd/machines", 0755);
++        if ( r < 0 && (-EEXIST != r) )
++                return log_error_errno(r, "Failed to create /run/systemd/machines : %m");
+ 
+         m = manager_new();
+         if (!m) {

diff --git a/sys-auth/elogind/files/elogind.init b/sys-auth/elogind/files/elogind.init
index af7c82e185..04ce34ab4c 100644
--- a/sys-auth/elogind/files/elogind.init
+++ b/sys-auth/elogind/files/elogind.init
@@ -16,7 +16,7 @@ start() {
 	# elogind needs a /run/systemd directory
 	if [[ ! -e /run/systemd ]]; then
 		mkdir -p /run/systemd
-		chmod 644 /run/systemd
+		chmod 755 /run/systemd
 	fi
 
 	start-stop-daemon --start --quiet --background \


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-05-31 20:11 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-05-31 20:11 UTC (permalink / raw
  To: gentoo-commits

commit:     24c23c3790e022e6d885e910ddde73665c3261a9
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Wed May 31 18:17:14 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Wed May 31 20:11:31 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=24c23c37

sys-auth/elogind: Drop old

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-auth/elogind/Manifest                        |  1 -
 sys-auth/elogind/elogind-226.4.ebuild            | 87 ------------------------
 sys-auth/elogind/files/elogind-226.4-glibc.patch | 34 ---------
 3 files changed, 122 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 54db4856b7c..f6f3c9a1640 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1 @@
-DIST elogind-226.4.tar.gz 698076 SHA256 585ac8746cd81a74f47b4e93cb5f000494da4104ad53da0bae023e1758d0456d SHA512 4eb4da1d0311b2fe2d22fef57143fe8c2280df9f7a2b41e150f4d7e1411bd41eed4648aa3b80ac44d2b533e8c91a482cda7c3e8af85e710fb97e73061726ea12 WHIRLPOOL 8252b4e54830f9e257a28751eb233d4752cff24b4d695c2351f86cc65160ff6577e373cdd667635e0dee00fb63e1a57a7c049105eef9c5e4cd4cb2a7cc991f63
 DIST elogind-229.3.tar.gz 757313 SHA256 8506145e6071a637aec91276e19cd932b3d9cd297c8e833f7b08b8d53fd7a1d7 SHA512 5449f6b8ca1cb14d91681de1273819e193c88f6ec22b790cfe2c9d9d6e0d37bfc3b707a650d14471e0cb3a577289f725e1a47d22a14db2154a2c0552ecde32ca WHIRLPOOL e71fc14453017a570c3c2766b42fb444e41b2a703689e745ea3a01bd915fdab896b4bd3f229f74d438d48b8383a0b590c456b9269a739e9bf7b8d60441fbb33c

diff --git a/sys-auth/elogind/elogind-226.4.ebuild b/sys-auth/elogind/elogind-226.4.ebuild
deleted file mode 100644
index 2570aaccad3..00000000000
--- a/sys-auth/elogind/elogind-226.4.ebuild
+++ /dev/null
@@ -1,87 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-COMMON_DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-"
-RDEPEND="${COMMON_DEPEND}
-	sys-apps/dbus
-	!sys-apps/systemd
-"
-DEPEND="${COMMON_DEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="policykit? ( sys-auth/polkit )"
-
-PATCHES=(
-	"${FILESDIR}/${P}-docs.patch"
-	"${FILESDIR}/${P}-glibc.patch"
-)
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--enable-smack \
-		--disable-kdbus \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-	newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list default | grep elogind)" = "" ]; then
-		ewarn "To enable the elogind daemon, elogind must be"
-		ewarn "added to the default runlevel:"
-		ewarn "# rc-update add elogind default"
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind-226.4-glibc.patch b/sys-auth/elogind/files/elogind-226.4-glibc.patch
deleted file mode 100644
index 7b8a57da37a..00000000000
--- a/sys-auth/elogind/files/elogind-226.4-glibc.patch
+++ /dev/null
@@ -1,34 +0,0 @@
-commit 27d13af71c3af6b2f9b60556d2c046dbb6e36e23
-Author: Mike Frysinger <vapier@gentoo.org>
-Date:   Mon Mar 14 17:44:49 2016 -0400
-
-    include sys/sysmacros.h in more places
-    
-    Since glibc is moving away from implicitly including sys/sysmacros.h
-    all the time via sys/types.h, include the header directly in more
-    places.  This seems to cover most makedev/major/minor usage.
-
-diff --git a/src/basic/macro.h b/src/basic/macro.h
-index c34441d75..b36a95675 100644
---- a/src/basic/macro.h
-+++ b/src/basic/macro.h
-@@ -23,6 +23,7 @@
- #include <inttypes.h>
- #include <stdbool.h>
- #include <sys/param.h>
-+#include <sys/sysmacros.h>
- #include <sys/types.h>
- 
- #define _printf_(a,b) __attribute__ ((format (printf, a, b)))
-diff --git a/src/basic/util.h b/src/basic/util.h
-index e095254b5..286db0515 100644
---- a/src/basic/util.h
-+++ b/src/basic/util.h
-@@ -36,6 +36,7 @@
- #include <mntent.h>
- #include <sys/inotify.h>
- #include <sys/statfs.h>
-+#include <sys/sysmacros.h>
- 
- #include "macro.h"
- #include "missing.h"


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-05-31 20:11 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-05-31 20:11 UTC (permalink / raw
  To: gentoo-commits

commit:     d1cb807dd5e22e12d3cc743093143bfaef6bd9f9
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Wed May 31 18:09:57 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Wed May 31 20:11:06 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d1cb807d

sys-auth/elogind: Remove init script bashism

Gentoo-bug: 619992
Reported-by: eroen <gentoo <AT> eroen.eu>
Thanks-to: Sven Eden <yamakuzure <AT> gmx.net>

Package-Manager: Portage-2.3.5, Repoman-2.3.1

 sys-auth/elogind/{elogind-229.3.ebuild => elogind-229.3-r1.ebuild} | 0
 sys-auth/elogind/files/elogind.init                                | 6 ------
 2 files changed, 6 deletions(-)

diff --git a/sys-auth/elogind/elogind-229.3.ebuild b/sys-auth/elogind/elogind-229.3-r1.ebuild
similarity index 100%
rename from sys-auth/elogind/elogind-229.3.ebuild
rename to sys-auth/elogind/elogind-229.3-r1.ebuild

diff --git a/sys-auth/elogind/files/elogind.init b/sys-auth/elogind/files/elogind.init
index 923564f9a3e..fc5ac38184a 100644
--- a/sys-auth/elogind/files/elogind.init
+++ b/sys-auth/elogind/files/elogind.init
@@ -12,12 +12,6 @@ depend() {
 start() {
 	ebegin "Starting elogind"
 
-	# elogind needs a /run/systemd directory
-	if [[ ! -e /run/systemd ]]; then
-		mkdir -p /run/systemd
-		chmod 755 /run/systemd
-	fi
-
 	start-stop-daemon --start --quiet --background \
 		--make-pidfile --pidfile "${ELOGIND_PIDFILE}" \
 		--exec "${ELOGIND_EXEC}"


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-09-24  9:48 Michael Palimaka
  0 siblings, 0 replies; 22+ messages in thread
From: Michael Palimaka @ 2017-09-24  9:48 UTC (permalink / raw
  To: gentoo-commits

commit:     6c2421f4ab4bf7a439a0dc0bb5c9e58c1db480f6
Author:     Sven Eden <yamakuzure <AT> gmx <DOT> net>
AuthorDate: Sun Sep 24 09:47:23 2017 +0000
Commit:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
CommitDate: Sun Sep 24 09:48:01 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6c2421f4

sys-auth/elogind: version bump all branches

Closes: https://bugs.gentoo.org/631322
Package-Manager: Portage-2.3.8, Repoman-2.3.3

 sys-auth/elogind/Manifest              |   5 ++
 sys-auth/elogind/elogind-229.8.ebuild  | 105 +++++++++++++++++++++++++++++++++
 sys-auth/elogind/elogind-231.6.ebuild  | 105 +++++++++++++++++++++++++++++++++
 sys-auth/elogind/elogind-232.5.ebuild  | 105 +++++++++++++++++++++++++++++++++
 sys-auth/elogind/elogind-233.6.ebuild  | 105 +++++++++++++++++++++++++++++++++
 sys-auth/elogind/elogind-234.3.ebuild  | 105 +++++++++++++++++++++++++++++++++
 sys-auth/elogind/files/elogind.conf.in |   7 +++
 sys-auth/elogind/files/elogind.init    |   6 +-
 8 files changed, 540 insertions(+), 3 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index ec0dbbe2a53..3d9a5d94367 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,3 +1,8 @@
 DIST elogind-229.6.tar.gz 765900 SHA256 19f08dba36509b3c5baf1f35d9ac1f5b473b550c081f63fa64ffbe8862ede7aa SHA512 a1bf2937ad2f8d351cd5a0ca5c1c73e85746d14e0a252befa3ed0d396e782df0fde34c49101931189cd56404b59709a7e5ae5beceaac6f30151b50fb32d26ae0 WHIRLPOOL 24d6315d4568b18df4eaa42410f2744b31ab935dd6a7fb0281e4fe2b2e953e411d462db829cbde786c338e823823998e13a9af287252440642499dfe8aca1b1c
+DIST elogind-229.8.tar.gz 767750 SHA256 5b9af5dc1e2d2dcd4e4008ba0ff07581fdd6aa1a11e3ebee345ef1b16b491184 SHA512 bc30b9ed604aba4da1d7e743ab4d00bf26845a8febd78e1cf7031e609c1ab4d14d7460ccf0a3782bffcc1a887fc9a6f66cddc21820525a5b209f132e84747c87 WHIRLPOOL 90ae05602969259bbc41b548dd21022dcf70b53c22afcd812bb17d5578b888add90d6fe528f4fe30c045981922fd4285d35814056d9e3b9f600e2d4fe4d80c4e
 DIST elogind-231.4.tar.gz 812542 SHA256 6a7118abb696d6fd046bb4bbfcbc7bd415770792e6577417d9deb0bcbc4ee8ff SHA512 e1a031b8d6d4ad63043c79b5786b4b5dd890a7911483cdff8652242856edcad99ad811c44b132875a47ff8995d135d843cbfcf4622e4b3e2e7c62ad2d5acf90e WHIRLPOOL 8f5bbec56784eb95b3886c9eb42a9e1a233f68ff8107984e247612e4fd08443b88b69ab033b398fb2d77338ea69fa6607500d481a80a03810ab37a8613e7a703
+DIST elogind-231.6.tar.gz 813666 SHA256 d57ab2f488284e5bc01c6b8d60bf3037e9b43abfc647daacbeb2501352cf0d14 SHA512 cf4c06b930f72fbc93ec253a1f0ba86ae67dc4b1e974a5c7fef3e3985b78cd3cf86b0e7c33261bf27acb347d551c05ab363455c963d5ce817cc5fcee4ad09629 WHIRLPOOL 81291aca139a0316ab200dc000846ab78f4ec262337840c65a8ecd7653e1f6c7a399c3fae335604148fc0c71e48644466b83919d68da364dbfd2023a7138a9f7
 DIST elogind-232.3.tar.gz 834210 SHA256 6e1064fdc648e7ebe0aadbcc3c2b4e41f85fec08713dbca3faa5c156f8c76bbc SHA512 359949408549e102923954447c213ed060842846edd126ff233118405521ee553909efaa6ab8ed20c96786534e11b1f3b700e6db18232b7e69691d4712cf014d WHIRLPOOL 36eba13ce1891b40fc85f244b0cb2ca5ba1efbd1bd23fbc07220682706d4071ec15fcaa75ffce2241fd1da040dd207ef9655550cc5ade2962638223a9d126e29
+DIST elogind-232.5.tar.gz 835373 SHA256 b8707534873c1a6198f865ef5d9450627c31f70685c97ffbb18c248ef96c9200 SHA512 40a717dd4ce581e08ce501384c7fbfb1a4830504931f0380fec048594fb6308bf3453806713c137f809538c506a9965ea8f35a2a858f27121b8342bb37745b2a WHIRLPOOL d94d0fdf1db70e72a13a710a7b4d5dce24df9ab2c40cbc1a90756cb4ca59bbec2329b3a92678bf6cabbb1b47ffaeda03110bf2ceeac459e8b851475d4ed3890a
+DIST elogind-233.6.tar.gz 902277 SHA256 0efa2c6eb685000c9e0f29a8d7ee7b269c756f013ae83522568a25f6b249822d SHA512 390950893c37d90ee59438822261383a5d0913f5e4cfc82286c505f6db89b06b3d161c209c6ac5bb95e084402352299b7bdbd9c0faa573bb6f8a45309fc872f4 WHIRLPOOL 0b0534f061e319050fafd6450cf3a4a9ab5119069dff52e91c0f8b555bf630701c014d3990235a2cf1b4d224fa70bf934fab6525add63e13c9732f28fed31dfe
+DIST elogind-234.3.tar.gz 970679 SHA256 d3a3f272256da3946b0ab2508b6d5a95ad71f0b9b57e509a2264551bb1a4484d SHA512 3aeb33a2c7ba8c75af29cc7844ad7a6fe51edb96a09e364798de62332b04bcb94cb36cd55986cbf517bcf61660b3265b18d5819102f8ab5ecea26738154e21cb WHIRLPOOL 758650da0ba3c6800cf8a81426e2c8f8148cff9d185e0bb7d61e04a227b9eca05a2c32538c1ec7573c0f4ba28fe85a32a374b958ecf547a78667c97c25bbc6df

diff --git a/sys-auth/elogind/elogind-229.8.ebuild b/sys-auth/elogind/elogind-229.8.ebuild
new file mode 100644
index 00000000000..87ccf720a53
--- /dev/null
+++ b/sys-auth/elogind/elogind-229.8.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+	!sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+		--with-rootprefix="${EPREFIX}/" \
+		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		--enable-smack \
+		--disable-kdbus \
+		--disable-lto \
+		$(use_enable debug debug elogind) \
+		$(use_enable acl) \
+		$(use_enable pam) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/elogind-231.6.ebuild b/sys-auth/elogind/elogind-231.6.ebuild
new file mode 100644
index 00000000000..9f4a48ace40
--- /dev/null
+++ b/sys-auth/elogind/elogind-231.6.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+	!sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+		--with-rootprefix="${EPREFIX}/" \
+		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		--enable-smack \
+		--with-cgroup-controller=openrc \
+		--disable-lto \
+		$(use_enable debug debug elogind) \
+		$(use_enable acl) \
+		$(use_enable pam) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/elogind-232.5.ebuild b/sys-auth/elogind/elogind-232.5.ebuild
new file mode 100644
index 00000000000..9f4a48ace40
--- /dev/null
+++ b/sys-auth/elogind/elogind-232.5.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+	!sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+		--with-rootprefix="${EPREFIX}/" \
+		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		--enable-smack \
+		--with-cgroup-controller=openrc \
+		--disable-lto \
+		$(use_enable debug debug elogind) \
+		$(use_enable acl) \
+		$(use_enable pam) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/elogind-233.6.ebuild b/sys-auth/elogind/elogind-233.6.ebuild
new file mode 100644
index 00000000000..9f4a48ace40
--- /dev/null
+++ b/sys-auth/elogind/elogind-233.6.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+	!sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+		--with-rootprefix="${EPREFIX}/" \
+		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		--enable-smack \
+		--with-cgroup-controller=openrc \
+		--disable-lto \
+		$(use_enable debug debug elogind) \
+		$(use_enable acl) \
+		$(use_enable pam) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/elogind-234.3.ebuild b/sys-auth/elogind/elogind-234.3.ebuild
new file mode 100644
index 00000000000..9f4a48ace40
--- /dev/null
+++ b/sys-auth/elogind/elogind-234.3.ebuild
@@ -0,0 +1,105 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit autotools linux-info pam udev
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="acl debug pam policykit selinux"
+
+RDEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+	!sys-apps/systemd
+"
+DEPEND="${RDEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
+		~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
+}
+
+src_configure() {
+	econf \
+		--with-pamlibdir=$(getpam_mod_dir) \
+		--with-udevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
+		--with-rootprefix="${EPREFIX}/" \
+		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		--enable-smack \
+		--with-cgroup-controller=openrc \
+		--disable-lto \
+		$(use_enable debug debug elogind) \
+		$(use_enable acl) \
+		$(use_enable pam) \
+		$(use_enable selinux)
+}
+
+src_install() {
+	default
+	find "${D}" -name '*.la' -delete || die
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind.conf.in b/sys-auth/elogind/files/elogind.conf.in
new file mode 100644
index 00000000000..7b05b350279
--- /dev/null
+++ b/sys-auth/elogind/files/elogind.conf.in
@@ -0,0 +1,7 @@
+# /etc/conf.d/elogind: config file for /etc/init.d/elogind
+
+# this is the elogind executable
+ELOGIND_EXEC="/@libdir@/elogind/elogind"
+
+# this is where elogind will store its pid file
+ELOGIND_PIDFILE="/run/elogind.pid"

diff --git a/sys-auth/elogind/files/elogind.init b/sys-auth/elogind/files/elogind.init
index fc5ac38184a..019c3afbabc 100644
--- a/sys-auth/elogind/files/elogind.init
+++ b/sys-auth/elogind/files/elogind.init
@@ -12,9 +12,9 @@ depend() {
 start() {
 	ebegin "Starting elogind"
 
-	start-stop-daemon --start --quiet --background \
-		--make-pidfile --pidfile "${ELOGIND_PIDFILE}" \
-		--exec "${ELOGIND_EXEC}"
+	start-stop-daemon --start --quiet \
+		--pidfile "${ELOGIND_PIDFILE}" \
+		--exec "${ELOGIND_EXEC}" -- --daemon
 	eend $?
 }
 


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-11-20  0:45 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-11-20  0:45 UTC (permalink / raw
  To: gentoo-commits

commit:     2a7dda73ef55720ef6598e7e2fa8e3f1093e738a
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Mon Nov 20 00:43:03 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Mon Nov 20 00:45:04 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2a7dda73

sys-auth/elogind: Drop old

Package-Manager: Portage-2.3.14, Repoman-2.3.6

 sys-auth/elogind/Manifest             |   5 --
 sys-auth/elogind/elogind-229.6.ebuild |  85 ---------------------------
 sys-auth/elogind/elogind-231.4.ebuild |  85 ---------------------------
 sys-auth/elogind/elogind-232.3.ebuild |  85 ---------------------------
 sys-auth/elogind/elogind-233.6.ebuild | 105 ----------------------------------
 sys-auth/elogind/elogind-234.3.ebuild | 105 ----------------------------------
 sys-auth/elogind/files/elogind.conf   |   7 ---
 7 files changed, 477 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 773cbad5699..82049ada38c 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,10 +1,5 @@
-DIST elogind-229.6.tar.gz 765900 SHA256 19f08dba36509b3c5baf1f35d9ac1f5b473b550c081f63fa64ffbe8862ede7aa SHA512 a1bf2937ad2f8d351cd5a0ca5c1c73e85746d14e0a252befa3ed0d396e782df0fde34c49101931189cd56404b59709a7e5ae5beceaac6f30151b50fb32d26ae0 WHIRLPOOL 24d6315d4568b18df4eaa42410f2744b31ab935dd6a7fb0281e4fe2b2e953e411d462db829cbde786c338e823823998e13a9af287252440642499dfe8aca1b1c
 DIST elogind-229.8.tar.gz 767750 SHA256 5b9af5dc1e2d2dcd4e4008ba0ff07581fdd6aa1a11e3ebee345ef1b16b491184 SHA512 bc30b9ed604aba4da1d7e743ab4d00bf26845a8febd78e1cf7031e609c1ab4d14d7460ccf0a3782bffcc1a887fc9a6f66cddc21820525a5b209f132e84747c87 WHIRLPOOL 90ae05602969259bbc41b548dd21022dcf70b53c22afcd812bb17d5578b888add90d6fe528f4fe30c045981922fd4285d35814056d9e3b9f600e2d4fe4d80c4e
-DIST elogind-231.4.tar.gz 812542 SHA256 6a7118abb696d6fd046bb4bbfcbc7bd415770792e6577417d9deb0bcbc4ee8ff SHA512 e1a031b8d6d4ad63043c79b5786b4b5dd890a7911483cdff8652242856edcad99ad811c44b132875a47ff8995d135d843cbfcf4622e4b3e2e7c62ad2d5acf90e WHIRLPOOL 8f5bbec56784eb95b3886c9eb42a9e1a233f68ff8107984e247612e4fd08443b88b69ab033b398fb2d77338ea69fa6607500d481a80a03810ab37a8613e7a703
 DIST elogind-231.6.tar.gz 813666 SHA256 d57ab2f488284e5bc01c6b8d60bf3037e9b43abfc647daacbeb2501352cf0d14 SHA512 cf4c06b930f72fbc93ec253a1f0ba86ae67dc4b1e974a5c7fef3e3985b78cd3cf86b0e7c33261bf27acb347d551c05ab363455c963d5ce817cc5fcee4ad09629 WHIRLPOOL 81291aca139a0316ab200dc000846ab78f4ec262337840c65a8ecd7653e1f6c7a399c3fae335604148fc0c71e48644466b83919d68da364dbfd2023a7138a9f7
-DIST elogind-232.3.tar.gz 834210 SHA256 6e1064fdc648e7ebe0aadbcc3c2b4e41f85fec08713dbca3faa5c156f8c76bbc SHA512 359949408549e102923954447c213ed060842846edd126ff233118405521ee553909efaa6ab8ed20c96786534e11b1f3b700e6db18232b7e69691d4712cf014d WHIRLPOOL 36eba13ce1891b40fc85f244b0cb2ca5ba1efbd1bd23fbc07220682706d4071ec15fcaa75ffce2241fd1da040dd207ef9655550cc5ade2962638223a9d126e29
 DIST elogind-232.5.tar.gz 835373 SHA256 b8707534873c1a6198f865ef5d9450627c31f70685c97ffbb18c248ef96c9200 SHA512 40a717dd4ce581e08ce501384c7fbfb1a4830504931f0380fec048594fb6308bf3453806713c137f809538c506a9965ea8f35a2a858f27121b8342bb37745b2a WHIRLPOOL d94d0fdf1db70e72a13a710a7b4d5dce24df9ab2c40cbc1a90756cb4ca59bbec2329b3a92678bf6cabbb1b47ffaeda03110bf2ceeac459e8b851475d4ed3890a
-DIST elogind-233.6.tar.gz 902277 SHA256 0efa2c6eb685000c9e0f29a8d7ee7b269c756f013ae83522568a25f6b249822d SHA512 390950893c37d90ee59438822261383a5d0913f5e4cfc82286c505f6db89b06b3d161c209c6ac5bb95e084402352299b7bdbd9c0faa573bb6f8a45309fc872f4 WHIRLPOOL 0b0534f061e319050fafd6450cf3a4a9ab5119069dff52e91c0f8b555bf630701c014d3990235a2cf1b4d224fa70bf934fab6525add63e13c9732f28fed31dfe
 DIST elogind-233.7.tar.gz 957308 SHA256 8854f29a53d1305dc1c264635b1e970cfcbcc32507af8ef35de4a9b447f79e0b SHA512 c4ca84d45c289131f2b9d698d0e010fb368da39e80a9a972822148509644727a5e420ec2c68dc896bd250e81bdb125b4d760b0a65a4444365c81af2da9555a78 WHIRLPOOL 597f43c47ff630ec408f99c3d7e88622fc179f542772d800af09691734882bede81ab2d54ea51de21de08be568500477e2688579f9d244ddc11bd282a6678fce
-DIST elogind-234.3.tar.gz 970679 SHA256 d3a3f272256da3946b0ab2508b6d5a95ad71f0b9b57e509a2264551bb1a4484d SHA512 3aeb33a2c7ba8c75af29cc7844ad7a6fe51edb96a09e364798de62332b04bcb94cb36cd55986cbf517bcf61660b3265b18d5819102f8ab5ecea26738154e21cb WHIRLPOOL 758650da0ba3c6800cf8a81426e2c8f8148cff9d185e0bb7d61e04a227b9eca05a2c32538c1ec7573c0f4ba28fe85a32a374b958ecf547a78667c97c25bbc6df
 DIST elogind-234.4.tar.gz 973370 SHA256 ffb465a62c4281c19b07eb7fbb9ad0987f3b726ae1a868a92a3144d7714542f3 SHA512 2df4fa318074d4f5e5dbba353cf817068a2703ffed40cdeae4cba2dea4ee143d1c5fc076b19419f1c4299392088c2c14b430d8aa1ded03b62117311802305d5e WHIRLPOOL 1b735338cb02ef8cffb5837a0702110117ae1d677a4cbf106180c549485f7fb0604f3134e6ff5e14b23485ddfe4d4415a41e69d93b8f099cee41a220d0ea4a69

diff --git a/sys-auth/elogind/elogind-229.6.ebuild b/sys-auth/elogind/elogind-229.6.ebuild
deleted file mode 100644
index 0779afc16a3..00000000000
--- a/sys-auth/elogind/elogind-229.6.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-	!sys-apps/systemd
-"
-DEPEND="${RDEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--enable-smack \
-		--disable-kdbus \
-		--disable-lto \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-	newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list default | grep elogind)" = "" ]; then
-		ewarn "To enable the elogind daemon, elogind must be"
-		ewarn "added to the default runlevel:"
-		ewarn "# rc-update add elogind default"
-	fi
-}

diff --git a/sys-auth/elogind/elogind-231.4.ebuild b/sys-auth/elogind/elogind-231.4.ebuild
deleted file mode 100644
index 5b61cd1c781..00000000000
--- a/sys-auth/elogind/elogind-231.4.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-	!sys-apps/systemd
-"
-DEPEND="${RDEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--enable-smack \
-		--with-cgroup-controller=openrc \
-		--disable-lto \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-	newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list boot | grep elogind)" = "" ]; then
-		ewarn "To enable the elogind daemon, elogind must be"
-		ewarn "added to the boot runlevel:"
-		ewarn "# rc-update add elogind boot"
-	fi
-}

diff --git a/sys-auth/elogind/elogind-232.3.ebuild b/sys-auth/elogind/elogind-232.3.ebuild
deleted file mode 100644
index 5b61cd1c781..00000000000
--- a/sys-auth/elogind/elogind-232.3.ebuild
+++ /dev/null
@@ -1,85 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-	!sys-apps/systemd
-"
-DEPEND="${RDEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--enable-smack \
-		--with-cgroup-controller=openrc \
-		--disable-lto \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-	newconfd "${FILESDIR}"/${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list boot | grep elogind)" = "" ]; then
-		ewarn "To enable the elogind daemon, elogind must be"
-		ewarn "added to the boot runlevel:"
-		ewarn "# rc-update add elogind boot"
-	fi
-}

diff --git a/sys-auth/elogind/elogind-233.6.ebuild b/sys-auth/elogind/elogind-233.6.ebuild
deleted file mode 100644
index 9f4a48ace40..00000000000
--- a/sys-auth/elogind/elogind-233.6.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-	!sys-apps/systemd
-"
-DEPEND="${RDEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--with-rootprefix="${EPREFIX}/" \
-		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
-		--enable-smack \
-		--with-cgroup-controller=openrc \
-		--disable-lto \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
-		ewarn "elogind is currently started from boot runlevel."
-	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		ewarn "elogind is currently not started from any runlevel."
-		ewarn "You may add it to the boot runlevel by:"
-		ewarn "# rc-update add elogind boot"
-	fi
-	ewarn "Alternatively you can leave elogind out of any"
-	ewarn "runlevel. It will then be started automatically"
-	if use pam; then
-		ewarn "when the first service calls it via dbus, or the"
-		ewarn "first user logs into the system."
-	else
-		ewarn "when the first service calls it via dbus."
-	fi
-}

diff --git a/sys-auth/elogind/elogind-234.3.ebuild b/sys-auth/elogind/elogind-234.3.ebuild
deleted file mode 100644
index 9f4a48ace40..00000000000
--- a/sys-auth/elogind/elogind-234.3.ebuild
+++ /dev/null
@@ -1,105 +0,0 @@
-# Copyright 1999-2017 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit autotools linux-info pam udev
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="acl debug pam policykit selinux"
-
-RDEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-	!sys-apps/systemd
-"
-DEPEND="${RDEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK
-		~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	eautoreconf # Makefile.am patched by "${FILESDIR}/${P}-docs.patch"
-}
-
-src_configure() {
-	econf \
-		--with-pamlibdir=$(getpam_mod_dir) \
-		--with-udevrulesdir="$(get_udevdir)"/rules.d \
-		--libdir="${EPREFIX}"/usr/$(get_libdir) \
-		--with-rootlibdir="${EPREFIX}"/$(get_libdir) \
-		--with-rootprefix="${EPREFIX}/" \
-		--with-rootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
-		--enable-smack \
-		--with-cgroup-controller=openrc \
-		--disable-lto \
-		$(use_enable debug debug elogind) \
-		$(use_enable acl) \
-		$(use_enable pam) \
-		$(use_enable selinux)
-}
-
-src_install() {
-	default
-	find "${D}" -name '*.la' -delete || die
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
-		ewarn "elogind is currently started from boot runlevel."
-	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		ewarn "elogind is currently not started from any runlevel."
-		ewarn "You may add it to the boot runlevel by:"
-		ewarn "# rc-update add elogind boot"
-	fi
-	ewarn "Alternatively you can leave elogind out of any"
-	ewarn "runlevel. It will then be started automatically"
-	if use pam; then
-		ewarn "when the first service calls it via dbus, or the"
-		ewarn "first user logs into the system."
-	else
-		ewarn "when the first service calls it via dbus."
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind.conf b/sys-auth/elogind/files/elogind.conf
deleted file mode 100644
index 73d1336aec9..00000000000
--- a/sys-auth/elogind/files/elogind.conf
+++ /dev/null
@@ -1,7 +0,0 @@
-# /etc/conf.d/elogind: config file for /etc/init.d/elogind
-
-# this is the elogind executable
-ELOGIND_EXEC="/usr/libexec/elogind/elogind"
-
-# this is where elogind will store its pid file
-ELOGIND_PIDFILE="/var/run/elogind.pid"


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2017-12-04  1:02 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2017-12-04  1:02 UTC (permalink / raw
  To: gentoo-commits

commit:     6b3046a260fdf0ee85b840c9f7eadd7368a947cf
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Mon Dec  4 01:01:37 2017 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Mon Dec  4 01:02:18 2017 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6b3046a2

sys-auth/elogind: Fix build w/ sys-libs/glibc-2.26

Package-Manager: Portage-2.3.16, Repoman-2.3.6

 sys-auth/elogind/Manifest                          |  2 +-
 sys-auth/elogind/elogind-233.7-r1.ebuild           |  5 +++-
 .../elogind/files/elogind-233.7-xlocale.h.patch    | 27 ++++++++++++++++++++++
 3 files changed, 32 insertions(+), 2 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 6cc742ae229..70f5c680764 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1,2 @@
-DIST elogind-233.7.tar.gz 957308 SHA256 8854f29a53d1305dc1c264635b1e970cfcbcc32507af8ef35de4a9b447f79e0b SHA512 c4ca84d45c289131f2b9d698d0e010fb368da39e80a9a972822148509644727a5e420ec2c68dc896bd250e81bdb125b4d760b0a65a4444365c81af2da9555a78 WHIRLPOOL 597f43c47ff630ec408f99c3d7e88622fc179f542772d800af09691734882bede81ab2d54ea51de21de08be568500477e2688579f9d244ddc11bd282a6678fce
+DIST elogind-233.7.tar.gz 957308 BLAKE2B 65361c349771bdb3e28b417e5f5c180505209f215edce316e8131bdc78cb7a1b56c0285df8aa3fd6998c6ea2c349d9892a4f791b59f9ae245819492783099d61 SHA512 c4ca84d45c289131f2b9d698d0e010fb368da39e80a9a972822148509644727a5e420ec2c68dc896bd250e81bdb125b4d760b0a65a4444365c81af2da9555a78
 DIST elogind-234.4.tar.gz 973370 BLAKE2B 4fe00d2e22e3f94dfb6385fe61825be72ad2200f1368807ea816a971104cf384e3508ecf2877fa08394c6d0259874b2ceb7c4014f9e861dcd3b19c01bcd04602 SHA512 2df4fa318074d4f5e5dbba353cf817068a2703ffed40cdeae4cba2dea4ee143d1c5fc076b19419f1c4299392088c2c14b430d8aa1ded03b62117311802305d5e

diff --git a/sys-auth/elogind/elogind-233.7-r1.ebuild b/sys-auth/elogind/elogind-233.7-r1.ebuild
index 6a9df040c51..bd3cac33ad8 100644
--- a/sys-auth/elogind/elogind-233.7-r1.ebuild
+++ b/sys-auth/elogind/elogind-233.7-r1.ebuild
@@ -40,7 +40,10 @@ PDEPEND="
 	policykit? ( sys-auth/polkit )
 "
 
-PATCHES=( "${FILESDIR}/${PN}-226.4-docs.patch" )
+PATCHES=(
+	"${FILESDIR}/${PN}-226.4-docs.patch"
+	"${FILESDIR}/${P}-xlocale.h.patch"
+)
 
 pkg_setup() {
 	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SECURITY_SMACK

diff --git a/sys-auth/elogind/files/elogind-233.7-xlocale.h.patch b/sys-auth/elogind/files/elogind-233.7-xlocale.h.patch
new file mode 100644
index 00000000000..c95890aac40
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-233.7-xlocale.h.patch
@@ -0,0 +1,27 @@
+From 96eb328e90fa272a66b2feb0bfb57c73154dbd9c Mon Sep 17 00:00:00 2001
+From: Matija Skala <mskala@gmx.com>
+Date: Wed, 15 Mar 2017 13:21:10 +0100
+Subject: [PATCH] fix includes
+
+linux/sockios.h is needed for the SIOCGSTAMPNS macro
+
+xlocale.h is included indirectly in glibc and doesn't even exist in
+other libcs
+---
+ src/basic/parse-util.c | 3 ---
+ 1 file changed, 3 deletions(-)
+
+diff --git a/src/basic/parse-util.c b/src/basic/parse-util.c
+index cfdb29aba..c38e14d96 100644
+--- a/src/basic/parse-util.c
++++ b/src/basic/parse-util.c
+@@ -23,9 +23,6 @@
+ #include <stdio.h>
+ #include <stdlib.h>
+ #include <string.h>
+-#if defined(__GLIBC__)
+-#  include <xlocale.h>
+-#endif // defined(__GLIBC__)
+ 
+ #include "alloc-util.h"
+ //#include "extract-word.h"


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-01-14 23:05 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-01-14 23:05 UTC (permalink / raw
  To: gentoo-commits

commit:     1db7c7784460eb0ad23bdec0a67c9a0352f81ba6
Author:     Sven Eden <yamakuzure <AT> gmx <DOT> net>
AuthorDate: Sun Jan 14 22:52:49 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sun Jan 14 23:04:54 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1db7c778

sys-auth/elogind: 235.1 version bump, switched to meson

Tests pass.

Bug: https://bugs.gentoo.org/631932
Closes: https://bugs.gentoo.org/644600
Package-Manager: Portage-2.3.19, Repoman-2.3.6

 sys-auth/elogind/Manifest                       |   1 +
 sys-auth/elogind/elogind-235.1.ebuild           | 125 ++++++++++++++++++++++++
 sys-auth/elogind/files/elogind-235.1-docs.patch |  20 ++++
 3 files changed, 146 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 881f2e6c750..9466285a938 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1 +1,2 @@
 DIST elogind-234.4.tar.gz 973370 BLAKE2B 4fe00d2e22e3f94dfb6385fe61825be72ad2200f1368807ea816a971104cf384e3508ecf2877fa08394c6d0259874b2ceb7c4014f9e861dcd3b19c01bcd04602 SHA512 2df4fa318074d4f5e5dbba353cf817068a2703ffed40cdeae4cba2dea4ee143d1c5fc076b19419f1c4299392088c2c14b430d8aa1ded03b62117311802305d5e
+DIST elogind-235.1.tar.gz 975726 BLAKE2B 2497be9bfc89e8d7eef1cc0a0880b5801940df282ba1c8e62031dcf888bcc107d071fe6d61f0e383a779829eafb060f421140d8c3c998937eec1c333ed7d0d13 SHA512 96442d073f4437c4432419cfaed3dc6f0323fc6967ae01b64ee07ae9a91d99084ba0066825a723a8a58ffff4c0a47150d64d40ff4dcc15a6250423dd5c358c38

diff --git a/sys-auth/elogind/elogind-235.1.ebuild b/sys-auth/elogind/elogind-235.1.ebuild
new file mode 100644
index 00000000000..ca89c99114d
--- /dev/null
+++ b/sys-auth/elogind/elogind-235.1.ebuild
@@ -0,0 +1,125 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${P}-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local emesonargs cgroupmode rccgroupmode
+
+	rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+	cgroupmode="legacy"
+
+	if [ "xhybrid" = "x${rccgroupmode}" ] ; then
+		cgroupmode="hybrid"
+	elif [ "xunified" = "x${rccgroupmode}" ] ; then
+		cgroupmode="unified"
+	fi
+
+	emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${P}" \
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${P}/html" \
+		-Dpamlibdir=$(getpam_mod_dir) \
+		-Dudevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		-Drootlibdir="${EPREFIX}"/$(get_libdir) \
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		-Drootprefix="${EPREFIX}/" \
+		-Dsmack=true \
+		-Dman=auto \
+		-Dhtml=$(usex doc auto false) \
+		-Dcgroup-controller=openrc \
+		-Ddefault-hierarchy=${cgroupmode} \
+		-Ddebug=$(usex debug elogind false) \
+		--buildtype $(usex debug debug release) \
+		-Dacl=$(usex acl true false) \
+		-Dpam=$(usex pam true false) \
+		-Dselinux=$(usex selinux true false)
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions" \
+		-Dzsh-completion="${EPREFIX}/usr/share/zsh/site-functions" \
+	)
+	meson_src_configure
+}
+
+src_install() {
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-235.1-docs.patch b/sys-auth/elogind/files/elogind-235.1-docs.patch
new file mode 100644
index 00000000000..bb28bf412d4
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-235.1-docs.patch
@@ -0,0 +1,20 @@
+--- a/meson.build	2018-01-14 18:59:36.141461154 +0100
++++ b/meson.build	2018-01-14 19:00:46.208461781 +0100
+@@ -2634,16 +2634,7 @@
+ # install_data('modprobe.d/systemd.conf',
+ #              install_dir : modprobedir)
+ #endif // 0
+-install_data('README',
+-             'NEWS',
+-             'CODING_STYLE',
+-#if 0 /// UNNEEDED by elogind
+-#              'DISTRO_PORTING',
+-#              'ENVIRONMENT.md',
+-#endif // 0
+-             'LICENSE.GPL2',
+-             'LICENSE.LGPL2.1',
+-             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
++install_data('src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+              install_dir : docdir)
+ 
+ meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-01-19 10:40 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-01-19 10:40 UTC (permalink / raw
  To: gentoo-commits

commit:     8d52408198b8a5b11e319801f7b947b17801178c
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Fri Jan 19 10:38:29 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Fri Jan 19 10:40:13 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8d524081

sys-auth/elogind: Fix boot w/ legacy-cgroupmode

Closes: https://bugs.gentoo.org/644834
Package-Manager: Portage-2.3.19, Repoman-2.3.6

 sys-auth/elogind/elogind-235.2-r1.ebuild           | 128 +++++++++++++++++++++
 .../files/elogind-235.2-legacy-cgroupmode.patch    |  56 +++++++++
 2 files changed, 184 insertions(+)

diff --git a/sys-auth/elogind/elogind-235.2-r1.ebuild b/sys-auth/elogind/elogind-235.2-r1.ebuild
new file mode 100644
index 00000000000..eb33bb294c4
--- /dev/null
+++ b/sys-auth/elogind/elogind-235.2-r1.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=(
+	"${FILESDIR}/${PN}-235.1-docs.patch"
+	"${FILESDIR}/${P}-legacy-cgroupmode.patch"
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local emesonargs cgroupmode rccgroupmode
+
+	rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+	cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${P}" \
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${P}/html" \
+		-Dpamlibdir=$(getpam_mod_dir) \
+		-Dudevrulesdir="$(get_udevdir)"/rules.d \
+		--libdir="${EPREFIX}"/usr/$(get_libdir) \
+		-Drootlibdir="${EPREFIX}"/$(get_libdir) \
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind \
+		-Drootprefix="${EPREFIX}/" \
+		-Dsmack=true \
+		-Dman=auto \
+		-Dhtml=$(usex doc auto false) \
+		-Dcgroup-controller=openrc \
+		-Ddefault-hierarchy=${cgroupmode} \
+		-Ddebug=$(usex debug elogind false) \
+		--buildtype $(usex debug debug release) \
+		-Dacl=$(usex acl true false) \
+		-Dpam=$(usex pam true false) \
+		-Dselinux=$(usex selinux true false) \
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions" \
+		-Dzsh-completion="${EPREFIX}/usr/share/zsh/site-functions"
+	)
+	meson_src_configure
+}
+
+src_install() {
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [ "$(rc-config list boot | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from boot runlevel."
+	elif [ "$(rc-config list default | grep elogind)" != "" ]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+	ewarn "Alternatively you can leave elogind out of any"
+	ewarn "runlevel. It will then be started automatically"
+	if use pam; then
+		ewarn "when the first service calls it via dbus, or the"
+		ewarn "first user logs into the system."
+	else
+		ewarn "when the first service calls it via dbus."
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch b/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch
new file mode 100644
index 00000000000..eb86e930f6f
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch
@@ -0,0 +1,56 @@
+From 003ece760231aba0c661e2390dfd11075d72a8da Mon Sep 17 00:00:00 2001
+From: Sven Eden <yamakuzure@gmx.net>
+Date: Thu, 18 Jan 2018 23:01:12 +0100
+Subject: [PATCH] Prep v235.3 : Fix cgroup hierarchy detection code
+
+There is no sub-grouping with elogind, so /sys/fs/cgroup/elogind is
+not needed to be mounted as cgroup fs in legacy mode.
+
+Fixes Bug https://bugs.gentoo.org/644834
+---
+ src/basic/cgroup-util.c | 17 ++++++++++-------
+ 1 file changed, 10 insertions(+), 7 deletions(-)
+
+diff --git a/src/basic/cgroup-util.c b/src/basic/cgroup-util.c
+index 7f86c532c..cb60108ef 100644
+--- a/src/basic/cgroup-util.c
++++ b/src/basic/cgroup-util.c
+@@ -2550,28 +2550,31 @@ static int cg_unified_update(void) {
+ 
+         if (F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC))
+                 unified_cache = CGROUP_UNIFIED_ALL;
++#if 0 /// The handling of cgroups is a bit different with elogind
+         else if (F_TYPE_EQUAL(fs.f_type, TMPFS_MAGIC)) {
++#else
++        else if (F_TYPE_EQUAL(fs.f_type, CGROUP_SUPER_MAGIC)
++              || F_TYPE_EQUAL(fs.f_type, TMPFS_MAGIC)) {
++#endif // 0
+                 if (statfs("/sys/fs/cgroup/unified/", &fs) == 0 &&
+                     F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
+                         unified_cache = CGROUP_UNIFIED_SYSTEMD;
+                         unified_systemd_v232 = false;
+ #if 0 /// elogind uses its own name
+                 } else if (statfs("/sys/fs/cgroup/systemd/", &fs) == 0 &&
+-                           F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
+-                        unified_cache = CGROUP_UNIFIED_SYSTEMD;
+-                        unified_systemd_v232 = true;
+-                } else {
+-                        if (statfs("/sys/fs/cgroup/systemd/", &fs) < 0)
+-                                return -errno;
+ #else
+                 } else if (statfs("/sys/fs/cgroup/elogind/", &fs) == 0 &&
++#endif // 0
+                            F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
+                         unified_cache = CGROUP_UNIFIED_SYSTEMD;
+                         unified_systemd_v232 = true;
+                 } else {
+-#endif // 0
++#if 0 /// There is no sub-grouping within elogind
++                        if (statfs("/sys/fs/cgroup/systemd/", &fs) < 0)
++                                return -errno;
+                         if (!F_TYPE_EQUAL(fs.f_type, CGROUP_SUPER_MAGIC))
+                                 return -ENOMEDIUM;
++#endif // 0
+                         unified_cache = CGROUP_UNIFIED_NONE;
+                 }
+         } else


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-01-31 14:17 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-01-31 14:17 UTC (permalink / raw
  To: gentoo-commits

commit:     1d6901d982beb2721dd2a6f8a400baa58f7c8f57
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Wed Jan 31 14:15:20 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Wed Jan 31 14:16:45 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1d6901d9

sys-auth/elogind: Disable broken test

Closes: https://bugs.gentoo.org/645156
Package-Manager: Portage-2.3.21, Repoman-2.3.6

 sys-auth/elogind/elogind-235.2-r1.ebuild                |  1 +
 .../elogind/files/elogind-235.2-drop-logintest.patch    | 17 +++++++++++++++++
 2 files changed, 18 insertions(+)

diff --git a/sys-auth/elogind/elogind-235.2-r1.ebuild b/sys-auth/elogind/elogind-235.2-r1.ebuild
index 59b037e8e3f..f2e8d0611a3 100644
--- a/sys-auth/elogind/elogind-235.2-r1.ebuild
+++ b/sys-auth/elogind/elogind-235.2-r1.ebuild
@@ -42,6 +42,7 @@ PDEPEND="
 PATCHES=(
 	"${FILESDIR}/${PN}-235.1-docs.patch"
 	"${FILESDIR}/${P}-legacy-cgroupmode.patch"
+	"${FILESDIR}/${P}-drop-logintest.patch" # bug 645156
 )
 
 pkg_setup() {

diff --git a/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch b/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch
new file mode 100644
index 00000000000..45f17f1b843
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch
@@ -0,0 +1,17 @@
+--- a/src/test/meson.build	2018-01-15 20:34:18.000000000 +0100
++++ b/src/test/meson.build	2018-01-31 15:11:33.342989914 +0100
+@@ -868,10 +868,10 @@
+ #          [],
+ #          [threads]],
+ #endif // 0
+-
+-        [['src/libelogind/sd-login/test-login.c'],
+-         [],
+-         []],
++# Broken in chroot; needs elogind at runtime?
++#        [['src/libelogind/sd-login/test-login.c'],
++#         [],
++#         []],
+ ]
+ 
+ #if 0 /// UNNEEDED in elogind


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-04-29 19:25 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-04-29 19:25 UTC (permalink / raw
  To: gentoo-commits

commit:     55dd8bb9d34c6a2a9f538e9b6fdbd4d2d4bb7c20
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sun Apr 29 19:09:27 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sun Apr 29 19:09:27 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=55dd8bb9

sys-auth/elogind: 236.1 version bump

Bug: https://bugs.gentoo.org/644118
Bug: https://bugs.gentoo.org/649834
Closes: https://bugs.gentoo.org/654166
Package-Manager: Portage-2.3.31, Repoman-2.3.9

 sys-auth/elogind/Manifest                       |   1 +
 sys-auth/elogind/elogind-236.1.ebuild           | 118 ++++++++++++++++++++++++
 sys-auth/elogind/files/elogind-236.1-docs.patch |  24 +++++
 3 files changed, 143 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 25d08cb3a62..fb21f216ddf 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1 +1,2 @@
 DIST elogind-235.2.tar.gz 975652 BLAKE2B c568b5eec89da14f55211cf4405d96b4bb1ea274d1237739a92c4f3585a6181a3e17dc7ed2af5161c649cae2149b3bd25f4212cf5a304383b254e39d7aa0b378 SHA512 6fa9194e8c21fa3d3caf6f9499f772dbfe38b9d40d8a0fe43ee32ad4b2acd672a78798d00694d1e0d6107625f4f3f06b71e0a5466ed4be446d670f9bcd961313
+DIST elogind-236.1.tar.gz 1050387 BLAKE2B d0d295210eb07374cae738f55b472d9410f68c9e7f318dd736b5fcb5c0409c3da144988d8042b1e3b103d34d7a02471b4e316a924c9b1640c605fc73972de3da SHA512 ab4989f4467ef001bb8b837035bee870beaf5ec5fa2389649bdcad2fe7bbf82691bfd3176cf9a3bf3b5c232c77210f431f2d38ebdbfd09f5a7868cd50e476c59

diff --git a/sys-auth/elogind/elogind-236.1.ebuild b/sys-auth/elogind/elogind-236.1.ebuild
new file mode 100644
index 00000000000..4a29aef9281
--- /dev/null
+++ b/sys-auth/elogind/elogind-236.1.ebuild
@@ -0,0 +1,118 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+PATCHES=( "${FILESDIR}/${P}-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+	local cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dpamlibdir=$(getpam_mod_dir)
+		-Dudevrulesdir="$(get_udevdir)"/rules.d
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		-Drootlibdir="${EPREFIX}"/$(get_libdir)
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+		-Drootprefix="${EPREFIX}/"
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl true false)
+		-Ddebug=$(usex debug elogind false)
+		--buildtype $(usex debug debug release)
+		-Dhtml=$(usex doc auto false)
+		-Dpam=$(usex pam true false)
+		-Dselinux=$(usex selinux true false)
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-236.1-docs.patch b/sys-auth/elogind/files/elogind-236.1-docs.patch
new file mode 100644
index 00000000000..46c6fa9b9ce
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-236.1-docs.patch
@@ -0,0 +1,24 @@
+--- a/meson.build	2018-04-20 17:19:23.912940283 +0200
++++ b/meson.build	2018-04-20 17:20:02.265941434 +0200
+@@ -2800,20 +2800,7 @@
+ # install_data('modprobe.d/systemd.conf',
+ #              install_dir : modprobedir)
+ #endif // 0
+-install_data('README',
+-             'NEWS',
+-             'CODING_STYLE',
+-#if 0 /// UNNEEDED by elogind
+-#              'DISTRO_PORTING',
+-#              'ENVIRONMENT.md',
+-#endif // 0
+-             'LICENSE.GPL2',
+-             'LICENSE.LGPL2.1',
+-             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+-#if 0 /// UNNEEDED by elogind
+-#              'TRANSIENT-SETTINGS.md',
+-#              'UIDS-GIDS.md',
+-#endif // 0
++install_data('src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+              install_dir : docdir)
+ 
+ #if 0 /// UNNEEDED by elogind


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-06-30 20:47 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-06-30 20:47 UTC (permalink / raw
  To: gentoo-commits

commit:     6e10b3ca8743a13cfdc600d2f8acdaaf2e220a26
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sat Jun 30 19:52:38 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sat Jun 30 20:47:31 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=6e10b3ca

sys-auth/elogind: 238.1 version bump

Package-Manager: Portage-2.3.41, Repoman-2.3.9

 sys-auth/elogind/Manifest                       |   1 +
 sys-auth/elogind/elogind-238.1.ebuild           | 120 ++++++++++++++++++++++++
 sys-auth/elogind/files/elogind-238.1-docs.patch |  23 +++++
 3 files changed, 144 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index c29a9a138fd..aa45422b555 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,3 +1,4 @@
 DIST elogind-235.2.tar.gz 975652 BLAKE2B c568b5eec89da14f55211cf4405d96b4bb1ea274d1237739a92c4f3585a6181a3e17dc7ed2af5161c649cae2149b3bd25f4212cf5a304383b254e39d7aa0b378 SHA512 6fa9194e8c21fa3d3caf6f9499f772dbfe38b9d40d8a0fe43ee32ad4b2acd672a78798d00694d1e0d6107625f4f3f06b71e0a5466ed4be446d670f9bcd961313
 DIST elogind-235.5.tar.gz 990321 BLAKE2B 03730f449e01ef74a92aa3313f59b93de3941425f95610e2d50dd6a0651682df5f2e245f9eeaeef5c5fd38300102fbccc980a55466ea12100e8904f126a5c44f SHA512 8f12c576f291fb9768e343e8257c74c62686f1a67b10170715b678e0431692cec7b6382102467dd2598a331c20d823d935128d5ff36f5b074dc02802ffec863c
 DIST elogind-236.1.tar.gz 1050387 BLAKE2B d0d295210eb07374cae738f55b472d9410f68c9e7f318dd736b5fcb5c0409c3da144988d8042b1e3b103d34d7a02471b4e316a924c9b1640c605fc73972de3da SHA512 ab4989f4467ef001bb8b837035bee870beaf5ec5fa2389649bdcad2fe7bbf82691bfd3176cf9a3bf3b5c232c77210f431f2d38ebdbfd09f5a7868cd50e476c59
+DIST elogind-238.1.tar.gz 1074179 BLAKE2B 3041e9cfa0d454f653db164db8e59af4db5f3821bbb65cb5482d83f63e410612e121791f7ef3e08c9ac3940c7b6c7931df2b072ba452d2073c3e424e4dfe10c3 SHA512 ba0a74e9b9168b08a54b13ed500e9c713c48bb1648aa6064dbe666a96fa3fbd5b69447c35f686db3a1813476a5585be34b1ae13e3c9017eac8171b73f6311c4c

diff --git a/sys-auth/elogind/elogind-238.1.ebuild b/sys-auth/elogind/elogind-238.1.ebuild
new file mode 100644
index 00000000000..c532686d9fa
--- /dev/null
+++ b/sys-auth/elogind/elogind-238.1.ebuild
@@ -0,0 +1,120 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+PATCHES=( "${FILESDIR}/${P}-docs.patch" )
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	if use kernel_linux; then
+		linux-info_pkg_setup
+	fi
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+	local cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dpamlibdir=$(getpam_mod_dir)
+		-Dudevrulesdir="$(get_udevdir)"/rules.d
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		-Drootlibdir="${EPREFIX}"/$(get_libdir)
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+		-Drootprefix="${EPREFIX}/"
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl true false)
+		-Ddebug=$(usex debug elogind false)
+		--buildtype $(usex debug debug release)
+		-Dhtml=$(usex doc auto false)
+		-Dpam=$(usex pam true false)
+		-Dselinux=$(usex selinux true false)
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		ewarn "elogind is currently not started from any runlevel."
+		ewarn "You may add it to the boot runlevel by:"
+		ewarn "# rc-update add elogind boot"
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-238.1-docs.patch b/sys-auth/elogind/files/elogind-238.1-docs.patch
new file mode 100644
index 00000000000..2288ddfecb3
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-238.1-docs.patch
@@ -0,0 +1,23 @@
+--- a/meson.build	2018-06-25 16:41:00.000000000 +0200
++++ b/meson.build	2018-06-30 21:45:52.139755680 +0200
+@@ -2928,11 +2928,6 @@
+ # install_data('modprobe.d/systemd.conf',
+ #              install_dir : modprobedir)
+ #endif // 0
+-install_data('LICENSE.GPL2',
+-             'LICENSE.LGPL2.1',
+-             'NEWS',
+-             'README',
+-             'doc/CODING_STYLE',
+ #if 0 /// irrelevant for elogind
+ #              'doc/DISTRO_PORTING',
+ #              'doc/ENVIRONMENT.md',
+@@ -2941,8 +2936,6 @@
+ #              'doc/TRANSLATORS',
+ #              'doc/UIDS-GIDS.md',
+ #endif // 0
+-             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+-             install_dir : docdir)
+ 
+ #if 0 /// UNNEEDED by elogind
+ # meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-08-10 11:52 Michael Palimaka
  0 siblings, 0 replies; 22+ messages in thread
From: Michael Palimaka @ 2018-08-10 11:52 UTC (permalink / raw
  To: gentoo-commits

commit:     761c4aad3fef5f33b6fc1cbe2d70c0b00c457516
Author:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
AuthorDate: Fri Aug 10 11:52:09 2018 +0000
Commit:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
CommitDate: Fri Aug 10 11:52:23 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=761c4aad

sys-auth/elogind: remove old

Package-Manager: Portage-2.3.44, Repoman-2.3.10

 sys-auth/elogind/Manifest                          |   2 -
 sys-auth/elogind/elogind-235.2-r2.ebuild           | 123 ---------------------
 sys-auth/elogind/elogind-235.5.ebuild              | 122 --------------------
 sys-auth/elogind/files/elogind-235.2-docs.patch    |  19 ----
 .../files/elogind-235.2-drop-logintest.patch       |  17 ---
 .../files/elogind-235.2-legacy-cgroupmode.patch    |  56 ----------
 6 files changed, 339 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index e7c68002729..c3775e8c407 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,3 +1 @@
-DIST elogind-235.2.tar.gz 975652 BLAKE2B c568b5eec89da14f55211cf4405d96b4bb1ea274d1237739a92c4f3585a6181a3e17dc7ed2af5161c649cae2149b3bd25f4212cf5a304383b254e39d7aa0b378 SHA512 6fa9194e8c21fa3d3caf6f9499f772dbfe38b9d40d8a0fe43ee32ad4b2acd672a78798d00694d1e0d6107625f4f3f06b71e0a5466ed4be446d670f9bcd961313
-DIST elogind-235.5.tar.gz 990321 BLAKE2B 03730f449e01ef74a92aa3313f59b93de3941425f95610e2d50dd6a0651682df5f2e245f9eeaeef5c5fd38300102fbccc980a55466ea12100e8904f126a5c44f SHA512 8f12c576f291fb9768e343e8257c74c62686f1a67b10170715b678e0431692cec7b6382102467dd2598a331c20d823d935128d5ff36f5b074dc02802ffec863c
 DIST elogind-238.1.tar.gz 1074179 BLAKE2B 3041e9cfa0d454f653db164db8e59af4db5f3821bbb65cb5482d83f63e410612e121791f7ef3e08c9ac3940c7b6c7931df2b072ba452d2073c3e424e4dfe10c3 SHA512 ba0a74e9b9168b08a54b13ed500e9c713c48bb1648aa6064dbe666a96fa3fbd5b69447c35f686db3a1813476a5585be34b1ae13e3c9017eac8171b73f6311c4c

diff --git a/sys-auth/elogind/elogind-235.2-r2.ebuild b/sys-auth/elogind/elogind-235.2-r2.ebuild
deleted file mode 100644
index bae01cc02e4..00000000000
--- a/sys-auth/elogind/elogind-235.2-r2.ebuild
+++ /dev/null
@@ -1,123 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit linux-info meson pam udev xdg-utils
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="amd64 ~arm x86"
-IUSE="+acl debug doc +pam +policykit selinux"
-
-COMMON_DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-"
-DEPEND="${COMMON_DEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-RDEPEND="${COMMON_DEPEND}
-	!sys-apps/systemd
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=(
-	"${FILESDIR}/${P}-docs.patch"
-	"${FILESDIR}/${P}-legacy-cgroupmode.patch"
-	"${FILESDIR}/${P}-drop-logintest.patch" # bug 645156
-)
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	xdg_environment_reset
-}
-
-src_configure() {
-	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
-	local cgroupmode="legacy"
-
-	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="hybrid"
-	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="unified"
-	fi
-
-	local emesonargs=(
-		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
-		-Dpamlibdir=$(getpam_mod_dir)
-		-Dudevrulesdir="$(get_udevdir)"/rules.d
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		-Drootlibdir="${EPREFIX}"/$(get_libdir)
-		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
-		-Drootprefix="${EPREFIX}/"
-		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-		-Dzsh-completion="${EPREFIX}/usr/share/zsh/site-functions"
-		-Dman=auto
-		-Dsmack=true
-		-Dcgroup-controller=openrc
-		-Ddefault-hierarchy=${cgroupmode}
-		-Ddefault-kill-user-processes=false
-		-Dacl=$(usex acl true false)
-		-Ddebug=$(usex debug elogind false)
-		--buildtype $(usex debug debug release)
-		-Dhtml=$(usex doc auto false)
-		-Dpam=$(usex pam true false)
-		-Dselinux=$(usex selinux true false)
-	)
-
-	meson_src_configure
-}
-
-src_install() {
-	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-	meson_src_install
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
-		elog "elogind is currently started from boot runlevel."
-	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		ewarn "elogind is currently not started from any runlevel."
-		ewarn "You may add it to the boot runlevel by:"
-		ewarn "# rc-update add elogind boot"
-	fi
-}

diff --git a/sys-auth/elogind/elogind-235.5.ebuild b/sys-auth/elogind/elogind-235.5.ebuild
deleted file mode 100644
index c2dbf0ad027..00000000000
--- a/sys-auth/elogind/elogind-235.5.ebuild
+++ /dev/null
@@ -1,122 +0,0 @@
-# Copyright 1999-2018 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit linux-info meson pam udev xdg-utils
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~amd64 ~arm ~x86"
-IUSE="+acl debug doc +pam +policykit selinux"
-
-COMMON_DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-"
-DEPEND="${COMMON_DEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-RDEPEND="${COMMON_DEPEND}
-	!sys-apps/systemd
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-PATCHES=(
-	"${FILESDIR}/${PN}-235.2-docs.patch"
-	"${FILESDIR}/${PN}-235.2-drop-logintest.patch" # bug 645156
-)
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
-
-	if use kernel_linux; then
-		linux-info_pkg_setup
-	fi
-}
-
-src_prepare() {
-	default
-	xdg_environment_reset
-}
-
-src_configure() {
-	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
-	local cgroupmode="legacy"
-
-	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="hybrid"
-	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="unified"
-	fi
-
-	local emesonargs=(
-		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
-		-Dpamlibdir=$(getpam_mod_dir)
-		-Dudevrulesdir="$(get_udevdir)"/rules.d
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		-Drootlibdir="${EPREFIX}"/$(get_libdir)
-		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
-		-Drootprefix="${EPREFIX}/"
-		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-		-Dzshcompletiondir="${EPREFIX}/usr/share/zsh/site-functions"
-		-Dman=auto
-		-Dsmack=true
-		-Dcgroup-controller=openrc
-		-Ddefault-hierarchy=${cgroupmode}
-		-Ddefault-kill-user-processes=false
-		-Dacl=$(usex acl true false)
-		-Ddebug=$(usex debug elogind false)
-		--buildtype $(usex debug debug release)
-		-Dhtml=$(usex doc auto false)
-		-Dpam=$(usex pam true false)
-		-Dselinux=$(usex selinux true false)
-	)
-
-	meson_src_configure
-}
-
-src_install() {
-	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-	meson_src_install
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
-		elog "elogind is currently started from boot runlevel."
-	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		ewarn "elogind is currently not started from any runlevel."
-		ewarn "You may add it to the boot runlevel by:"
-		ewarn "# rc-update add elogind boot"
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind-235.2-docs.patch b/sys-auth/elogind/files/elogind-235.2-docs.patch
deleted file mode 100644
index 7fbb4594bdc..00000000000
--- a/sys-auth/elogind/files/elogind-235.2-docs.patch
+++ /dev/null
@@ -1,19 +0,0 @@
---- a/meson.build	2018-01-14 18:59:36.141461154 +0100
-+++ b/meson.build	2018-01-14 19:00:46.208461781 +0100
-@@ -2634,16 +2634,5 @@
- # install_data('modprobe.d/systemd.conf',
- #              install_dir : modprobedir)
- #endif // 0
--install_data('README',
--             'NEWS',
--             'CODING_STYLE',
--#if 0 /// UNNEEDED by elogind
--#              'DISTRO_PORTING',
--#              'ENVIRONMENT.md',
--#endif // 0
--             'LICENSE.GPL2',
--             'LICENSE.LGPL2.1',
--             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
--             install_dir : docdir)
- 
- meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))

diff --git a/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch b/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch
deleted file mode 100644
index 45f17f1b843..00000000000
--- a/sys-auth/elogind/files/elogind-235.2-drop-logintest.patch
+++ /dev/null
@@ -1,17 +0,0 @@
---- a/src/test/meson.build	2018-01-15 20:34:18.000000000 +0100
-+++ b/src/test/meson.build	2018-01-31 15:11:33.342989914 +0100
-@@ -868,10 +868,10 @@
- #          [],
- #          [threads]],
- #endif // 0
--
--        [['src/libelogind/sd-login/test-login.c'],
--         [],
--         []],
-+# Broken in chroot; needs elogind at runtime?
-+#        [['src/libelogind/sd-login/test-login.c'],
-+#         [],
-+#         []],
- ]
- 
- #if 0 /// UNNEEDED in elogind

diff --git a/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch b/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch
deleted file mode 100644
index eb86e930f6f..00000000000
--- a/sys-auth/elogind/files/elogind-235.2-legacy-cgroupmode.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-From 003ece760231aba0c661e2390dfd11075d72a8da Mon Sep 17 00:00:00 2001
-From: Sven Eden <yamakuzure@gmx.net>
-Date: Thu, 18 Jan 2018 23:01:12 +0100
-Subject: [PATCH] Prep v235.3 : Fix cgroup hierarchy detection code
-
-There is no sub-grouping with elogind, so /sys/fs/cgroup/elogind is
-not needed to be mounted as cgroup fs in legacy mode.
-
-Fixes Bug https://bugs.gentoo.org/644834
----
- src/basic/cgroup-util.c | 17 ++++++++++-------
- 1 file changed, 10 insertions(+), 7 deletions(-)
-
-diff --git a/src/basic/cgroup-util.c b/src/basic/cgroup-util.c
-index 7f86c532c..cb60108ef 100644
---- a/src/basic/cgroup-util.c
-+++ b/src/basic/cgroup-util.c
-@@ -2550,28 +2550,31 @@ static int cg_unified_update(void) {
- 
-         if (F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC))
-                 unified_cache = CGROUP_UNIFIED_ALL;
-+#if 0 /// The handling of cgroups is a bit different with elogind
-         else if (F_TYPE_EQUAL(fs.f_type, TMPFS_MAGIC)) {
-+#else
-+        else if (F_TYPE_EQUAL(fs.f_type, CGROUP_SUPER_MAGIC)
-+              || F_TYPE_EQUAL(fs.f_type, TMPFS_MAGIC)) {
-+#endif // 0
-                 if (statfs("/sys/fs/cgroup/unified/", &fs) == 0 &&
-                     F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
-                         unified_cache = CGROUP_UNIFIED_SYSTEMD;
-                         unified_systemd_v232 = false;
- #if 0 /// elogind uses its own name
-                 } else if (statfs("/sys/fs/cgroup/systemd/", &fs) == 0 &&
--                           F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
--                        unified_cache = CGROUP_UNIFIED_SYSTEMD;
--                        unified_systemd_v232 = true;
--                } else {
--                        if (statfs("/sys/fs/cgroup/systemd/", &fs) < 0)
--                                return -errno;
- #else
-                 } else if (statfs("/sys/fs/cgroup/elogind/", &fs) == 0 &&
-+#endif // 0
-                            F_TYPE_EQUAL(fs.f_type, CGROUP2_SUPER_MAGIC)) {
-                         unified_cache = CGROUP_UNIFIED_SYSTEMD;
-                         unified_systemd_v232 = true;
-                 } else {
--#endif // 0
-+#if 0 /// There is no sub-grouping within elogind
-+                        if (statfs("/sys/fs/cgroup/systemd/", &fs) < 0)
-+                                return -errno;
-                         if (!F_TYPE_EQUAL(fs.f_type, CGROUP_SUPER_MAGIC))
-                                 return -ENOMEDIUM;
-+#endif // 0
-                         unified_cache = CGROUP_UNIFIED_NONE;
-                 }
-         } else


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2018-10-07 12:48 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2018-10-07 12:48 UTC (permalink / raw
  To: gentoo-commits

commit:     5acd1190fb098a9e938cc8daf3c55d31083e4dbb
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sun Oct  7 12:44:36 2018 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sun Oct  7 12:44:58 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5acd1190

sys-auth/elogind: Fix build with >=meson-0.48

Thanks-to: Boris Vingradov <no111u3 <AT> gmail.com>
Closes: https://bugs.gentoo.org/667948
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>
Package-Manager: Portage-2.3.50, Repoman-2.3.11

 sys-auth/elogind/elogind-238.1.ebuild              |  7 +++-
 .../elogind/files/elogind-238.1-meson-0.48.patch   | 46 ++++++++++++++++++++++
 2 files changed, 51 insertions(+), 2 deletions(-)

diff --git a/sys-auth/elogind/elogind-238.1.ebuild b/sys-auth/elogind/elogind-238.1.ebuild
index cc148ee6f8d..176b4b39bba 100644
--- a/sys-auth/elogind/elogind-238.1.ebuild
+++ b/sys-auth/elogind/elogind-238.1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2018 Gentoo Authors
 # Distributed under the terms of the GNU General Public License v2
 
 EAPI=6
@@ -41,7 +41,10 @@ PDEPEND="
 
 DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
 
-PATCHES=( "${FILESDIR}/${P}-docs.patch" )
+PATCHES=(
+	"${FILESDIR}/${P}-docs.patch"
+	"${FILESDIR}/${P}-meson-0.48.patch"
+)
 
 pkg_setup() {
 	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"

diff --git a/sys-auth/elogind/files/elogind-238.1-meson-0.48.patch b/sys-auth/elogind/files/elogind-238.1-meson-0.48.patch
new file mode 100644
index 00000000000..ea4ce0f8f93
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-238.1-meson-0.48.patch
@@ -0,0 +1,46 @@
+From 63c4b947c4fddbefd8d35acf6dffdaf34d6077ee Mon Sep 17 00:00:00 2001
+From: =?UTF-8?q?Zbigniew=20J=C4=99drzejewski-Szmek?= <zbyszek@in.waw.pl>
+Date: Sun, 19 Aug 2018 19:11:30 +0200
+Subject: [PATCH] meson: rename -Ddebug to -Ddebug-extra
+
+Meson added -Doptimization and -Ddebug options, which obviously causes
+a conflict with our -Ddebug options. Let's rename it.
+
+Fixes #76.
+---
+ meson.build       | 2 +-
+ meson_options.txt | 4 ++--
+ 2 files changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 05a257d1f..117af9e5e 100644
+--- a/meson.build
++++ b/meson.build
+@@ -936,7 +936,7 @@ conf.set_quoted('GETTEXT_PACKAGE', meson.project_name())
+ # substs.set('DEBUGTTY', get_option('debug-tty'))
+ #endif // 0
+ 
+-debug = get_option('debug')
++debug = get_option('debug-extra')
+ enable_debug_hashmap = false
+ enable_debug_mmap_cache = false
+ #if 1 /// additional elogind debug mode
+diff --git a/meson_options.txt b/meson_options.txt
+index 84100b629..f12b542e5 100644
+--- a/meson_options.txt
++++ b/meson_options.txt
+@@ -77,12 +77,12 @@ option('kexec-path', type : 'string', description : 'path to kexec')
+ #        description : 'path to debug shell binary')
+ # option('debug-tty', type : 'string', value : '/dev/tty9',
+ #        description : 'specify the tty device for debug shell')
+-# option('debug', type : 'string',
++# option('debug-extra', type : 'string',
+ #        description : 'enable extra debugging (hashmap,mmap-cache)')
+ # option('memory-accounting-default', type : 'boolean',
+ #        description : 'enable MemoryAccounting= by default')
+ #else
+-option('debug', type : 'string',
++option('debug-extra', type : 'string',
+        description : 'enable extra debugging (elogind,hashmap,mmap-cache)')
+ #endif // 0
+ 
\ No newline at end of file


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2019-02-14 23:56 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2019-02-14 23:56 UTC (permalink / raw
  To: gentoo-commits

commit:     f7e0a4a73f31af17b4f453ce4be090e6e4abb22e
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Thu Feb 14 23:56:37 2019 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Thu Feb 14 23:56:37 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f7e0a4a7

sys-auth/elogind: Disable broken test

Bug: https://bugs.gentoo.org/669862
Package-Manager: Portage-2.3.60, Repoman-2.3.12
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/elogind-239.3.ebuild              |  5 ++++-
 .../elogind/files/elogind-239.3-broken-test.patch  | 23 ++++++++++++++++++++++
 2 files changed, 27 insertions(+), 1 deletion(-)

diff --git a/sys-auth/elogind/elogind-239.3.ebuild b/sys-auth/elogind/elogind-239.3.ebuild
index 3524b01a1b8..422cec062ea 100644
--- a/sys-auth/elogind/elogind-239.3.ebuild
+++ b/sys-auth/elogind/elogind-239.3.ebuild
@@ -41,7 +41,10 @@ PDEPEND="
 
 DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
 
-PATCHES=( "${FILESDIR}/${PN}-238.1-docs.patch" )
+PATCHES=(
+	"${FILESDIR}/${PN}-238.1-docs.patch"
+	"${FILESDIR}/${P}-broken-test.patch" # bug 669862
+)
 
 pkg_setup() {
 	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"

diff --git a/sys-auth/elogind/files/elogind-239.3-broken-test.patch b/sys-auth/elogind/files/elogind-239.3-broken-test.patch
new file mode 100644
index 00000000000..601d1cb964f
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-239.3-broken-test.patch
@@ -0,0 +1,23 @@
+--- a/src/test/meson.build	2018-12-07 07:36:50.000000000 +0100
++++ b/src/test/meson.build	2019-02-15 00:50:23.254064681 +0100
+@@ -947,13 +947,13 @@
+ #         [['src/libsystemd/sd-resolve/test-resolve.c'],
+ #          [],
+ #          [threads]],
+-#endif // 0
+-
+-        [['src/libelogind/sd-login/test-login.c'],
+-         [],
+-         []],
+-
+-#if 0 /// UNNEEDED in elogind
++#
++#
++#        [['src/libelogind/sd-login/test-login.c'],
++#         [],
++#         []],
++#
++#
+ #         [['src/libsystemd/sd-device/test-udev-device-thread.c'],
+ #          [libbasic,
+ #           libshared_static,


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2019-03-16  5:26 Michael Palimaka
  0 siblings, 0 replies; 22+ messages in thread
From: Michael Palimaka @ 2019-03-16  5:26 UTC (permalink / raw
  To: gentoo-commits

commit:     b32fc0e4740793faf9c8be3cc07bc14903f9dfa9
Author:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
AuthorDate: Sat Mar 16 05:26:33 2019 +0000
Commit:     Michael Palimaka <kensington <AT> gentoo <DOT> org>
CommitDate: Sat Mar 16 05:26:45 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b32fc0e4

sys-auth/elogind: version bump 241.1

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Michael Palimaka <kensington <AT> gentoo.org>

 sys-auth/elogind/Manifest                       |   1 +
 sys-auth/elogind/elogind-241.1.ebuild           | 128 ++++++++++++++++++++++++
 sys-auth/elogind/files/elogind-241.1-docs.patch |  24 +++++
 3 files changed, 153 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 77f0818a40b..b1cbfea8bc4 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1 +1,2 @@
 DIST elogind-239.3.tar.gz 1171080 BLAKE2B 95d158a861641415f2c6ea3648bafd32ee3da80b0258e33fb7b88cf834f42c4d76b634af055f81dfba7c6477423edf73ad7c0d79e5e3608938e90a713bdff00e SHA512 61399f82d6a93d77e0984dc67b9c7ebdda27ba2254810be9725a09f91fde41c66adb53a5fe7989f53d6b156b70f147471c89fa64a432bccc482e8057a0cddf84
+DIST elogind-241.1.tar.gz 1399094 BLAKE2B d445f4db98da88ece22c1a61e846d3be4eeb4bb76272c1cf895f50d32b6bb0bf471b9cbc5b4760730fa4cfb17db518feb9fceb951eb4e1a2b19f4decfde12b52 SHA512 1bc058da23a595e386b9472579cc9f8247375f5600a511a929a50011adab9a6a36c041c2ab71eb545098d4baf5e35b0231893bfecc1349730316a2b6bda69f11

diff --git a/sys-auth/elogind/elogind-241.1.ebuild b/sys-auth/elogind/elogind-241.1.ebuild
new file mode 100644
index 00000000000..7e8c5b8fa20
--- /dev/null
+++ b/sys-auth/elogind/elogind-241.1.ebuild
@@ -0,0 +1,128 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~arm64 ~x86"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+COMMON_DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( virtual/pam )
+	selinux? ( sys-libs/libselinux )
+"
+DEPEND="${COMMON_DEPEND}
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	sys-devel/libtool
+	virtual/pkgconfig
+"
+RDEPEND="${COMMON_DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+PATCHES=(
+	"${FILESDIR}/${PN}-241.1-docs.patch"
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
+	local cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dpamlibdir=$(getpam_mod_dir)
+		-Dudevrulesdir="$(get_udevdir)"/rules.d
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		-Drootlibdir="${EPREFIX}"/$(get_libdir)
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+		-Drootprefix="${EPREFIX}/"
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl true false)
+		--buildtype $(usex debug debug release)
+		-Dhtml=$(usex doc auto false)
+		-Dpam=$(usex pam true false)
+		-Dselinux=$(usex selinux true false)
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		elog "elogind is currently not started from any runlevel."
+		elog "You may add it to the boot runlevel by:"
+		elog "# rc-update add elogind boot"
+		elog
+		elog "Alternatively, you can leave elogind out of any"
+		elog "runlevel. It will then be started automatically"
+		if use pam; then
+			elog "when the first service calls it via dbus, or"
+			elog "the first user logs into the system."
+		else
+			elog "when the first service calls it via dbus."
+		fi
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-241.1-docs.patch b/sys-auth/elogind/files/elogind-241.1-docs.patch
new file mode 100644
index 00000000000..2e53c498a48
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-241.1-docs.patch
@@ -0,0 +1,24 @@
+--- a/meson.build	2019-02-22 19:22:44.395082783 +0100
++++ b/meson.build	2019-02-22 19:22:49.707082657 +0100
+@@ -3311,20 +3311,7 @@
+ # install_data('modprobe.d/systemd.conf',
+ #              install_dir : modprobedir)
+ #endif // 0
+-install_data('LICENSE.GPL2',
+-             'LICENSE.LGPL2.1',
+-             'NEWS',
+-             'README',
+-             'docs/CODING_STYLE.md',
+-#if 0 /// irrelevant for elogind
+-#              'docs/DISTRO_PORTING.md',
+-#              'docs/ENVIRONMENT.md',
+-#              'docs/HACKING.md',
+-#              'docs/TRANSIENT-SETTINGS.md',
+-#              'docs/TRANSLATORS.md',
+-#              'docs/UIDS-GIDS.md',
+-#endif // 0
+-             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
++install_data('src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+              install_dir : docdir)
+ 
+ #if 0 /// UNNEEDED by elogind


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2019-06-20 10:37 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2019-06-20 10:37 UTC (permalink / raw
  To: gentoo-commits

commit:     d816d3be80d89febc53d32c8b240a4705ef1a6d6
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Thu Jun 20 09:42:39 2019 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Thu Jun 20 09:42:39 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d816d3be

sys-auth/elogind: Drop 239.4

Package-Manager: Portage-2.3.67, Repoman-2.3.15
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/Manifest                          |   1 -
 sys-auth/elogind/elogind-239.4.ebuild              | 129 ---------------------
 sys-auth/elogind/files/elogind-238.1-docs.patch    |  23 ----
 .../elogind/files/elogind-239.3-broken-test.patch  |  23 ----
 4 files changed, 176 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 8330d99e94a..ff7b0c59822 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1 @@
-DIST elogind-239.4.tar.gz 1183999 BLAKE2B 3a0aa216ee565ae8f3311b16af9752a99519254ac8737de2a44821e95d05b3e2d8b82af3d397367e8804d7bc45cb942859516f195848ba0317aa73891d77903b SHA512 84e9765d7c3039478b06a683870b37ec718724f1185b56c1b74885133283ad1678f3ca8a73510cb4b0777d099c54f59e927caaae7ae988abda803150b84cf8fc
 DIST elogind-241.3.tar.gz 1401391 BLAKE2B 90bc10af1b6d66bc6b6e15314cbc7005f270ebd04767a88d93605d81b199758c7f5423ea85f9810f8dfcde82c6c2b8094e2237cf2ca70a9dfc45a4a8e20b0439 SHA512 b33c0ed85c4a97216f8d56441207510be180258d4f4e5ff9dea07d59d53b84b03c27f5397f09214ce9fc880f38865e20d7c05b41255d4b762c33099b7ebb53eb

diff --git a/sys-auth/elogind/elogind-239.4.ebuild b/sys-auth/elogind/elogind-239.4.ebuild
deleted file mode 100644
index e2f9b8f930b..00000000000
--- a/sys-auth/elogind/elogind-239.4.ebuild
+++ /dev/null
@@ -1,129 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=6
-
-inherit linux-info meson pam udev xdg-utils
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="amd64 arm arm64 ~ia64 ~ppc ~ppc64 ~sparc x86"
-IUSE="+acl debug doc +pam +policykit selinux"
-
-COMMON_DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( virtual/pam )
-	selinux? ( sys-libs/libselinux )
-"
-DEPEND="${COMMON_DEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-RDEPEND="${COMMON_DEPEND}
-	!sys-apps/systemd
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-PATCHES=(
-	"${FILESDIR}/${PN}-238.1-docs.patch"
-	"${FILESDIR}/${PN}-239.3-broken-test.patch" # bug 669862
-)
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
-
-	use kernel_linux && linux-info_pkg_setup
-}
-
-src_prepare() {
-	default
-	xdg_environment_reset
-}
-
-src_configure() {
-	local rccgroupmode="$(grep rc_cgroup_mode /etc/rc.conf | cut -d '"' -f 2)"
-	local cgroupmode="legacy"
-
-	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="hybrid"
-	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="unified"
-	fi
-
-	local emesonargs=(
-		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
-		-Dpamlibdir=$(getpam_mod_dir)
-		-Dudevrulesdir="$(get_udevdir)"/rules.d
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		-Drootlibdir="${EPREFIX}"/$(get_libdir)
-		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
-		-Drootprefix="${EPREFIX}/"
-		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-		-Dman=auto
-		-Dsmack=true
-		-Dcgroup-controller=openrc
-		-Ddefault-hierarchy=${cgroupmode}
-		-Ddefault-kill-user-processes=false
-		-Dacl=$(usex acl true false)
-		--buildtype $(usex debug debug release)
-		-Dhtml=$(usex doc auto false)
-		-Dpam=$(usex pam true false)
-		-Dselinux=$(usex selinux true false)
-	)
-
-	meson_src_configure
-}
-
-src_install() {
-	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-	meson_src_install
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
-		elog "elogind is currently started from boot runlevel."
-	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		elog "elogind is currently not started from any runlevel."
-		elog "You may add it to the boot runlevel by:"
-		elog "# rc-update add elogind boot"
-		elog
-		elog "Alternatively, you can leave elogind out of any"
-		elog "runlevel. It will then be started automatically"
-		if use pam; then
-			elog "when the first service calls it via dbus, or"
-			elog "the first user logs into the system."
-		else
-			elog "when the first service calls it via dbus."
-		fi
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind-238.1-docs.patch b/sys-auth/elogind/files/elogind-238.1-docs.patch
deleted file mode 100644
index 2288ddfecb3..00000000000
--- a/sys-auth/elogind/files/elogind-238.1-docs.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- a/meson.build	2018-06-25 16:41:00.000000000 +0200
-+++ b/meson.build	2018-06-30 21:45:52.139755680 +0200
-@@ -2928,11 +2928,6 @@
- # install_data('modprobe.d/systemd.conf',
- #              install_dir : modprobedir)
- #endif // 0
--install_data('LICENSE.GPL2',
--             'LICENSE.LGPL2.1',
--             'NEWS',
--             'README',
--             'doc/CODING_STYLE',
- #if 0 /// irrelevant for elogind
- #              'doc/DISTRO_PORTING',
- #              'doc/ENVIRONMENT.md',
-@@ -2941,8 +2936,6 @@
- #              'doc/TRANSLATORS',
- #              'doc/UIDS-GIDS.md',
- #endif // 0
--             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
--             install_dir : docdir)
- 
- #if 0 /// UNNEEDED by elogind
- # meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))

diff --git a/sys-auth/elogind/files/elogind-239.3-broken-test.patch b/sys-auth/elogind/files/elogind-239.3-broken-test.patch
deleted file mode 100644
index 601d1cb964f..00000000000
--- a/sys-auth/elogind/files/elogind-239.3-broken-test.patch
+++ /dev/null
@@ -1,23 +0,0 @@
---- a/src/test/meson.build	2018-12-07 07:36:50.000000000 +0100
-+++ b/src/test/meson.build	2019-02-15 00:50:23.254064681 +0100
-@@ -947,13 +947,13 @@
- #         [['src/libsystemd/sd-resolve/test-resolve.c'],
- #          [],
- #          [threads]],
--#endif // 0
--
--        [['src/libelogind/sd-login/test-login.c'],
--         [],
--         []],
--
--#if 0 /// UNNEEDED in elogind
-+#
-+#
-+#        [['src/libelogind/sd-login/test-login.c'],
-+#         [],
-+#         []],
-+#
-+#
- #         [['src/libsystemd/sd-device/test-udev-device-thread.c'],
- #          [libbasic,
- #           libshared_static,


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2019-12-08 12:04 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2019-12-08 12:04 UTC (permalink / raw
  To: gentoo-commits

commit:     ec5ba84f11e5158f09273192d83ecc5e3ff579ab
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sun Dec  8 10:45:39 2019 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sun Dec  8 12:04:03 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ec5ba84f

sys-auth/elogind: Drop 241.3

Package-Manager: Portage-2.3.81, Repoman-2.3.20
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/Manifest                       |   1 -
 sys-auth/elogind/elogind-241.3.ebuild           | 127 ------------------------
 sys-auth/elogind/files/elogind-241.1-docs.patch |  24 -----
 3 files changed, 152 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index a0e5f088472..185a64c4086 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1 @@
-DIST elogind-241.3.tar.gz 1401391 BLAKE2B 90bc10af1b6d66bc6b6e15314cbc7005f270ebd04767a88d93605d81b199758c7f5423ea85f9810f8dfcde82c6c2b8094e2237cf2ca70a9dfc45a4a8e20b0439 SHA512 b33c0ed85c4a97216f8d56441207510be180258d4f4e5ff9dea07d59d53b84b03c27f5397f09214ce9fc880f38865e20d7c05b41255d4b762c33099b7ebb53eb
 DIST elogind-241.4.tar.gz 1400769 BLAKE2B f1ddf87a6a4e3d06c184ae004d99acbfc1a753d0e5c6d18ff4c10a51b350cee0c14f833aba6f2a2a0f4891ad323868b9a94a3acb8b9eec2e30405b9fa4a09425 SHA512 e1685ac81028eab4a4cf63c7b962ae85f07bc0e39b2562934f863bfdf39417445c432fab5454e7c64b337ab62d95fb69abbe1139464a059a86fb485ed0534ad8

diff --git a/sys-auth/elogind/elogind-241.3.ebuild b/sys-auth/elogind/elogind-241.3.ebuild
deleted file mode 100644
index 19a48e4a725..00000000000
--- a/sys-auth/elogind/elogind-241.3.ebuild
+++ /dev/null
@@ -1,127 +0,0 @@
-# Copyright 1999-2019 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-inherit linux-info meson pam udev xdg-utils
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 ~ia64 ppc ppc64 sparc x86"
-IUSE="+acl debug doc +pam +policykit selinux"
-
-COMMON_DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( sys-libs/pam )
-	selinux? ( sys-libs/libselinux )
-"
-DEPEND="${COMMON_DEPEND}
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	sys-devel/libtool
-	virtual/pkgconfig
-"
-RDEPEND="${COMMON_DEPEND}
-	!sys-apps/systemd
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-DOCS=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-PATCHES=( "${FILESDIR}/${PN}-241.1-docs.patch" )
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
-
-	use kernel_linux && linux-info_pkg_setup
-}
-
-src_prepare() {
-	default
-	xdg_environment_reset
-}
-
-src_configure() {
-	local rccgroupmode="$(grep rc_cgroup_mode \"${EPREFIX}/etc/rc.conf\" | cut -d '"' -f 2)"
-	local cgroupmode="legacy"
-
-	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="hybrid"
-	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="unified"
-	fi
-
-	local emesonargs=(
-		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
-		-Dpamlibdir=$(getpam_mod_dir)
-		-Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		-Drootlibdir="${EPREFIX}"/$(get_libdir)
-		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
-		-Drootprefix="${EPREFIX}/"
-		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-		-Dman=auto
-		-Dsmack=true
-		-Dcgroup-controller=openrc
-		-Ddefault-hierarchy=${cgroupmode}
-		-Ddefault-kill-user-processes=false
-		-Dacl=$(usex acl true false)
-		--buildtype $(usex debug debug release)
-		-Dhtml=$(usex doc auto false)
-		-Dpam=$(usex pam true false)
-		-Dselinux=$(usex selinux true false)
-		-Dutmp=$(usex elibc_musl false true)
-	)
-
-	meson_src_configure
-}
-
-src_install() {
-	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-	meson_src_install
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
-		elog "elogind is currently started from boot runlevel."
-	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		elog "elogind is currently not started from any runlevel."
-		elog "You may add it to the boot runlevel by:"
-		elog "# rc-update add elogind boot"
-		elog
-		elog "Alternatively, you can leave elogind out of any"
-		elog "runlevel. It will then be started automatically"
-		if use pam; then
-			elog "when the first service calls it via dbus, or"
-			elog "the first user logs into the system."
-		else
-			elog "when the first service calls it via dbus."
-		fi
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind-241.1-docs.patch b/sys-auth/elogind/files/elogind-241.1-docs.patch
deleted file mode 100644
index 2e53c498a48..00000000000
--- a/sys-auth/elogind/files/elogind-241.1-docs.patch
+++ /dev/null
@@ -1,24 +0,0 @@
---- a/meson.build	2019-02-22 19:22:44.395082783 +0100
-+++ b/meson.build	2019-02-22 19:22:49.707082657 +0100
-@@ -3311,20 +3311,7 @@
- # install_data('modprobe.d/systemd.conf',
- #              install_dir : modprobedir)
- #endif // 0
--install_data('LICENSE.GPL2',
--             'LICENSE.LGPL2.1',
--             'NEWS',
--             'README',
--             'docs/CODING_STYLE.md',
--#if 0 /// irrelevant for elogind
--#              'docs/DISTRO_PORTING.md',
--#              'docs/ENVIRONMENT.md',
--#              'docs/HACKING.md',
--#              'docs/TRANSIENT-SETTINGS.md',
--#              'docs/TRANSLATORS.md',
--#              'docs/UIDS-GIDS.md',
--#endif // 0
--             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
-+install_data('src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
-              install_dir : docdir)
- 
- #if 0 /// UNNEEDED by elogind


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2020-03-12 22:15 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2020-03-12 22:15 UTC (permalink / raw
  To: gentoo-commits

commit:     371dc9ce984070411a16f5f121e84b0f98498605
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Thu Mar 12 21:54:32 2020 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Thu Mar 12 22:15:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=371dc9ce

sys-auth/elogind: 243.7 version bump

Package-Manager: Portage-2.3.93, Repoman-2.3.20
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/Manifest                         |   1 +
 sys-auth/elogind/elogind-243.7.ebuild             | 136 ++++++++++++++++++++++
 sys-auth/elogind/files/elogind-243.7-nodocs.patch |  29 +++++
 3 files changed, 166 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index c56e12bdaad..4f851a93326 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1,3 @@
 DIST elogind-241.4.tar.gz 1400769 BLAKE2B f1ddf87a6a4e3d06c184ae004d99acbfc1a753d0e5c6d18ff4c10a51b350cee0c14f833aba6f2a2a0f4891ad323868b9a94a3acb8b9eec2e30405b9fa4a09425 SHA512 e1685ac81028eab4a4cf63c7b962ae85f07bc0e39b2562934f863bfdf39417445c432fab5454e7c64b337ab62d95fb69abbe1139464a059a86fb485ed0534ad8
 DIST elogind-243.4.tar.gz 1335747 BLAKE2B 37c4eb1c476f97948aed44901fbd61ee1b1b8215d3167b368be00c542c64cdcb8b1e8e2725515820df4542d800079810e95f59469e3c6f5229932e55de4a3c1f SHA512 9751a3d0ed65dd73d9363097ee1752d437d5636db2a4137395596e0c81e04d4715f314568d1d7c6f367f1ecbda011086cb165bd4dc207302626b16e693cd0a02
+DIST elogind-243.7.tar.gz 1338186 BLAKE2B f3efc2af50f56c2cda18d721c18f4d88ca608fb35b2c7e2ebb35c3f3f743124dcf17efcc9db47810a13093397b1c1bc82cb42e017b3db493af5d2bb70bcf0eff SHA512 fd17c5016d083d63805f9ed0326ee32597870f6c48c9c246712cb09a77db775036b0fd0f4258b6557e189a1eceb4b50f4ae2e9e7881f4d9759b87a0b49ce3472

diff --git a/sys-auth/elogind/elogind-243.7.ebuild b/sys-auth/elogind/elogind-243.7.ebuild
new file mode 100644
index 00000000000..ec495cedb70
--- /dev/null
+++ b/sys-auth/elogind/elogind-243.7.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2020 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+if [[ ${PV} = *9999* ]]; then
+	EGIT_BRANCH="v241-stable"
+	EGIT_REPO_URI="https://github.com/elogind/elogind.git"
+	inherit git-r3
+else
+	SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+fi
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+IUSE="+acl debug doc +pam +policykit selinux"
+
+BDEPEND="
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	virtual/pkgconfig
+"
+DEPEND="
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( sys-libs/pam )
+	selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+PATCHES=(
+	"${FILESDIR}/${P}-nodocs.patch"
+	"${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local rccgroupmode="$(grep rc_cgroup_mode ${EPREFIX}/etc/rc.conf | cut -d '"' -f 2)"
+	local cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dpamlibdir=$(getpam_mod_dir)
+		-Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		-Drootlibdir="${EPREFIX}"/$(get_libdir)
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+		-Drootprefix="${EPREFIX}/"
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl true false)
+		--buildtype $(usex debug debug release)
+		-Dhtml=$(usex doc auto false)
+		-Dpam=$(usex pam true false)
+		-Dselinux=$(usex selinux true false)
+		-Dutmp=$(usex elibc_musl false true)
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		elog "elogind is currently not started from any runlevel."
+		elog "You may add it to the boot runlevel by:"
+		elog "# rc-update add elogind boot"
+		elog
+		elog "Alternatively, you can leave elogind out of any"
+		elog "runlevel. It will then be started automatically"
+		if use pam; then
+			elog "when the first service calls it via dbus, or"
+			elog "the first user logs into the system."
+		else
+			elog "when the first service calls it via dbus."
+		fi
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-243.7-nodocs.patch b/sys-auth/elogind/files/elogind-243.7-nodocs.patch
new file mode 100644
index 00000000000..0ec0aa37308
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-243.7-nodocs.patch
@@ -0,0 +1,29 @@
+We don't want the build system to install to docdir for us.
+
+--- a/meson.build	2020-03-12 20:33:40.000000000 +0100
++++ b/meson.build	2020-03-12 22:46:08.020716935 +0100
+@@ -3352,15 +3352,11 @@
+ # install_data('modprobe.d/systemd.conf',
+ #              install_dir : modprobedir)
+ #endif // 0
+-install_data('LICENSE.GPL2',
+-             'LICENSE.LGPL2.1',
+ #if 0 /// elogind has upgraded to markdown, and the NEWS file is useless
+ #              'NEWS',
+ #              'README',
+ #else // 0
+-             'README.md',
+ #endif // 0
+-             'docs/CODING_STYLE.md',
+ #if 0 /// irrelevant for elogind
+ #              'docs/DISTRO_PORTING.md',
+ #              'docs/ENVIRONMENT.md',
+@@ -3369,8 +3365,6 @@
+ #              'docs/TRANSLATORS.md',
+ #              'docs/UIDS-GIDS.md',
+ #endif // 0
+-             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
+-             install_dir : docdir)
+ 
+ #if 0 /// UNNEEDED by elogind
+ # meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2020-05-26 14:53 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2020-05-26 14:53 UTC (permalink / raw
  To: gentoo-commits

commit:     4f97d509bba291616d5df50add0d4c486d1f1f56
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Tue May 26 12:20:52 2020 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Tue May 26 14:32:26 2020 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4f97d509

sys-auth/elogind: Drop 243.4

Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/Manifest                          |   1 -
 sys-auth/elogind/elogind-243.4.ebuild              | 137 ---------------------
 sys-auth/elogind/files/elogind-243.4-nodocs.patch  |  29 -----
 .../elogind-243.4-selinux-missing-headers.patch    |  36 ------
 4 files changed, 203 deletions(-)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 8fca8b1be19..8bb9d4b5ee2 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1 @@
-DIST elogind-243.4.tar.gz 1335747 BLAKE2B 37c4eb1c476f97948aed44901fbd61ee1b1b8215d3167b368be00c542c64cdcb8b1e8e2725515820df4542d800079810e95f59469e3c6f5229932e55de4a3c1f SHA512 9751a3d0ed65dd73d9363097ee1752d437d5636db2a4137395596e0c81e04d4715f314568d1d7c6f367f1ecbda011086cb165bd4dc207302626b16e693cd0a02
 DIST elogind-243.7.tar.gz 1338186 BLAKE2B f3efc2af50f56c2cda18d721c18f4d88ca608fb35b2c7e2ebb35c3f3f743124dcf17efcc9db47810a13093397b1c1bc82cb42e017b3db493af5d2bb70bcf0eff SHA512 fd17c5016d083d63805f9ed0326ee32597870f6c48c9c246712cb09a77db775036b0fd0f4258b6557e189a1eceb4b50f4ae2e9e7881f4d9759b87a0b49ce3472

diff --git a/sys-auth/elogind/elogind-243.4.ebuild b/sys-auth/elogind/elogind-243.4.ebuild
deleted file mode 100644
index 9b5b3ebd4f3..00000000000
--- a/sys-auth/elogind/elogind-243.4.ebuild
+++ /dev/null
@@ -1,137 +0,0 @@
-# Copyright 1999-2020 Gentoo Authors
-# Distributed under the terms of the GNU General Public License v2
-
-EAPI=7
-
-if [[ ${PV} = *9999* ]]; then
-	EGIT_BRANCH="v241-stable"
-	EGIT_REPO_URI="https://github.com/elogind/elogind.git"
-	inherit git-r3
-else
-	SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
-	KEYWORDS="~alpha amd64 arm arm64 ~hppa ~ia64 ppc ppc64 sparc x86"
-fi
-
-inherit linux-info meson pam udev xdg-utils
-
-DESCRIPTION="The systemd project's logind, extracted to a standalone package"
-HOMEPAGE="https://github.com/elogind/elogind"
-
-LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
-SLOT="0"
-IUSE="+acl debug doc +pam +policykit selinux"
-
-BDEPEND="
-	app-text/docbook-xml-dtd:4.2
-	app-text/docbook-xml-dtd:4.5
-	app-text/docbook-xsl-stylesheets
-	dev-util/gperf
-	dev-util/intltool
-	virtual/pkgconfig
-"
-DEPEND="
-	sys-apps/util-linux
-	sys-libs/libcap
-	virtual/libudev:=
-	acl? ( sys-apps/acl )
-	pam? ( sys-libs/pam )
-	selinux? ( sys-libs/libselinux )
-"
-RDEPEND="${DEPEND}
-	!sys-apps/systemd
-"
-PDEPEND="
-	sys-apps/dbus
-	policykit? ( sys-auth/polkit )
-"
-
-DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-PATCHES=(
-	"${FILESDIR}/${P}-nodocs.patch"
-	"${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
-	"${FILESDIR}/${P}-selinux-missing-headers.patch" # bug 711432
-)
-
-pkg_setup() {
-	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
-
-	use kernel_linux && linux-info_pkg_setup
-}
-
-src_prepare() {
-	default
-	xdg_environment_reset
-}
-
-src_configure() {
-	local rccgroupmode="$(grep rc_cgroup_mode ${EPREFIX}/etc/rc.conf | cut -d '"' -f 2)"
-	local cgroupmode="legacy"
-
-	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="hybrid"
-	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
-		cgroupmode="unified"
-	fi
-
-	local emesonargs=(
-		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
-		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
-		-Dpamlibdir=$(getpam_mod_dir)
-		-Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
-		--libdir="${EPREFIX}"/usr/$(get_libdir)
-		-Drootlibdir="${EPREFIX}"/$(get_libdir)
-		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
-		-Drootprefix="${EPREFIX}/"
-		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
-		-Dman=auto
-		-Dsmack=true
-		-Dcgroup-controller=openrc
-		-Ddefault-hierarchy=${cgroupmode}
-		-Ddefault-kill-user-processes=false
-		-Dacl=$(usex acl true false)
-		--buildtype $(usex debug debug release)
-		-Dhtml=$(usex doc auto false)
-		-Dpam=$(usex pam true false)
-		-Dselinux=$(usex selinux true false)
-		-Dutmp=$(usex elibc_musl false true)
-	)
-
-	meson_src_configure
-}
-
-src_install() {
-	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
-
-	meson_src_install
-
-	newinitd "${FILESDIR}"/${PN}.init ${PN}
-
-	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
-	newconfd ${PN}.conf ${PN}
-}
-
-pkg_postinst() {
-	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
-		elog "elogind is currently started from boot runlevel."
-	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
-		ewarn "elogind is currently started from default runlevel."
-		ewarn "Please remove elogind from the default runlevel and"
-		ewarn "add it to the boot runlevel by:"
-		ewarn "# rc-update del elogind default"
-		ewarn "# rc-update add elogind boot"
-	else
-		elog "elogind is currently not started from any runlevel."
-		elog "You may add it to the boot runlevel by:"
-		elog "# rc-update add elogind boot"
-		elog
-		elog "Alternatively, you can leave elogind out of any"
-		elog "runlevel. It will then be started automatically"
-		if use pam; then
-			elog "when the first service calls it via dbus, or"
-			elog "the first user logs into the system."
-		else
-			elog "when the first service calls it via dbus."
-		fi
-	fi
-}

diff --git a/sys-auth/elogind/files/elogind-243.4-nodocs.patch b/sys-auth/elogind/files/elogind-243.4-nodocs.patch
deleted file mode 100644
index c83611a4ef6..00000000000
--- a/sys-auth/elogind/files/elogind-243.4-nodocs.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-We don't want the build system to install to docdir for us.
-
---- a/meson.build	2020-01-20 08:22:09.000000000 +0100
-+++ b/meson.build	2020-02-02 16:16:00.074882830 +0100
-@@ -3342,15 +3342,11 @@
- # install_data('modprobe.d/systemd.conf',
- #              install_dir : modprobedir)
- #endif // 0
--install_data('LICENSE.GPL2',
--             'LICENSE.LGPL2.1',
- #if 0 /// elogind has upgraded to markdown, and the NEWS file is useless
- #              'NEWS',
- #              'README',
- #else
--             'README.md',
- #endif // 0
--             'docs/CODING_STYLE.md',
- #if 0 /// irrelevant for elogind
- #              'docs/DISTRO_PORTING.md',
- #              'docs/ENVIRONMENT.md',
-@@ -3359,8 +3355,6 @@
- #              'docs/TRANSLATORS.md',
- #              'docs/UIDS-GIDS.md',
- #endif // 0
--             'src/libelogind/sd-bus/GVARIANT-SERIALIZATION',
--             install_dir : docdir)
- 
- #if 0 /// UNNEEDED by elogind
- # meson.add_install_script('sh', '-c', mkdir_p.format(systemdstatedir))

diff --git a/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch b/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch
deleted file mode 100644
index 7cc46fd05eb..00000000000
--- a/sys-auth/elogind/files/elogind-243.4-selinux-missing-headers.patch
+++ /dev/null
@@ -1,36 +0,0 @@
-From 1cd3fe4083eb8784fa2a125e4af0edb80e6928b5 Mon Sep 17 00:00:00 2001
-From: Sven Eden <sven.eden@prydeworx.com>
-Date: Thu, 12 Mar 2020 20:31:00 +0100
-Subject: [PATCH] basic/selinux-util.c : Uncomment missing includes (#157)
-
-Compiling on Debian unstable failed using gcc 9.2.1 and libc6 2.29.
-Uncommenting the two commented includes in basic/selinux-util.c
-fixes the compilation issues.
-
-Bug: #157
-Closes: #157
-Signed-off-by: Sven Eden <sven.eden@prydeworx.com>
----
- src/basic/selinux-util.c | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
-
-diff --git a/src/basic/selinux-util.c b/src/basic/selinux-util.c
-index 40a85feec..3be9f2c0d 100644
---- a/src/basic/selinux-util.c
-+++ b/src/basic/selinux-util.c
-@@ -1,13 +1,13 @@
- /* SPDX-License-Identifier: LGPL-2.1+ */
- 
- #include <errno.h>
--//#include <fcntl.h>
-+#include <fcntl.h>
- #include <malloc.h>
- #include <stddef.h>
- #include <string.h>
- #include <sys/stat.h>
- #include <sys/time.h>
--//#include <sys/types.h>
-+#include <sys/types.h>
- #include <sys/un.h>
- #include <syslog.h>
- 


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2021-05-29 21:19 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2021-05-29 21:19 UTC (permalink / raw
  To: gentoo-commits

commit:     5f6b0a2e892790e3dfdb313fe5bb544753cb1133
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sat May 29 20:15:39 2021 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Sat May 29 21:16:22 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5f6b0a2e

sys-auth/elogind: Revert polkit automagic

Thanks-to: Lars Wendler <polynomial-c <AT> gentoo.org>
Package-Manager: Portage-3.0.19, Repoman-3.0.3
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/elogind-246.10-r1.ebuild          | 149 +++++++++++++++++++++
 .../elogind-246.10-revert-polkit-automagic.patch   |  38 ++++++
 2 files changed, 187 insertions(+)

diff --git a/sys-auth/elogind/elogind-246.10-r1.ebuild b/sys-auth/elogind/elogind-246.10-r1.ebuild
new file mode 100644
index 00000000000..0a496b26e71
--- /dev/null
+++ b/sys-auth/elogind/elogind-246.10-r1.ebuild
@@ -0,0 +1,149 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+if [[ ${PV} = *9999* ]]; then
+	EGIT_BRANCH="v241-stable"
+	EGIT_REPO_URI="https://github.com/elogind/elogind.git"
+	inherit git-r3
+else
+	SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+inherit linux-info meson pam udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+IUSE="+acl audit debug doc +pam +policykit selinux"
+
+BDEPEND="
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	dev-util/intltool
+	virtual/pkgconfig
+"
+DEPEND="
+	audit? ( sys-process/audit )
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( sys-libs/pam )
+	selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+DOCS=( README.md src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+PATCHES=(
+	"${FILESDIR}/${PN}-243.7-nodocs.patch"
+	"${FILESDIR}/${PN}-241.4-broken-test.patch" # bug 699116
+	"${FILESDIR}/${P}-revert-polkit-automagic.patch"
+)
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	local rccgroupmode="$(grep rc_cgroup_mode ${EPREFIX}/etc/rc.conf | cut -d '"' -f 2)"
+	local cgroupmode="legacy"
+
+	if [[ "xhybrid" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="hybrid"
+	elif [[ "xunified" = "x${rccgroupmode}" ]] ; then
+		cgroupmode="unified"
+	fi
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dpamlibdir=$(getpam_mod_dir)
+		-Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
+		--libdir="${EPREFIX}"/usr/$(get_libdir)
+		-Drootlibdir="${EPREFIX}"/$(get_libdir)
+		-Drootlibexecdir="${EPREFIX}"/$(get_libdir)/elogind
+		-Drootprefix="${EPREFIX}/"
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl true false)
+		-Daudit=$(usex audit true false)
+		--buildtype $(usex debug debug release)
+		-Dhtml=$(usex doc auto false)
+		-Dpam=$(usex pam true false)
+		-Dselinux=$(usex selinux true false)
+		-Dutmp=$(usex elibc_musl false true)
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	DOCS+=( src/libelogind/sd-bus/GVARIANT-SERIALIZATION )
+
+	meson_src_install
+
+	newinitd "${FILESDIR}"/${PN}.init-r1 ${PN}
+
+	sed -e "s/@libdir@/$(get_libdir)/" "${FILESDIR}"/${PN}.conf.in > ${PN}.conf || die
+	newconfd ${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	if ! use pam; then
+		ewarn "${PN} will not be managing user logins/seats without USE=\"pam\"!"
+		ewarn "In other words, it will be useless for most applications."
+		ewarn
+	fi
+	if ! use policykit; then
+		ewarn "loginctl will not be able to perform privileged operations without"
+		ewarn "USE=\"policykit\"! That means e.g. no suspend or hibernate."
+		ewarn
+	fi
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		elog "elogind is currently not started from any runlevel."
+		elog "You may add it to the boot runlevel by:"
+		elog "# rc-update add elogind boot"
+		elog
+		elog "Alternatively, you can leave elogind out of any"
+		elog "runlevel. It will then be started automatically"
+		if use pam; then
+			elog "when the first service calls it via dbus, or"
+			elog "the first user logs into the system."
+		else
+			elog "when the first service calls it via dbus."
+		fi
+	fi
+}

diff --git a/sys-auth/elogind/files/elogind-246.10-revert-polkit-automagic.patch b/sys-auth/elogind/files/elogind-246.10-revert-polkit-automagic.patch
new file mode 100644
index 00000000000..5237b7abe72
--- /dev/null
+++ b/sys-auth/elogind/files/elogind-246.10-revert-polkit-automagic.patch
@@ -0,0 +1,38 @@
+From 715ce0a6459e418f92e74c7ce52df3244c18f383 Mon Sep 17 00:00:00 2001
+From: Sven Eden <sven.eden@prydeworx.com>
+Date: Mon, 8 Mar 2021 08:40:08 +0100
+Subject: [PATCH] Revert "Disable polkit support if libpolkit is not installed"
+
+This reverts commit 1194dec4f8f2d1b8bd14e1625f34418ecfce817e.
+
+Removing polkit support with -Dpolkit=auto when libpolkit is not
+installed, removes the whole interface. This makes it impossible to
+add polkit support as a runtime dependency.
+
+Bug: #167
+Closes: #206
+Signed-off-by: Sven Eden <sven.eden@prydeworx.com>
+---
+ meson.build | 9 ---------
+ 1 file changed, 9 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 2dd05db3c..f38551f55 100644
+--- a/meson.build
++++ b/meson.build
+@@ -1157,15 +1157,6 @@ if want_polkit != 'false' and not skip_deps
+                 message('Old polkit detected, will install pkla files')
+                 install_polkit_pkla = true
+         endif
+-#if 1 /// Disable polkit completely if libpolkit is not there. See elogind issue #167
+-        if not libpolkit.found()
+-                if want_polkit != 'auto'
+-                        error('Polkit requested but libpolkit was not found.')
+-                endif
+-                install_polkit = false
+-                want_polkit    = false
+-        endif
+-#endif // 1
+ endif
+ conf.set10('ENABLE_POLKIT', install_polkit)
+ 


^ permalink raw reply related	[flat|nested] 22+ messages in thread

* [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/
@ 2024-09-02  8:18 Andreas Sturmlechner
  0 siblings, 0 replies; 22+ messages in thread
From: Andreas Sturmlechner @ 2024-09-02  8:18 UTC (permalink / raw
  To: gentoo-commits

commit:     d0069007c82dc3b2d504870e4c843e39d27f7439
Author:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
AuthorDate: Sun Sep  1 21:30:00 2024 +0000
Commit:     Andreas Sturmlechner <asturm <AT> gentoo <DOT> org>
CommitDate: Mon Sep  2 08:18:15 2024 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d0069007

sys-auth/elogind: add 255.5, python3_13, EAPI-8

Thanks-to: Brahmajit Das <brahmajit.xyz <AT> gmail.com>
Thanks-to: Mike Gilbert <floppym <AT> gentoo.org>
Closes: https://github.com/gentoo/gentoo/pull/36968
Closes: https://bugs.gentoo.org/938921
Signed-off-by: Andreas Sturmlechner <asturm <AT> gentoo.org>

 sys-auth/elogind/Manifest             |   1 +
 sys-auth/elogind/elogind-255.5.ebuild | 182 ++++++++++++++++++++++++++++++++++
 sys-auth/elogind/files/elogind.conf   |   7 ++
 3 files changed, 190 insertions(+)

diff --git a/sys-auth/elogind/Manifest b/sys-auth/elogind/Manifest
index 3ce9fb1e8ab7..abf5d5d7e98b 100644
--- a/sys-auth/elogind/Manifest
+++ b/sys-auth/elogind/Manifest
@@ -1,2 +1,3 @@
 DIST elogind-246.10.tar.gz 1559256 BLAKE2B 17a8146ee08c8ccf167f25d89b1d4525050ed0b0baaad0d36924ad3c40ffc820ef1528b33557cf285ad06c9ac9c440137428c5a235a2acf563e56f2f8f07e208 SHA512 9db0f068ed94ec07bab4d764ccb38840af3d05a4b7c9c539721906f5381b509cb9a3cbfb0453a978210d306136368de6162578c600d522416ef2a7ac1b9f348b
 DIST elogind-252.9.tar.gz 1922777 BLAKE2B dd566125e407b3479a44b007890f97c9c87a325b3fed2d3505499d2163f113affd998e14b1c1fc50b9b86b0d155b51dae344dcc1cddafb6a48c631d0a0f00c9a SHA512 eed620cbc2f03bfeae6a80c9a421c21d3293fa40adffb96c7e4d86508c06712041f6623fb2bac15ecbb85faca4b5674ea6423b3067840809fb27d023fd9e5ffd
+DIST elogind-255.5.tar.gz 2127126 BLAKE2B 395352fc24bc815d1e39c2d5722eb09c2e3378873e2ea4173d8c209cd66c28a9b94ebe62ab3efbd5dccd822d99b86a6c1a871620adefb1215cb6d4ceee78a9f9 SHA512 dd9494062ef18c3c4cddbaf70b394bf90f6da3ce49f85312e99eabde54b2fcdb5cfdde1bcbaa661031afc72853e9b138dae336e1caed72e927bfd61c8cb22895

diff --git a/sys-auth/elogind/elogind-255.5.ebuild b/sys-auth/elogind/elogind-255.5.ebuild
new file mode 100644
index 000000000000..9f84db5dc3fd
--- /dev/null
+++ b/sys-auth/elogind/elogind-255.5.ebuild
@@ -0,0 +1,182 @@
+# Copyright 1999-2024 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+PYTHON_COMPAT=( python3_{10..13} )
+
+if [[ ${PV} = *9999* ]]; then
+	EGIT_BRANCH="v255-stable"
+	EGIT_REPO_URI="https://github.com/elogind/elogind.git"
+	inherit git-r3
+else
+	SRC_URI="https://github.com/${PN}/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz"
+	KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~loong ~mips ~ppc ~ppc64 ~riscv ~s390 ~sparc ~x86"
+fi
+
+inherit linux-info meson pam python-any-r1 udev xdg-utils
+
+DESCRIPTION="The systemd project's logind, extracted to a standalone package"
+HOMEPAGE="https://github.com/elogind/elogind"
+
+LICENSE="CC0-1.0 LGPL-2.1+ public-domain"
+SLOT="0"
+IUSE="+acl audit cgroup-hybrid debug doc +pam +policykit selinux test"
+RESTRICT="!test? ( test )"
+
+BDEPEND="
+	app-text/docbook-xml-dtd:4.2
+	app-text/docbook-xml-dtd:4.5
+	app-text/docbook-xsl-stylesheets
+	dev-util/gperf
+	virtual/pkgconfig
+	$(python_gen_any_dep 'dev-python/jinja[${PYTHON_USEDEP}]')
+	$(python_gen_any_dep 'dev-python/lxml[${PYTHON_USEDEP}]')
+"
+DEPEND="
+	audit? ( sys-process/audit )
+	sys-apps/util-linux
+	sys-libs/libcap
+	virtual/libudev:=
+	acl? ( sys-apps/acl )
+	pam? ( sys-libs/pam )
+	selinux? ( sys-libs/libselinux )
+"
+RDEPEND="${DEPEND}
+	!sys-apps/systemd
+"
+PDEPEND="
+	sys-apps/dbus
+	policykit? ( sys-auth/polkit )
+"
+
+DOCS=( README.md)
+
+PATCHES=(
+	"${FILESDIR}/${PN}-252.9-nodocs.patch"
+)
+
+python_check_deps() {
+	python_has_version "dev-python/jinja[${PYTHON_USEDEP}]" &&
+	python_has_version "dev-python/lxml[${PYTHON_USEDEP}]"
+}
+
+pkg_setup() {
+	local CONFIG_CHECK="~CGROUPS ~EPOLL ~INOTIFY_USER ~SIGNALFD ~TIMERFD"
+
+	use kernel_linux && linux-info_pkg_setup
+}
+
+src_prepare() {
+	if use elibc_musl; then
+		# Some of musl-specific patches break build on the
+		# glibc systems (like getdents), therefore those are
+		# only used when the build is done for musl.
+		PATCHES+=(
+			"${FILESDIR}/${P}-musl-sigfillset.patch"
+			"${FILESDIR}/${P}-musl-statx.patch"
+			"${FILESDIR}/${P}-musl-rlim-max.patch"
+			"${FILESDIR}/${P}-musl-getdents.patch"
+			"${FILESDIR}/${P}-musl-gshadow.patch"
+			"${FILESDIR}/${P}-musl-strerror_r.patch"
+			"${FILESDIR}/${P}-musl-more-strerror_r.patch"
+		)
+	fi
+
+	default
+	xdg_environment_reset
+}
+
+src_configure() {
+	if use cgroup-hybrid; then
+		cgroupmode="hybrid"
+	else
+		cgroupmode="unified"
+	fi
+
+	python_setup
+
+	EMESON_BUILDTYPE="$(usex debug debug release)"
+
+	local emesonargs=(
+		-Ddocdir="${EPREFIX}/usr/share/doc/${PF}"
+		-Dhtmldir="${EPREFIX}/usr/share/doc/${PF}/html"
+		-Dudevrulesdir="${EPREFIX}$(get_udevdir)"/rules.d
+		--libexecdir="lib/elogind"
+		--localstatedir="${EPREFIX}"/var
+		-Dbashcompletiondir="${EPREFIX}/usr/share/bash-completion/completions"
+		-Dman=auto
+		-Dsmack=true
+		-Dcgroup-controller=openrc
+		-Ddefault-hierarchy=${cgroupmode}
+		-Ddefault-kill-user-processes=false
+		-Dacl=$(usex acl enabled disabled)
+		-Daudit=$(usex audit enabled disabled)
+		-Dhtml=$(usex doc auto disabled)
+		-Dpam=$(usex pam enabled disabled)
+		-Dpamlibdir="$(getpam_mod_dir)"
+		-Dselinux=$(usex selinux enabled disabled)
+		-Dtests=$(usex test true false)
+		-Dutmp=$(usex elibc_musl false true)
+		-Dmode=release
+	)
+
+	meson_src_configure
+}
+
+src_install() {
+	meson_src_install
+	keepdir /var/lib/elogind
+
+	newinitd "${FILESDIR}"/${PN}.init-r1 ${PN}
+
+	newconfd "${FILESDIR}"/${PN}.conf ${PN}
+}
+
+pkg_postinst() {
+	udev_reload
+	if ! use pam; then
+		ewarn "${PN} will not be managing user logins/seats without USE=\"pam\"!"
+		ewarn "In other words, it will be useless for most applications."
+		ewarn
+	fi
+	if ! use policykit; then
+		ewarn "loginctl will not be able to perform privileged operations without"
+		ewarn "USE=\"policykit\"! That means e.g. no suspend or hibernate."
+		ewarn
+	fi
+	if [[ "$(rc-config list boot | grep elogind)" != "" ]]; then
+		elog "elogind is currently started from boot runlevel."
+	elif [[ "$(rc-config list default | grep elogind)" != "" ]]; then
+		ewarn "elogind is currently started from default runlevel."
+		ewarn "Please remove elogind from the default runlevel and"
+		ewarn "add it to the boot runlevel by:"
+		ewarn "# rc-update del elogind default"
+		ewarn "# rc-update add elogind boot"
+	else
+		elog "elogind is currently not started from any runlevel."
+		elog "You may add it to the boot runlevel by:"
+		elog "# rc-update add elogind boot"
+		elog
+		elog "Alternatively, you can leave elogind out of any"
+		elog "runlevel. It will then be started automatically"
+		if use pam; then
+			elog "when the first service calls it via dbus, or"
+			elog "the first user logs into the system."
+		else
+			elog "when the first service calls it via dbus."
+		fi
+	fi
+
+	for version in ${REPLACING_VERSIONS}; do
+		if ver_test "${version}" -lt 252.9; then
+			elog "Starting with release 252.9 the sleep configuration is now done"
+			elog "in the /etc/elogind/sleep.conf. Should you use non-default sleep"
+			elog "configuration remember to migrate those to new configuration file."
+		fi
+	done
+}
+
+pkg_postrm() {
+	udev_reload
+}

diff --git a/sys-auth/elogind/files/elogind.conf b/sys-auth/elogind/files/elogind.conf
new file mode 100644
index 000000000000..167260a42aa5
--- /dev/null
+++ b/sys-auth/elogind/files/elogind.conf
@@ -0,0 +1,7 @@
+# /etc/conf.d/elogind: config file for /etc/init.d/elogind
+
+# this is the elogind executable
+ELOGIND_EXEC="/usr/lib/elogind/elogind"
+
+# this is where elogind will store its pid file
+ELOGIND_PIDFILE="/run/elogind.pid"


^ permalink raw reply related	[flat|nested] 22+ messages in thread

end of thread, other threads:[~2024-09-02  8:18 UTC | newest]

Thread overview: 22+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2021-05-29 21:19 [gentoo-commits] repo/gentoo:master commit in: sys-auth/elogind/, sys-auth/elogind/files/ Andreas Sturmlechner
  -- strict thread matches above, loose matches on Subject: below --
2024-09-02  8:18 Andreas Sturmlechner
2020-05-26 14:53 Andreas Sturmlechner
2020-03-12 22:15 Andreas Sturmlechner
2019-12-08 12:04 Andreas Sturmlechner
2019-06-20 10:37 Andreas Sturmlechner
2019-03-16  5:26 Michael Palimaka
2019-02-14 23:56 Andreas Sturmlechner
2018-10-07 12:48 Andreas Sturmlechner
2018-08-10 11:52 Michael Palimaka
2018-06-30 20:47 Andreas Sturmlechner
2018-04-29 19:25 Andreas Sturmlechner
2018-01-31 14:17 Andreas Sturmlechner
2018-01-19 10:40 Andreas Sturmlechner
2018-01-14 23:05 Andreas Sturmlechner
2017-12-04  1:02 Andreas Sturmlechner
2017-11-20  0:45 Andreas Sturmlechner
2017-09-24  9:48 Michael Palimaka
2017-05-31 20:11 Andreas Sturmlechner
2017-05-31 20:11 Andreas Sturmlechner
2017-02-11 11:29 Andreas Sturmlechner
2017-01-14 19:26 Andreas Sturmlechner

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox