summaryrefslogtreecommitdiff
path: root/net-misc/chrome-remote-desktop
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /net-misc/chrome-remote-desktop
reinit the tree, so we can have metadata
Diffstat (limited to 'net-misc/chrome-remote-desktop')
-rw-r--r--net-misc/chrome-remote-desktop/Manifest15
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild109
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-55.0.2883.50.ebuild109
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-56.0.2924.51.ebuild109
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-57.0.2987.37.ebuild122
-rw-r--r--net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch20
-rw-r--r--net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d14
-rw-r--r--net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc71
-rw-r--r--net-misc/chrome-remote-desktop/metadata.xml7
9 files changed, 576 insertions, 0 deletions
diff --git a/net-misc/chrome-remote-desktop/Manifest b/net-misc/chrome-remote-desktop/Manifest
new file mode 100644
index 000000000000..87c6078463af
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/Manifest
@@ -0,0 +1,15 @@
+AUX chrome-remote-desktop-44.0.2403.44-always-sudo.patch 820 SHA256 696e7ca85cfcbe4b2a379e3d23c1549153dda07c9addd21a8e96e3f03fc4eeb4 SHA512 aa35c9e81b056fded2ff95b6fc7ab9cf3bb89282513b7bf1a04a9d25567d0e59da9c8c9877500e7290e40d712f4be06ae8b482d3f830d818ea5897e6ffde248b WHIRLPOOL 2edbf083c4b8732a013054d00aef5c24c23c297005bfc945cc5316295a1134b3aa3e24ecd0a8511bc21461167bde724bc67ec4c1e4052618fc6d4b81d57782f4
+AUX chrome-remote-desktop.conf.d 579 SHA256 f2d871fcb5164bbb93326608d410e42f139bd949138e8386e69bc74a8755ea7a SHA512 60d6f49bd9f08553b0e317d74571c66bd5e42f9a59cbd2c350802b4a3a4958cd75eca96222e96bae600b6c6f1e6f221a33093df4de0a3b499c1ebaaf5c081983 WHIRLPOOL 87a732d92e1d88bb6eef4ca12d6f4e2a6abe4ea589a8ccc0d508be92fc59a717129f6d839d30bdc553c6a11031265721736add4449e00d65b40273770d0712f7
+AUX chrome-remote-desktop.rc 1388 SHA256 608e318ccdcec86bf6babf6dbadaac9f132a2fddae836cfe537c22b935bfa945 SHA512 f5d0755bfa337b7f3bf7b9d58cd9bd820404e1257e2d64cf74a073afece6af4dcb00a46ee2192087870eadd768b85a0b5ebd2b50223f13d105496a3902d094c2 WHIRLPOOL e589c9b72240c050b5a2f1c357290de91d6044643fc73e440b654da6e6401129df73c0321f291cff3e758d489ac9311f7477d3fd13a9cb14fa470f6e9ae61d52
+DIST chrome-remote-desktop_49.0.2623.40_amd64.deb 20315570 SHA256 2f3cb883e1ff2465db47d5aadf773efb49c5f11b0bfe3dfba973608e4db45047 SHA512 d936885a986a749a0b4ebb1bb68fe0bc14d10d21363a409abbbb224b4f3ee048ef030ee81469be9bbb8c3852d7c6793fcab1f51d52fcaf5b02cda07550b72330 WHIRLPOOL 6662bfc8a8c298b7c062e4a10752aa3dfe910c7602a0bc20dc64533195d61ceb414dbc411c7f872e085dd13c46372ee46b33904d68bb5aae13698a04442e3905
+DIST chrome-remote-desktop_49.0.2623.40_i386.deb 20941574 SHA256 00e480a90b3ed3545ea762d7501b323f2471eb06b11f87882c046598b8f38df7 SHA512 00cf6641ee993fb8c295ca99cb57cde42eb3dd6cc34ae4684f858279615695d5b1a257081e8988293f94e887986492e112bc0276f572cd592d9879dec88eace8 WHIRLPOOL effd2650ee7d5b97f87ede0ac79bc1818ddc06e3eb742a080b12a4ef67283f5ba20495d5a5b4f5a5923d2a9a574a711513344b08abac3938ad142f27af48ed88
+DIST chrome-remote-desktop_55.0.2883.50_amd64.deb 21636452 SHA256 972b48e05ee80c38b30a362147b051b560051e80e17874eaa32d9bfea53066ae SHA512 3e140407d6e34caed18f3280d2136ea924ba7c9fc0159cde4981927be9c0bd090c58581ed01b3a99b8a796211500ff1588a847d5d3273ec814d9fb10285a97f8 WHIRLPOOL abca4bba11ea4f8044247a102eec2b761b403b3fccc3c1f4cd3694265f629c146b21122034b2f1adb986325a22f48db90f1c43d2bfdf647122e4054e3864c190
+DIST chrome-remote-desktop_56.0.2924.51_amd64.deb 13879608 SHA256 7bdb11e9fe929ca263bb0a9b813f6cd7f6762c3e33166735afa3b6d16343b896 SHA512 0578f430d93270b398c7341515e10e25ffe4c8827b3a8dc01b789fc530eb0919cd560bfa8377d5e1f0c74c53db7ba2f60354c57e2c435dcb411d9168610a3b7f WHIRLPOOL dc9407e4416b38b43cfdd99948072886c6c8dae92b273413995a701cab0e15351474cec03d43717a4da312583a14da78e07a8bd54dee3f3f76542ee654846b93
+DIST chrome-remote-desktop_57.0.2987.37_amd64.deb 15677362 SHA256 65e510b6b0ae203f421ba7404446c679620e4448f10ea469684286931840200d SHA512 df470d9f69545dd2793b5d97674bb8724f5ad3dfad05b4d5572b01a21443d79e6776fb72ca14044d7ee00660b7d040023c9716e2568551e2862bdfd3cff99d88 WHIRLPOOL c7d469d30ac0a8aea7e655795ed3bf421a7e214594c3013272c56a056f350199450ba6aae95bd666b3ca04a8e1c1e7be120f0c06fcdc4708f65c4ed863cf084a
+EBUILD chrome-remote-desktop-49.0.2623.40.ebuild 3668 SHA256 d312214b4b4bd7a61dd724a266d56167bf02e083f2b9533669223c83f7d92e6d SHA512 7486227050481ba09ac2f5a0c1fa205d1461210354bbbd2b1fdcd40195fc223ed018b439ad421c1f93c825e67106042e867f57552b68c26134fd185daa4126be WHIRLPOOL 30bf9c972dfd80da694b7ac5e90be96ed0a0add4756a325ead07ae50c6c015c24277be685402ea819b861d2d9c6ccc3500697d0eb6c83ed0264eae74a9cebe2c
+EBUILD chrome-remote-desktop-55.0.2883.50.ebuild 3403 SHA256 62c20860776e567b10f08bedad96094031346b0956c49cf4a75f2da2673b4c3b SHA512 bc100be9a1d350e8e2068d7fc9cccefa54f846a7703222d6371a5b3b6f7a012e9c8de406518c69935999b03a45480ac8028820a601a1bcc9ccf7a1ecd5cdbf3c WHIRLPOOL ce465f149d1c2815e572cea42cea9eadaa06d7ab0845538ea1b24832c5b21240f22be93cb41c4bcbb522afe788a9bb34af78196f77e533062f15fa01cccbc3e4
+EBUILD chrome-remote-desktop-56.0.2924.51.ebuild 3405 SHA256 fe46b6210b20740a136cec03ae977383ab7bda54306202569a71b7624942adab SHA512 f82404cef04d54b7e99b8fc271d8403e2e4bc659bb1c2b701794d1fc8823174b5e889622ca1873a37ffd56a121f9cb4e4b6ddce5b1253746fead511423400a9b WHIRLPOOL 55b50e3826a8224b35819788ac2ec70b2df01e5db0e109edfb31ce31cef5e69d6a4a36c7142d6f83b7f39e69b79d2474a77aee46c07808003c2995a39c739caf
+EBUILD chrome-remote-desktop-57.0.2987.37.ebuild 3826 SHA256 f1d7a5606c84405efe69f385f666fe137356ef1fdcfef5c2e7cd8c8bc228d0c4 SHA512 009b75c18f84a40d5d10a40704b12cd31cce0402c07740d6a906d7767239d8914f5744d25649ecc6037c7049f15e353668229ac27e49f728b7feb87ecf930cfe WHIRLPOOL c2e59c57492e52ff51da05408321ca6ad29d57d90595b56d547d4158e61bf919ceaaaa8af23eb4027b85d0a5b9e9b4486c3be2d75d22c44c502b3dfbc396edc4
+MISC ChangeLog 5661 SHA256 b4be6d12ea28e589306709f22b9181fcb605d23d0048b88d9759225d06aebe33 SHA512 56cd5133c49b09ddf6873a652ac88da7aac99961b966156f0edaa8a7fba2205b79aa33c5532fe95704a2e202a78c489841382bae72f4e1e3ee68bc7ee2f0fd6b WHIRLPOOL 79dd999ea16d52a98f75e3f7c04331f4051684dc776b26fc313faffe24b4e45f4366e0bfdc932abd267e07f4e05096e9a68f15db82f7d9a91a765cd3d6cdaa9a
+MISC ChangeLog-2015 1286 SHA256 3c217a97571f813c569f2bbe86a52b4bd8af5b4b21cde80a140c547fdb070bc3 SHA512 461a0940bd3fa0af9b59a708bd84257a7554d90377197bd28310f96d944ae45e2a4792b2e5c2a97980df9eb4fecd7d7837e667f63e8f369c9a389ed7e4de6296 WHIRLPOOL 83d1f5ba61dc4b2b2fa9c2aa7f6fa2d56d347004b3ccfa073422385f136009cd416c115d3d2ba3a269c413dd2681b6ef8e41d685b1f17e16ba355cc959180157
+MISC metadata.xml 214 SHA256 d6339a92715ade5f609951c445c03024adbfecbca53a9cb232c6838c8ded201e SHA512 ac8342ba1f8eaf027f23e677b348b4da59f5d6b0d9ddf434def5413c6f7c9b3d803fe2c8141fd7aaf8c8d9ac2a0fe800e3d0c41017c28dbd9104e34f83ca24f7 WHIRLPOOL 5c05dce3362f17da9c9478ea9ad10b392d6fb5ec493b4904abff61ebc4e4b838fd5f77abfbea0f9ccd334027105ada679f392cd1a0940d3a28f0c6af1c99e375
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild
new file mode 100644
index 000000000000..36683aa535d6
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
+# Fetch the Release file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
+# Which gives you the Packages file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
+# And finally gives you the file name:
+# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
+#
+# Use curl to find the answer:
+# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages | grep ^Filename
+
+EAPI="5"
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit unpacker eutils python-single-r1
+
+DESCRIPTION="access remote computers via Chrome!"
+PLUGIN_URL="https://chrome.google.com/remotedesktop"
+HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
+BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
+SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )
+ x86? ( ${BASE_URI}_i386.deb )"
+
+LICENSE="google-chrome"
+SLOT="0"
+KEYWORDS="-* amd64 x86"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# All the libs this package links against.
+RDEPEND="app-admin/sudo
+ ${PYTHON_DEPS}
+ >=dev-libs/expat-2
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ dev-python/psutil
+ gnome-base/gconf:2
+ media-libs/fontconfig
+ media-libs/freetype:2
+ sys-devel/gcc
+ sys-libs/glibc
+ sys-libs/pam
+ x11-libs/cairo
+ x11-libs/gtk+:2
+ x11-libs/libX11
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXi
+ x11-libs/libXrandr
+ x11-libs/libXtst
+ x11-libs/pango"
+# Settings we just need at runtime.
+RDEPEND+="
+ x11-base/xorg-server[xvfb]"
+DEPEND=""
+
+S=${WORKDIR}
+
+QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
+ python_fix_shebang opt/google/chrome-remote-desktop/chrome-remote-desktop
+}
+
+src_install() {
+ insinto /etc
+ doins -r etc/opt
+
+ insinto /opt
+ doins -r opt/google
+ chmod a+rx "${ED}"/opt/google/${PN}/* || die
+
+ dodir /etc/pam.d
+ dosym system-remote-login /etc/pam.d/${PN}
+
+ dodoc usr/share/doc/${PN}/changelog*
+
+ newinitd "${FILESDIR}"/${PN}.rc ${PN}
+ newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "Two ways to launch the server:"
+ elog "(1) access an existing desktop"
+ elog " (a) install the Chrome plugin on the server & client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) on the server, run the Chrome plugin & enable remote access"
+ elog " (c) on the client, connect to the server"
+ elog "(2) headless system"
+ elog " (a) install the Chrome plugin on the client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) visit https://accounts.google.com/o/oauth2/auth?response_type=code&scope=https://www.googleapis.com/auth/chromoting+https://www.googleapis.com/auth/googletalk+https://www.googleapis.com/auth/userinfo.email&access_type=offline&redirect_uri=https://chromoting-auth.googleplex.com/auth&approval_prompt=force&client_id=440925447803-avn2sj1kc099s0r7v62je5s339mu0am1.apps.googleusercontent.com&hl=en&from_login=1&as=-760f476eeaec11b8&pli=1&authuser=0"
+ elog " (c) run the command mentioned on the server"
+ elog " (d) on the client, connect to the server"
+ elog
+ elog "Configuration settings you might want to be aware of:"
+ elog " ~/.${PN}-session - shell script to start your session"
+ elog " /etc/init.d/${PN} - script to auto-restart server"
+ fi
+}
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-55.0.2883.50.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-55.0.2883.50.ebuild
new file mode 100644
index 000000000000..3c0165a981a5
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-55.0.2883.50.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
+# Fetch the Release file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
+# Which gives you the Packages file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
+# And finally gives you the file name:
+# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
+#
+# Use curl to find the answer:
+# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages | grep ^Filename
+
+EAPI="5"
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit unpacker eutils python-single-r1
+
+DESCRIPTION="access remote computers via Chrome!"
+PLUGIN_URL="https://chrome.google.com/remotedesktop"
+HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
+BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
+SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
+
+LICENSE="google-chrome"
+SLOT="0"
+KEYWORDS="-* amd64"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# All the libs this package links against.
+RDEPEND="app-admin/sudo
+ ${PYTHON_DEPS}
+ >=dev-libs/expat-2
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ dev-python/psutil
+ gnome-base/gconf:2
+ media-libs/fontconfig
+ media-libs/freetype:2
+ sys-devel/gcc
+ sys-libs/glibc
+ sys-libs/pam
+ x11-libs/cairo
+ x11-libs/gtk+:2
+ x11-libs/libX11
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXi
+ x11-libs/libXrandr
+ x11-libs/libXtst
+ x11-libs/pango"
+# Settings we just need at runtime.
+RDEPEND+="
+ x11-base/xorg-server[xvfb]"
+DEPEND=""
+
+S=${WORKDIR}
+
+QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
+ python_fix_shebang opt/google/chrome-remote-desktop/chrome-remote-desktop
+}
+
+src_install() {
+ insinto /etc
+ doins -r etc/opt
+
+ insinto /opt
+ doins -r opt/google
+ chmod a+rx "${ED}"/opt/google/${PN}/* || die
+
+ dodir /etc/pam.d
+ dosym system-remote-login /etc/pam.d/${PN}
+
+ dodoc usr/share/doc/${PN}/changelog*
+
+ newinitd "${FILESDIR}"/${PN}.rc ${PN}
+ newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "Two ways to launch the server:"
+ elog "(1) access an existing desktop"
+ elog " (a) install the Chrome plugin on the server & client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) on the server, run the Chrome plugin & enable remote access"
+ elog " (c) on the client, connect to the server"
+ elog "(2) headless system"
+ elog " (a) install the Chrome plugin on the client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
+ elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
+ elog " (d) run start-host again, and past the code when asked for an authorization code"
+ elog " (e) on the client, connect to the server"
+ elog
+ elog "Configuration settings you might want to be aware of:"
+ elog " ~/.${PN}-session - shell script to start your session"
+ elog " /etc/init.d/${PN} - script to auto-restart server"
+ fi
+}
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-56.0.2924.51.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-56.0.2924.51.ebuild
new file mode 100644
index 000000000000..a2172a6f3a1b
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-56.0.2924.51.ebuild
@@ -0,0 +1,109 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
+# Fetch the Release file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
+# Which gives you the Packages file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
+# And finally gives you the file name:
+# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
+#
+# Use curl to find the answer:
+# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
+
+EAPI="5"
+
+PYTHON_COMPAT=( python2_7 )
+
+inherit unpacker eutils python-single-r1
+
+DESCRIPTION="access remote computers via Chrome!"
+PLUGIN_URL="https://chrome.google.com/remotedesktop"
+HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
+BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
+SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
+
+LICENSE="google-chrome"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+IUSE=""
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# All the libs this package links against.
+RDEPEND="app-admin/sudo
+ ${PYTHON_DEPS}
+ >=dev-libs/expat-2
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ dev-python/psutil
+ gnome-base/gconf:2
+ media-libs/fontconfig
+ media-libs/freetype:2
+ sys-devel/gcc
+ sys-libs/glibc
+ sys-libs/pam
+ x11-libs/cairo
+ x11-libs/gtk+:2
+ x11-libs/libX11
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXi
+ x11-libs/libXrandr
+ x11-libs/libXtst
+ x11-libs/pango"
+# Settings we just need at runtime.
+RDEPEND+="
+ x11-base/xorg-server[xvfb]"
+DEPEND=""
+
+S=${WORKDIR}
+
+QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
+ python_fix_shebang opt/google/chrome-remote-desktop/chrome-remote-desktop
+}
+
+src_install() {
+ insinto /etc
+ doins -r etc/opt
+
+ insinto /opt
+ doins -r opt/google
+ chmod a+rx "${ED}"/opt/google/${PN}/* || die
+
+ dodir /etc/pam.d
+ dosym system-remote-login /etc/pam.d/${PN}
+
+ dodoc usr/share/doc/${PN}/changelog*
+
+ newinitd "${FILESDIR}"/${PN}.rc ${PN}
+ newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "Two ways to launch the server:"
+ elog "(1) access an existing desktop"
+ elog " (a) install the Chrome plugin on the server & client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) on the server, run the Chrome plugin & enable remote access"
+ elog " (c) on the client, connect to the server"
+ elog "(2) headless system"
+ elog " (a) install the Chrome plugin on the client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
+ elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
+ elog " (d) run start-host again, and past the code when asked for an authorization code"
+ elog " (e) on the client, connect to the server"
+ elog
+ elog "Configuration settings you might want to be aware of:"
+ elog " ~/.${PN}-session - shell script to start your session"
+ elog " /etc/init.d/${PN} - script to auto-restart server"
+ fi
+}
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-57.0.2987.37.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-57.0.2987.37.ebuild
new file mode 100644
index 000000000000..47641db6d60e
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-57.0.2987.37.ebuild
@@ -0,0 +1,122 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
+# Fetch the Release file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
+# Which gives you the Packages file:
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
+# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
+# And finally gives you the file name:
+# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
+#
+# Use curl to find the answer:
+# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
+
+EAPI="5"
+
+PYTHON_COMPAT=( python2_7 )
+PLOCALES=(
+ am ar bg bn ca cs da de el en-GB en es-419 es et fa fil fi fr gu he hi hr
+ hu id it ja kn ko lt lv ml mr ms nb nl pl pt-BR pt-PT ro ru sk sl sr sv sw
+ ta te th tr uk vi zh-CN zh-TW
+)
+
+inherit unpacker eutils python-single-r1 l10n
+
+DESCRIPTION="access remote computers via Chrome!"
+PLUGIN_URL="https://chrome.google.com/remotedesktop"
+HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
+BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
+SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
+
+LICENSE="google-chrome"
+SLOT="0"
+KEYWORDS="-* ~amd64"
+IUSE="${PLOCALES[*]/#/l10n_}"
+REQUIRED_USE="${PYTHON_REQUIRED_USE}"
+
+# All the libs this package links against.
+RDEPEND="app-admin/sudo
+ ${PYTHON_DEPS}
+ >=dev-libs/expat-2
+ dev-libs/glib:2
+ dev-libs/nspr
+ dev-libs/nss
+ dev-python/psutil
+ gnome-base/gconf:2
+ media-libs/fontconfig
+ media-libs/freetype:2
+ sys-devel/gcc
+ sys-libs/glibc
+ sys-libs/pam
+ x11-libs/cairo
+ x11-libs/gtk+:2
+ x11-libs/libX11
+ x11-libs/libXdamage
+ x11-libs/libXext
+ x11-libs/libXfixes
+ x11-libs/libXi
+ x11-libs/libXrandr
+ x11-libs/libXtst
+ x11-libs/pango"
+# Settings we just need at runtime.
+RDEPEND+="
+ x11-base/xorg-server[xvfb]"
+DEPEND=""
+
+S=${WORKDIR}
+
+QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
+
+src_prepare() {
+ epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
+ python_fix_shebang opt/google/chrome-remote-desktop/chrome-remote-desktop
+}
+
+src_install() {
+ pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die
+ rm -f fake-bidi.pak
+ local l
+ for l in "${PLOCALES[@]}" ; do
+ use "l10n_${l}" || rm -f "${l}.pak"
+ done
+ popd >/dev/null
+
+ insinto /etc
+ doins -r etc/opt
+
+ insinto /opt
+ doins -r opt/google
+ chmod a+rx "${ED}"/opt/google/${PN}/* || die
+
+ dodir /etc/pam.d
+ dosym system-remote-login /etc/pam.d/${PN}
+
+ dodoc usr/share/doc/${PN}/changelog*
+
+ newinitd "${FILESDIR}"/${PN}.rc ${PN}
+ newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
+}
+
+pkg_postinst() {
+ if [[ -z ${REPLACING_VERSIONS} ]] ; then
+ elog "Two ways to launch the server:"
+ elog "(1) access an existing desktop"
+ elog " (a) install the Chrome plugin on the server & client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) on the server, run the Chrome plugin & enable remote access"
+ elog " (c) on the client, connect to the server"
+ elog "(2) headless system"
+ elog " (a) install the Chrome plugin on the client:"
+ elog " ${PLUGIN_URL}"
+ elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
+ elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
+ elog " (d) run start-host again, and past the code when asked for an authorization code"
+ elog " (e) on the client, connect to the server"
+ elog
+ elog "Configuration settings you might want to be aware of:"
+ elog " ~/.${PN}-session - shell script to start your session"
+ elog " /etc/init.d/${PN} - script to auto-restart server"
+ fi
+}
diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch
new file mode 100644
index 000000000000..d303e5e753f9
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch
@@ -0,0 +1,20 @@
+https://bugs.gentoo.org/541708
+
+just use `sudo` for everything
+
+--- a/opt/google/chrome-remote-desktop/chrome-remote-desktop
++++ b/opt/google/chrome-remote-desktop/chrome-remote-desktop
+@@ -1092,12 +1092,7 @@
+ logging.info("Group '%s' not found." % CHROME_REMOTING_GROUP_NAME)
+
+ command = [SCRIPT_PATH, '--add-user-as-root', user]
+- if os.getenv("DISPLAY"):
+- # TODO(rickyz): Add a Polkit policy that includes a more friendly message
+- # about what this command does.
+- command = ["/usr/bin/pkexec"] + command
+- else:
+- command = ["/usr/bin/sudo", "-k", "--"] + command
++ command = ["/usr/bin/sudo", "-k", "--"] + command
+
+ # Run with an empty environment out of paranoia, though if an attacker
+ # controls the environment this script is run under, we're already screwed
diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
new file mode 100644
index 000000000000..db24cdd4ab11
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
@@ -0,0 +1,14 @@
+# /etc/conf.d/chrome-remote-desktop: config file for /etc/init.d/chrome-remote-desktop
+
+# List of users to start Chrome Remote Desktop for.
+CHROME_REMOTING_USERS=''
+
+# Options to pass to chrome-remote-desktop. Only the -s option is interesting.
+# Note: In order to support resizing, you need to:
+# (1) Apply this patch to xorg-server (via epatch_user):
+# http://patchwork.freedesktop.org/patch/51428/
+# (2) Create a symlink /usr/bin/Xvfb-randr -> Xvfb
+#OPTIONS='-s 1600x1200 -s 3840x1600'
+
+# Directory to use for storing log files.
+#CHROME_REMOTE_DESKTOP_LOG_DIR='/var/log'
diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
new file mode 100644
index 000000000000..0604c61c78a4
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
@@ -0,0 +1,71 @@
+#!/sbin/openrc-run
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+extra_started_commands="checkconfig reload"
+
+CRD=/opt/google/chrome-remote-desktop/chrome-remote-desktop
+
+depend() {
+ need net
+ use logger
+}
+
+checkconfig() {
+ local ret=0
+ if [ -z "${CHROME_REMOTING_USERS}" ] ; then
+ eerror "You must set CHROME_REMOTING_USERS in /etc/conf.d/${SVCNAME} first"
+ ret=1
+ else
+ local user
+ for user in ${CHROME_REMOTING_USERS} ; do
+ if ! id "${user}" >/dev/null ; then
+ eerror "Invalid user found in CHROME_REMOTING_USERS: ${user}"
+ ret=1
+ fi
+ done
+ fi
+ return ${ret}
+}
+
+for_users() {
+ local user ret msg log
+ msg=$1; shift
+
+ : ${CHROME_REMOTE_DESKTOP_LOG_DIR:=/var/log}
+
+ for user in ${CHROME_REMOTING_USERS} ; do
+ ebegin "${msg} ${SVCNAME} for ${user}"
+
+ log="${CHROME_REMOTE_DESKTOP_LOG_DIR}/${SVCNAME}.${user}.log"
+ checkpath -f -m 0600 -o "${user}" "${log}"
+
+ # We need to background the app as it won't fork until the network
+ # (including DNS) is available.
+ start-stop-daemon \
+ -b \
+ -u "${user}" \
+ -x "${CRD}" \
+ -e "CHROME_REMOTE_DESKTOP_LOG_FILE=${log}" \
+ -- \
+ ${OPTIONS} \
+ "$@"
+ eend $?
+ : $(( ret |= $? ))
+ done
+
+ return ${ret}
+}
+
+start() {
+ checkconfig || return
+ for_users Starting --start
+}
+
+stop() {
+ for_users Stopping --stop
+}
+
+reload() {
+ for_users Reloading --reload
+}
diff --git a/net-misc/chrome-remote-desktop/metadata.xml b/net-misc/chrome-remote-desktop/metadata.xml
new file mode 100644
index 000000000000..1021f53d6e8c
--- /dev/null
+++ b/net-misc/chrome-remote-desktop/metadata.xml
@@ -0,0 +1,7 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+<maintainer type="person">
+ <email>vapier@gentoo.org</email>
+</maintainer>
+</pkgmetadata>