summaryrefslogtreecommitdiff
path: root/sys-auth
diff options
context:
space:
mode:
authorV3n3RiX <venerix@koprulu.sector>2023-06-29 13:40:31 +0100
committerV3n3RiX <venerix@koprulu.sector>2023-06-29 13:40:31 +0100
commite745e1d281540da525df5eaae0904b62bc27852f (patch)
treefe71391505cd5188d417ddc468859a54f0c648ae /sys-auth
parent05f2a11918a15ef57166e74d69d6c4737673e75c (diff)
gentoo auto-resync : 29:06:2023 - 13:40:31
Diffstat (limited to 'sys-auth')
-rw-r--r--sys-auth/Manifest.gzbin9255 -> 9252 bytes
-rw-r--r--sys-auth/rtkit/Manifest2
-rw-r--r--sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch67
-rw-r--r--sys-auth/rtkit/rtkit-0.13-r2.ebuild49
4 files changed, 118 insertions, 0 deletions
diff --git a/sys-auth/Manifest.gz b/sys-auth/Manifest.gz
index 7a5dac2690d8..3cbc8849155f 100644
--- a/sys-auth/Manifest.gz
+++ b/sys-auth/Manifest.gz
Binary files differ
diff --git a/sys-auth/rtkit/Manifest b/sys-auth/rtkit/Manifest
index e8d99973f82a..095a7f95e21d 100644
--- a/sys-auth/rtkit/Manifest
+++ b/sys-auth/rtkit/Manifest
@@ -1,5 +1,7 @@
+AUX rtkit-0.13_daemon_verbosity.patch 2852 BLAKE2B 734124f035c02e140d710c04271494d2e68737c8df22d1373fff8be09bf0f8c933440a2dad4bd06eb5d988c6f568aa56e7ce0705818660a82739d0e499556be8 SHA512 e5f2eb03bdb36326b86e63bdf36f79131a34916460af77633063e2672a1fb2f17c9d30af543d642217ace074f9d3ad5d26312cd18f6dd9525934aa866997819e
AUX rtkit-0.13_meson_rtkitctl_dir.patch 655 BLAKE2B 4f52913ac74851824410a83d00101c19e1e92d4dbd780d4a1382e4dfdf43a1417e25df8a5be9af7398e50136141f88e7ad95ffdc1602c1530bc557551c4806bc SHA512 bcc2bcaa85c2ad5ed8e1a0133f33e8e209c5ea7ce342866e95c70479c5bb2a7e1f97ad22a7b29cf62c1092a8be123e1e82e808e8c99786b55ba9b471fd9ed552
AUX rtkit-0.13_meson_xxd_optional.patch 2002 BLAKE2B 6b6ba9a3a48e31e1f61c8fe97ef4feb58f87f4b4a3d53a14a05646eed1af714ccd49f133b0066a3037ffd02821521375dccb614b8db66cb8b889c56503b44615 SHA512 91be0179b07825f8aeb9ad407f809707fc3275dcd582ec05ad427ebf98ee7330aaf82c7c5f2e340856a0e0faa6c98c34665aba6546badfacaab7e099494a4efc
DIST rtkit-0.13.tar.xz 130796 BLAKE2B 842d04556a47c199bed9fc6bc9281c0d88f83e183f01ef57ecbd80ce72949a301d6682a3aab96e996e71b82d8e8c7a85e1d44524f2ed6fbdffc6bf236cdcadaa SHA512 c058d770a4ccfdf4e2e3a713748b6a705b6d3e148a903b9dbba4bba9d3ded2b819d7dfbfa37b9fad78e57c0a5f10f2f94226f8738f666e692a085ab297a36b36
EBUILD rtkit-0.13-r1.ebuild 1219 BLAKE2B d11a57bd0ecbb5c2f70d71e42f5e8ab55845befbb91083fd9c5693cef047d49c14f8981d08f9b7f46d6dc0a18bf485ddbc87afa059776d50e145d622b29c9a6f SHA512 ebc260a36c774a551954038672e44680bf455a7834ec43719f1f88667982aa23494de3a4174eb4de2bd9f64ee228ee25b85d34fb2ceef1eadb1bb921bbf967a2
+EBUILD rtkit-0.13-r2.ebuild 1275 BLAKE2B 6bab90950c98421debb3f750cd57e8867889ebce398a12270cffaffc21a1d22575b6bdd15ac494f2ab55a3a22df41e7c077faff679e3002b7cb2b62ccb32fc61 SHA512 03cd11fb582038e5aefecef2ef69c6279b7cbf7d4d385c863e906f4f5bc513ab79e89c05e59608d2652dec3d1d1bedaeefc170ace5f65fded941a40241592380
MISC metadata.xml 533 BLAKE2B de053d674e2e03a0b8ef6a754a2ef5a9ce1cc639fed121ec5c358bdd0560a63c181e8a2be2060f49e058a1799f17291bdc0b832601d374d35f15a2e690afb538 SHA512 40bf89d951e50fc1950d03ee4029cb26c9a73727b9d982b691a7f5489f4c43de96c8ad039d731c4118486beaef77eeb15f56a0147acf56bf37181d60e7af6f94
diff --git a/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch b/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch
new file mode 100644
index 000000000000..e8fb9c821dde
--- /dev/null
+++ b/sys-auth/rtkit/files/rtkit-0.13_daemon_verbosity.patch
@@ -0,0 +1,67 @@
+From ad649ee491ed1a41537774ad11564a208e598a09 Mon Sep 17 00:00:00 2001
+From: Jean Delvare <jdelvare@suse.de>
+Date: Sat, 15 Apr 2023 11:53:27 +0200
+Subject: [PATCH] rtkit-daemon: Don't log debug messages by default
+
+The rtkit-daemon service is a lot more verbose than other services
+when it doesn't have anything to do. Stop logging the debug messages
+by default to avoid flooding the system log.
+
+This addresses issue #22.
+--- a/rtkit-daemon.c
++++ b/rtkit-daemon.c
+@@ -154,6 +154,9 @@ static bool canary_demote_unknown = FALSE;
+ /* Log to stderr? */
+ static bool log_stderr = FALSE;
+
++/* Also log debugging messages? */
++static bool log_debug = FALSE;
++
+ /* Scheduling policy to use */
+ static int sched_policy = SCHED_RR;
+
+@@ -1876,6 +1879,7 @@ enum {
+ ARG_CANARY_DEMOTE_UNKNOWN,
+ ARG_CANARY_REFUSE_SEC,
+ ARG_STDERR,
++ ARG_DEBUG,
+ ARG_INTROSPECT
+ };
+
+@@ -1905,6 +1909,7 @@ static const struct option long_options[] = {
+ { "canary-demote-unknown", no_argument, 0, ARG_CANARY_DEMOTE_UNKNOWN },
+ { "canary-refuse-sec", required_argument, 0, ARG_CANARY_REFUSE_SEC },
+ { "stderr", no_argument, 0, ARG_STDERR },
++ { "debug", no_argument, 0, ARG_DEBUG },
+ { "introspect", no_argument, 0, ARG_INTROSPECT },
+ { NULL, 0, 0, 0}
+ };
+@@ -1933,6 +1938,7 @@ static void show_help(const char *exe) {
+ " --version Show version\n\n"
+ "OPTIONS:\n"
+ " --stderr Log to STDERR in addition to syslog\n"
++ " --debug Also log debugging mssages\n"
+ " --user-name=USER Run daemon as user (%s)\n\n"
+ " --scheduling-policy=(RR|FIFO) Choose scheduling policy (%s)\n"
+ " --our-realtime-priority=[%i..%i] Realtime priority for the daemon (%u)\n"
+@@ -2222,6 +2228,10 @@ static int parse_command_line(int argc, char *argv[], int *ret) {
+ log_stderr = TRUE;
+ break;
+
++ case ARG_DEBUG:
++ log_debug = TRUE;
++ break;
++
+ case ARG_INTROSPECT:
+ fputs(introspect_xml, stdout);
+ *ret = 0;
+@@ -2251,6 +2261,9 @@ static int parse_command_line(int argc, char *argv[], int *ret) {
+ return -1;
+ }
+
++ if (!log_debug)
++ setlogmask(LOG_UPTO(LOG_INFO));
++
+ assert(our_realtime_priority >= (unsigned) sched_get_priority_min(sched_policy));
+ assert(our_realtime_priority <= (unsigned) sched_get_priority_max(sched_policy));
+
diff --git a/sys-auth/rtkit/rtkit-0.13-r2.ebuild b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
new file mode 100644
index 000000000000..58762eba219a
--- /dev/null
+++ b/sys-auth/rtkit/rtkit-0.13-r2.ebuild
@@ -0,0 +1,49 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit linux-info meson
+
+DESCRIPTION="Realtime Policy and Watchdog Daemon"
+HOMEPAGE="https://github.com/heftig/rtkit"
+SRC_URI="https://github.com/heftig/${PN}/releases/download/v${PV}/${P}.tar.xz"
+
+LICENSE="GPL-3 BSD"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86"
+IUSE="selinux systemd"
+
+BDEPEND="virtual/pkgconfig"
+DEPEND="acct-group/rtkit
+ acct-user/rtkit
+ sys-apps/dbus
+ sys-auth/polkit
+ sys-libs/libcap
+ systemd? ( sys-apps/systemd )"
+RDEPEND="${DEPEND}
+ selinux? ( sec-policy/selinux-rtkit )"
+
+PATCHES=(
+ "${FILESDIR}"/${PN}-0.13_daemon_verbosity.patch
+ "${FILESDIR}"/${PN}-0.13_meson_rtkitctl_dir.patch
+ "${FILESDIR}"/${PN}-0.13_meson_xxd_optional.patch
+)
+
+pkg_pretend() {
+ if use kernel_linux; then
+ CONFIG_CHECK="~!RT_GROUP_SCHED"
+ ERROR_RT_GROUP_SCHED="CONFIG_RT_GROUP_SCHED is enabled. rtkit-daemon (or any other "
+ ERROR_RT_GROUP_SCHED+="real-time task) will not work unless run as root. Please consider "
+ ERROR_RT_GROUP_SCHED+="unsetting this option."
+ check_extra_config
+ fi
+}
+
+src_configure() {
+ local emesonargs=(
+ -Dinstalled_tests=false
+ $(meson_feature systemd libsystemd)
+ )
+ meson_src_configure
+}