summaryrefslogtreecommitdiff
path: root/net-misc/chrome-remote-desktop
diff options
context:
space:
mode:
Diffstat (limited to 'net-misc/chrome-remote-desktop')
-rw-r--r--net-misc/chrome-remote-desktop/Manifest13
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild5
-rw-r--r--net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild (renamed from net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild)53
-rw-r--r--net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d7
-rw-r--r--net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc6
-rw-r--r--net-misc/chrome-remote-desktop/metadata.xml3
6 files changed, 52 insertions, 35 deletions
diff --git a/net-misc/chrome-remote-desktop/Manifest b/net-misc/chrome-remote-desktop/Manifest
index eaebca8b9c2f..c0a789de66e0 100644
--- a/net-misc/chrome-remote-desktop/Manifest
+++ b/net-misc/chrome-remote-desktop/Manifest
@@ -1,9 +1,8 @@
AUX chrome-remote-desktop-44.0.2403.44-always-sudo.patch 820 BLAKE2B f1e2c9d3a7bf2d53407b9ee4e4f34bf915d59502799bc4d38c9886d6c216dafb8ad957229a454da2ff750b00bc967e668cb022b06d4ad382e7427d61907970a1 SHA512 aa35c9e81b056fded2ff95b6fc7ab9cf3bb89282513b7bf1a04a9d25567d0e59da9c8c9877500e7290e40d712f4be06ae8b482d3f830d818ea5897e6ffde248b
-AUX chrome-remote-desktop.conf.d 579 BLAKE2B 30b23526aa888ffeaa4b4e3bb7ae642e550cdb044e5e538666859d704cafe423ee2851410c3897c9ee1587cf267f6683e71555aedb82aa6db8eb9d86f05dc00a SHA512 60d6f49bd9f08553b0e317d74571c66bd5e42f9a59cbd2c350802b4a3a4958cd75eca96222e96bae600b6c6f1e6f221a33093df4de0a3b499c1ebaaf5c081983
-AUX chrome-remote-desktop.rc 1388 BLAKE2B 937378e8ad7bb295333dc537a9c333e1a1041a75333de142c8b2299ea1c2cd9c2deb82bdac7e49e075996d30c96c1cfccb7edf130c922491edbfd164ad1b77b1 SHA512 f5d0755bfa337b7f3bf7b9d58cd9bd820404e1257e2d64cf74a073afece6af4dcb00a46ee2192087870eadd768b85a0b5ebd2b50223f13d105496a3902d094c2
-DIST chrome-remote-desktop_49.0.2623.40_amd64.deb 20315570 BLAKE2B 03725450590fad81105ae5314f9a1c9c9acc1b3f2d294ee1401379c264d59d737c2c39333ab5cb7a77e5885855ca484db360f0936be6c5bc2c84aa0cb38afe72 SHA512 d936885a986a749a0b4ebb1bb68fe0bc14d10d21363a409abbbb224b4f3ee048ef030ee81469be9bbb8c3852d7c6793fcab1f51d52fcaf5b02cda07550b72330
-DIST chrome-remote-desktop_49.0.2623.40_i386.deb 20941574 BLAKE2B 7f86e734fdc9c95f8820912aa075d4be805896f4f045ba39fb1fedc9ba6e3b576d71ce67692f683009ff005c2c248ed067ef4980906ae9e158c107aa96b58470 SHA512 00cf6641ee993fb8c295ca99cb57cde42eb3dd6cc34ae4684f858279615695d5b1a257081e8988293f94e887986492e112bc0276f572cd592d9879dec88eace8
+AUX chrome-remote-desktop.conf.d 283 BLAKE2B a0146298fa2e18e16911587de10aa3dd229cfb26a2d1865637cc4c69c317f4cb303b98daa7f91b6e69cc34c6fbbab3d19332396d4f5c11eeef4958401e26ff14 SHA512 5391c4a2d5787047f773abbf1c5a9dd3842160d768122edc32f0a0275e198882a41a3ca88526d52347f89d1fb4e1a51b6dc785c4dd4a0c0b5935e1e6eff30f49
+AUX chrome-remote-desktop.rc 1183 BLAKE2B d1d56ac91a2ced2c6f13019f9d5c7f1d554c2fbd3f57842d6d0b791f2e90233e4d6e8a49155b634a5e20c0bad212a5bc5f63924b1a83d45db01b1fd69445fa07 SHA512 831391b6fcaeeda476a3064d6fff1fdcebb8037aba124814a81ad4a1336a68973f319a003d1ed0938eea68f5ddad179fe29fb12efa05fd204f7fa9c5fb8dd735
DIST chrome-remote-desktop_63.0.3239.17_amd64.deb 19026074 BLAKE2B 9a62d317768d6c0ab3cf3c6e7c5dea074133cc7c5d2b04ffdc1e0f9877f5f606c044ebab7b230914eba2ade51d2805fb1267f7b1731fa36235495a8192eb3c48 SHA512 2843deb7817217c8b8e41931b1e9ef0fdfb40c6a4ceb1bc69499aed16cc729d7ed64f88200c9bb2366a768f294a164da2360ed2b9654d1626696bcf0403e347a
-EBUILD chrome-remote-desktop-49.0.2623.40.ebuild 3668 BLAKE2B f149fbab2512737be2bf8668ac1aa6b0c2873a23afcbbef60fbb7d67fafd3ce213496860ff4266a05527712a26f6f9cf964258f8c8b5bb5c6638034c4f19ff5c SHA512 7486227050481ba09ac2f5a0c1fa205d1461210354bbbd2b1fdcd40195fc223ed018b439ad421c1f93c825e67106042e867f57552b68c26134fd185daa4126be
-EBUILD chrome-remote-desktop-63.0.3239.17-r1.ebuild 4080 BLAKE2B a0e1646c93031ae3a09b9bbd4e2ec2935498c9104354a8656acff039e1b726b222563e4c7385b44018f5bf974b4359ad68a19b285ecf5de854ff7d4592696f46 SHA512 26c40842a4d067e6690baccc0126379292dc2cfd6b555043fd961cd4152b69bfef7ff33841e5beebad3b0b05f0b926d2633b5b3f420fa880763fd5fe56b50874
-MISC metadata.xml 166 BLAKE2B c254f1fb642881aba57637be14fb0a89b10384f91a128feaec3a8c870d76efc2cbacb92caccc0dee2dd19a5ac5eaf8643080dafa05c4e2ac96a68568927e5afd SHA512 a56648c974a1d14dd4c18237532773c72057a13ab90c58b5da04f185e3c12a8bd8d5c21fb06053507f31766291a82dc7d87b34cd65fd94cfe2af7295c813ef84
+DIST chrome-remote-desktop_77.0.3865.32_amd64.deb 35724698 BLAKE2B 25828e144d88072fde7a7e50cd278df1a90b94e0281038239d67e2369eaf93e82897cbda4624cffe34f045b185437a892671541eeb685b80a912733380e3afb8 SHA512 1181592536b9313ca136ce280c8349e3d7325b2bfa116714adc4fcb4d4b4f8659cb53cba134d2476b696fa73f55eefbc0a255f6cc76fb1a93eecfff42eb1d425
+EBUILD chrome-remote-desktop-63.0.3239.17-r1.ebuild 4112 BLAKE2B 0edc1e59c9eec6489a2cec2e8339aa793a6fd7a8968de8b1fc850c34b7f3036c74116071bde5f91138077f23f3f28ecd746d61957056dea4e21c3a9280689681 SHA512 7ea1764f4597fb3c8fa88a74db4b0b55a194202957694b10fd7cfd6f065d4b037319ff89606b7ef66b80666b43ed1347b55ddc76eb9452095a6964bdf88c28db
+EBUILD chrome-remote-desktop-77.0.3865.32.ebuild 4526 BLAKE2B d9c5a1b957b7b3c205537583df068083043929b408480b59a37adfc153d1a97c5078e6e25c4bf00bef4ecb64a4b4a7cd0ed861ed01905bfc156924aaf4c615c3 SHA512 6d42984536a841a24a4a549df5fc1100ecb5b6b90454f7904f2c0229151b51fa9cf77bf11c5d0c6653b686f113bf461447b4972459ea85e4008eec305873eeac
+MISC metadata.xml 276 BLAKE2B 8a6fe5ae6cacd4a94f3fe945063ae91355ba3cbf182272d90763581a55d6ba3c19242f48e626613556ba6eb9fc4063166aaaf50667c602005b6b1b6dc2d0488f SHA512 623ac9a8a7fbc2916d94c4d97a8861b637c54505d5b66caefcfb6cd622582500ca4fa96be8729b1a4806f6f21fe8e3c935eab9cc704e45cec7b01687c96fea32
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild
index d8dbea31d66a..fcf88e2f7fb0 100644
--- a/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2018 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
@@ -29,7 +29,7 @@ SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
LICENSE="google-chrome"
SLOT="0"
KEYWORDS="-* amd64"
-IUSE=""
+IUSE="xrandr"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# All the libs this package links against.
@@ -61,6 +61,7 @@ RDEPEND="app-admin/sudo
# Settings we just need at runtime.
# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb.
RDEPEND+="
+ xrandr? ( x11-apps/xrandr )
x11-base/xorg-server[xvfb]"
DEPEND=""
diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild
index 36683aa535d6..8703e9d55eb7 100644
--- a/net-misc/chrome-remote-desktop/chrome-remote-desktop-49.0.2623.40.ebuild
+++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild
@@ -1,4 +1,4 @@
-# Copyright 1999-2017 Gentoo Foundation
+# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
@@ -11,25 +11,25 @@
# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
#
# Use curl to find the answer:
-# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages | grep ^Filename
+# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
-EAPI="5"
+EAPI="6"
PYTHON_COMPAT=( python2_7 )
+PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW"
-inherit unpacker eutils python-single-r1
+inherit unpacker eutils python-single-r1 l10n
DESCRIPTION="access remote computers via Chrome!"
PLUGIN_URL="https://chrome.google.com/remotedesktop"
HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
-SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )
- x86? ( ${BASE_URI}_i386.deb )"
+SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
LICENSE="google-chrome"
SLOT="0"
-KEYWORDS="-* amd64 x86"
-IUSE=""
+KEYWORDS="-* ~amd64"
+IUSE="xrandr"
REQUIRED_USE="${PYTHON_REQUIRED_USE}"
# All the libs this package links against.
@@ -46,6 +46,8 @@ RDEPEND="app-admin/sudo
sys-devel/gcc
sys-libs/glibc
sys-libs/pam
+ x11-apps/xdpyinfo
+ x11-apps/setxkbmap
x11-libs/cairo
x11-libs/gtk+:2
x11-libs/libX11
@@ -57,7 +59,12 @@ RDEPEND="app-admin/sudo
x11-libs/libXtst
x11-libs/pango"
# Settings we just need at runtime.
+# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb.
+# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked.
+# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected.
+# - The config takes over the active display in addition to starting up a virtual one.
RDEPEND+="
+ xrandr? ( x11-apps/xrandr )
x11-base/xorg-server[xvfb]"
DEPEND=""
@@ -65,18 +72,37 @@ S=${WORKDIR}
QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
+PATCHES=(
+ "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
+)
+
src_prepare() {
- epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
- python_fix_shebang opt/google/chrome-remote-desktop/chrome-remote-desktop
+ default
+
+ gunzip usr/share/doc/${PN}/*.gz || die
+
+ cd opt/google/chrome-remote-desktop
+ python_fix_shebang chrome-remote-desktop
+
+ cd remoting_locales
+ rm fake-bidi* || die
+ PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak'
}
src_install() {
+ pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die
+ rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; }
+ l10n_for_each_disabled_locale_do rm_pak
+ popd >/dev/null
+
insinto /etc
doins -r etc/opt
+ dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754
insinto /opt
doins -r opt/google
chmod a+rx "${ED}"/opt/google/${PN}/* || die
+ fperms +s /opt/google/${PN}/user-session
dodir /etc/pam.d
dosym system-remote-login /etc/pam.d/${PN}
@@ -98,9 +124,10 @@ pkg_postinst() {
elog "(2) headless system"
elog " (a) install the Chrome plugin on the client:"
elog " ${PLUGIN_URL}"
- elog " (b) visit https://accounts.google.com/o/oauth2/auth?response_type=code&scope=https://www.googleapis.com/auth/chromoting+https://www.googleapis.com/auth/googletalk+https://www.googleapis.com/auth/userinfo.email&access_type=offline&redirect_uri=https://chromoting-auth.googleplex.com/auth&approval_prompt=force&client_id=440925447803-avn2sj1kc099s0r7v62je5s339mu0am1.apps.googleusercontent.com&hl=en&from_login=1&as=-760f476eeaec11b8&pli=1&authuser=0"
- elog " (c) run the command mentioned on the server"
- elog " (d) on the client, connect to the server"
+ elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
+ elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
+ elog " (d) run start-host again, and past the code when asked for an authorization code"
+ elog " (e) on the client, connect to the server"
elog
elog "Configuration settings you might want to be aware of:"
elog " ~/.${PN}-session - shell script to start your session"
diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
index db24cdd4ab11..aa3d8919c87f 100644
--- a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
+++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
@@ -4,11 +4,4 @@
CHROME_REMOTING_USERS=''
# Options to pass to chrome-remote-desktop. Only the -s option is interesting.
-# Note: In order to support resizing, you need to:
-# (1) Apply this patch to xorg-server (via epatch_user):
-# http://patchwork.freedesktop.org/patch/51428/
-# (2) Create a symlink /usr/bin/Xvfb-randr -> Xvfb
#OPTIONS='-s 1600x1200 -s 3840x1600'
-
-# Directory to use for storing log files.
-#CHROME_REMOTE_DESKTOP_LOG_DIR='/var/log'
diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
index 0604c61c78a4..272923ce6afb 100644
--- a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
+++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
@@ -32,21 +32,15 @@ for_users() {
local user ret msg log
msg=$1; shift
- : ${CHROME_REMOTE_DESKTOP_LOG_DIR:=/var/log}
-
for user in ${CHROME_REMOTING_USERS} ; do
ebegin "${msg} ${SVCNAME} for ${user}"
- log="${CHROME_REMOTE_DESKTOP_LOG_DIR}/${SVCNAME}.${user}.log"
- checkpath -f -m 0600 -o "${user}" "${log}"
-
# We need to background the app as it won't fork until the network
# (including DNS) is available.
start-stop-daemon \
-b \
-u "${user}" \
-x "${CRD}" \
- -e "CHROME_REMOTE_DESKTOP_LOG_FILE=${log}" \
-- \
${OPTIONS} \
"$@"
diff --git a/net-misc/chrome-remote-desktop/metadata.xml b/net-misc/chrome-remote-desktop/metadata.xml
index 6f49eba8f496..1d1150f20e08 100644
--- a/net-misc/chrome-remote-desktop/metadata.xml
+++ b/net-misc/chrome-remote-desktop/metadata.xml
@@ -2,4 +2,7 @@
<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
<pkgmetadata>
<!-- maintainer-needed -->
+<use>
+ <flag name="xrandr">Enable support for the XRandR extension for dynamic desktop resizing</flag>
+</use>
</pkgmetadata>