summaryrefslogtreecommitdiff
path: root/net-p2p/deluge/files
diff options
context:
space:
mode:
Diffstat (limited to 'net-p2p/deluge/files')
-rw-r--r--net-p2p/deluge/files/deluge-1.3.12-fix_scheduler_plugin.patch22
-rw-r--r--net-p2p/deluge/files/deluge-web.service-310
2 files changed, 10 insertions, 22 deletions
diff --git a/net-p2p/deluge/files/deluge-1.3.12-fix_scheduler_plugin.patch b/net-p2p/deluge/files/deluge-1.3.12-fix_scheduler_plugin.patch
deleted file mode 100644
index fda64aa2b393..000000000000
--- a/net-p2p/deluge/files/deluge-1.3.12-fix_scheduler_plugin.patch
+++ /dev/null
@@ -1,22 +0,0 @@
-From cdf301601fe71bd697f3796cf0a5656d437d140e Mon Sep 17 00:00:00 2001
-From: Calum Lind <calumlind+deluge@gmail.com>
-Date: Wed, 16 Sep 2015 15:11:56 +0100
-Subject: [Scheduler] Revert erroneous fix backported from develop branch
-
- * The issue this was intended to fix only occurs on develop branch
----
- deluge/plugins/scheduler/scheduler/core.py | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/deluge/plugins/scheduler/scheduler/core.py b/deluge/plugins/scheduler/scheduler/core.py
-index 9fb81df..f0e2392 100644
---- a/deluge/plugins/scheduler/scheduler/core.py
-+++ b/deluge/plugins/scheduler/scheduler/core.py
-@@ -127,7 +127,7 @@ class Core(CorePluginBase):
- """
- core_config = deluge.configmanager.ConfigManager("core.conf")
- for setting in CONTROLLED_SETTINGS:
-- component.get("PreferencesManager").do_config_set_func(setting, core_config[setting])
-+ core_config.apply_set_functions(setting)
- # Resume the session if necessary
- component.get("Core").session.resume()
diff --git a/net-p2p/deluge/files/deluge-web.service-3 b/net-p2p/deluge/files/deluge-web.service-3
new file mode 100644
index 000000000000..5e0049e7ac23
--- /dev/null
+++ b/net-p2p/deluge/files/deluge-web.service-3
@@ -0,0 +1,10 @@
+[Unit]
+Description=Deluge WebUI
+Documentation=man:deluge-web
+After=deluged.service
+
+[Service]
+ExecStart=/usr/bin/deluge-web -d -c ${DELUGED_HOME} ${DELUGED_OPTS}
+
+[Install]
+WantedBy=multi-user.target