From 391b5b359a346aff490103da7dddc85047f83830 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Fri, 1 Oct 2021 20:54:53 +0100 Subject: gentoo resync : 01.10.2021 --- net-misc/chrome-remote-desktop/Manifest | 4 +- .../chrome-remote-desktop-93.0.4577.16.ebuild | 143 -------------------- .../chrome-remote-desktop-94.0.4606.27.ebuild | 144 +++++++++++++++++++++ 3 files changed, 146 insertions(+), 145 deletions(-) delete mode 100644 net-misc/chrome-remote-desktop/chrome-remote-desktop-93.0.4577.16.ebuild create mode 100644 net-misc/chrome-remote-desktop/chrome-remote-desktop-94.0.4606.27.ebuild (limited to 'net-misc/chrome-remote-desktop') diff --git a/net-misc/chrome-remote-desktop/Manifest b/net-misc/chrome-remote-desktop/Manifest index cd2ab1236116..126be7ed8c04 100644 --- a/net-misc/chrome-remote-desktop/Manifest +++ b/net-misc/chrome-remote-desktop/Manifest @@ -1,6 +1,6 @@ AUX chrome-remote-desktop-91.0.4472.10-always-sudo.patch 593 BLAKE2B 4cba2a4869437d2d392274c0f0586153406480eb1614297420e161285d981eedf03a4e090a309dfe55163e13387bf4c649586847ccee64dd2e88f9c7263b6b66 SHA512 f4aa5a2473c1872d06fea2611594f63c888717cd93618587b020dcb6aaeb7889443358dbc74da5c7763fb6ef08a6ecf9345d94874c582c799abbf8db8957c790 AUX chrome-remote-desktop.conf.d 283 BLAKE2B a0146298fa2e18e16911587de10aa3dd229cfb26a2d1865637cc4c69c317f4cb303b98daa7f91b6e69cc34c6fbbab3d19332396d4f5c11eeef4958401e26ff14 SHA512 5391c4a2d5787047f773abbf1c5a9dd3842160d768122edc32f0a0275e198882a41a3ca88526d52347f89d1fb4e1a51b6dc785c4dd4a0c0b5935e1e6eff30f49 AUX chrome-remote-desktop.rc 1183 BLAKE2B d1d56ac91a2ced2c6f13019f9d5c7f1d554c2fbd3f57842d6d0b791f2e90233e4d6e8a49155b634a5e20c0bad212a5bc5f63924b1a83d45db01b1fd69445fa07 SHA512 831391b6fcaeeda476a3064d6fff1fdcebb8037aba124814a81ad4a1336a68973f319a003d1ed0938eea68f5ddad179fe29fb12efa05fd204f7fa9c5fb8dd735 -DIST chrome-remote-desktop_93.0.4577.16_amd64.deb 34074424 BLAKE2B 327dddfa0542c111d0ea88568f6b48d0b19a60b945f92cb07280b4d6727176b7dc4a85fd4ed67048f04b49ae1e3358fb6c48c8c170bd7b957ccc8b6dbf96511f SHA512 c46dd3f512531d06b149624f5a8d8314228695584937ab3256c83fb18fcafaa50613336b5679b4e105f27ae84c3f576ed12aa918c57d8309b6f4e05a78b2e4ea -EBUILD chrome-remote-desktop-93.0.4577.16.ebuild 4784 BLAKE2B f3c4cacbd1293c8d5f79c8a1115cd3871cdae6244a8cccfc6a3a9134958eb72ad9d461cced109cb7f9a2fa7ec7040766ee47aeeda34d88c4881e913b06b940f1 SHA512 9138c318e04ad0515493dd653744d573bc000637eb8cfbf154aa413a9cc07b95a0b0f16d4c59467815dd3dfe8251c849451c9e23c5874010717c60c934b711b7 +DIST chrome-remote-desktop_94.0.4606.27_amd64.deb 56546400 BLAKE2B 20d2920b5090f44ffd2b5843e2e08e8073eaec32e30da03f904a73ebaf9ba80b6b08c3e23af4963bbc8d42611b264b65874c61f2ded386de524431cea01c95a7 SHA512 5a322a83fa4ebefa5597e87ff99b46c630f1386563f43ebdd1e891e880be06bf2974bbbe09b62bdb84778c5e5b71e4d0c31e76eab1985aba58404a43fbecd8f7 +EBUILD chrome-remote-desktop-94.0.4606.27.ebuild 4807 BLAKE2B 7fa6f8a5bd362b817b1dc018dcc9ac9d05ad3548815cd17141c8b234eb1042e1e0880d9cb3d761b0a15fab7f9e9ba91002320a5c664e87e423883cda3c8e652d SHA512 dc4a8ccee7866e920d90c3ba6082487ed2a3b7bd79e1cf8440ef28f9e839f12eeed9b0726bf153f2bda818d3b3a6ad5a8c4ee2a2f8396fd59d53d16847e41b92 MISC metadata.xml 215 BLAKE2B 344b2d45a66df1c90f44ffca3343c1dec6f3fa2510ff1460d7652259f31f50bf80a8fef7a89ddd4fc86273290e98d04a1949ff881a9ca9464eaf81a422acfdb2 SHA512 059a722b5adb3ac6d86ab064c11bf5d472f7ad6156538798e7f61ee3b8c42d07ff7e2b951deac22472761526208214c3b7dd4950c09b894f419d0bbd00121f7d diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-93.0.4577.16.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-93.0.4577.16.ebuild deleted file mode 100644 index df0836d47b36..000000000000 --- a/net-misc/chrome-remote-desktop/chrome-remote-desktop-93.0.4577.16.ebuild +++ /dev/null @@ -1,143 +0,0 @@ -# Copyright 1999-2021 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/ -# Fetch the Release file: -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release -# Which gives you the Packages file: -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages -# And finally gives you the file name: -# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb -# -# Use curl to find the answer: -# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename - -EAPI="7" - -PYTHON_COMPAT=( python3_{7,8,9} ) -PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW" - -inherit unpacker python-single-r1 optfeature plocale - -DESCRIPTION="access remote computers via Chrome!" -PLUGIN_URL="https://chrome.google.com/remotedesktop" -HOMEPAGE="https://support.google.com/chrome/answer/1649523 - https://chrome.google.com/remotedesktop" -BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}" -SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )" - -LICENSE="google-chrome" -SLOT="0" -KEYWORDS="-* ~amd64" -IUSE="" -REQUIRED_USE="${PYTHON_REQUIRED_USE}" -RESTRICT="bindist mirror" - -# Packages we execute, but don't link. -RDEPEND="app-admin/sudo - ${PYTHON_DEPS}" -# All the libs this package links against. -RDEPEND+=" - >=dev-libs/expat-2 - dev-libs/glib:2 - dev-libs/nspr - dev-libs/nss - $(python_gen_cond_dep 'dev-python/psutil[${PYTHON_USEDEP}]') - gnome-base/gconf:2 - media-libs/fontconfig - media-libs/freetype:2 - sys-apps/dbus - sys-devel/gcc - sys-libs/glibc - sys-libs/pam - x11-apps/xdpyinfo - x11-apps/setxkbmap - x11-libs/cairo - x11-libs/gtk+:3 - x11-libs/libX11 - x11-libs/libxcb - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXrandr - x11-libs/libXtst - x11-libs/pango" -# Settings we just need at runtime. -# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb. -# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked. -# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected. -# - The config takes over the active display in addition to starting up a virtual one. -RDEPEND+=" - x11-base/xorg-server[xvfb]" -DEPEND="$(unpacker_src_uri_depends)" - -S=${WORKDIR} - -QA_PREBUILT="/opt/google/chrome-remote-desktop/*" - -PATCHES=( - "${FILESDIR}"/${PN}-91.0.4472.10-always-sudo.patch #541708 -) - -src_prepare() { - default - - gunzip usr/share/doc/${PN}/*.gz || die - - cd opt/google/chrome-remote-desktop - python_fix_shebang chrome-remote-desktop - - cd remoting_locales - # These isn't always included. - rm -f fake-bidi* || die - PLOCALES=${PLOCALES//_/-} plocale_find_changes "${PWD}" '' '.pak' -} - -src_install() { - pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die - rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; } - plocale_for_each_disabled_locale rm_pak - popd >/dev/null - - insinto /etc - doins -r etc/opt - dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754 - - insinto /opt - doins -r opt/google - chmod a+rx "${ED}"/opt/google/${PN}/* || die - fperms +s /opt/google/${PN}/user-session - - dodir /etc/pam.d - dosym system-remote-login /etc/pam.d/${PN} - - dodoc usr/share/doc/${PN}/changelog* - - newinitd "${FILESDIR}"/${PN}.rc ${PN} - newconfd "${FILESDIR}"/${PN}.conf.d ${PN} -} - -pkg_postinst() { - optfeature "Dynamic resolution changes" "x11-apps/xrandr" - - if [[ -z ${REPLACING_VERSIONS} ]] ; then - elog "Two ways to launch the server:" - elog "(1) access an existing desktop" - elog " (a) install the Chrome plugin on the server & client:" - elog " ${PLUGIN_URL}" - elog " (b) on the server, run the Chrome plugin & enable remote access" - elog " (c) on the client, connect to the server" - elog "(2) headless system" - elog " (a) install the Chrome plugin on the client:" - elog " ${PLUGIN_URL}" - elog " (b) run ${EPREFIX}/opt/google/chrome-remote-desktop/start-host --help to get the auth URL" - elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field" - elog " (d) run start-host again, and past the code when asked for an authorization code" - elog " (e) on the client, connect to the server" - elog - elog "Configuration settings you might want to be aware of:" - elog " ~/.${PN}-session - shell script to start your session" - elog " /etc/init.d/${PN} - script to auto-restart server" - fi -} diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-94.0.4606.27.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-94.0.4606.27.ebuild new file mode 100644 index 000000000000..51e526f00dff --- /dev/null +++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-94.0.4606.27.ebuild @@ -0,0 +1,144 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/ +# Fetch the Release file: +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release +# Which gives you the Packages file: +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages +# And finally gives you the file name: +# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb +# +# Use curl to find the answer: +# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename + +EAPI="7" + +PYTHON_COMPAT=( python3_{7,8,9} ) +PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW" + +inherit unpacker python-single-r1 optfeature plocale + +DESCRIPTION="access remote computers via Chrome!" +PLUGIN_URL="https://chrome.google.com/remotedesktop" +HOMEPAGE="https://support.google.com/chrome/answer/1649523 + https://chrome.google.com/remotedesktop" +BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}" +SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )" + +LICENSE="google-chrome" +SLOT="0" +KEYWORDS="-* ~amd64" +IUSE="" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" +RESTRICT="bindist mirror" + +# Packages we execute, but don't link. +RDEPEND="app-admin/sudo + ${PYTHON_DEPS}" +# All the libs this package links against. +RDEPEND+=" + >=dev-libs/expat-2 + dev-libs/glib:2 + dev-libs/nspr + dev-libs/nss + $(python_gen_cond_dep 'dev-python/psutil[${PYTHON_USEDEP}]') + gnome-base/gconf:2 + media-libs/fontconfig + media-libs/freetype:2 + sys-apps/dbus + sys-devel/gcc + sys-libs/glibc + sys-libs/pam + x11-apps/xdpyinfo + x11-apps/setxkbmap + x11-libs/cairo + x11-libs/gtk+:3 + x11-libs/libX11 + x11-libs/libxcb + x11-libs/libXdamage + x11-libs/libXext + x11-libs/libXfixes + x11-libs/libxkbcommon + x11-libs/libXrandr + x11-libs/libXtst + x11-libs/pango" +# Settings we just need at runtime. +# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb. +# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked. +# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected. +# - The config takes over the active display in addition to starting up a virtual one. +RDEPEND+=" + x11-base/xorg-server[xvfb]" +DEPEND="$(unpacker_src_uri_depends)" + +S=${WORKDIR} + +QA_PREBUILT="/opt/google/chrome-remote-desktop/*" + +PATCHES=( + "${FILESDIR}"/${PN}-91.0.4472.10-always-sudo.patch #541708 +) + +src_prepare() { + default + + gunzip usr/share/doc/${PN}/*.gz || die + + cd opt/google/chrome-remote-desktop + python_fix_shebang chrome-remote-desktop + + cd remoting_locales + # These isn't always included. + rm -f fake-bidi* || die + PLOCALES=${PLOCALES//_/-} plocale_find_changes "${PWD}" '' '.pak' +} + +src_install() { + pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die + rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; } + plocale_for_each_disabled_locale rm_pak + popd >/dev/null + + insinto /etc + doins -r etc/opt + dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754 + + insinto /opt + doins -r opt/google + chmod a+rx "${ED}"/opt/google/${PN}/* || die + fperms +s /opt/google/${PN}/user-session + + dodir /etc/pam.d + dosym system-remote-login /etc/pam.d/${PN} + + dodoc usr/share/doc/${PN}/changelog* + + newinitd "${FILESDIR}"/${PN}.rc ${PN} + newconfd "${FILESDIR}"/${PN}.conf.d ${PN} +} + +pkg_postinst() { + optfeature "Dynamic resolution changes" "x11-apps/xrandr" + + if [[ -z ${REPLACING_VERSIONS} ]] ; then + elog "Two ways to launch the server:" + elog "(1) access an existing desktop" + elog " (a) install the Chrome plugin on the server & client:" + elog " ${PLUGIN_URL}" + elog " (b) on the server, run the Chrome plugin & enable remote access" + elog " (c) on the client, connect to the server" + elog "(2) headless system" + elog " (a) install the Chrome plugin on the client:" + elog " ${PLUGIN_URL}" + elog " (b) run ${EPREFIX}/opt/google/chrome-remote-desktop/start-host --help to get the auth URL" + elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field" + elog " (d) run start-host again, and past the code when asked for an authorization code" + elog " (e) on the client, connect to the server" + elog + elog "Configuration settings you might want to be aware of:" + elog " ~/.${PN}-session - shell script to start your session" + elog " /etc/init.d/${PN} - script to auto-restart server" + fi +} -- cgit v1.2.3