From d18bf1e01b65ee4bf0c804e2843b282d3d4e5d7c Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Tue, 15 Jun 2021 14:57:03 +0100 Subject: gentoo resync : 15.06.2021 --- net-misc/chrome-remote-desktop/Manifest | 6 +- .../chrome-remote-desktop-88.0.4324.33.ebuild | 142 -------------------- .../chrome-remote-desktop-91.0.4472.10.ebuild | 143 +++++++++++++++++++++ ...e-remote-desktop-44.0.2403.44-always-sudo.patch | 20 --- ...e-remote-desktop-91.0.4472.10-always-sudo.patch | 20 +++ 5 files changed, 166 insertions(+), 165 deletions(-) delete mode 100644 net-misc/chrome-remote-desktop/chrome-remote-desktop-88.0.4324.33.ebuild create mode 100644 net-misc/chrome-remote-desktop/chrome-remote-desktop-91.0.4472.10.ebuild delete mode 100644 net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch create mode 100644 net-misc/chrome-remote-desktop/files/chrome-remote-desktop-91.0.4472.10-always-sudo.patch (limited to 'net-misc/chrome-remote-desktop') diff --git a/net-misc/chrome-remote-desktop/Manifest b/net-misc/chrome-remote-desktop/Manifest index 108679cd0932..921df057bf14 100644 --- a/net-misc/chrome-remote-desktop/Manifest +++ b/net-misc/chrome-remote-desktop/Manifest @@ -1,6 +1,6 @@ -AUX chrome-remote-desktop-44.0.2403.44-always-sudo.patch 820 BLAKE2B f1e2c9d3a7bf2d53407b9ee4e4f34bf915d59502799bc4d38c9886d6c216dafb8ad957229a454da2ff750b00bc967e668cb022b06d4ad382e7427d61907970a1 SHA512 aa35c9e81b056fded2ff95b6fc7ab9cf3bb89282513b7bf1a04a9d25567d0e59da9c8c9877500e7290e40d712f4be06ae8b482d3f830d818ea5897e6ffde248b +AUX chrome-remote-desktop-91.0.4472.10-always-sudo.patch 593 BLAKE2B 4cba2a4869437d2d392274c0f0586153406480eb1614297420e161285d981eedf03a4e090a309dfe55163e13387bf4c649586847ccee64dd2e88f9c7263b6b66 SHA512 f4aa5a2473c1872d06fea2611594f63c888717cd93618587b020dcb6aaeb7889443358dbc74da5c7763fb6ef08a6ecf9345d94874c582c799abbf8db8957c790 AUX chrome-remote-desktop.conf.d 283 BLAKE2B a0146298fa2e18e16911587de10aa3dd229cfb26a2d1865637cc4c69c317f4cb303b98daa7f91b6e69cc34c6fbbab3d19332396d4f5c11eeef4958401e26ff14 SHA512 5391c4a2d5787047f773abbf1c5a9dd3842160d768122edc32f0a0275e198882a41a3ca88526d52347f89d1fb4e1a51b6dc785c4dd4a0c0b5935e1e6eff30f49 AUX chrome-remote-desktop.rc 1183 BLAKE2B d1d56ac91a2ced2c6f13019f9d5c7f1d554c2fbd3f57842d6d0b791f2e90233e4d6e8a49155b634a5e20c0bad212a5bc5f63924b1a83d45db01b1fd69445fa07 SHA512 831391b6fcaeeda476a3064d6fff1fdcebb8037aba124814a81ad4a1336a68973f319a003d1ed0938eea68f5ddad179fe29fb12efa05fd204f7fa9c5fb8dd735 -DIST chrome-remote-desktop_88.0.4324.33_amd64.deb 33645072 BLAKE2B 5fc565c3a27307e46ff307ad2e68a9a390b5fb86be9d3d8bb5f82f3d22013f70af18002c888d5df82956b6f33b3397cf2cb8b9a7e4c07db480ead81abbb5743c SHA512 0cf6ebe8ce916874be79255faf870b20df892ce4825902996685416cedd8d8ef52215e7f278301fd6ff11e2cbc3b2e82078d7b0ee23ab35669760b1102d5827e -EBUILD chrome-remote-desktop-88.0.4324.33.ebuild 4752 BLAKE2B c9cf603c748e8a6bf1a6a9a58c95db17f89485d4e8ac1a2e0937e0c04c18e5ef22de03ae2e9c4091bb648459fbca785578215282410d0af315159bc872046e6c SHA512 d172655f950e089f9baf169e55cad9ad2f0162a1c7d8d5917694f22bb96c234fe260f6c73ed4ebc9690a92308d8b8c2391f5187ac24925c4c5786f20ad4dd2a9 +DIST chrome-remote-desktop_91.0.4472.10_amd64.deb 38240812 BLAKE2B 34a91fba76c70abe3ae3aa4704f977f2f4788c412962a77c9c3f4c54aec0452cffb9705f650ee0688a63482ad20ccce8dcd2348cb606db6c2dd143592e68e222 SHA512 882138361926cf0975739ff9cee4105a3b95336021a1c63461a42e1eb76f8ae94fef4a36589da5ccda0c16bf8e9655be2517035e925f1bad08609f8d1f404553 +EBUILD chrome-remote-desktop-91.0.4472.10.ebuild 4787 BLAKE2B ab4a02650efabcfe489d91ace5251a6d69bccd9a484986b1589d3a22d2d57f72e6606643785e2ec31c3750bca12a271b0a687e7d6c7d97a9e40de3151989367a SHA512 286d12360e725a9bc70d01aed9e88e27f84ce7999ef0fd48bf85c5b9bf6e8d906cc347d1f5055aa30d4c3b638cc0b091e29d040cb84d87f8c7a90ec649350222 MISC metadata.xml 214 BLAKE2B c0c4c0ad9c74c68b5d7e4e539dc441e82a025754b84fa14f01d0f6772b5acacc836523305857e1a8ef54d472e77a339d2361ec4bc70651cbf13e7be34b051d81 SHA512 d0c4ab837bd2d936086900fa4ad3d048ad069bfbc58dc7f07ad3819b383646d66f392407314bfe8f542fb8b0b2ffec0848bc7b2d122469f23b9ddaa4aec0a9cd diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-88.0.4324.33.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-88.0.4324.33.ebuild deleted file mode 100644 index 32d84d049579..000000000000 --- a/net-misc/chrome-remote-desktop/chrome-remote-desktop-88.0.4324.33.ebuild +++ /dev/null @@ -1,142 +0,0 @@ -# Copyright 1999-2020 Gentoo Authors -# Distributed under the terms of the GNU General Public License v2 - -# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/ -# Fetch the Release file: -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release -# Which gives you the Packages file: -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages -# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages -# And finally gives you the file name: -# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb -# -# Use curl to find the answer: -# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename - -EAPI="7" - -PYTHON_COMPAT=( python3_{7,8,9} ) -PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW" - -inherit unpacker python-single-r1 l10n optfeature - -DESCRIPTION="access remote computers via Chrome!" -PLUGIN_URL="https://chrome.google.com/remotedesktop" -HOMEPAGE="https://support.google.com/chrome/answer/1649523 - https://chrome.google.com/remotedesktop" -BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}" -SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )" - -LICENSE="google-chrome" -SLOT="0" -KEYWORDS="-* ~amd64" -IUSE="" -REQUIRED_USE="${PYTHON_REQUIRED_USE}" -RESTRICT="bindist mirror" - -# Packages we execute, but don't link. -RDEPEND="app-admin/sudo - ${PYTHON_DEPS}" -# All the libs this package links against. -RDEPEND+=" - >=dev-libs/expat-2 - dev-libs/glib:2 - dev-libs/nspr - dev-libs/nss - $(python_gen_cond_dep 'dev-python/psutil[${PYTHON_USEDEP}]') - gnome-base/gconf:2 - media-libs/fontconfig - media-libs/freetype:2 - sys-apps/dbus - sys-devel/gcc - sys-libs/glibc - sys-libs/pam - x11-apps/xdpyinfo - x11-apps/setxkbmap - x11-libs/cairo - x11-libs/gtk+:3 - x11-libs/libX11 - x11-libs/libxcb - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXrandr - x11-libs/libXtst - x11-libs/pango" -# Settings we just need at runtime. -# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb. -# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked. -# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected. -# - The config takes over the active display in addition to starting up a virtual one. -RDEPEND+=" - x11-base/xorg-server[xvfb]" -DEPEND="$(unpacker_src_uri_depends)" - -S=${WORKDIR} - -QA_PREBUILT="/opt/google/chrome-remote-desktop/*" - -PATCHES=( - "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708 -) - -src_prepare() { - default - - gunzip usr/share/doc/${PN}/*.gz || die - - cd opt/google/chrome-remote-desktop - python_fix_shebang chrome-remote-desktop - - cd remoting_locales - rm fake-bidi* || die - PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak' -} - -src_install() { - pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die - rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; } - l10n_for_each_disabled_locale_do rm_pak - popd >/dev/null - - insinto /etc - doins -r etc/opt - dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754 - - insinto /opt - doins -r opt/google - chmod a+rx "${ED}"/opt/google/${PN}/* || die - fperms +s /opt/google/${PN}/user-session - - dodir /etc/pam.d - dosym system-remote-login /etc/pam.d/${PN} - - dodoc usr/share/doc/${PN}/changelog* - - newinitd "${FILESDIR}"/${PN}.rc ${PN} - newconfd "${FILESDIR}"/${PN}.conf.d ${PN} -} - -pkg_postinst() { - optfeature "Dynamic resolution changes" "x11-apps/xrandr" - - if [[ -z ${REPLACING_VERSIONS} ]] ; then - elog "Two ways to launch the server:" - elog "(1) access an existing desktop" - elog " (a) install the Chrome plugin on the server & client:" - elog " ${PLUGIN_URL}" - elog " (b) on the server, run the Chrome plugin & enable remote access" - elog " (c) on the client, connect to the server" - elog "(2) headless system" - elog " (a) install the Chrome plugin on the client:" - elog " ${PLUGIN_URL}" - elog " (b) run ${EPREFIX}/opt/google/chrome-remote-desktop/start-host --help to get the auth URL" - elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field" - elog " (d) run start-host again, and past the code when asked for an authorization code" - elog " (e) on the client, connect to the server" - elog - elog "Configuration settings you might want to be aware of:" - elog " ~/.${PN}-session - shell script to start your session" - elog " /etc/init.d/${PN} - script to auto-restart server" - fi -} diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-91.0.4472.10.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-91.0.4472.10.ebuild new file mode 100644 index 000000000000..f2057d508820 --- /dev/null +++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-91.0.4472.10.ebuild @@ -0,0 +1,143 @@ +# Copyright 1999-2021 Gentoo Authors +# Distributed under the terms of the GNU General Public License v2 + +# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/ +# Fetch the Release file: +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release +# Which gives you the Packages file: +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages +# And finally gives you the file name: +# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb +# +# Use curl to find the answer: +# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename + +EAPI="7" + +PYTHON_COMPAT=( python3_{7,8,9} ) +PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW" + +inherit unpacker python-single-r1 l10n optfeature + +DESCRIPTION="access remote computers via Chrome!" +PLUGIN_URL="https://chrome.google.com/remotedesktop" +HOMEPAGE="https://support.google.com/chrome/answer/1649523 + https://chrome.google.com/remotedesktop" +BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}" +SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )" + +LICENSE="google-chrome" +SLOT="0" +KEYWORDS="-* ~amd64" +IUSE="" +REQUIRED_USE="${PYTHON_REQUIRED_USE}" +RESTRICT="bindist mirror" + +# Packages we execute, but don't link. +RDEPEND="app-admin/sudo + ${PYTHON_DEPS}" +# All the libs this package links against. +RDEPEND+=" + >=dev-libs/expat-2 + dev-libs/glib:2 + dev-libs/nspr + dev-libs/nss + $(python_gen_cond_dep 'dev-python/psutil[${PYTHON_USEDEP}]') + gnome-base/gconf:2 + media-libs/fontconfig + media-libs/freetype:2 + sys-apps/dbus + sys-devel/gcc + sys-libs/glibc + sys-libs/pam + x11-apps/xdpyinfo + x11-apps/setxkbmap + x11-libs/cairo + x11-libs/gtk+:3 + x11-libs/libX11 + x11-libs/libxcb + x11-libs/libXdamage + x11-libs/libXext + x11-libs/libXfixes + x11-libs/libXrandr + x11-libs/libXtst + x11-libs/pango" +# Settings we just need at runtime. +# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb. +# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked. +# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected. +# - The config takes over the active display in addition to starting up a virtual one. +RDEPEND+=" + x11-base/xorg-server[xvfb]" +DEPEND="$(unpacker_src_uri_depends)" + +S=${WORKDIR} + +QA_PREBUILT="/opt/google/chrome-remote-desktop/*" + +PATCHES=( + "${FILESDIR}"/${PN}-91.0.4472.10-always-sudo.patch #541708 +) + +src_prepare() { + default + + gunzip usr/share/doc/${PN}/*.gz || die + + cd opt/google/chrome-remote-desktop + python_fix_shebang chrome-remote-desktop + + cd remoting_locales + # These isn't always included. + rm -f fake-bidi* || die + PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak' +} + +src_install() { + pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die + rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; } + l10n_for_each_disabled_locale_do rm_pak + popd >/dev/null + + insinto /etc + doins -r etc/opt + dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754 + + insinto /opt + doins -r opt/google + chmod a+rx "${ED}"/opt/google/${PN}/* || die + fperms +s /opt/google/${PN}/user-session + + dodir /etc/pam.d + dosym system-remote-login /etc/pam.d/${PN} + + dodoc usr/share/doc/${PN}/changelog* + + newinitd "${FILESDIR}"/${PN}.rc ${PN} + newconfd "${FILESDIR}"/${PN}.conf.d ${PN} +} + +pkg_postinst() { + optfeature "Dynamic resolution changes" "x11-apps/xrandr" + + if [[ -z ${REPLACING_VERSIONS} ]] ; then + elog "Two ways to launch the server:" + elog "(1) access an existing desktop" + elog " (a) install the Chrome plugin on the server & client:" + elog " ${PLUGIN_URL}" + elog " (b) on the server, run the Chrome plugin & enable remote access" + elog " (c) on the client, connect to the server" + elog "(2) headless system" + elog " (a) install the Chrome plugin on the client:" + elog " ${PLUGIN_URL}" + elog " (b) run ${EPREFIX}/opt/google/chrome-remote-desktop/start-host --help to get the auth URL" + elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field" + elog " (d) run start-host again, and past the code when asked for an authorization code" + elog " (e) on the client, connect to the server" + elog + elog "Configuration settings you might want to be aware of:" + elog " ~/.${PN}-session - shell script to start your session" + elog " /etc/init.d/${PN} - script to auto-restart server" + fi +} diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch deleted file mode 100644 index d303e5e753f9..000000000000 --- a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch +++ /dev/null @@ -1,20 +0,0 @@ -https://bugs.gentoo.org/541708 - -just use `sudo` for everything - ---- a/opt/google/chrome-remote-desktop/chrome-remote-desktop -+++ b/opt/google/chrome-remote-desktop/chrome-remote-desktop -@@ -1092,12 +1092,7 @@ - logging.info("Group '%s' not found." % CHROME_REMOTING_GROUP_NAME) - - command = [SCRIPT_PATH, '--add-user-as-root', user] -- if os.getenv("DISPLAY"): -- # TODO(rickyz): Add a Polkit policy that includes a more friendly message -- # about what this command does. -- command = ["/usr/bin/pkexec"] + command -- else: -- command = ["/usr/bin/sudo", "-k", "--"] + command -+ command = ["/usr/bin/sudo", "-k", "--"] + command - - # Run with an empty environment out of paranoia, though if an attacker - # controls the environment this script is run under, we're already screwed diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-91.0.4472.10-always-sudo.patch b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-91.0.4472.10-always-sudo.patch new file mode 100644 index 000000000000..9e9ebd80c73b --- /dev/null +++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-91.0.4472.10-always-sudo.patch @@ -0,0 +1,20 @@ +https://bugs.gentoo.org/541708 + +just use `sudo` for everything + +--- a/opt/google/chrome-remote-desktop/chrome-remote-desktop ++++ b/opt/google/chrome-remote-desktop/chrome-remote-desktop +@@ -1092,12 +1092,7 @@ + + + def run_command_as_root(command): +- if os.getenv("DISPLAY"): +- # TODO(rickyz): Add a Polkit policy that includes a more friendly +- # message about what this command does. +- command = ["/usr/bin/pkexec"] + command +- else: +- command = ["/usr/bin/sudo", "-k", "--"] + command ++ command = ["/usr/bin/sudo", "-k", "--"] + command + + return subprocess.call(command) + -- cgit v1.2.3