Gentoo Archives: gentoo-commits

From: "Michael Weber (xmw)" <xmw@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/radvd: radvd-1.15.ebuild ChangeLog radvd-1.9.2-r1.ebuild radvd-1.9.1-r1.ebuild radvd-1.9.5.ebuild radvd-1.9.3.ebuild radvd-1.9.7.ebuild
Date: Wed, 30 Jul 2014 22:07:52
Message-Id: 20140730220745.9F06C2004F@flycatcher.gentoo.org
1 xmw 14/07/30 22:07:44
2
3 Modified: ChangeLog
4 Added: radvd-1.15.ebuild
5 Removed: radvd-1.9.2-r1.ebuild radvd-1.9.1-r1.ebuild
6 radvd-1.9.5.ebuild radvd-1.9.3.ebuild
7 radvd-1.9.7.ebuild
8 Log:
9 Version bump, drop old.
10
11 (Portage version: 2.2.10/cvs/Linux x86_64, signed Manifest commit with key 62EEF090)
12
13 Revision Changes Path
14 1.122 net-misc/radvd/ChangeLog
15
16 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/radvd/ChangeLog?rev=1.122&view=markup
17 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/radvd/ChangeLog?rev=1.122&content-type=text/plain
18 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/radvd/ChangeLog?r1=1.121&r2=1.122
19
20 Index: ChangeLog
21 ===================================================================
22 RCS file: /var/cvsroot/gentoo-x86/net-misc/radvd/ChangeLog,v
23 retrieving revision 1.121
24 retrieving revision 1.122
25 diff -u -r1.121 -r1.122
26 --- ChangeLog 24 Mar 2014 15:10:18 -0000 1.121
27 +++ ChangeLog 30 Jul 2014 22:07:44 -0000 1.122
28 @@ -1,6 +1,14 @@
29 # ChangeLog for net-misc/radvd
30 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
31 -# $Header: /var/cvsroot/gentoo-x86/net-misc/radvd/ChangeLog,v 1.121 2014/03/24 15:10:18 ago Exp $
32 +# $Header: /var/cvsroot/gentoo-x86/net-misc/radvd/ChangeLog,v 1.122 2014/07/30 22:07:44 xmw Exp $
33 +
34 +*radvd-1.15 (30 Jul 2014)
35 +
36 + 30 Jul 2014; Michael Weber <xmw@g.o> +radvd-1.15.ebuild,
37 + -files/radvd-1.9.2-sysctl.patch, -radvd-1.9.1-r1.ebuild,
38 + -radvd-1.9.2-r1.ebuild, -radvd-1.9.3.ebuild, -radvd-1.9.5.ebuild,
39 + -radvd-1.9.7.ebuild:
40 + Version bump, drop old.
41
42 24 Mar 2014; Agostino Sarubbo <ago@g.o> radvd-1.9.8.ebuild:
43 Stable for ppc, wrt bug #502906
44
45
46
47 1.1 net-misc/radvd/radvd-1.15.ebuild
48
49 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/radvd/radvd-1.15.ebuild?rev=1.1&view=markup
50 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/radvd/radvd-1.15.ebuild?rev=1.1&content-type=text/plain
51
52 Index: radvd-1.15.ebuild
53 ===================================================================
54 # Copyright 1999-2014 Gentoo Foundation
55 # Distributed under the terms of the GNU General Public License v2
56 # $Header: /var/cvsroot/gentoo-x86/net-misc/radvd/radvd-1.15.ebuild,v 1.1 2014/07/30 22:07:44 xmw Exp $
57
58 EAPI=4
59
60 inherit systemd user eutils
61
62 DESCRIPTION="Linux IPv6 Router Advertisement Daemon"
63 HOMEPAGE="http://v6web.litech.org/radvd/"
64 SRC_URI="http://v6web.litech.org/radvd/dist/${P}.tar.gz"
65
66 LICENSE="BSD"
67 SLOT="0"
68 KEYWORDS="~amd64 ~arm ~hppa ~ppc ~sparc ~x86 ~x86-fbsd"
69 IUSE="kernel_FreeBSD selinux"
70
71 RDEPEND="dev-libs/libdaemon
72 selinux? ( sec-policy/selinux-radvd )"
73 DEPEND="${RDEPEND}
74 sys-devel/bison
75 sys-devel/flex
76 virtual/pkgconfig"
77
78 DOCS=( CHANGES-1 README TODO radvd.conf.example )
79
80 pkg_setup() {
81 enewgroup radvd
82 enewuser radvd -1 -1 /dev/null radvd
83
84 # force ownership of radvd user and group (bug #19647)
85 [[ -d ${ROOT}/var/run/radvd ]] && chown radvd:radvd "${ROOT}"/var/run/radvd
86 }
87
88 src_configure() {
89 econf --with-pidfile=/var/run/radvd/radvd.pid \
90 --disable-silent-rules
91 }
92
93 src_install() {
94 default
95
96 dohtml INTRO.html
97
98 newinitd "${FILESDIR}"/${PN}-1.9.1.init ${PN}
99 newconfd "${FILESDIR}"/${PN}.conf ${PN}
100
101 systemd_dounit "${FILESDIR}"/${PN}.service
102
103 if use kernel_FreeBSD ; then
104 sed -i -e \
105 's/^SYSCTL_FORWARD=.*$/SYSCTL_FORWARD=net.inet6.ip6.forwarding/g' \
106 "${D}"/etc/init.d/${PN} || die
107 fi
108 }
109
110 pkg_postinst() {
111 einfo
112 elog "Please create a configuratoion ${ROOT}etc/radvd.conf."
113 elog "See ${ROOT}usr/share/doc/${PF} for an example."
114 einfo
115 elog "grsecurity users should allow a specific group to read /proc"
116 elog "and add the radvd user to that group, otherwise radvd may"
117 elog "segfault on startup."
118 }