Gentoo Archives: gentoo-commits

From: Mike Frysinger <vapier@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-misc/chrome-remote-desktop/, net-misc/chrome-remote-desktop/files/
Date: Thu, 07 Jan 2021 01:54:38
Message-Id: 1609984460.c93a5aa4d63ef216bff85c61d039509da7b47c3d.vapier@gentoo
1 commit: c93a5aa4d63ef216bff85c61d039509da7b47c3d
2 Author: Mike Frysinger <vapier <AT> gentoo <DOT> org>
3 AuthorDate: Sun Nov 29 05:49:11 2020 +0000
4 Commit: Mike Frysinger <vapier <AT> gentoo <DOT> org>
5 CommitDate: Thu Jan 7 01:54:20 2021 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c93a5aa4
7
8 Revert "net-misc/chrome-remote-desktop: remove package"
9
10 This reverts commit c5c9e0d4dc94f19ba7b00b918a3c65818c23e0e4.
11
12 Cleanup mess made by careless devs.
13
14 Signed-off-by: Mike Frysinger <vapier <AT> gentoo.org>
15
16 net-misc/chrome-remote-desktop/Manifest | 3 +
17 .../chrome-remote-desktop-63.0.3239.17-r1.ebuild | 126 +++++++++++++++++++
18 .../chrome-remote-desktop-77.0.3865.32.ebuild | 137 ++++++++++++++++++++
19 .../chrome-remote-desktop-80.0.3987.18.ebuild | 138 +++++++++++++++++++++
20 ...e-remote-desktop-44.0.2403.44-always-sudo.patch | 20 +++
21 .../files/chrome-remote-desktop.conf.d | 7 ++
22 .../files/chrome-remote-desktop.rc | 65 ++++++++++
23 net-misc/chrome-remote-desktop/metadata.xml | 10 ++
24 8 files changed, 506 insertions(+)
25
26 diff --git a/net-misc/chrome-remote-desktop/Manifest b/net-misc/chrome-remote-desktop/Manifest
27 new file mode 100644
28 index 00000000000..0ef12519ee3
29 --- /dev/null
30 +++ b/net-misc/chrome-remote-desktop/Manifest
31 @@ -0,0 +1,3 @@
32 +DIST chrome-remote-desktop_63.0.3239.17_amd64.deb 19026074 BLAKE2B 9a62d317768d6c0ab3cf3c6e7c5dea074133cc7c5d2b04ffdc1e0f9877f5f606c044ebab7b230914eba2ade51d2805fb1267f7b1731fa36235495a8192eb3c48 SHA512 2843deb7817217c8b8e41931b1e9ef0fdfb40c6a4ceb1bc69499aed16cc729d7ed64f88200c9bb2366a768f294a164da2360ed2b9654d1626696bcf0403e347a
33 +DIST chrome-remote-desktop_77.0.3865.32_amd64.deb 35724698 BLAKE2B 25828e144d88072fde7a7e50cd278df1a90b94e0281038239d67e2369eaf93e82897cbda4624cffe34f045b185437a892671541eeb685b80a912733380e3afb8 SHA512 1181592536b9313ca136ce280c8349e3d7325b2bfa116714adc4fcb4d4b4f8659cb53cba134d2476b696fa73f55eefbc0a255f6cc76fb1a93eecfff42eb1d425
34 +DIST chrome-remote-desktop_80.0.3987.18_amd64.deb 27188594 BLAKE2B 10dbb9364195da2d648d1087360ad7d2845b51d2517eef7e793f6b004d27a4a4331c6b7138db0dcee6d220ca2758549562ddbb1ab176a30dae8ae35744fceb31 SHA512 6aee7482ee9dbbc46dabf132c3ab4f610a568de7bb476e1dfdfd19a3ae30fa5d3ac8b9469699e5f0ecea436a3d565252d0a86818f27c7c095d9c6db5859d35a6
35
36 diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild
37 new file mode 100644
38 index 00000000000..4c61d6b3d16
39 --- /dev/null
40 +++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-63.0.3239.17-r1.ebuild
41 @@ -0,0 +1,126 @@
42 +# Copyright 1999-2019 Gentoo Authors
43 +# Distributed under the terms of the GNU General Public License v2
44 +
45 +# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
46 +# Fetch the Release file:
47 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
48 +# Which gives you the Packages file:
49 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
50 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
51 +# And finally gives you the file name:
52 +# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
53 +#
54 +# Use curl to find the answer:
55 +# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
56 +
57 +EAPI="5"
58 +
59 +PYTHON_COMPAT=( python2_7 )
60 +PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW"
61 +
62 +inherit unpacker eutils python-single-r1 l10n
63 +
64 +DESCRIPTION="access remote computers via Chrome!"
65 +PLUGIN_URL="https://chrome.google.com/remotedesktop"
66 +HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
67 +BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
68 +SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
69 +
70 +LICENSE="google-chrome"
71 +SLOT="0"
72 +KEYWORDS="-* amd64"
73 +IUSE="xrandr"
74 +REQUIRED_USE="${PYTHON_REQUIRED_USE}"
75 +RESTRICT="bindist mirror"
76 +
77 +# All the libs this package links against.
78 +RDEPEND="app-admin/sudo
79 + ${PYTHON_DEPS}
80 + >=dev-libs/expat-2
81 + dev-libs/glib:2
82 + dev-libs/nspr
83 + dev-libs/nss
84 + dev-python/psutil
85 + gnome-base/gconf:2
86 + media-libs/fontconfig
87 + media-libs/freetype:2
88 + sys-devel/gcc
89 + sys-libs/glibc
90 + sys-libs/pam
91 + x11-apps/xdpyinfo
92 + x11-apps/setxkbmap
93 + x11-libs/cairo
94 + x11-libs/gtk+:2
95 + x11-libs/libX11
96 + x11-libs/libXdamage
97 + x11-libs/libXext
98 + x11-libs/libXfixes
99 + x11-libs/libXi
100 + x11-libs/libXrandr
101 + x11-libs/libXtst
102 + x11-libs/pango"
103 +# Settings we just need at runtime.
104 +# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb.
105 +RDEPEND+="
106 + xrandr? ( x11-apps/xrandr )
107 + x11-base/xorg-server[xvfb]"
108 +DEPEND=""
109 +
110 +S=${WORKDIR}
111 +
112 +QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
113 +
114 +src_prepare() {
115 + epatch "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
116 + cd opt/google/chrome-remote-desktop
117 + python_fix_shebang chrome-remote-desktop
118 +
119 + cd remoting_locales
120 + rm fake-bidi* || die
121 + PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak'
122 +}
123 +
124 +src_install() {
125 + pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die
126 + rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; }
127 + l10n_for_each_disabled_locale_do rm_pak
128 + popd >/dev/null
129 +
130 + insinto /etc
131 + doins -r etc/opt
132 +
133 + insinto /opt
134 + doins -r opt/google
135 + chmod a+rx "${ED}"/opt/google/${PN}/* || die
136 + fperms +s /opt/google/${PN}/user-session
137 +
138 + dodir /etc/pam.d
139 + dosym system-remote-login /etc/pam.d/${PN}
140 +
141 + dodoc usr/share/doc/${PN}/changelog*
142 +
143 + newinitd "${FILESDIR}"/${PN}.rc ${PN}
144 + newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
145 +}
146 +
147 +pkg_postinst() {
148 + if [[ -z ${REPLACING_VERSIONS} ]] ; then
149 + elog "Two ways to launch the server:"
150 + elog "(1) access an existing desktop"
151 + elog " (a) install the Chrome plugin on the server & client:"
152 + elog " ${PLUGIN_URL}"
153 + elog " (b) on the server, run the Chrome plugin & enable remote access"
154 + elog " (c) on the client, connect to the server"
155 + elog "(2) headless system"
156 + elog " (a) install the Chrome plugin on the client:"
157 + elog " ${PLUGIN_URL}"
158 + elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
159 + elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
160 + elog " (d) run start-host again, and past the code when asked for an authorization code"
161 + elog " (e) on the client, connect to the server"
162 + elog
163 + elog "Configuration settings you might want to be aware of:"
164 + elog " ~/.${PN}-session - shell script to start your session"
165 + elog " /etc/init.d/${PN} - script to auto-restart server"
166 + fi
167 +}
168
169 diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild
170 new file mode 100644
171 index 00000000000..ea0b20823e0
172 --- /dev/null
173 +++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-77.0.3865.32.ebuild
174 @@ -0,0 +1,137 @@
175 +# Copyright 1999-2019 Gentoo Authors
176 +# Distributed under the terms of the GNU General Public License v2
177 +
178 +# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
179 +# Fetch the Release file:
180 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
181 +# Which gives you the Packages file:
182 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
183 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
184 +# And finally gives you the file name:
185 +# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
186 +#
187 +# Use curl to find the answer:
188 +# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
189 +
190 +EAPI="6"
191 +
192 +PYTHON_COMPAT=( python2_7 )
193 +PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW"
194 +
195 +inherit unpacker eutils python-single-r1 l10n
196 +
197 +DESCRIPTION="access remote computers via Chrome!"
198 +PLUGIN_URL="https://chrome.google.com/remotedesktop"
199 +HOMEPAGE="https://support.google.com/chrome/answer/1649523 ${PLUGIN_URL}"
200 +BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
201 +SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
202 +
203 +LICENSE="google-chrome"
204 +SLOT="0"
205 +KEYWORDS="-* ~amd64"
206 +IUSE="xrandr"
207 +REQUIRED_USE="${PYTHON_REQUIRED_USE}"
208 +RESTRICT="bindist mirror"
209 +
210 +# All the libs this package links against.
211 +RDEPEND="app-admin/sudo
212 + ${PYTHON_DEPS}
213 + >=dev-libs/expat-2
214 + dev-libs/glib:2
215 + dev-libs/nspr
216 + dev-libs/nss
217 + dev-python/psutil
218 + gnome-base/gconf:2
219 + media-libs/fontconfig
220 + media-libs/freetype:2
221 + sys-devel/gcc
222 + sys-libs/glibc
223 + sys-libs/pam
224 + x11-apps/xdpyinfo
225 + x11-apps/setxkbmap
226 + x11-libs/cairo
227 + x11-libs/gtk+:2
228 + x11-libs/libX11
229 + x11-libs/libXdamage
230 + x11-libs/libXext
231 + x11-libs/libXfixes
232 + x11-libs/libXi
233 + x11-libs/libXrandr
234 + x11-libs/libXtst
235 + x11-libs/pango"
236 +# Settings we just need at runtime.
237 +# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb.
238 +# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked.
239 +# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected.
240 +# - The config takes over the active display in addition to starting up a virtual one.
241 +RDEPEND+="
242 + xrandr? ( x11-apps/xrandr )
243 + x11-base/xorg-server[xvfb]"
244 +DEPEND=""
245 +
246 +S=${WORKDIR}
247 +
248 +QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
249 +
250 +PATCHES=(
251 + "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
252 +)
253 +
254 +src_prepare() {
255 + default
256 +
257 + gunzip usr/share/doc/${PN}/*.gz || die
258 +
259 + cd opt/google/chrome-remote-desktop
260 + python_fix_shebang chrome-remote-desktop
261 +
262 + cd remoting_locales
263 + rm fake-bidi* || die
264 + PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak'
265 +}
266 +
267 +src_install() {
268 + pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die
269 + rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; }
270 + l10n_for_each_disabled_locale_do rm_pak
271 + popd >/dev/null
272 +
273 + insinto /etc
274 + doins -r etc/opt
275 + dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754
276 +
277 + insinto /opt
278 + doins -r opt/google
279 + chmod a+rx "${ED}"/opt/google/${PN}/* || die
280 + fperms +s /opt/google/${PN}/user-session
281 +
282 + dodir /etc/pam.d
283 + dosym system-remote-login /etc/pam.d/${PN}
284 +
285 + dodoc usr/share/doc/${PN}/changelog*
286 +
287 + newinitd "${FILESDIR}"/${PN}.rc ${PN}
288 + newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
289 +}
290 +
291 +pkg_postinst() {
292 + if [[ -z ${REPLACING_VERSIONS} ]] ; then
293 + elog "Two ways to launch the server:"
294 + elog "(1) access an existing desktop"
295 + elog " (a) install the Chrome plugin on the server & client:"
296 + elog " ${PLUGIN_URL}"
297 + elog " (b) on the server, run the Chrome plugin & enable remote access"
298 + elog " (c) on the client, connect to the server"
299 + elog "(2) headless system"
300 + elog " (a) install the Chrome plugin on the client:"
301 + elog " ${PLUGIN_URL}"
302 + elog " (b) run ${EPREFIX}opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
303 + elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
304 + elog " (d) run start-host again, and past the code when asked for an authorization code"
305 + elog " (e) on the client, connect to the server"
306 + elog
307 + elog "Configuration settings you might want to be aware of:"
308 + elog " ~/.${PN}-session - shell script to start your session"
309 + elog " /etc/init.d/${PN} - script to auto-restart server"
310 + fi
311 +}
312
313 diff --git a/net-misc/chrome-remote-desktop/chrome-remote-desktop-80.0.3987.18.ebuild b/net-misc/chrome-remote-desktop/chrome-remote-desktop-80.0.3987.18.ebuild
314 new file mode 100644
315 index 00000000000..a4c723ac7f2
316 --- /dev/null
317 +++ b/net-misc/chrome-remote-desktop/chrome-remote-desktop-80.0.3987.18.ebuild
318 @@ -0,0 +1,138 @@
319 +# Copyright 1999-2020 Gentoo Authors
320 +# Distributed under the terms of the GNU General Public License v2
321 +
322 +# Base URL: https://dl.google.com/linux/chrome-remote-desktop/deb/
323 +# Fetch the Release file:
324 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/Release
325 +# Which gives you the Packages file:
326 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-i386/Packages
327 +# https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages
328 +# And finally gives you the file name:
329 +# pool/main/c/chrome-remote-desktop/chrome-remote-desktop_29.0.1547.32_amd64.deb
330 +#
331 +# Use curl to find the answer:
332 +# curl -q https://dl.google.com/linux/chrome-remote-desktop/deb/dists/stable/main/binary-amd64/Packages | grep ^Filename
333 +
334 +EAPI="7"
335 +
336 +PYTHON_COMPAT=( python2_7 )
337 +PLOCALES="am ar bg bn ca cs da de el en_GB en es_419 es et fa fil fi fr gu he hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt_BR pt_PT ro ru sk sl sr sv sw ta te th tr uk vi zh_CN zh_TW"
338 +
339 +inherit unpacker eutils python-single-r1 l10n
340 +
341 +DESCRIPTION="access remote computers via Chrome!"
342 +PLUGIN_URL="https://chrome.google.com/remotedesktop"
343 +HOMEPAGE="https://support.google.com/chrome/answer/1649523
344 + https://chrome.google.com/remotedesktop"
345 +BASE_URI="https://dl.google.com/linux/chrome-remote-desktop/deb/pool/main/c/${PN}/${PN}_${PV}"
346 +SRC_URI="amd64? ( ${BASE_URI}_amd64.deb )"
347 +
348 +LICENSE="google-chrome"
349 +SLOT="0"
350 +KEYWORDS="-* ~amd64"
351 +IUSE="xrandr"
352 +REQUIRED_USE="${PYTHON_REQUIRED_USE}"
353 +RESTRICT="bindist mirror"
354 +
355 +# All the libs this package links against.
356 +RDEPEND="app-admin/sudo
357 + ${PYTHON_DEPS}
358 + >=dev-libs/expat-2
359 + dev-libs/glib:2
360 + dev-libs/nspr
361 + dev-libs/nss
362 + dev-python/psutil
363 + gnome-base/gconf:2
364 + media-libs/fontconfig
365 + media-libs/freetype:2
366 + sys-devel/gcc
367 + sys-libs/glibc
368 + sys-libs/pam
369 + x11-apps/xdpyinfo
370 + x11-apps/setxkbmap
371 + x11-libs/cairo
372 + x11-libs/gtk+:2
373 + x11-libs/libX11
374 + x11-libs/libXdamage
375 + x11-libs/libXext
376 + x11-libs/libXfixes
377 + x11-libs/libXi
378 + x11-libs/libXrandr
379 + x11-libs/libXtst
380 + x11-libs/pango"
381 +# Settings we just need at runtime.
382 +# TODO: Look at switching to xf86-video-dummy & xf86-input-void instead of xvfb.
383 +# - The env var (CHROME_REMOTE_DESKTOP_USE_XORG) seems to be stripped before being checked.
384 +# - The Xorg invocation uses absolute paths with -logfile & -config which are rejected.
385 +# - The config takes over the active display in addition to starting up a virtual one.
386 +RDEPEND+="
387 + xrandr? ( x11-apps/xrandr )
388 + x11-base/xorg-server[xvfb]"
389 +DEPEND=""
390 +
391 +S=${WORKDIR}
392 +
393 +QA_PREBUILT="/opt/google/chrome-remote-desktop/*"
394 +
395 +PATCHES=(
396 + "${FILESDIR}"/${PN}-44.0.2403.44-always-sudo.patch #541708
397 +)
398 +
399 +src_prepare() {
400 + default
401 +
402 + gunzip usr/share/doc/${PN}/*.gz || die
403 +
404 + cd opt/google/chrome-remote-desktop
405 + python_fix_shebang chrome-remote-desktop
406 +
407 + cd remoting_locales
408 + rm fake-bidi* || die
409 + PLOCALES=${PLOCALES//_/-} l10n_find_plocales_changes "${PWD}" '' '.pak'
410 +}
411 +
412 +src_install() {
413 + pushd opt/google/chrome-remote-desktop/remoting_locales >/dev/null || die
414 + rm_pak() { local l=${1//_/-}; rm "${l}.pak" "${l}.pak.info"; }
415 + l10n_for_each_disabled_locale_do rm_pak
416 + popd >/dev/null
417 +
418 + insinto /etc
419 + doins -r etc/opt
420 + dosym ../opt/chrome/native-messaging-hosts /etc/chromium/native-messaging-hosts #581754
421 +
422 + insinto /opt
423 + doins -r opt/google
424 + chmod a+rx "${ED}"/opt/google/${PN}/* || die
425 + fperms +s /opt/google/${PN}/user-session
426 +
427 + dodir /etc/pam.d
428 + dosym system-remote-login /etc/pam.d/${PN}
429 +
430 + dodoc usr/share/doc/${PN}/changelog*
431 +
432 + newinitd "${FILESDIR}"/${PN}.rc ${PN}
433 + newconfd "${FILESDIR}"/${PN}.conf.d ${PN}
434 +}
435 +
436 +pkg_postinst() {
437 + if [[ -z ${REPLACING_VERSIONS} ]] ; then
438 + elog "Two ways to launch the server:"
439 + elog "(1) access an existing desktop"
440 + elog " (a) install the Chrome plugin on the server & client:"
441 + elog " ${PLUGIN_URL}"
442 + elog " (b) on the server, run the Chrome plugin & enable remote access"
443 + elog " (c) on the client, connect to the server"
444 + elog "(2) headless system"
445 + elog " (a) install the Chrome plugin on the client:"
446 + elog " ${PLUGIN_URL}"
447 + elog " (b) run ${EPREFIX}/opt/google/chrome-remote-desktop/start-host --help to get the auth URL"
448 + elog " (c) when it redirects you to a blank page, look at the URL for a code=XXX field"
449 + elog " (d) run start-host again, and past the code when asked for an authorization code"
450 + elog " (e) on the client, connect to the server"
451 + elog
452 + elog "Configuration settings you might want to be aware of:"
453 + elog " ~/.${PN}-session - shell script to start your session"
454 + elog " /etc/init.d/${PN} - script to auto-restart server"
455 + fi
456 +}
457
458 diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch
459 new file mode 100644
460 index 00000000000..d303e5e753f
461 --- /dev/null
462 +++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop-44.0.2403.44-always-sudo.patch
463 @@ -0,0 +1,20 @@
464 +https://bugs.gentoo.org/541708
465 +
466 +just use `sudo` for everything
467 +
468 +--- a/opt/google/chrome-remote-desktop/chrome-remote-desktop
469 ++++ b/opt/google/chrome-remote-desktop/chrome-remote-desktop
470 +@@ -1092,12 +1092,7 @@
471 + logging.info("Group '%s' not found." % CHROME_REMOTING_GROUP_NAME)
472 +
473 + command = [SCRIPT_PATH, '--add-user-as-root', user]
474 +- if os.getenv("DISPLAY"):
475 +- # TODO(rickyz): Add a Polkit policy that includes a more friendly message
476 +- # about what this command does.
477 +- command = ["/usr/bin/pkexec"] + command
478 +- else:
479 +- command = ["/usr/bin/sudo", "-k", "--"] + command
480 ++ command = ["/usr/bin/sudo", "-k", "--"] + command
481 +
482 + # Run with an empty environment out of paranoia, though if an attacker
483 + # controls the environment this script is run under, we're already screwed
484
485 diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
486 new file mode 100644
487 index 00000000000..aa3d8919c87
488 --- /dev/null
489 +++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.conf.d
490 @@ -0,0 +1,7 @@
491 +# /etc/conf.d/chrome-remote-desktop: config file for /etc/init.d/chrome-remote-desktop
492 +
493 +# List of users to start Chrome Remote Desktop for.
494 +CHROME_REMOTING_USERS=''
495 +
496 +# Options to pass to chrome-remote-desktop. Only the -s option is interesting.
497 +#OPTIONS='-s 1600x1200 -s 3840x1600'
498
499 diff --git a/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
500 new file mode 100644
501 index 00000000000..272923ce6af
502 --- /dev/null
503 +++ b/net-misc/chrome-remote-desktop/files/chrome-remote-desktop.rc
504 @@ -0,0 +1,65 @@
505 +#!/sbin/openrc-run
506 +# Copyright 1999-2015 Gentoo Foundation
507 +# Distributed under the terms of the GNU General Public License v2
508 +
509 +extra_started_commands="checkconfig reload"
510 +
511 +CRD=/opt/google/chrome-remote-desktop/chrome-remote-desktop
512 +
513 +depend() {
514 + need net
515 + use logger
516 +}
517 +
518 +checkconfig() {
519 + local ret=0
520 + if [ -z "${CHROME_REMOTING_USERS}" ] ; then
521 + eerror "You must set CHROME_REMOTING_USERS in /etc/conf.d/${SVCNAME} first"
522 + ret=1
523 + else
524 + local user
525 + for user in ${CHROME_REMOTING_USERS} ; do
526 + if ! id "${user}" >/dev/null ; then
527 + eerror "Invalid user found in CHROME_REMOTING_USERS: ${user}"
528 + ret=1
529 + fi
530 + done
531 + fi
532 + return ${ret}
533 +}
534 +
535 +for_users() {
536 + local user ret msg log
537 + msg=$1; shift
538 +
539 + for user in ${CHROME_REMOTING_USERS} ; do
540 + ebegin "${msg} ${SVCNAME} for ${user}"
541 +
542 + # We need to background the app as it won't fork until the network
543 + # (including DNS) is available.
544 + start-stop-daemon \
545 + -b \
546 + -u "${user}" \
547 + -x "${CRD}" \
548 + -- \
549 + ${OPTIONS} \
550 + "$@"
551 + eend $?
552 + : $(( ret |= $? ))
553 + done
554 +
555 + return ${ret}
556 +}
557 +
558 +start() {
559 + checkconfig || return
560 + for_users Starting --start
561 +}
562 +
563 +stop() {
564 + for_users Stopping --stop
565 +}
566 +
567 +reload() {
568 + for_users Reloading --reload
569 +}
570
571 diff --git a/net-misc/chrome-remote-desktop/metadata.xml b/net-misc/chrome-remote-desktop/metadata.xml
572 new file mode 100644
573 index 00000000000..09ff7ff62a4
574 --- /dev/null
575 +++ b/net-misc/chrome-remote-desktop/metadata.xml
576 @@ -0,0 +1,10 @@
577 +<?xml version="1.0" encoding="UTF-8"?>
578 +<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
579 +<pkgmetadata>
580 +<maintainer type="person">
581 + <email>vapier@g.o</email>
582 +</maintainer>
583 +<use>
584 + <flag name="xrandr">Enable support for the XRandR extension for dynamic desktop resizing</flag>
585 +</use>
586 +</pkgmetadata>