commit:     be81c28aa38765a6a1a62dfc034f98480f619e5f
Author:     Wolfram Schlich <wschlich <AT> gentoo <DOT> org>
AuthorDate: Tue Mar 15 07:36:11 2016 +0000
Commit:     Wolfram Schlich <wschlich <AT> gentoo <DOT> org>
CommitDate: Tue Mar 15 07:36:11 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=be81c28a

sys-power/sispmctl: version bump. add sispmctl group and udev rules for user 
device write access.

Package-Manager: portage-2.2.28

 sys-power/sispmctl/Manifest            |  1 +
 sys-power/sispmctl/sispmctl-4.0.ebuild | 55 ++++++++++++++++++++++++++++++++++
 2 files changed, 56 insertions(+)

diff --git a/sys-power/sispmctl/Manifest b/sys-power/sispmctl/Manifest
index 1052dbc..ac4f190 100644
--- a/sys-power/sispmctl/Manifest
+++ b/sys-power/sispmctl/Manifest
@@ -1 +1,2 @@
 DIST sispmctl-3.1.tar.gz 251896 SHA256 
e9a99cc81ef0a93f3484e5093efd14d93cc967221fcd22c151f0bea32eb91da7 SHA512 
2942c8f1c9e4d259667d384b9dca72569fac8c3c775e68f88599eb6f339b63d92c8226a406f998830af24ea9144ed75291bcc652293a870123925fe235c31d03
 WHIRLPOOL 
8f7ad31eb917456dacd0e09feb94fa04e8e1cdceb25626a0ce36004d117750146d50abd458913d0770cf2b3ef133cda8162a64809592015ae5080957d12aeced
+DIST sispmctl-4.0.tar.gz 517985 SHA256 
442d9bb9774da7214c222144035ac68ad5d25171040ce2731cfdf49b3365cfd5 SHA512 
0fc643b627ccfa10f085b37702933fe9b7c2ef448bcbb32c22cacda57f7f710437c413bd02f510a3acb085f99a513a891e815981ee4ffbe7fed691492a335e96
 WHIRLPOOL 
40c443dd36aca5d7299ef2fe5478dc26535b3c4f0e325b2f36c49f528b82cbf73ed156fff12eeb1b03d53d6a40f817c513c502c030286c0428a36f05fafa6934

diff --git a/sys-power/sispmctl/sispmctl-4.0.ebuild 
b/sys-power/sispmctl/sispmctl-4.0.ebuild
new file mode 100644
index 0000000..c1b5636
--- /dev/null
+++ b/sys-power/sispmctl/sispmctl-4.0.ebuild
@@ -0,0 +1,55 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit bash-completion-r1 eutils user
+
+DESCRIPTION="GEMBIRD SiS-PM control utility"
+HOMEPAGE="http://sispmctl.sourceforge.net/";
+SRC_URI="mirror://sourceforge/sispmctl/${P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~arm ~x86"
+IUSE="gemplug"
+
+RDEPEND="virtual/libusb:0
+       gemplug? ( sys-process/at )"
+DEPEND="${RDEPEND}"
+
+pkg_setup() {
+       enewgroup sispmctl
+}
+
+src_configure() {
+       econf --enable-webless
+}
+
+src_install() {
+       emake DESTDIR="${D}" install
+       dodoc README README.md ChangeLog NEWS
+
+       ## install udev rules which make the device files writable
+       ## by the members of the group sispmctl
+       insinto /lib/udev/rules.d
+       doins examples/60-sispmctl.rules
+
+       ## gemplug
+       if use gemplug; then
+               sed -i "s|/usr/local/bin/sispmctl|${ROOT:-/}usr/bin/sispmctl|g" 
extras/gemplug/gemplug
+               dobin extras/gemplug/gemplug
+               doman extras/gemplug/gemplug.1
+
+               newbashcomp extras/gemplug/gemplug-completion.sh gemplug
+
+               dodir /var/lock/gemplug
+               fperms 2775 /var/lock/gemplug
+               fowners root:sispmctl /var/lock/gemplug
+
+               einfo "To be able to use the locking mechanism of gemplug(1),"
+               einfo "add the users who are designated to run gemplug to the"
+               einfo "group 'sispmctl' which has write permissions to 
/var/lock/gemplug."
+       fi
+}

Reply via email to