2
0
Fork 0
Dieser Commit ist enthalten in:
Rafal Kupiec 2020-05-28 16:54:45 +02:00
Ursprung 2ad0e21831
Commit 9c5d386eac
Signiert von: belliash
GPG-Schlüssel-ID: 4E829243E0CFE6B4
2 geänderte Dateien mit 113 neuen und 0 gelöschten Zeilen

Datei anzeigen

@ -1,3 +1,4 @@
DIST gitea-1.11.5.tar.gz 28249501 BLAKE2B 98e870bfbc4437fd41278721694624310fbeea3652b1b461ee0798091c0611af45736821beb88f986e14dfe88107932ee999230ed652392ff2f35c17e6e0211a SHA512 ba80ba77f6f761a03d062d5ceaacf0d2f9a7c5ad3c414f3d34ff31ee37ac00c4af562ecba0f14c6dca3ad2012e6cbfd8aea105dd87cfb06aedc80cf22a9ff12b
DIST gitea-1.4.3.tar.gz 14985783 BLAKE2B d2f141a036406c92e7900ce073066ff5024f308c24a2705eb5da229c48a1b6c772d3148222aafd5c0d6608830670badb2a102149f58a134cc32b5175e1ae306e SHA512 24498b418b9ddb14da5568a206e1fa0831c5789e0b64207f413c3b86e2a855052f7af80d3cb80549eaae6944e22af271c00f6308c66487c3be0dccf55a17976a
DIST gitea-1.5.0.tar.gz 18847969 BLAKE2B 59da59a3d08c64c066204f4764f14c4b257495aba7800e9d6ebfcab5ad12402ce6cd17f14ec2187f994b46d83cf587422d7b711ceea4a99cc366105bd374daa1 SHA512 06cbcadc138496abf500b8d219d0770c5f6b8af419f9c3733596ee7e20cb50235815433979b2b1daa0a6117e6eb84de9678667236549e018079c49b793f22d68
DIST gitea-1.5.0_rc1.tar.gz 18844756 BLAKE2B 5f525483fc60813a1665443379041324c011d6688ec91b3409ebe77c0d249710f1747887d9f50e9b660e805ebe30c6548e2f663d68a077d7b1278587314966c8 SHA512 43d8c746508ccc967d03c0ca255d0844922ff362c12ca171bc6f79f851f35141fe25ec2287f75a1878402783946722ba2c6a8b14a853b75f0a928c3316ea2832

Datei anzeigen

@ -0,0 +1,112 @@
# Copyright 1999-2019 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=7
inherit fcaps golang-vcs-snapshot systemd user
EGO_PN="code.gitea.io/gitea"
DESCRIPTION="A painless self-hosted Git service"
HOMEPAGE="https://gitea.io/"
SRC_URI="https://github.com/go-gitea/gitea/archive/v${PV/_/-}.tar.gz -> ${P}.tar.gz"
LICENSE="MIT"
SLOT="0"
KEYWORDS="~amd64 ~arm ~arm64"
IUSE="pam sqlite"
COMMON_DEPEND="pam? ( sys-libs/pam )"
DEPEND="
${COMMON_DEPEND}
dev-go/go-bindata
"
RDEPEND="
${COMMON_DEPEND}
dev-vcs/git[curl,threads]
"
FILECAPS=( cap_net_bind_service+ep usr/bin/gitea )
DOCS=( custom/conf/app.ini.sample CONTRIBUTING.md README.md )
S="${WORKDIR}/${P}/src/${EGO_PN}"
PATCHES=( "${FILESDIR}/gitea-mod-vendor.patch" )
pkg_setup() {
enewgroup git
enewuser git -1 /bin/bash /var/lib/gitea git
}
gitea_make() {
local my_tags=(
bindata
$(usev pam)
$(usex sqlite 'sqlite sqlite_unlock_notify' '')
)
local my_makeopt=(
DRONE_TAG=${PV}
TAGS="${my_tags[@]}"
)
GOPATH="${WORKDIR}/${P}:$(get_golibdir_gopath)" LDFLAGS="-X main.Version=${PV}" emake "${my_makeopt[@]}" "$@"
}
src_prepare() {
default
sed -i \
-e "s#^RUN_MODE = dev#RUN_MODE = prod#" \
-e "s#^ROOT =#ROOT = ${EPREFIX}/var/lib/gitea/gitea-repositories#" \
-e "s#^ROOT_PATH =#ROOT_PATH = ${EPREFIX}/var/log/gitea#" \
-e "s#^APP_DATA_PATH = data#APP_DATA_PATH = ${EPREFIX}/var/lib/gitea/data#" \
-e "s#^HTTP_ADDR = 0.0.0.0#HTTP_ADDR = 127.0.0.1#" \
-e "s#^MODE = console#MODE = file#" \
-e "s#^LEVEL = Trace#LEVEL = Info#" \
-e "s#^LOG_SQL = true#LOG_SQL = false#" \
-e "s#^DISABLE_ROUTER_LOG = false#DISABLE_ROUTER_LOG = true#" \
-e "s#^APP_ID =#;APP_ID =#" \
-e "s#^TRUSTED_FACETS =#;TRUSTED_FACETS =#" \
custom/conf/app.ini.sample || die
if use sqlite ; then
sed -i -e "s#^DB_TYPE = .*#DB_TYPE = sqlite3#" custom/conf/app.ini.sample || die
fi
gitea_make generate
}
src_compile() {
gitea_make build
}
src_test() {
gitea_make test
}
src_install() {
dobin gitea
einstalldocs
newconfd "${FILESDIR}"/gitea.confd-r1 gitea
newinitd "${FILESDIR}"/gitea.initd-r1 gitea
systemd_newunit "${FILESDIR}"/gitea.service-r1 gitea.service
insinto /etc/gitea
newins custom/conf/app.ini.sample app.ini
fowners root:git /etc/gitea/{,app.ini}
fperms g+w,o-rwx /etc/gitea/{,app.ini}
diropts -m0750 -o git -g git
keepdir /var/lib/gitea /var/lib/gitea/custom /var/lib/gitea/data
keepdir /var/log/gitea
}
pkg_postinst() {
fcaps_pkg_postinst
if [[ -e "${EROOT}/var/lib/gitea/conf/app.ini" ]]; then
ewarn "The configuration path has been changed to ${EROOT}/etc/gitea/app.ini."
ewarn "Please move your configuration from ${EROOT}/var/lib/gitea/conf/app.ini"
ewarn "and adapt the gitea-repositories hooks and ssh authorized_keys."
ewarn "Depending on your configuration you should run something like:"
ewarn "sed -i -e 's#${EROOT}/var/lib/gitea/conf/app.ini#${EROOT}/etc/gitea/app.ini#' \\"
ewarn " /var/lib/gitea/gitea-repositories/*/*/hooks/*/* \\"
ewarn " /var/lib/gitea/.ssh/authorized_keys"
fi
}