summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlexander Kurakin <kuraga333@mail.ru>2023-01-27 18:17:27 +0300
committerConrad Kostecki <conikost@gentoo.org>2023-02-01 02:08:24 +0100
commitb5153ffa5ea7fe2fd116ab191c558b5eb4226906 (patch)
tree162da40e4a3f10cd4c4f5d8840be3df3649362de /acct-user/git
parentdev-lua/luaposix: drop 36.0 (diff)
downloadgentoo-b5153ffa5ea7fe2fd116ab191c558b5eb4226906.tar.gz
gentoo-b5153ffa5ea7fe2fd116ab191c558b5eb4226906.tar.bz2
gentoo-b5153ffa5ea7fe2fd116ab191c558b5eb4226906.zip
acct-user/*: remove ACCT_USER_HOME_OWNER if it is equal to default
`acct-user.eclass`'s documentation [says](https://devmanual.gentoo.org/eclass-reference/acct-user.eclass/index.html): ``` ACCT_USER_HOME_OWNER The ownership to use for the home directory, in chown ([user][:group]) syntax. Defaults to the newly created user, and its primary group. ``` ``` ACCT_USER_GROUPS (REQUIRED) List of groups the user should belong to. This must be a bash array. The first group specified is the user's primary group, while the remaining groups (if any) become supplementary groups. ``` So we can remove in `acct-user/user/user-0.ebuild`: ``` ACCT_USER_HOME_OWNER="user" ``` Moreover if we have: ``` ACCT_USER_GROUPS=( primary_group group2 ) ``` , we can remove ``` ACCT_USER_HOME_OWNER="user:primary_group" ``` Signed-off-by: Alexander Kurakin <kuraga333@mail.ru> Closes: https://github.com/gentoo/gentoo/pull/29214 Signed-off-by: Conrad Kostecki <conikost@gentoo.org>
Diffstat (limited to 'acct-user/git')
-rw-r--r--acct-user/git/git-0-r2.ebuild3
1 files changed, 1 insertions, 2 deletions
diff --git a/acct-user/git/git-0-r2.ebuild b/acct-user/git/git-0-r2.ebuild
index 18e2d5f67173..d6388db32836 100644
--- a/acct-user/git/git-0-r2.ebuild
+++ b/acct-user/git/git-0-r2.ebuild
@@ -1,4 +1,4 @@
-# Copyright 2019-2022 Gentoo Authors
+# Copyright 2019-2023 Gentoo Authors
# Distributed under the terms of the GNU General Public License v2
EAPI=8
@@ -11,7 +11,6 @@ IUSE="git gitea gitolite"
REQUIRED_USE="^^ ( git gitea gitolite )"
ACCT_USER_ID=196
-ACCT_USER_HOME_OWNER=git:git
ACCT_USER_HOME_PERMS=750
ACCT_USER_SHELL=/bin/sh
ACCT_USER_GROUPS=( git )