summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorJohannes Huber <johu@gentoo.org>2017-01-31 14:09:52 +0100
committerJohannes Huber <johu@gentoo.org>2017-01-31 14:32:35 +0100
commit3d1f056d2df041d50353d9dfe95c47bf228466ab (patch)
tree612fb5ca10aa1a95ad9b55cfec6e9d524d9bbb4e /kde-plasma/kwallet-pam
parentwww-misc/shellinabox: turn openssl into a hard dependency and remove ssl USE ... (diff)
downloadgentoo-3d1f056d2df041d50353d9dfe95c47bf228466ab.tar.gz
gentoo-3d1f056d2df041d50353d9dfe95c47bf228466ab.tar.bz2
gentoo-3d1f056d2df041d50353d9dfe95c47bf228466ab.zip
kde-plasma: Remove KDE Plasma 5.8.3
Package-Manager: Portage-2.3.3, Repoman-2.3.1
Diffstat (limited to 'kde-plasma/kwallet-pam')
-rw-r--r--kde-plasma/kwallet-pam/Manifest1
-rw-r--r--kde-plasma/kwallet-pam/kwallet-pam-5.8.3.ebuild94
2 files changed, 0 insertions, 95 deletions
diff --git a/kde-plasma/kwallet-pam/Manifest b/kde-plasma/kwallet-pam/Manifest
index b7c6df0187c0..63c2512077b6 100644
--- a/kde-plasma/kwallet-pam/Manifest
+++ b/kde-plasma/kwallet-pam/Manifest
@@ -1,2 +1 @@
-DIST kwallet-pam-5.8.3.tar.xz 17668 SHA256 ed624dbd26ce447128d85ffea988a9b58a7537e0b936f008bfe2d67841fc75d1 SHA512 fcee6e1c3c3f8d92c461df5a28400147787b5e7e08a0ba2ce1f408d9bb6dc8a0be06cb8850475518fedeb7527bbbbe0b85241779ceef3de91e2ec07e0c75722b WHIRLPOOL ac2e45fa5299fff60aafd403ebf7e432a39eae50072e26d5ada1cadbffa65413abd94b537b659046dd6f1e16f68a1475081891a29511f31ac79a91d0921edeeb
DIST kwallet-pam-5.8.5.tar.xz 17752 SHA256 84d0e3b09c353ca81af52956842fbb6170d3990293ced7f81eb4bb7447de200c SHA512 749847751872b899a4675dc7e96d4f88e47f1ceb992d84b4c99140bf2916f981fcd8c26486459f492ef810d84fb1294007c073ce238bb11bba106f9d96640f62 WHIRLPOOL 4c0ab2bca3abf5dfce7b67ee0c9e3cf2cc84e938278529aa83347ef7f77411a53490de1b0b76753d558f916860600ead985f9b28f44edc4f2f16fc74b5496951
diff --git a/kde-plasma/kwallet-pam/kwallet-pam-5.8.3.ebuild b/kde-plasma/kwallet-pam/kwallet-pam-5.8.3.ebuild
deleted file mode 100644
index 719d587b46a6..000000000000
--- a/kde-plasma/kwallet-pam/kwallet-pam-5.8.3.ebuild
+++ /dev/null
@@ -1,94 +0,0 @@
-# Copyright 1999-2016 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Id$
-
-EAPI=6
-
-KDE_AUTODEPS="false"
-inherit kde5 multibuild multilib
-
-DESCRIPTION="KWallet PAM module to not enter password again"
-LICENSE="LGPL-2.1"
-KEYWORDS="amd64 ~arm x86"
-IUSE="+oldwallet"
-
-COMMON_DEPEND="
- dev-libs/libgcrypt:0=
- virtual/pam
-"
-DEPEND="${COMMON_DEPEND}
- $(add_frameworks_dep extra-cmake-modules)
- $(add_qt_dep qtcore)
-"
-RDEPEND="${COMMON_DEPEND}
- !kde-apps/kwalletd-pam
- net-misc/socat
-"
-
-pkg_setup() {
- kde5_pkg_setup
- MULTIBUILD_VARIANTS=( kf5 $(usev oldwallet) )
-}
-
-src_configure() {
- myconfigure() {
- local mycmakeargs=(
- -DCMAKE_INSTALL_LIBDIR="/$(get_libdir)"
- )
- [[ ${MULTIBUILD_VARIANT} = oldwallet ]] && mycmakeargs+=( -DKWALLET4=1 )
-
- kde5_src_configure
- }
- multibuild_foreach_variant myconfigure
-}
-
-src_compile() {
- multibuild_foreach_variant kde5_src_compile
-}
-
-src_test() {
- multibuild_foreach_variant kde5_src_test
-}
-
-src_install() {
- multibuild_foreach_variant kde5_src_install
-}
-
-pkg_postinst() {
- check_dm() {
- local good
- if [[ -e "${ROOT}${2}" ]] ; then
- if grep -Eq "auth\s+optional\s+pam_kwallet5.so" "${ROOT}${2}" && \
- grep -Eq "session\s+optional\s+pam_kwallet5.so" "${ROOT}${2}" ; then
- good=true
- fi
- if use oldwallet ; then
- if ! grep -Eq "auth\s+optional\s+pam_kwallet.so" "${ROOT}${2}" || \
- ! grep -Eq "session\s+optional\s+pam_kwallet.so" "${ROOT}${2}" ; then
- good=false
- fi
- fi
- fi
- [[ "${good}" = true ]] && \
- elog " ${1} - ${2} ...GOOD" || \
- ewarn " ${1} - ${2} ...BAD"
- }
- elog
- elog "This package enables auto-unlocking of kde-frameworks/kwallet:5."
- use oldwallet && elog "You have also selected support for legacy kde-apps/kwalletd:4."
- elog "List of things to make it work:"
- elog "1. Use standard blowfish encryption instead of GPG"
- elog "2. Use same password for login and kwallet"
- elog "3. A display manager with support for PAM"
- elog "4.a Have the following lines in the display manager's pam.d file:"
- elog " -auth optional pam_kwallet5.so"
- elog " -session optional pam_kwallet5.so auto_start"
- if use oldwallet ; then
- elog " -auth optional pam_kwallet.so kdehome=.kde4"
- elog " -session optional pam_kwallet.so"
- fi
- elog "4.b Checking installed DMs..."
- has_version "x11-misc/sddm" && check_dm "SDDM" "/etc/pam.d/sddm"
- has_version "x11-misc/lightdm" && check_dm "LightDM" "/etc/pam.d/lightdm"
- elog
-}