Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/musl:master commit in: gnome-base/gnome-keyring/
Date: Wed, 17 Apr 2019 12:57:25
Message-Id: 1555505243.f1f2c469b4197cb0b2937762e129d8a2887f1463.blueness@gentoo
1 commit: f1f2c469b4197cb0b2937762e129d8a2887f1463
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Wed Apr 17 12:47:23 2019 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Wed Apr 17 12:47:23 2019 +0000
6 URL: https://gitweb.gentoo.org/proj/musl.git/commit/?id=f1f2c469
7
8 gnome-base/gnome-keyring: bump to 3.28.2 from main tree
9
10 Signed-off-by: Anthony G. Basile <blueness <AT> gentoo.org>
11 Package-Manager: Portage-2.3.62, Repoman-2.3.11
12
13 gnome-base/gnome-keyring/Manifest | 1 +
14 .../gnome-keyring/gnome-keyring-3.28.2.ebuild | 79 ++++++++++++++++++++++
15 2 files changed, 80 insertions(+)
16
17 diff --git a/gnome-base/gnome-keyring/Manifest b/gnome-base/gnome-keyring/Manifest
18 index c5ab81b..68d9379 100644
19 --- a/gnome-base/gnome-keyring/Manifest
20 +++ b/gnome-base/gnome-keyring/Manifest
21 @@ -1,2 +1,3 @@
22 DIST gnome-keyring-3.20.0.tar.xz 1215324 SHA256 bc17cecd748a0e46e302171d11c3ae3d76bba5258c441fabec3786f418e7ec99 SHA512 f7e6195b4be52edaee3bc3181f006ec31ebd54f8000c98220520f4158f66580b60950e4f55247aefae6aa9320f6589c8a09c1e32853165915ae5ff1b40627c5b WHIRLPOOL 63ceaf842b4f9661eb732fbddec6f26dda7ae157e405eb0d0b377ff07dd01c0e0ae3b3c0dd07d2434199edb3730994231da936aaf472054ee5cb76f089439fb8
23 DIST gnome-keyring-3.20.1.tar.xz 1219800 SHA256 97964e723f454be509c956ed5e38b5c2fd7363f43bd3f153b94a4a63eb888c8c SHA512 a60d8a4b17a9c6d8c581578881abaf7d79de43045a314b401e3bfd3974edb4ab94117dd430203b721058f432b24bf6296e0b7c4fba1e66cccd2c2e9441787177 WHIRLPOOL e05ccedf325cafdd3faa70c6873345b4febbf0dc9e45e611165b58b78e99659fd238dbddc5a24e470663cf6d8772eb0a07677257d1a4b35c5333f6cc872403af
24 +DIST gnome-keyring-3.28.2.tar.xz 1322108 BLAKE2B 416697befb7670c3b854ff8d70626d495f5ba77691a062f854360e25a76766f5023e998b86114d36965023a5efefc2eb0ab1dca9aa03d73351eafebaa4920784 SHA512 a51bc9d6bc9203b86febe99bdbf893d3ba0eeaad976ece2bd49efc3869bd1d15f440a01999ce969f845f8336538de22e9f1161da990d707cbadb99d5cc3549bc
25
26 diff --git a/gnome-base/gnome-keyring/gnome-keyring-3.28.2.ebuild b/gnome-base/gnome-keyring/gnome-keyring-3.28.2.ebuild
27 new file mode 100644
28 index 0000000..54d34ef
29 --- /dev/null
30 +++ b/gnome-base/gnome-keyring/gnome-keyring-3.28.2.ebuild
31 @@ -0,0 +1,79 @@
32 +# Copyright 1999-2019 Gentoo Authors
33 +# Distributed under the terms of the GNU General Public License v2
34 +
35 +EAPI=6
36 +GNOME2_LA_PUNT="yes"
37 +PYTHON_COMPAT=( python2_7 )
38 +
39 +inherit fcaps gnome2 pam python-any-r1 virtualx
40 +
41 +DESCRIPTION="Password and keyring managing daemon"
42 +HOMEPAGE="https://wiki.gnome.org/Projects/GnomeKeyring"
43 +
44 +LICENSE="GPL-2+ LGPL-2+"
45 +SLOT="0"
46 +IUSE="+caps pam selinux +ssh-agent test"
47 +KEYWORDS="~amd64 ~arm ~arm64 ~mips ~ppc ~x86"
48 +
49 +# Replace gkd gpg-agent with pinentry[gnome-keyring] one, bug #547456
50 +RDEPEND="
51 + >=app-crypt/gcr-3.27.90:=[gtk]
52 + >=dev-libs/glib-2.44:2
53 + app-misc/ca-certificates
54 + >=dev-libs/libgcrypt-1.2.2:0=
55 + caps? ( sys-libs/libcap-ng )
56 + pam? ( virtual/pam )
57 + selinux? ( sec-policy/selinux-gnome )
58 + >=app-crypt/gnupg-2.0.28:=
59 + ssh-agent? ( net-misc/openssh )
60 +"
61 +DEPEND="${RDEPEND}
62 + >=app-eselect/eselect-pinentry-0.5
63 + app-text/docbook-xml-dtd:4.3
64 + dev-libs/libxslt
65 + >=sys-devel/gettext-0.19.8
66 + virtual/pkgconfig
67 + test? ( ${PYTHON_DEPS} )
68 +"
69 +PDEPEND="app-crypt/pinentry[gnome-keyring]" #570512
70 +PATCHES=( "${FILESDIR}/${PN}-3.14.0-musl-add-sys_select_h.patch" )
71 +
72 +pkg_setup() {
73 + use test && python-any-r1_pkg_setup
74 +}
75 +
76 +src_prepare() {
77 + # Disable stupid CFLAGS with debug enabled
78 + sed -e 's/CFLAGS="$CFLAGS -g"//' \
79 + -e 's/CFLAGS="$CFLAGS -O0"//' \
80 + -i configure.ac configure || die
81 +
82 + gnome2_src_prepare
83 +}
84 +
85 +src_configure() {
86 + gnome2_src_configure \
87 + $(use_with caps libcap-ng) \
88 + $(use_enable pam) \
89 + $(use_with pam pam-dir $(getpam_mod_dir)) \
90 + $(use_enable selinux) \
91 + $(use_enable ssh-agent) \
92 + --enable-doc
93 +}
94 +
95 +src_test() {
96 + "${EROOT}${GLIB_COMPILE_SCHEMAS}" --allow-any-name "${S}/schema" || die
97 + GSETTINGS_SCHEMA_DIR="${S}/schema" virtx emake check
98 +}
99 +
100 +pkg_postinst() {
101 + # cap_ipc_lock only needed if building --with-libcap-ng
102 + # Never install as suid root, this breaks dbus activation, see bug #513870
103 + use caps && fcaps -m 755 cap_ipc_lock usr/bin/gnome-keyring-daemon
104 + gnome2_pkg_postinst
105 +
106 + if ! [[ $(eselect pinentry show | grep "pinentry-gnome3") ]] ; then
107 + ewarn "Please select pinentry-gnome3 as default pinentry provider:"
108 + ewarn " # eselect pinentry set pinentry-gnome3"
109 + fi
110 +}