summaryrefslogtreecommitdiffstats
path: root/xscreensaver
diff options
context:
space:
mode:
authorpiernov <piernov@piernov.org>2012-01-29 00:47:57 +0100
committerpiernov <piernov@piernov.org>2012-01-29 00:47:57 +0100
commit288ed55a7a824b0c417f3adfa1cc58519ef2ce81 (patch)
treea64a9f08b81ce17c55cc80e855c2ca51ed432ec9 /xscreensaver
parented665a087e937f4d827453c53d6d727a3540ebc3 (diff)
downloadnutyx-extra-288ed55a7a824b0c417f3adfa1cc58519ef2ce81.tar.gz
nutyx-extra-288ed55a7a824b0c417f3adfa1cc58519ef2ce81.tar.bz2
nutyx-extra-288ed55a7a824b0c417f3adfa1cc58519ef2ce81.tar.xz
nutyx-extra-288ed55a7a824b0c417f3adfa1cc58519ef2ce81.zip
xscreensaver 5.15-2 correction port
Diffstat (limited to 'xscreensaver')
-rw-r--r--xscreensaver/.footprint.i6863
-rw-r--r--xscreensaver/.footprint.x86_643
-rw-r--r--xscreensaver/.md5sum.i6861
-rw-r--r--xscreensaver/.md5sum.x86_641
-rw-r--r--xscreensaver/Pkgfile32
-rw-r--r--xscreensaver/xscreensaver.pam1
6 files changed, 34 insertions, 7 deletions
diff --git a/xscreensaver/.footprint.i686 b/xscreensaver/.footprint.i686
index edf53e11b..6458b0cab 100644
--- a/xscreensaver/.footprint.i686
+++ b/xscreensaver/.footprint.i686
@@ -1,3 +1,6 @@
+drwxr-xr-x root/root etc/
+drwxr-xr-x root/root etc/pam.d/
+-rw-r--r-- root/root etc/pam.d/xscreensaver
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/xscreensaver
diff --git a/xscreensaver/.footprint.x86_64 b/xscreensaver/.footprint.x86_64
index edf53e11b..6458b0cab 100644
--- a/xscreensaver/.footprint.x86_64
+++ b/xscreensaver/.footprint.x86_64
@@ -1,3 +1,6 @@
+drwxr-xr-x root/root etc/
+drwxr-xr-x root/root etc/pam.d/
+-rw-r--r-- root/root etc/pam.d/xscreensaver
drwxr-xr-x root/root usr/
drwxr-xr-x root/root usr/bin/
-rwxr-xr-x root/root usr/bin/xscreensaver
diff --git a/xscreensaver/.md5sum.i686 b/xscreensaver/.md5sum.i686
index 6e610021f..d7d4460bd 100644
--- a/xscreensaver/.md5sum.i686
+++ b/xscreensaver/.md5sum.i686
@@ -1 +1,2 @@
c0b8b2c817a9a7371f51a82e80602d10 xscreensaver-5.15.tar.gz
+367a3538f54db71f108b34cfa31088ac xscreensaver.pam
diff --git a/xscreensaver/.md5sum.x86_64 b/xscreensaver/.md5sum.x86_64
index 6e610021f..d7d4460bd 100644
--- a/xscreensaver/.md5sum.x86_64
+++ b/xscreensaver/.md5sum.x86_64
@@ -1 +1,2 @@
c0b8b2c817a9a7371f51a82e80602d10 xscreensaver-5.15.tar.gz
+367a3538f54db71f108b34cfa31088ac xscreensaver.pam
diff --git a/xscreensaver/Pkgfile b/xscreensaver/Pkgfile
index fe7b24c5d..d200cea0d 100644
--- a/xscreensaver/Pkgfile
+++ b/xscreensaver/Pkgfile
@@ -2,22 +2,40 @@
# URL: http://www.jwz.org/xscreensaver/
# Maintainer: NuTyX core team
# Packager: thierryn1 at hispeed dot ch
-# Depends on: bc, libglade, kerberos, xorg-libxmu, xorg-libxt, mesa3d
-# Run on: bc,libglade,kerberos
+# Depends on: linux-pam, mesa3d, bc, libglade, xorg-libxmu, xorg-libxt
+# Run on: linux-pam,mesa3d,bc,libglade
name=xscreensaver
version=5.15
-release=1
-source=(http://www.jwz.org/xscreensaver/$name-$version.tar.gz)
+release=2
+source=(http://www.jwz.org/xscreensaver/$name-$version.tar.gz
+ xscreensaver.pam)
build() {
cd $name-$version
./configure --prefix=/usr \
--libexecdir=/usr/lib \
- --without-gnome \
- --enable-locking
+ --enable-root-passwd \
+ --with-browser=xdg-open \
+ --with-dpms-ext \
+ --with-xinerama-ext \
+ --with-xf86vmode-ext \
+ --with-xf86gamma-ext \
+ --with-randr-ext \
+ --with-proc-interrupts \
+ --with-login-manager \
+ --with-pixbuf \
+ --with-xpm \
+ --with-jpeg \
+ --with-xshm-ext \
+ --with-xdbe-ext \
+ --with-gtk \
+ --without-motif \
+ --with-pam \
+ --with-gl \
+ --with-image-directory=/usr/share/wallpapers
make
make install_prefix=$PKG install
chmod 755 $PKG/usr/bin/xscreensaver
+ install -D -m644 ../xscreensaver.pam $PKG/etc/pam.d/xscreensaver
}
-
diff --git a/xscreensaver/xscreensaver.pam b/xscreensaver/xscreensaver.pam
new file mode 100644
index 000000000..b4d80c21f
--- /dev/null
+++ b/xscreensaver/xscreensaver.pam
@@ -0,0 +1 @@
+auth required pam_unix_auth.so