diff security/swaylock/swaylock.sh @ 1216:6710613b88b9

misc: remove build function
author David Demelier <markand@malikania.fr>
date Wed, 29 Sep 2021 13:49:32 +0200
parents 6f99a368f617
children 4ccc42bf0284
line wrap: on
line diff
--- a/security/swaylock/swaylock.sh	Wed Jul 28 15:24:46 2021 +0200
+++ b/security/swaylock/swaylock.sh	Wed Sep 29 13:49:32 2021 +0200
@@ -46,36 +46,33 @@
 	with_pam="-D pam=disabled"
 fi
 
-build()
-{
-	rm -rf $PKGNAME-$PKGVERSION
-	tar -xvf $PKGVERSION.tar.gz
-	cd $PKGNAME-$PKGVERSION
+rm -rf $PKGNAME-$PKGVERSION
+tar -xvf $PKGVERSION.tar.gz
+cd $PKGNAME-$PKGVERSION
 
-	CC="$CC" \
-	CFLAGS="$CFLAGS" \
-	LDFLAGS="$LDFLAGS" \
-	meson . build \
-		--prefix / \
-		--buildtype release \
-		$with_gdk_pixbuf \
-		$with_pam
-	ninja -C build
-	DESTDIR=$DESTDIR ninja -C build install
+CC="$CC" \
+CFLAGS="$CFLAGS" \
+LDFLAGS="$LDFLAGS" \
+meson . build \
+	--prefix / \
+	--buildtype release \
+	$with_gdk_pixbuf \
+	$with_pam
+ninja -C build
+DESTDIR=$DESTDIR ninja -C build install
 
-	if [ "$PAM" = "yes" ]; then
-		cat > $DESTDIR/etc/pam.d/swaylock <<-EOF
-		#
-		# /etc/pam.d/swaylock -- PAM configuration file for swaylock
-		#
+if [ "$PAM" = "yes" ]; then
+	cat > $DESTDIR/etc/pam.d/swaylock <<-EOF
+	#
+	# /etc/pam.d/swaylock -- PAM configuration file for swaylock
+	#
 
-		auth include login
-		EOF
-	else
-		# Upstream documentation recommends setuid bit.
-		chmod 4755 $DESTDIR/bin/swaylock
-	fi
+	auth include login
+	EOF
+else
+	# Upstream documentation recommends setuid bit.
+	chmod 4755 $DESTDIR/bin/swaylock
+fi
 
-	cd ..
-	rm -rf $PKGNAME-$PKGVERSION
-}
+cd ..
+rm -rf $PKGNAME-$PKGVERSION