summaryrefslogtreecommitdiffstats
path: root/sysutils
diff options
context:
space:
mode:
authorkwm <kwm@df743ca5-7f9a-e211-a948-0013205c9059>2009-08-18 00:49:09 +0800
committerkwm <kwm@df743ca5-7f9a-e211-a948-0013205c9059>2009-08-18 00:49:09 +0800
commit95dbc1c091e684ca9ccaaade4a09f7824075d8e3 (patch)
tree6f0e294a4eab340498fcd2d521925476d1b01d11 /sysutils
parentd279e09819e1bc0177e303c9c907236ec59f2b8e (diff)
downloadmarcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar.gz
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar.bz2
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar.lz
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar.xz
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.tar.zst
marcuscom-ports-95dbc1c091e684ca9ccaaade4a09f7824075d8e3.zip
Add polkit.
This is the version to PolicyKit 1.0. git-svn-id: svn://creme-brulee.marcuscom.com/ports/trunk@12657 df743ca5-7f9a-e211-a948-0013205c9059
Diffstat (limited to 'sysutils')
-rw-r--r--sysutils/polkit/Makefile64
-rw-r--r--sysutils/polkit/distinfo3
-rw-r--r--sysutils/polkit/files/patch-data_Makefile.in11
-rw-r--r--sysutils/polkit/files/patch-src_polkitbackend_Makefile.in15
-rw-r--r--sysutils/polkit/pkg-descr4
-rw-r--r--sysutils/polkit/pkg-install51
-rw-r--r--sysutils/polkit/pkg-plist81
7 files changed, 229 insertions, 0 deletions
diff --git a/sysutils/polkit/Makefile b/sysutils/polkit/Makefile
new file mode 100644
index 000000000..a74f18a8d
--- /dev/null
+++ b/sysutils/polkit/Makefile
@@ -0,0 +1,64 @@
+# New ports collection makefile for: polkit
+# Date Created: 30 Juli 2009
+# Whom: Koop Mast<kwm@FreeBSD.org>
+#
+# $FreeBSD$
+# $MCom$
+#
+
+PORTNAME= polkit
+PORTVERSION= 0.94
+CATEGORIES= sysutils gnome
+MASTER_SITES= http://hal.freedesktop.org/releases/
+
+MAINTAINER= gnome@FreeBSD.org
+COMMENT= Framework for controlling access to system-wide components
+
+LIB_DEPENDS= eggdbus-1.0:${PORTSDIR}/devel/eggdbus \
+ expat.6:${PORTSDIR}/textproc/expat2
+
+USE_GNOME= gnomehack glib20 intlhack
+USE_GMAKE= yes
+USE_GETTEXT= yes
+GNU_CONFIGURE= yes
+USE_LDCONFIG= yes
+CONFIGURE_ARGS= --disable-gtk-doc \
+ --with-authfw=pam \
+ --with-pam-include=system \
+ --with-os-type=freebsd \
+ --disable-introspection \
+ --localstatedir=/var \
+ --with-polkit-user=polkit
+CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \
+ LDFLAGS="-L${LOCALBASE}/lib" \
+ GTKDOC="false"
+
+.if defined(NO_INSTALL_MANPAGES)
+CONFIGURE_ARGS+=--disable-man-pages
+.else
+BUILD_DEPENDS= ${LOCALBASE}/share/sgml/docbook/4.1/catalog:${PORTSDIR}/textproc/docbook-410 \
+ xsltproc:${PORTSDIR}/textproc/libxslt \
+ ${LOCALBASE}/share/xsl/docbook/manpages/docbook.xsl:${PORTSDIR}/textproc/docbook-xsl
+
+MAN1= pkaction.1 pkcheck.1 pkexec.1
+MAN8= pklocalauthority.8 polkit.8 polkitd.8
+.endif
+
+post-patch:
+ @${REINPLACE_CMD} -e 's|/usr/bin/|${PREFIX}/bin/|g' \
+ ${WRKSRC}/docs/man/pkexec.xml \
+ ${WRKSRC}/src/examples/org.freedesktop.policykit.examples.pkexec.policy.in
+
+post-install:
+ ${MKDIR} ${PREFIX}/etc/dbus-1/system.d/
+ if [ ! -f ${PREFIX}/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf ]; then \
+ ${INSTALL_DATA} ${WRKSRC}/data/org.freedesktop.PolicyKit1.conf \
+ ${PREFIX}/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf ; \
+ fi
+ ${INSTALL_DATA} ${WRKSRC}/data/org.freedesktop.PolicyKit1.conf \
+ ${PREFIX}/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf.dist
+.if !defined(PACKAGE_BUILDING)
+ @${SETENV} PKG_PREFIX=${PREFIX} ${SH} ${PKGINSTALL} ${PKGNAME} POST-INSTALL
+.endif
+
+.include <bsd.port.mk>
diff --git a/sysutils/polkit/distinfo b/sysutils/polkit/distinfo
new file mode 100644
index 000000000..177f8a6c5
--- /dev/null
+++ b/sysutils/polkit/distinfo
@@ -0,0 +1,3 @@
+MD5 (polkit-0.94.tar.gz) = 5abc9f858e7b614ef41161db36d53915
+SHA256 (polkit-0.94.tar.gz) = 8fd1dc321a700d78b43a62b1987f321b428bd2d8065468982069cb86bc8ef44f
+SIZE (polkit-0.94.tar.gz) = 1009990
diff --git a/sysutils/polkit/files/patch-data_Makefile.in b/sysutils/polkit/files/patch-data_Makefile.in
new file mode 100644
index 000000000..c2895461f
--- /dev/null
+++ b/sysutils/polkit/files/patch-data_Makefile.in
@@ -0,0 +1,11 @@
+--- data/Makefile.in.orig 2009-08-01 16:02:38.000000000 +0200
++++ data/Makefile.in 2009-08-01 16:05:13.000000000 +0200
+@@ -471,7 +471,7 @@
+
+ info-am:
+
+-install-data-am: install-dbusconfDATA install-pamDATA \
++install-data-am: install-pamDATA \
+ install-pkgconfigDATA install-serviceDATA
+
+ install-dvi: install-dvi-am
diff --git a/sysutils/polkit/files/patch-src_polkitbackend_Makefile.in b/sysutils/polkit/files/patch-src_polkitbackend_Makefile.in
new file mode 100644
index 000000000..b3bb5b721
--- /dev/null
+++ b/sysutils/polkit/files/patch-src_polkitbackend_Makefile.in
@@ -0,0 +1,15 @@
+--- src/polkitbackend/Makefile.in.orig 2009-08-01 11:56:22.000000000 +0200
++++ src/polkitbackend/Makefile.in 2009-08-01 11:57:18.000000000 +0200
+@@ -852,7 +852,11 @@ clean-local :
+
+ install-exec-hook:
+ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1
+- mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/{10-vendor.d,20-org.d,30-site.d,50-local.d,90-mandatory.d}
++ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/10-vendor.d
++ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/20-org.d
++ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/30-site.d
++ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/50-local.d
++ mkdir -p $(DESTDIR)$(localstatedir)/lib/polkit-1/localauthority/90-mandatory.d
+ -chmod 700 $(DESTDIR)$(localstatedir)/lib/polkit-1
+ mkdir -p $(DESTDIR)$(libdir)/polkit-1/extensions
+
diff --git a/sysutils/polkit/pkg-descr b/sysutils/polkit/pkg-descr
new file mode 100644
index 000000000..9746a6470
--- /dev/null
+++ b/sysutils/polkit/pkg-descr
@@ -0,0 +1,4 @@
+PolicyKit is a framework for defining policy for system-wide components and
+for desktop pieces to configure it. It is used by HAL.
+
+WWW: http://www.freedesktop.org/wiki/Software/PolicyKit
diff --git a/sysutils/polkit/pkg-install b/sysutils/polkit/pkg-install
new file mode 100644
index 000000000..161197c6b
--- /dev/null
+++ b/sysutils/polkit/pkg-install
@@ -0,0 +1,51 @@
+#!/bin/sh
+
+case $2 in
+POST-INSTALL)
+ USER=polkit
+ GROUP=${USER}
+ UID=562
+ GID=${UID}
+ PW=/usr/sbin/pw
+
+ if ${PW} group show "${GROUP}" 2>/dev/null; then
+ echo "You already have a group \"${GROUP}\", so I will use it."
+ else
+ if ${PW} groupadd ${GROUP} -g ${GID}; then
+ echo "Added group \"${GROUP}\"."
+ else
+ echo "Adding group \"${GROUP}\" failed..."
+ exit 1
+ fi
+ fi
+
+ if ${PW} user show "${USER}" 2>/dev/null; then
+ echo "You already have a user \"${USER}\", so I will use it."
+ else
+ if ${PW} useradd ${USER} -u ${UID} -g ${GROUP} -h - \
+ -d "/nonexistent" -s /sbin/nologin -c "PolicyKit Daemon User"
+ then
+ echo "Added user \"${USER}\"."
+ else
+ echo "Adding user \"${USER}\" failed..."
+ exit 1
+ fi
+ fi
+
+# /usr/bin/install -d -o root -m 0770 -g ${GROUP} /var/run/PolicyKit
+ mkdir -p /var/lib/polkit-1
+ for i in 10-vendor.d 20-org.d 30-site.d 50-local.d 90-mandatory.d; do
+ mkdir -p /var/lib/polkit-1/${i}
+ done
+ chmod 0700 /var/lib/polkit-1
+# /usr/bin/install -d -o ${USER} -m 0755 -g wheel /var/lib/PolicyKit-public
+# /bin/mkdir -p /var/lib/misc
+# /usr/bin/touch -f /var/lib/misc/PolicyKit.reload
+# /usr/sbin/chown ${USER}:${GROUP} /var/lib/misc/PolicyKit.reload
+# /bin/chmod 0664 /var/lib/misc/PolicyKit.reload
+# for i in ${PKG_PREFIX}/libexec/polkit-read-auth-helper ${PKG_PREFIX}/libexec/polkit-set-default-helper ${PKG_PREFIX}/libexec/polkit-grant-helper ${PKG_PREFIX}/libexec/polkit-grant-helper-pam ${PKG_PREFIX}/libexec/polkit-explicit-grant-helper ${PKG_PREFIX}/libexec/polkit-revoke-helper /var/lib/misc/PolicyKit.reload; do
+# /usr/bin/chgrp ${GROUP} ${i}
+# done
+ exit 0
+ ;;
+esac
diff --git a/sysutils/polkit/pkg-plist b/sysutils/polkit/pkg-plist
new file mode 100644
index 000000000..e61d240b1
--- /dev/null
+++ b/sysutils/polkit/pkg-plist
@@ -0,0 +1,81 @@
+bin/pk-example-frobnicate
+bin/pkaction
+bin/pkcheck
+bin/pkexec
+@unexec if cmp -s %D/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf %D/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf.dist; then rm -f %D/etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf ; fi
+etc/dbus-1/system.d/org.freedesktop.PolicyKit1.conf.dist
+@exec [ -f %B/PolicyKit.conf ] || cp %B/%f %B/PolicyKit.conf
+etc/pam.d/polkit-1
+etc/polkit-1/localauthority.conf.d/50-localauthority.conf
+etc/polkit-1/nullbackend.conf.d/50-nullbackend.conf
+include/polkit-1/polkit/polkit.h
+include/polkit-1/polkit/polkitactiondescription.h
+include/polkit-1/polkit/polkitauthority.h
+include/polkit-1/polkit/polkitauthorizationresult.h
+include/polkit-1/polkit/polkitcheckauthorizationflags.h
+include/polkit-1/polkit/polkitdetails.h
+include/polkit-1/polkit/polkitenumtypes.h
+include/polkit-1/polkit/polkiterror.h
+include/polkit-1/polkit/polkitidentity.h
+include/polkit-1/polkit/polkitimplicitauthorization.h
+include/polkit-1/polkit/polkitprivate.h
+include/polkit-1/polkit/polkitsubject.h
+include/polkit-1/polkit/polkitsystembusname.h
+include/polkit-1/polkit/polkittemporaryauthorization.h
+include/polkit-1/polkit/polkittypes.h
+include/polkit-1/polkit/polkitunixgroup.h
+include/polkit-1/polkit/polkitunixprocess.h
+include/polkit-1/polkit/polkitunixsession.h
+include/polkit-1/polkit/polkitunixuser.h
+include/polkit-1/polkitagent/polkitagent.h
+include/polkit-1/polkitagent/polkitagentlistener.h
+include/polkit-1/polkitagent/polkitagentsession.h
+include/polkit-1/polkitagent/polkitagenttypes.h
+include/polkit-1/polkitbackend/polkitbackend.h
+include/polkit-1/polkitbackend/polkitbackendactionlookup.h
+include/polkit-1/polkitbackend/polkitbackendactionpool.h
+include/polkit-1/polkitbackend/polkitbackendauthority.h
+include/polkit-1/polkitbackend/polkitbackendconfigsource.h
+include/polkit-1/polkitbackend/polkitbackendinteractiveauthority.h
+include/polkit-1/polkitbackend/polkitbackendlocalauthority.h
+include/polkit-1/polkitbackend/polkitbackendlocalauthorizationstore.h
+include/polkit-1/polkitbackend/polkitbackendsessionmonitor.h
+include/polkit-1/polkitbackend/polkitbackendtypes.h
+lib/libpolkit-agent-1.a
+lib/libpolkit-agent-1.la
+lib/libpolkit-agent-1.so
+lib/libpolkit-agent-1.so.0
+lib/libpolkit-backend-1.a
+lib/libpolkit-backend-1.la
+lib/libpolkit-backend-1.so
+lib/libpolkit-backend-1.so.0
+lib/libpolkit-gobject-1.a
+lib/libpolkit-gobject-1.la
+lib/libpolkit-gobject-1.so
+lib/libpolkit-gobject-1.so.0
+lib/polkit-1/extensions/libnullbackend.a
+lib/polkit-1/extensions/libnullbackend.la
+lib/polkit-1/extensions/libnullbackend.so
+lib/polkit-1/extensions/libpkexec-action-lookup.a
+lib/polkit-1/extensions/libpkexec-action-lookup.la
+lib/polkit-1/extensions/libpkexec-action-lookup.so
+libdata/pkgconfig/polkit-agent-1.pc
+libdata/pkgconfig/polkit-backend-1.pc
+libdata/pkgconfig/polkit-gobject-1.pc
+libexec/polkit-agent-helper-1
+libexec/polkitd
+share/dbus-1/system-services/org.freedesktop.PolicyKit1.service
+share/locale/da/LC_MESSAGES/polkit-1.mo
+share/polkit-1/actions/org.freedesktop.policykit.examples.pkexec.policy
+share/polkit-1/actions/org.freedesktop.policykit.policy
+@dirrmtry share/polkit-1/actions
+@dirrmtry share/polkit-1
+@dirrm lib/polkit-1/extensions
+@dirrm lib/polkit-1
+@dirrm include/polkit-1/polkitbackend
+@dirrm include/polkit-1/polkitagent
+@dirrm include/polkit-1/polkit
+@dirrm include/polkit-1
+@dirrm etc/polkit-1/nullbackend.conf.d
+@dirrm etc/polkit-1/localauthority.conf.d
+@dirrm etc/polkit-1