PolicyKit: remove, superseded by polkit.

--HG--
extra : convert_revision : 95182959ca00108909a86522c2e70d4e92b0d414
This commit is contained in:
Juan RP 2009-11-30 06:27:26 +01:00
parent 817aac77cb
commit 315c94dc73
6 changed files with 0 additions and 108 deletions

View file

@ -1 +0,0 @@
PolicyKit

View file

@ -1,36 +0,0 @@
#
# This script fixes permissions for some files and dirs,
# and creates the policykit system user/group.
#
case "${ACTION}" in
pre)
;;
post)
echo "Running ${PKGNAME}-${VERSION} post installation hooks..."
if ! getent group policykit >/dev/null; then
groupadd -r policykit 2>&1 >/dev/null
[ $? -ne 0 ] && exit $?
echo "Created policykit system group."
fi
if ! getent passwd policykit >/dev/null; then
useradd -c "PolicyKit user" \
-d / -s /sbin/nologin -g policykit -r policykit && \
passwd -l policykit 2>&1 >/dev/null
[ $? -ne 0 ] && exit $?
echo "Created policykit system user."
fi
chgrp policykit var/run/PolicyKit
chgrp policykit var/lib/PolicyKit
chown policykit var/lib/PolicyKit-public
chown policykit:policykit var/lib/misc/PolicyKit.reload
chown policykit usr/libexec/polkit-set-default-helper
chmod u+s usr/libexec/polkit-set-default-helper
for i in polkit-read-auth-helper polkit-revoke-helper \
polkit-grant-helper polkit-explicit-grant-helper; do
chgrp policykit usr/libexec/$i
chmod g+s usr/libexec/$i
done
chgrp policykit usr/libexec/polkit-grant-helper-pam
chmod u+s usr/libexec/polkit-grant-helper-pam
;;
esac

View file

@ -1,16 +0,0 @@
# Template file for 'PolicyKit-devel'.
#
short_desc="${short_desc} (development files)"
long_desc="${long_desc}
This package contains files for development, headers, static libs, etc."
Add_dependency run PolicyKit
do_install()
{
mkdir -p ${DESTDIR}/usr/lib
mv ${SRCPKGDESTDIR}/usr/include ${DESTDIR}/usr
mv ${SRCPKGDESTDIR}/usr/lib/pkgconfig ${DESTDIR}/usr/lib
}

View file

@ -1,11 +0,0 @@
#
# This script removes the policykit user/group.
#
case "${ACTION}" in
pre)
userdel policykit 2>&1 >/dev/null
[ $? -eq 0 ] && echo "Removed ${PKGNAME} system user/group."
;;
post)
;;
esac

View file

@ -1,2 +0,0 @@
abi_depends=">=0.9"
api_depends="${abi_depends}"

View file

@ -1,42 +0,0 @@
# Template file for 'PolicyKit'
pkgname=PolicyKit
version=0.9
distfiles="http://hal.freedesktop.org/releases/$pkgname-$version.tar.gz"
build_style=gnu_configure
configure_args="--with-polkit-user=policykit --with-polkit-group=policykit
--disable-static --localstatedir=/var"
short_desc="Authorization Toolkit"
maintainer="Juan RP <xtraeme@gmail.com>"
checksum=f40c7c6bec19d7dba2335bddcffd0457494409a0dfce11d888c748dc892e80b7
long_desc="
PolicyKit is a toolkit for defining and handling authorizations. It is
used for allowing unprivileged processes to speak to privileged processes."
conf_files="/etc/PolicyKit/PolicyKit.conf
/etc/dbus-1/system.d/org.freedesktop.PolicyKit.conf"
keep_empty_dirs=yes
subpackages="$pkgname-devel"
Add_dependency full glibc
Add_dependency full dbus
Add_dependency full dbus-glib
Add_dependency full expat
Add_dependency full pam
Add_dependency build intltool
Add_dependency build libxslt
Add_dependency build docbook-xsl
post_install()
{
mkdir -p ${DESTDIR}/etc/pam.d
cat >> ${DESTDIR}/etc/pam.d/polkit <<_EOF
auth requisite pam_nologin.so
auth required pam_env.so
auth required pam_unix.so
account required pam_unix.so
session required pam_limits.so
session required pam_unix.so
password required pam_unix.so
_EOF
chmod 644 ${DESTDIR}/etc/pam.d/polkit
}