# Template file for 'polkit' pkgname=polkit version=0.105 revision=3 distfiles="http://www.freedesktop.org/software/polkit/releases/$pkgname-$version.tar.gz" build_style=gnu-configure configure_args="--disable-static --enable-systemd=yes" makedepends="pkg-config intltool libxslt docbook-xsl glib-devel expat-devel pam-devel systemd-devel gobject-introspection" replaces="PolicyKit>=0" subpackages="polkit-devel" short_desc="Authorization Toolkit" maintainer="Juan RP " homepage="http://www.freedesktop.org/wiki/Software/PolicyKit" license="GPL-2" checksum=8fdc7cc8ba4750fcce1a4db9daa759c12afebc7901237e1c993c38f08985e1df long_desc=" PolicyKit is an application-level toolkit for defining and handling the policy that allows unprivileged processes to speak to privileged processes. It is a framework for centralizing the decision making process with respect to granting access to privileged operations (like calling the HAL Mount() method) for unprivileged (desktop) applications." make_dirs=" /etc/polkit-1/localauthority 700 root root /var/lib/polkit-1 700 root root" post_install() { vinstall ${FILESDIR}/polkit-1.pam 644 etc/pam.d polkit-1 vinstall ${FILESDIR}/polkitd.service 644 lib/systemd/system for f in 10-vendor 20-org 30-site 50-local 90-mandatory; do vmkdir etc/polkit-1/localauthority/${f}.d touch ${DESTDIR}/etc/polkit-1/localauthority/${f}.d/.owned vmkdir var/lib/polkit-1/localauthority/${f}.d touch ${DESTDIR}/var/lib/polkit-1/localauthority/${f}.d/.owned done }