aboutsummaryrefslogtreecommitdiff
path: root/x11
diff options
context:
space:
mode:
authorJoe Marcus Clarke <marcus@FreeBSD.org>2008-07-27 20:21:19 +0000
committerJoe Marcus Clarke <marcus@FreeBSD.org>2008-07-27 20:21:19 +0000
commita8aa4103d3210030cc99179688b6ace7e0597671 (patch)
treef70c6aa8fd28a9df62de9a1e08e28937a8958c66 /x11
parentbcd68d0d0bd85f92087878ab8977beb51bd9e211 (diff)
downloadports-a8aa4103d3210030cc99179688b6ace7e0597671.tar.gz
ports-a8aa4103d3210030cc99179688b6ace7e0597671.zip
* Optional (enabled by default) GnomeKeyring integration via PAM.
* Enable PAM by default PR: 125984 Submitted by: Marcin Wisnicki <mwisnicki+freebsd@gmail.com>
Notes
Notes: svn path=/head/; revision=217705
Diffstat (limited to 'x11')
-rw-r--r--x11/xscreensaver-gnome/Makefile22
-rw-r--r--x11/xscreensaver-gnome/files/xscreensaver.pam2
-rw-r--r--x11/xscreensaver-gnome/files/xscreensaver.pam.in3
3 files changed, 22 insertions, 5 deletions
diff --git a/x11/xscreensaver-gnome/Makefile b/x11/xscreensaver-gnome/Makefile
index 43e05e3598df..bb0b4bbfb788 100644
--- a/x11/xscreensaver-gnome/Makefile
+++ b/x11/xscreensaver-gnome/Makefile
@@ -8,7 +8,7 @@
PORTNAME?= xscreensaver-gnome
PORTVERSION= 5.06
-PORTREVISION?= 0
+PORTREVISION?= 1
CATEGORIES= x11 gnome
MASTER_SITES= http://www.jwz.org/xscreensaver/
DISTNAME= xscreensaver-${PORTVERSION}
@@ -36,10 +36,13 @@ CONFIGURE_ARGS= --with-gtk --with-gl --with-gle --with-pixbuf --with-xpm \
CONFIGURE_ENV= CPPFLAGS="-I${LOCALBASE}/include" \
LDFLAGS="-L${LOCALBASE}/lib"
-OPTIONS?= PAM "Pluggable Authentication Module support" off \
+OPTIONS?= PAM "Pluggable Authentication Module support" on \
+ KEYRING "Enable GnomeKeyring/PAM integration" on \
ALL_FORTUNES "Enable support for all fortunes" off \
SETUID_HACKS "Install sonar hack suid so it can ping" off
+SUB_FILES+= xscreensaver.pam
+
MAN1?= xscreensaver-command.1 xscreensaver-demo.1 \
xscreensaver-getimage-file.1 xscreensaver-getimage-video.1 \
xscreensaver-getimage.1 xscreensaver-text.1 xscreensaver.1
@@ -90,9 +93,18 @@ CONFIGURE_ARGS+= --with-fortune="/usr/games/fortune -sa"
.if defined(WITH_PAM)
CONFIGURE_ARGS+= --with-pam
PLIST_SUB+= PAM=""
+.if defined(WITH_KEYRING)
+SUB_LIST+= PAM_KEYRING=
+RUN_DEPENDS+= ${LOCALBASE}/lib/pam_gnome_keyring.so:${PORTSDIR}/security/gnome-keyring
+.else
+SUB_LIST+= PAM_KEYRING=\#
+.endif
.else
CONFIGURE_ARGS+= --without-pam
PLIST_SUB+= PAM="@comment "
+.if defined(WITH_KEYRING)
+.warning Option KEYRING needs PAM, but PAM is disabled.
+.endif
.endif
.if defined(WITH_SETUID_HACKS)
@@ -114,12 +126,16 @@ post-patch:
@${REINPLACE_CMD} -e 's|/etc/pam.d|${PREFIX}/etc/pam.d|g' \
${WRKSRC}/${f}
.endfor
- @${CP} ${FILESDIR}/xscreensaver.pam ${WRKSRC}/driver/xscreensaver.pam
.else
@${REINPLACE_CMD} -e 's|install-xml install-pam|install-xml|' \
${WRKSRC}/driver/Makefile.in
.endif
+pre-install:
+.if defined(WITH_PAM)
+ @${CP} ${WRKDIR}/xscreensaver.pam ${WRKSRC}/driver/xscreensaver.pam
+.endif
+
.if !target(post-install-slave)
post-install-slave:
@${DO_NADA}
diff --git a/x11/xscreensaver-gnome/files/xscreensaver.pam b/x11/xscreensaver-gnome/files/xscreensaver.pam
deleted file mode 100644
index 1cd383e68d50..000000000000
--- a/x11/xscreensaver-gnome/files/xscreensaver.pam
+++ /dev/null
@@ -1,2 +0,0 @@
-auth include system
-account include system
diff --git a/x11/xscreensaver-gnome/files/xscreensaver.pam.in b/x11/xscreensaver-gnome/files/xscreensaver.pam.in
new file mode 100644
index 000000000000..c2f8394ff826
--- /dev/null
+++ b/x11/xscreensaver-gnome/files/xscreensaver.pam.in
@@ -0,0 +1,3 @@
+auth include system
+%%PAM_KEYRING%%auth optional %%LOCALBASE%%/lib/pam_gnome_keyring.so
+account include system