summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBeniamino Galvani <bgalvani@redhat.com>2016-09-28 17:54:42 +0200
committerBeniamino Galvani <bgalvani@redhat.com>2016-10-04 14:51:14 +0200
commit63ceab3a480ac958c6db46fd2389139cfd3a6f20 (patch)
tree4270c9692fc56d7c17019bbd7f67cbd6e5fecf98
parentfb2ca0ce3dadae8154d2ad8b611538323be137ac (diff)
downloadNetworkManager-63ceab3a480ac958c6db46fd2389139cfd3a6f20.tar.gz
config: pass default auth-polkit value as string instead of boolean
It is less efficient, but allows us to easily print the default value.
-rw-r--r--configure.ac9
-rw-r--r--src/nm-config.c6
-rw-r--r--src/nm-config.h1
3 files changed, 8 insertions, 8 deletions
diff --git a/configure.ac b/configure.ac
index 79b9a10753..6f067c20da 100644
--- a/configure.ac
+++ b/configure.ac
@@ -579,18 +579,17 @@ AC_ARG_ENABLE(polkit, AS_HELP_STRING([--enable-polkit=yes|no|disabled], [set def
[enable_polkit=${enableval}], [enable_polkit=yes])
if (test "${enable_polkit}" != "no" -a "${enable_polkit}" != "disabled"); then
enable_polkit=yes
- AC_DEFINE(NM_CONFIG_DEFAULT_AUTH_POLKIT, TRUE, [The default value of the auth-polkit configuration option])
- NM_CONFIG_DEFAULT_AUTH_POLKIT_TEXT='true'
+ AC_DEFINE(NM_CONFIG_DEFAULT_AUTH_POLKIT, "true", [The default value of the auth-polkit configuration option])
+ AC_SUBST(NM_CONFIG_DEFAULT_AUTH_POLKIT_TEXT, true)
else
- AC_DEFINE(NM_CONFIG_DEFAULT_AUTH_POLKIT, FALSE, [The default value of the auth-polkit configuration option])
- NM_CONFIG_DEFAULT_AUTH_POLKIT_TEXT='false'
+ AC_DEFINE(NM_CONFIG_DEFAULT_AUTH_POLKIT, "false", [The default value of the auth-polkit configuration option])
+ AC_SUBST(NM_CONFIG_DEFAULT_AUTH_POLKIT_TEXT, false)
fi
if (test "${enable_polkit}" != "disabled"); then
AC_DEFINE(WITH_POLKIT, 1, [whether to compile polkit support])
else
AC_DEFINE(WITH_POLKIT, 0, [whether to compile polkit support])
fi
-AC_SUBST(NM_CONFIG_DEFAULT_AUTH_POLKIT_TEXT)
PKG_CHECK_MODULES(POLKIT, [polkit-agent-1 >= 0.97], [have_pk_agent=yes],[have_pk_agent=no])
AC_ARG_ENABLE(polkit-agent, AS_HELP_STRING([--enable-polkit-agent], [enable polkit agent for clients]),
diff --git a/src/nm-config.c b/src/nm-config.c
index 9615353bd9..535d6ea7d5 100644
--- a/src/nm-config.c
+++ b/src/nm-config.c
@@ -285,7 +285,7 @@ nm_config_get_monitor_connection_files (NMConfig *config)
gboolean
nm_config_get_auth_polkit (NMConfig *config)
{
- g_return_val_if_fail (NM_IS_CONFIG (config), NM_CONFIG_DEFAULT_AUTH_POLKIT);
+ g_return_val_if_fail (NM_IS_CONFIG (config), NM_CONFIG_DEFAULT_AUTH_POLKIT_BOOL);
return NM_CONFIG_GET_PRIVATE (config)->auth_polkit;
}
@@ -2302,7 +2302,7 @@ init_sync (GInitable *initable, GCancellable *cancellable, GError **error)
priv->monitor_connection_files = nm_config_keyfile_get_boolean (keyfile, NM_CONFIG_KEYFILE_GROUP_MAIN, "monitor-connection-files", FALSE);
- priv->auth_polkit = nm_config_keyfile_get_boolean (keyfile, NM_CONFIG_KEYFILE_GROUP_MAIN, "auth-polkit", NM_CONFIG_DEFAULT_AUTH_POLKIT);
+ priv->auth_polkit = nm_config_keyfile_get_boolean (keyfile, NM_CONFIG_KEYFILE_GROUP_MAIN, "auth-polkit", NM_CONFIG_DEFAULT_AUTH_POLKIT_BOOL);
priv->dhcp_client = nm_strstrip (g_key_file_get_string (keyfile, NM_CONFIG_KEYFILE_GROUP_MAIN, "dhcp", NULL));
@@ -2343,7 +2343,7 @@ nm_config_init (NMConfig *config)
{
NMConfigPrivate *priv = NM_CONFIG_GET_PRIVATE (config);
- priv->auth_polkit = NM_CONFIG_DEFAULT_AUTH_POLKIT;
+ priv->auth_polkit = NM_CONFIG_DEFAULT_AUTH_POLKIT_BOOL;
}
NMConfig *
diff --git a/src/nm-config.h b/src/nm-config.h
index 1b80e96da8..bfa23e1121 100644
--- a/src/nm-config.h
+++ b/src/nm-config.h
@@ -182,6 +182,7 @@ extern char *_nm_config_match_env;
/*****************************************************************************/
#define NM_CONFIG_DEVICE_STATE_DIR ""NMRUNDIR"/devices"
+#define NM_CONFIG_DEFAULT_AUTH_POLKIT_BOOL (nm_streq0 (NM_CONFIG_DEFAULT_AUTH_POLKIT, "true"))
typedef enum {
NM_CONFIG_DEVICE_STATE_MANAGED_TYPE_UNKNOWN = -1,