summaryrefslogtreecommitdiff
path: root/configure.ac
diff options
context:
space:
mode:
authorSimon McVittie <smcv@collabora.com>2017-09-25 14:09:35 +0100
committerSimon McVittie <smcv@collabora.com>2017-09-25 20:28:02 +0100
commit2aaa65093975f07db5365743e36fd384459b973f (patch)
tree13fa62bfa7d49a9c17a50174e8e6679e57bd0162 /configure.ac
parent10c026332b326b856ca6e36ac114fc3652d1912d (diff)
downloaddbus-2aaa65093975f07db5365743e36fd384459b973f.tar.gz
Deprecate the pam_console/pam_foreground flag-file directory
This feature is now compile-time conditional, and off by default. pam_console appears to have been in Fedora and Gentoo until 2007. pam_foreground seems to be specific to Debian and Ubuntu, where it was unmaintained since 2008 and removed in 2010. The replacement for both was ConsoleKit, which has itself been superseded by systemd-logind and ConsoleKit2. Signed-off-by: Simon McVittie <smcv@collabora.com> Bug: https://bugs.freedesktop.org/101629 Reviewed-by: Philip Withnall <withnall@endlessm.com>
Diffstat (limited to 'configure.ac')
-rw-r--r--configure.ac16
1 files changed, 5 insertions, 11 deletions
diff --git a/configure.ac b/configure.ac
index 05182d1f..8b011e7e 100644
--- a/configure.ac
+++ b/configure.ac
@@ -1606,16 +1606,10 @@ fi
AC_SUBST(DBUS_SYSTEM_PID_FILE)
#### Directory to check for console ownership
-if ! test -z "$with_console_auth_dir"; then
- DBUS_CONSOLE_AUTH_DIR=$with_console_auth_dir
-else
- # We don't use runstatedir for this, because /var/run is the
- # path that was traditionally used by pam_console and pam_foreground.
- DBUS_CONSOLE_AUTH_DIR=/var/run/console/
-fi
-
-AC_SUBST(DBUS_CONSOLE_AUTH_DIR)
-AC_DEFINE_UNQUOTED(DBUS_CONSOLE_AUTH_DIR, "$DBUS_CONSOLE_AUTH_DIR", [Directory to check for console ownerhip])
+AS_IF([test -n "$with_console_auth_dir" && test "x$with_console_auth_dir" != xno],
+ [AC_DEFINE_UNQUOTED([DBUS_CONSOLE_AUTH_DIR], ["$with_console_auth_dir"],
+ [Directory to check for pam_console/pam_foreground flag files, or undefined])],
+ [with_console_auth_dir=])
#### File to check for console ownership
if test x$have_console_owner_file = xyes; then
@@ -1982,7 +1976,7 @@ echo "
System bus PID file: ${DBUS_SYSTEM_PID_FILE}
Session bus listens on: ${DBUS_SESSION_BUS_LISTEN_ADDRESS}
Session clients connect to: ${DBUS_SESSION_BUS_CONNECT_ADDRESS}
- Console auth dir: ${DBUS_CONSOLE_AUTH_DIR}
+ pam_console auth dir: ${with_console_auth_dir:-(none)}
Console owner file: ${have_console_owner_file}
Console owner file path: ${DBUS_CONSOLE_OWNER_FILE}
System bus user: ${DBUS_USER}