]> Frank Brehm's Git Trees - config/bruni/etc.git/commitdiff
committing changes in /etc after emerge run
authorfrank <frank@bruni.home.brehm-online.com>
Sun, 15 Jan 2012 22:42:05 +0000 (23:42 +0100)
committerFrank Brehm <root@bruni.home.brehm-online.com>
Sun, 15 Jan 2012 22:42:05 +0000 (23:42 +0100)
Package changes:
+sys-apps/dbus-1.4.16

.etckeeper
X11/xinit/xinitrc.d/80-dbus [new file with mode: 0755]
dbus-1/session.conf [new file with mode: 0644]
dbus-1/session.d/.keep_sys-apps_dbus-0 [new file with mode: 0644]
dbus-1/system.conf [new file with mode: 0644]
dbus-1/system.d/.keep_sys-apps_dbus-0 [new file with mode: 0644]
init.d/dbus [new file with mode: 0755]

index d41284b8a7aaa8a031d208f87cf694fa010f68cc..28636a4050f5519e70a4ee0743000837e87f6c01 100755 (executable)
@@ -11,6 +11,10 @@ maybe chmod 0700 './.etckeeper'
 maybe chmod 0644 './.gitignore'
 maybe chmod 0600 './.pwd.lock'
 maybe chmod 0644 './DIR_COLORS'
+maybe chmod 0755 './X11'
+maybe chmod 0755 './X11/xinit'
+maybe chmod 0755 './X11/xinit/xinitrc.d'
+maybe chmod 0755 './X11/xinit/xinitrc.d/80-dbus'
 maybe chmod 0600 './aiccu.conf'
 maybe chmod 0755 './bash'
 maybe chmod 0644 './bash/._cfg0000_bashrc'
@@ -75,6 +79,13 @@ maybe chmod 0750 './cron.weekly'
 maybe chmod 0644 './cron.weekly/.keep_sys-process_cronbase-0'
 maybe chmod 0644 './crontab'
 maybe chmod 0644 './csh.env'
+maybe chmod 0755 './dbus-1'
+maybe chmod 0644 './dbus-1/session.conf'
+maybe chmod 0755 './dbus-1/session.d'
+maybe chmod 0644 './dbus-1/session.d/.keep_sys-apps_dbus-0'
+maybe chmod 0644 './dbus-1/system.conf'
+maybe chmod 0755 './dbus-1/system.d'
+maybe chmod 0644 './dbus-1/system.d/.keep_sys-apps_dbus-0'
 maybe chmod 0755 './default'
 maybe chmod 0600 './default/useradd'
 maybe chmod 0644 './dhcpcd.conf'
@@ -176,6 +187,7 @@ maybe chmod 0755 './init.d/aiccu'
 maybe chmod 0755 './init.d/bootmisc'
 maybe chmod 0755 './init.d/consolefont'
 maybe chmod 0755 './init.d/crypto-loop'
+maybe chmod 0755 './init.d/dbus'
 maybe chmod 0755 './init.d/devfs'
 maybe chmod 0755 './init.d/device-mapper'
 maybe chmod 0755 './init.d/dhcpcd'
diff --git a/X11/xinit/xinitrc.d/80-dbus b/X11/xinit/xinitrc.d/80-dbus
new file mode 100755 (executable)
index 0000000..5593e2c
--- /dev/null
@@ -0,0 +1,13 @@
+#!/bin/bash
+
+# launches a session dbus instance
+
+dbuslaunch="`which dbus-launch 2>/dev/null`"
+if [ -n "$dbuslaunch" ] && [ -x "$dbuslaunch" ] && [ -z "$DBUS_SESSION_BUS_ADDRESS" ]; then
+  if [ -n "$command" ]; then
+    command="$dbuslaunch --exit-with-session $command"
+  else
+    eval `$dbuslaunch --sh-syntax --exit-with-session`
+  fi
+fi
+
diff --git a/dbus-1/session.conf b/dbus-1/session.conf
new file mode 100644 (file)
index 0000000..dde5ef6
--- /dev/null
@@ -0,0 +1,63 @@
+<!-- This configuration file controls the per-user-login-session message bus.
+     Add a session-local.conf and edit that rather than changing this 
+     file directly. -->
+
+<!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN"
+ "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
+<busconfig>
+  <!-- Our well-known bus type, don't change this -->
+  <type>session</type>
+
+  <!-- If we fork, keep the user's original umask to avoid affecting
+       the behavior of child processes. -->
+  <keep_umask/>
+
+  <listen>unix:tmpdir=/tmp</listen>
+
+  <standard_session_servicedirs />
+
+  <policy context="default">
+    <!-- Allow everything to be sent -->
+    <allow send_destination="*" eavesdrop="true"/>
+    <!-- Allow everything to be received -->
+    <allow eavesdrop="true"/>
+    <!-- Allow anyone to own anything -->
+    <allow own="*"/>
+  </policy>
+
+  <!-- Config files are placed here that among other things, 
+       further restrict the above policy for specific services. -->
+  <includedir>session.d</includedir>
+
+  <!-- This is included last so local configuration can override what's 
+       in this standard file -->
+  <include ignore_missing="yes">session-local.conf</include>
+
+  <include if_selinux_enabled="yes" selinux_root_relative="yes">contexts/dbus_contexts</include>
+
+  <!-- For the session bus, override the default relatively-low limits 
+       with essentially infinite limits, since the bus is just running 
+       as the user anyway, using up bus resources is not something we need 
+       to worry about. In some cases, we do set the limits lower than 
+       "all available memory" if exceeding the limit is almost certainly a bug, 
+       having the bus enforce a limit is nicer than a huge memory leak. But the 
+       intent is that these limits should never be hit. -->
+
+  <!-- the memory limits are 1G instead of say 4G because they can't exceed 32-bit signed int max -->
+  <limit name="max_incoming_bytes">1000000000</limit>
+  <limit name="max_incoming_unix_fds">250000000</limit>
+  <limit name="max_outgoing_bytes">1000000000</limit>
+  <limit name="max_outgoing_unix_fds">250000000</limit>
+  <limit name="max_message_size">1000000000</limit>
+  <limit name="max_message_unix_fds">4096</limit>
+  <limit name="service_start_timeout">120000</limit>  
+  <limit name="auth_timeout">240000</limit>
+  <limit name="max_completed_connections">100000</limit>  
+  <limit name="max_incomplete_connections">10000</limit>
+  <limit name="max_connections_per_user">100000</limit>
+  <limit name="max_pending_service_starts">10000</limit>
+  <limit name="max_names_per_connection">50000</limit>
+  <limit name="max_match_rules_per_connection">50000</limit>
+  <limit name="max_replies_per_connection">50000</limit>
+
+</busconfig>
diff --git a/dbus-1/session.d/.keep_sys-apps_dbus-0 b/dbus-1/session.d/.keep_sys-apps_dbus-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/dbus-1/system.conf b/dbus-1/system.conf
new file mode 100644 (file)
index 0000000..cb5d15f
--- /dev/null
@@ -0,0 +1,83 @@
+<!-- This configuration file controls the systemwide message bus.
+     Add a system-local.conf and edit that rather than changing this 
+     file directly. -->
+
+<!-- Note that there are any number of ways you can hose yourself
+     security-wise by screwing up this file; in particular, you
+     probably don't want to listen on any more addresses, add any more
+     auth mechanisms, run as a different user, etc. -->
+
+<!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN"
+ "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd">
+<busconfig>
+
+  <!-- Our well-known bus type, do not change this -->
+  <type>system</type>
+
+  <!-- Run as special user -->
+  <user>messagebus</user>
+
+  <!-- Fork into daemon mode -->
+  <fork/>
+
+  <!-- We use system service launching using a helper -->
+  <standard_system_servicedirs/>
+
+  <!-- This is a setuid helper that is used to launch system services -->
+  <servicehelper>/usr/libexec/dbus-daemon-launch-helper</servicehelper>
+
+  <!-- Write a pid file -->
+  <pidfile>/var/run/dbus.pid</pidfile>
+
+  <!-- Enable logging to syslog -->
+  <syslog/>
+
+  <!-- Only allow socket-credentials-based authentication -->
+  <auth>EXTERNAL</auth>
+
+  <!-- Only listen on a local socket. (abstract=/path/to/socket 
+       means use abstract namespace, don't really create filesystem 
+       file; only Linux supports this. Use path=/whatever on other 
+       systems.) -->
+  <listen>unix:path=/var/run/dbus/system_bus_socket</listen>
+
+  <policy context="default">
+    <!-- All users can connect to system bus -->
+    <allow user="*"/>
+
+    <!-- Holes must be punched in service configuration files for
+         name ownership and sending method calls -->
+    <deny own="*"/>
+    <deny send_type="method_call"/>
+
+    <!-- Signals and reply messages (method returns, errors) are allowed
+         by default -->
+    <allow send_type="signal"/>
+    <allow send_requested_reply="true" send_type="method_return"/>
+    <allow send_requested_reply="true" send_type="error"/>
+
+    <!-- All messages may be received by default -->
+    <allow receive_type="method_call"/>
+    <allow receive_type="method_return"/>
+    <allow receive_type="error"/>
+    <allow receive_type="signal"/>
+
+    <!-- Allow anyone to talk to the message bus -->
+    <allow send_destination="org.freedesktop.DBus"/>
+    <!-- But disallow some specific bus services -->
+    <deny send_destination="org.freedesktop.DBus"
+          send_interface="org.freedesktop.DBus"
+          send_member="UpdateActivationEnvironment"/>
+  </policy>
+
+  <!-- Config files are placed here that among other things, punch 
+       holes in the above policy for specific services. -->
+  <includedir>system.d</includedir>
+
+  <!-- This is included last so local configuration can override what's 
+       in this standard file -->
+  <include ignore_missing="yes">system-local.conf</include>
+
+  <include if_selinux_enabled="yes" selinux_root_relative="yes">contexts/dbus_contexts</include>
+
+</busconfig>
diff --git a/dbus-1/system.d/.keep_sys-apps_dbus-0 b/dbus-1/system.d/.keep_sys-apps_dbus-0
new file mode 100644 (file)
index 0000000..e69de29
diff --git a/init.d/dbus b/init.d/dbus
new file mode 100755 (executable)
index 0000000..502f40f
--- /dev/null
@@ -0,0 +1,51 @@
+#!/sbin/runscript
+# Copyright 1999-2011 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License, v2 or later
+# $Header: /var/cvsroot/gentoo-x86/sys-apps/dbus/files/dbus.init-1.0,v 1.5 2011/09/23 12:45:03 polynomial-c Exp $
+
+extra_started_commands="reload"
+
+depend() {
+       need localmount
+       after bootmisc
+}
+
+start() {
+       ebegin "Starting D-BUS system messagebus"
+
+       /usr/bin/dbus-uuidgen --ensure
+
+       # We need to test if /var/run/dbus exists, since script will fail if it does not
+       [ ! -e /var/run/dbus ] && mkdir /var/run/dbus 
+
+       start-stop-daemon --start --pidfile /var/run/dbus.pid --exec /usr/bin/dbus-daemon -- --system
+       eend $?
+}
+
+stop() {
+       local retval
+
+       ebegin "Stopping D-BUS system messagebus"
+
+       start-stop-daemon --stop --pidfile /var/run/dbus.pid
+       retval=$?
+
+       eend ${retval}
+
+       [ -S /var/run/dbus/system_bus_socket ] && rm -f /var/run/dbus/system_bus_socket
+
+       return ${retval}
+}
+
+reload() {
+       local retval
+
+       ebegin "Reloading D-BUS messagebus config"
+       
+       /usr/bin/dbus-send --print-reply --system --type=method_call \
+                       --dest=org.freedesktop.DBus \
+                       / org.freedesktop.DBus.ReloadConfig > /dev/null
+       retval=$?
+       eend ${retval}
+       return ${retval}
+}