gdm: update to 3.2.0.

This commit is contained in:
Juan RP 2011-09-30 14:30:50 +02:00
parent 321a83f955
commit 703a54e48e
10 changed files with 146 additions and 39 deletions

1
srcpkgs/gdm-devel Symbolic link
View file

@ -0,0 +1 @@
gdm

2
srcpkgs/gdm/depends Normal file
View file

@ -0,0 +1,2 @@
abi_depends=">=3.2.0"
api_depends="${abi_depends}"

View file

@ -1,8 +1,17 @@
#%PAM-1.0
auth requisite pam_nologin.so
auth required pam_env.so
auth required pam_permit.so
account required pam_unix.so
password required pam_unix.so
session required pam_limits.so
session required pam_unix.so
auth requisite pam_nologin.so
auth required pam_env.so
auth requisite pam_permit.so
auth sufficient pam_succeed_if.so uid >= 1000 quiet
auth required pam_deny.so
account required pam_unix.so
password required pam_deny.so
session required pam_loginuid.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session required pam_unix.so

View file

@ -0,0 +1,17 @@
#%PAM-1.0
auth requisite pam_nologin.so
auth required pam_env.so
auth requisite pam_fprintd.so
auth sufficient pam_succeed_if.so uid >= 1000 quiet
auth required pam_deny.so
account required pam_unix.so
password required pam_deny.so
session required pam_loginuid.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session required pam_unix.so

View file

@ -0,0 +1,19 @@
#%PAM-1.0
auth requisite pam_nologin.so
auth required pam_env.so
auth requisite pam_unix.so nullok
auth optional pam_gnome_keyring.so
auth sufficient pam_succeed_if.so uid >= 1000 quiet
auth required pam_deny.so
account required pam_unix.so
password required pam_unix.so
session required pam_loginuid.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session required pam_unix.so
session optional pam_gnome_keyring.so auto_start

View file

@ -0,0 +1,17 @@
#%PAM-1.0
auth requisite pam_nologin.so
auth required pam_env.so
auth requisite pam_pkcs11.so wait_for_card card_only
auth sufficient pam_succeed_if.so uid >= 1000 quiet
auth required pam_deny.so
account required pam_unix.so
password required pam_pkcs11.so
session required pam_loginuid.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session required pam_unix.so

View file

@ -0,0 +1,11 @@
#%PAM-1.0
auth required pam_env.so
auth required pam_permit.so
account required pam_nologin.so
account required pam_unix.so
password required pam_deny.so
session required pam_loginuid.so
session optional pam_keyinit.so force revoke

View file

@ -0,0 +1,25 @@
# Template file for 'gdm-devel'.
#
short_desc="${sourcepkg} (development files)"
long_desc="${long_desc}
This package contains files for development, headers, static libs, etc."
Add_dependency run pam-devel
Add_dependency run nss-devel
Add_dependency run accountsservice-devel
Add_dependency run gtk+3-devel
Add_dependency run GConf-devel
Add_dependency run upower-devel
Add_dependency run libcanberra-devel
Add_dependency run libXrandr-devel
Add_dependency run libxklavier-devel
Add_dependency run at-spi2-core-devel
Add_dependency run gdm
do_install()
{
vmove usr/include usr
vmove usr/lib/pkgconfig usr/lib
vmove usr/share/gir-1.0 usr/share
}

View file

@ -1,17 +1,17 @@
# Template file for 'gdm'
pkgname=gdm
version=3.0.4
revision=3
distfiles="${GNOME_SITE}/$pkgname/3.0/$pkgname-$version.tar.bz2"
version=3.2.0
distfiles="${GNOME_SITE}/$pkgname/3.2/$pkgname-$version.tar.xz"
build_style=gnu_configure
configure_args="--disable-schemas-install --disable-scrollkeeper
--with-gconf-schema-file-dir=/usr/share/gconf/schemas --localstatedir=/var
--with-at-spi-registryd-directory=/usr/libexec"
--with-at-spi-registryd-directory=/usr/libexec --without-tcp-wrappers
--disable-static"
short_desc="GNOME Display Manager"
maintainer="Juan RP <xtraeme@gmail.com>"
homepage="http://www.gnome.org"
license="GPL-2"
checksum=60c45428ee6d4cc67c0a780a333fac621a923a6f744507e52bf409947a533087
checksum=f827f5500827acef94ad2d60f02ec489bc35cb6392d8f4a60ec814599c2991b7
long_desc="
GDM is the GNOME Display Manager, it is the little proggie that runs
in the background, runs your X sessions, presents you with a login box
@ -28,13 +28,17 @@ long_desc="
conf_files="
/etc/gdm/custom.conf
/etc/gdm/Init/Default
/etc/gdm/PreSession/Default
/etc/gdm/PostSession/Default
/etc/pam.d/gdm
/etc/pam.d/gdm-autologin"
/etc/pam.d/gdm-autologin
/etc/pam.d/gdm-fingerprint
/etc/pam.d/gdm-password
/etc/pam.d/gdm-smartcard
/etc/pam.d/gdm-welcome"
gconf_schemas="gdm-simple-greeter.schemas"
keep_empty_dirs=yes
subpackages="gdm-devel"
triggers="gsettings-schemas"
gconf_schemas="gdm.schemas"
gtk_iconcache_dirs="/usr/share/icons/hicolor"
# Create the 'gdm' system user/group.
@ -45,65 +49,65 @@ openrc_services="gdm default true"
Add_dependency run glibc
Add_dependency run glib
Add_dependency run libX11
Add_dependency run libXrandr
Add_dependency run dbus-glib
Add_dependency run dbus-libs
Add_dependency run libxklavier
Add_dependency run libXau
Add_dependency run pam
Add_dependency run accountsservice
Add_dependency run nss
Add_dependency run nspr
Add_dependency run gtk+3
Add_dependency run gdk-pixbuf
Add_dependency run cairo
Add_dependency run pango
Add_dependency run GConf
Add_dependency run fontconfig
Add_dependency run upower
Add_dependency run libXdmcp
Add_dependency run tcp_wrappers-libs
Add_dependency run atk
Add_dependency run freetype
Add_dependency run fontconfig
Add_dependency run libcanberra
Add_dependency run libXrandr
Add_dependency run libxklavier
Add_dependency run at-spi2-core
Add_dependency run ConsoleKit-x11
Add_dependency run hicolor-icon-theme
Add_dependency run polkit-gnome
Add_dependency build pkg-config
Add_dependency build intltool
Add_dependency build gnome-doc-utils
Add_dependency build dbus-glib-devel
Add_dependency build gobject-introspection
Add_dependency build pam-devel
Add_dependency build nss-devel
Add_dependency build accountsservice-devel
Add_dependency build gtk+3-devel
Add_dependency build GConf-devel
Add_dependency build upower-devel
Add_dependency build tcp_wrappers-devel
Add_dependency build libcanberra-devel
Add_dependency build libXrandr-devel
Add_dependency build libxklavier-devel
Add_dependency build at-spi2-core-devel
Add_dependency full ConsoleKit-x11
Add_dependency full xorg-server
Add_dependency full hicolor-icon-theme
Add_dependency full polkit-gnome
pre_configure()
{
# Make it use at-spi2-registryd, at-spi-registryd is from gnome2.
sed -i -e "s|at-spi-registryd|at-spi2-registryd|g" \
gui/simple-chooser/gdm-host-chooser.c \
gui/simple-chooser/chooser-main.c \
data/greeter-autostart/at-spi-registryd-wrapper.desktop.in.in
}
post_install()
{
# Use our own pam files.
rm -f ${DESTDIR}/etc/pam.d/*
install -m644 ${FILESDIR}/gdm.pam ${DESTDIR}/etc/pam.d/gdm
install -m644 ${FILESDIR}/gdm-autologin.pam \
${DESTDIR}/etc/pam.d/gdm-autologin
for f in gdm gdm-autologin gdm-fingerprint gdm-password gdm-smartcard \
gdm-welcome; do
vinstall ${FILESDIR}/${f}.pam 644 etc/pam.d ${f}
done
# Install OpenRC service.
install -Dm755 ${FILESDIR}/gdm.rc ${DESTDIR}/etc/init.d/gdm
# Install GConf schema.
mv ${DESTDIR}/usr/share/gconf/schemas/*.schemas ${wrksrc}
gconf-merge-schema ${DESTDIR}/usr/share/gconf/schemas/${gconf_schemas} \
--domain ${pkgname} ${wrksrc}/*.schemas
rm -rf ${DESTDIR}/var/run ${DESTDIR}/var/gdm
chmod 1770 ${DESTDIR}/var/log/gdm
chmod 700 ${DESTDIR}/var/lib/gdm/.config/dconf
}

View file

@ -852,3 +852,5 @@ liblcms2.so lcms2 lcms2-devel
libcolord.so colord colord-devel
libnm-gtk.so network-manager-applet network-manager-applet-devel
libcaribou.so caribou caribou-devel
libgdmgreeter.so gdm gdm-devel
libgdmsimplegreeter.so gdm gdm-devel