From a4b2e94700e086166f490c44844ce2f84ee47fc9 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Sun, 25 Jun 2017 04:34:57 +0100 Subject: import sddm, and tweak it to our needs --- .../files/sddm-0.12.0-respect-user-flags.patch | 26 +++++ x11-misc/sddm/files/sddm-0.13.0-pam_kwallet.patch | 10 ++ x11-misc/sddm/files/sddm-0.14.0-avatars.patch | 33 ++++++ x11-misc/sddm/files/sddm-0.14.0-consolekit.patch | 9 ++ x11-misc/sddm/files/sddm-redcore.conf | 120 +++++++++++++++++++++ 5 files changed, 198 insertions(+) create mode 100644 x11-misc/sddm/files/sddm-0.12.0-respect-user-flags.patch create mode 100644 x11-misc/sddm/files/sddm-0.13.0-pam_kwallet.patch create mode 100644 x11-misc/sddm/files/sddm-0.14.0-avatars.patch create mode 100644 x11-misc/sddm/files/sddm-0.14.0-consolekit.patch create mode 100644 x11-misc/sddm/files/sddm-redcore.conf (limited to 'x11-misc/sddm/files') diff --git a/x11-misc/sddm/files/sddm-0.12.0-respect-user-flags.patch b/x11-misc/sddm/files/sddm-0.12.0-respect-user-flags.patch new file mode 100644 index 00000000..fc450169 --- /dev/null +++ b/x11-misc/sddm/files/sddm-0.12.0-respect-user-flags.patch @@ -0,0 +1,26 @@ +diff -u CMakeLists.txt CMakeLists.txt +--- a/CMakeLists.txt 2015-09-05 22:40:50.000000000 +0200 ++++ b/CMakeLists.txt 2015-09-07 12:15:33.419530808 +0200 +@@ -35,22 +35,6 @@ + # Definitions + add_definitions(-Wall -std=c++11 -DQT_NO_CAST_FROM_ASCII) + +-# Default build type +-if(NOT CMAKE_BUILD_TYPE) +- set(CMAKE_BUILD_TYPE Release) +-endif() +- +-# Handle build type +-if(CMAKE_BUILD_TYPE MATCHES [Dd]ebug) +- message(STATUS "Debug build") +- add_definitions(-DDEBUG) +- set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -g -O0") +-else() +- message(STATUS "Release build") +- add_definitions(-DNDEBUG) +- set(CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -O2") +-endif() +- + # Default absolute paths + if(NOT DEFINED CMAKE_INSTALL_SYSCONFDIR) + set(CMAKE_INSTALL_SYSCONFDIR "/etc") diff --git a/x11-misc/sddm/files/sddm-0.13.0-pam_kwallet.patch b/x11-misc/sddm/files/sddm-0.13.0-pam_kwallet.patch new file mode 100644 index 00000000..ff1c4d2d --- /dev/null +++ b/x11-misc/sddm/files/sddm-0.13.0-pam_kwallet.patch @@ -0,0 +1,10 @@ +--- a/services/sddm.pam 2015-08-17 18:06:19.000000000 +0200 ++++ b/services/sddm.pam 2016-02-21 19:54:08.654091951 +0100 +@@ -4,3 +4,7 @@ + account include system-login + password include system-login + session include system-login ++-auth optional pam_kwallet.so kdehome=.kde4 ++-auth optional pam_kwallet5.so ++-session optional pam_kwallet.so ++-session optional pam_kwallet5.so auto_start diff --git a/x11-misc/sddm/files/sddm-0.14.0-avatars.patch b/x11-misc/sddm/files/sddm-0.14.0-avatars.patch new file mode 100644 index 00000000..d40f68c1 --- /dev/null +++ b/x11-misc/sddm/files/sddm-0.14.0-avatars.patch @@ -0,0 +1,33 @@ +From ecb903e48822bd90650bdd64fe80754e3e9664cb Mon Sep 17 00:00:00 2001 +From: Bastian Beischer +Date: Fri, 2 Sep 2016 13:05:18 +0200 +Subject: [PATCH] Fix display of user avatars. (#684) + +QFile::exists("...") does not understand file:// URLs, at least in Qt +5.7.0 and Qt 4.8.7. +--- + src/greeter/UserModel.cpp | 8 ++++---- + 1 file changed, 4 insertions(+), 4 deletions(-) + +diff --git a/src/greeter/UserModel.cpp b/src/greeter/UserModel.cpp +index 41a9f10..94c492d 100644 +--- a/src/greeter/UserModel.cpp ++++ b/src/greeter/UserModel.cpp +@@ -107,13 +107,13 @@ namespace SDDM { + d->lastIndex = i; + + if (avatarsEnabled) { +- const QString userFace = QStringLiteral("file://%1/.face.icon").arg(user->homeDir); +- const QString systemFace = QStringLiteral("file://%1/%2.face.icon").arg(facesDir).arg(user->name); ++ const QString userFace = QStringLiteral("%1/.face.icon").arg(user->homeDir); ++ const QString systemFace = QStringLiteral("%1/%2.face.icon").arg(facesDir).arg(user->name); + + if (QFile::exists(userFace)) +- user->icon = userFace; ++ user->icon = QStringLiteral("file://%1").arg(userFace); + else if (QFile::exists(systemFace)) +- user->icon = systemFace; ++ user->icon = QStringLiteral("file://%1").arg(systemFace); + } + } + } diff --git a/x11-misc/sddm/files/sddm-0.14.0-consolekit.patch b/x11-misc/sddm/files/sddm-0.14.0-consolekit.patch new file mode 100644 index 00000000..64ea0648 --- /dev/null +++ b/x11-misc/sddm/files/sddm-0.14.0-consolekit.patch @@ -0,0 +1,9 @@ +--- a/data/scripts/Xsession 2016-08-28 14:52:04.910181422 +0200 ++++ b/data/scripts/Xsession 2016-08-28 14:53:07.157184480 +0200 +@@ -91,5 +91,5 @@ + if [ -z "$@" ]; then + exec xmessage -center -buttons OK:0 -default OK "Sorry, $DESKTOP_SESSION is no valid session." + else +- exec $@ ++ exec ck-launch-session $@ + fi diff --git a/x11-misc/sddm/files/sddm-redcore.conf b/x11-misc/sddm/files/sddm-redcore.conf new file mode 100644 index 00000000..9ea57d6f --- /dev/null +++ b/x11-misc/sddm/files/sddm-redcore.conf @@ -0,0 +1,120 @@ +[Autologin] +# Whether sddm should automatically log back into sessions when they exit +Relogin=false + +# Name of session file for autologin session +Session= + +# Username for autologin session +User= + + +[General] +# Halt command +HaltCommand=/sbin/shutdown -h -P now + +# Input method module +InputMethod= + +# Initial NumLock state. Can be on, off or none. +# If property is set to none, numlock won't be changed +# NOTE: Currently ignored if autologin is enabled. +Numlock=on + +# Reboot command +RebootCommand=/sbin/shutdown -r now + + +[Theme] +# Current theme name +Current=redcore + +# Cursor theme used in the greeter +CursorTheme= + +# Number of users to use as threshold +# above which avatars are disabled +# unless explicitly enabled with EnableAvatars +DisableAvatarsThreshold=7 + +# Enable display of custom user avatars +EnableAvatars=true + +# Global directory for user avatars +# The files should be named .face.icon +FacesDir=/usr/share/sddm/faces + +# Theme directory path +ThemeDir=/usr/share/sddm/themes + + +[Users] +# Default $PATH for logged in users +DefaultPath=/bin:/usr/bin:/usr/local/bin + +# Comma-separated list of shells. +# Users with these shells as their default won't be listed +HideShells= + +# Comma-separated list of users that should not be listed +HideUsers= + +# Maximum user id for displayed users +MaximumUid=60000 + +# Minimum user id for displayed users +MinimumUid=1000 + +# Remember the session of the last successfully logged in user +RememberLastSession=true + +# Remember the last successfully logged in user +RememberLastUser=true + + +[Wayland] +# Path to a script to execute when starting the desktop session +SessionCommand=/usr/share/sddm/scripts/wayland-session + +# Directory containing available Wayland sessions +SessionDir=/usr/share/wayland-sessions + +# Path to the user session log file +SessionLogFile=.local/share/sddm/wayland-session.log + + +[X11] +# Path to a script to execute when starting the display server +DisplayCommand=/usr/share/sddm/scripts/Xsetup + +# Path to a script to execute when stopping the display server +DisplayStopCommand=/usr/share/sddm/scripts/Xstop + +# The lowest virtual terminal number that will be used. +MinimumVT=7 + +# Arguments passed to the X server invocation +ServerArguments=-nolisten tcp + +# Path to X server binary +ServerPath=/usr/bin/X + +# Path to a script to execute when starting the desktop session +SessionCommand=/usr/share/sddm/scripts/Xsession + +# Directory containing available X sessions +SessionDir=/usr/share/xsessions + +# Path to the user session log file +SessionLogFile=.local/share/sddm/xorg-session.log + +# Path to the Xauthority file +UserAuthFile=.Xauthority + +# Path to xauth binary +XauthPath=/usr/bin/xauth + +# Path to Xephyr binary +XephyrPath=/usr/bin/Xephyr + + -- cgit v1.2.3