sddm-mesa.güncellendi

This commit is contained in:
giresun28 2016-11-03 16:25:17 +02:00
parent bda7f8445a
commit 198c4b96c9
4 changed files with 75 additions and 38 deletions

View File

@ -0,0 +1,33 @@
From ecb903e48822bd90650bdd64fe80754e3e9664cb Mon Sep 17 00:00:00 2001
From: Bastian Beischer <bastian.beischer@gmail.com>
Date: Fri, 2 Sep 2016 13:05:18 +0200
Subject: [PATCH] Fix display of user avatars. (#684)
QFile::exists("...") does not understand file:// URLs, at least in Qt
5.7.0 and Qt 4.8.7.
---
src/greeter/UserModel.cpp | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/src/greeter/UserModel.cpp b/src/greeter/UserModel.cpp
index 41a9f10..94c492d 100644
--- a/src/greeter/UserModel.cpp
+++ b/src/greeter/UserModel.cpp
@@ -107,13 +107,13 @@ namespace SDDM {
d->lastIndex = i;
if (avatarsEnabled) {
- const QString userFace = QStringLiteral("file://%1/.face.icon").arg(user->homeDir);
- const QString systemFace = QStringLiteral("file://%1/%2.face.icon").arg(facesDir).arg(user->name);
+ const QString userFace = QStringLiteral("%1/.face.icon").arg(user->homeDir);
+ const QString systemFace = QStringLiteral("%1/%2.face.icon").arg(facesDir).arg(user->name);
if (QFile::exists(userFace))
- user->icon = userFace;
+ user->icon = QStringLiteral("file://%1").arg(userFace);
else if (QFile::exists(systemFace))
- user->icon = systemFace;
+ user->icon = QStringLiteral("file://%1").arg(systemFace);
}
}
}

View File

@ -0,0 +1,9 @@
--- a/data/scripts/Xsession 2016-08-28 14:52:04.910181422 +0200
+++ b/data/scripts/Xsession 2016-08-28 14:53:07.157184480 +0200
@@ -91,5 +91,5 @@
if [ -z "$@" ]; then
exec xmessage -center -buttons OK:0 -default OK "Sorry, $DESKTOP_SESSION is no valid session."
else
- exec $@
+ exec ck-launch-session $@
fi

View File

@ -1,7 +1,7 @@
# Description : The SDDM package contains a lightweight display manager written in Qt and QML.
# URL: https://www.kde.org/
# Packager: alihan-ozturk28@hotmail.com
# Depends on: cmake kf5-extra-cmake-modules qt5 upower consolekit2
# Depends on: cmake kf5-extra-cmake-modules qt5 upower consolekit2 xorg-libxkbfile libxcb
name=sddm
release=1
@ -9,7 +9,9 @@ version=0.14.0
source=( https://github.com/sddm/sddm/releases/download/v$version/${name}-$version.tar.xz
sddm.conf
10-backlight.rules)
10-backlight.rules
sddm-0.14.0-consolekit.patch
ecb903e4.patch)
build() {
wget http://anduin.linuxfromscratch.org/BLFS/blfs-bootscripts/blfs-bootscripts-20160902.tar.xz
@ -17,6 +19,8 @@ tar xvf blfs-bootscripts-20160902.tar.xz
cd ${name}-$version
mkdir build
patch -p1 -i ../sddm-0.14.0-consolekit.patch
patch -p1 -i ../ecb903e4.patch
cd build
cmake -DCMAKE_INSTALL_PREFIX=/usr \
-DCMAKE_BUILD_TYPE=Release \
@ -35,16 +39,14 @@ install -v -dm755 -o sddm -g sddm /var/lib/sddm
cat > $PKG/etc/pam.d/sddm << "EOF"
# Begin /etc/pam.d/sddm
auth requisite pam_nologin.so
auth required pam_env.so
auth sufficient pam_unix.so likeauth nullok nodelay
auth required pam_deny.so
auth required pam_succeed_if.so uid >= 1000 quiet
auth include system-auth
account include system-account
password sufficient pam_unix.so nullok md5 shadow use_authtok
password required pam_deny.so
password include system-password
password include system-password
session required pam_limits.so
session include system-session
@ -55,23 +57,18 @@ EOF
cat > $PKG/etc/pam.d/sddm-autologin << "EOF"
# Begin /etc/pam.d/sddm-autologin
auth requisite pam_nologin.so
auth required pam_env.so
auth requisite pam_nologin.so
auth required pam_env.so
auth required pam_permit.so
auth required pam_succeed_if.so uid >= 1000 quiet
auth required pam_permit.so
auth sufficient pam_succeed_if.so uid >= 1000 quiet
auth required pam_deny.so
account include system-account
account required pam_access.so
account required pam_time.so
password required pam_deny.so
password required pam_deny.so
session required pam_limits.so
session required pam_loginuid.so
session optional pam_keyinit.so revoke
session required pam_limits.so
session required pam_limits.so
session include system-session
# End /etc/pam.d/sddm-autologin
EOF
@ -79,21 +76,13 @@ EOF
cat > $PKG/etc/pam.d/sddm-greeter << "EOF"
# Begin /etc/pam.d/sddm-greeter
# Load environment from /etc/environment and ~/.pam_environment
auth required pam_env.so
auth required pam_env.so
auth required pam_permit.so
# Always let the greeter start without authentication
auth required pam_permit.so
# No action required for account management
account required pam_permit.so
# Can't change password
password required pam_deny.so
# Setup session
session required pam_unix.so
-session optional pam_systemd.so
account required pam_permit.so
password required pam_deny.so
session required pam_unix.so
-session optional pam_systemd.so
# End /etc/pam.d/sddm-greeter
EOF

View File

@ -4,15 +4,21 @@
# Depends on: pkg-config libtool wayland xorg-libx11 xorg-libdrm xorg-libxext xorg-libxdamage expat llvm elfutils xorg-libxshmfence
name=xorg-mesa
version=11.1.2
version=12.0.3
release=1
source=(ftp://ftp.freedesktop.org/pub/mesa/${version}/mesa-$version.tar.xz
http://www.linuxfromscratch.org/patches/downloads/mesa/mesa-$version-add_xdemos-1.patch)
http://www.linuxfromscratch.org/patches/downloads/mesa/mesa-$version-add_xdemos-1.patch
https://github.com/imirkin/mesa/commit/2e6b0e24cfb0f467e8b6d6f394730442a72dcdaf.diff
https://github.com/imirkin/mesa/commit/2733e5483e1c2b80e4b0ae21187ec5e3e1579397.diff
https://github.com/imirkin/mesa/commit/940b3a773f264f3f52574160f0d06c48f8e8aeb2.diff)
build() {
cd mesa-$version
patch -Np1 -i ../mesa-$version-add_xdemos-1.patch
patch -p1 -i ../2e6b0e24cfb0f467e8b6d6f394730442a72dcdaf.diff
patch -p1 -i ../2733e5483e1c2b80e4b0ae21187ec5e3e1579397.diff
patch -p1 -i ../940b3a773f264f3f52574160f0d06c48f8e8aeb2.diff
sed -e "/PTHREADSTUBS/d" -i configure.ac
./autogen.sh CFLAGS='-O2' CXXFLAGS='-O2' \
--prefix=/usr \
--sysconfdir=/etc \