[arch-commits] Commit in gdm/trunk (6 files)

Jan Steffens heftig at archlinux.org
Sun Sep 27 00:37:28 UTC 2020


    Date: Sunday, September 27, 2020 @ 00:37:26
  Author: heftig
Revision: 396698

3.38.0-1

Added:
  gdm/trunk/0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch
    (from rev 393576, gdm/trunk/0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch)
  gdm/trunk/default.pa
Modified:
  gdm/trunk/PKGBUILD
Deleted:
  gdm/trunk/0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch
  gdm/trunk/0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch
  gdm/trunk/0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch

--------------------------------------------------------------+
 0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch   |   27 -
 0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch     |  213 ++++++++++
 0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch |   28 -
 0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch     |  200 ---------
 PKGBUILD                                                     |   76 +--
 default.pa                                                   |   10 
 6 files changed, 256 insertions(+), 298 deletions(-)

Deleted: 0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch
===================================================================
--- 0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch	2020-09-26 23:48:22 UTC (rev 396697)
+++ 0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch	2020-09-27 00:37:26 UTC (rev 396698)
@@ -1,27 +0,0 @@
-From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
-From: "Jan Alexander Steffens (heftig)" <jan.steffens at gmail.com>
-Date: Tue, 10 Sep 2019 20:37:08 +0000
-Subject: [PATCH] pam-arch: Don't check greeter account for expiry
-
-systemd-sysusers now creates expired accounts, which broke the greeter
-on new installations.
-
-Doesn't actually fully fix the problem as the user at .service still fails
-to launch.
----
- data/pam-arch/gdm-launch-environment.pam | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/data/pam-arch/gdm-launch-environment.pam b/data/pam-arch/gdm-launch-environment.pam
-index 618a7d3a..89521472 100644
---- a/data/pam-arch/gdm-launch-environment.pam
-+++ b/data/pam-arch/gdm-launch-environment.pam
-@@ -1,7 +1,7 @@
- auth     required  pam_env.so
- auth     optional  pam_permit.so
- 
--account  include   system-local-login
-+account  optional  pam_permit.so
- 
- password required  pam_deny.so
- 

Copied: gdm/trunk/0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch (from rev 393576, gdm/trunk/0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch)
===================================================================
--- 0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch	                        (rev 0)
+++ 0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch	2020-09-27 00:37:26 UTC (rev 396698)
@@ -0,0 +1,213 @@
+From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
+From: "Jan Alexander Steffens (heftig)" <heftig at archlinux.org>
+Date: Sun, 9 Aug 2020 00:34:37 +0000
+Subject: [PATCH] pam-arch: Update to match pambase 20200721.1-2
+
+https://bugs.archlinux.org/task/67485
+---
+ data/meson.build                         |  1 -
+ data/pam-arch/gdm-autologin.pam          | 22 +++++++++--------
+ data/pam-arch/gdm-fingerprint.pam        | 31 +++++++++++++++---------
+ data/pam-arch/gdm-launch-environment.pam | 24 ++++++++++--------
+ data/pam-arch/gdm-password.pam           | 17 +++++++------
+ data/pam-arch/gdm-pin.pam                | 13 ----------
+ data/pam-arch/gdm-smartcard.pam          | 31 +++++++++++++++---------
+ 7 files changed, 75 insertions(+), 64 deletions(-)
+ delete mode 100644 data/pam-arch/gdm-pin.pam
+
+diff --git a/data/meson.build b/data/meson.build
+index 05a20117..5d9e2847 100644
+--- a/data/meson.build
++++ b/data/meson.build
+@@ -135,7 +135,6 @@ pam_data_files_map = {
+     'gdm-fingerprint',
+     'gdm-smartcard',
+     'gdm-password',
+-    'gdm-pin',
+   ],
+   'none': [],
+   # We should no longer have 'autodetect' at this point
+diff --git a/data/pam-arch/gdm-autologin.pam b/data/pam-arch/gdm-autologin.pam
+index 99b14209..30bdf529 100644
+--- a/data/pam-arch/gdm-autologin.pam
++++ b/data/pam-arch/gdm-autologin.pam
+@@ -1,13 +1,15 @@
+-auth     requisite pam_nologin.so
+-auth     required  pam_env.so
+-auth     optional  pam_gdm.so
+-auth     optional  pam_gnome_keyring.so
+-auth     optional  pam_permit.so
++#%PAM-1.0
+ 
+-account  include   system-local-login
++auth       required                    pam_shells.so
++auth       requisite                   pam_nologin.so
++auth       optional                    pam_permit.so
++auth       required                    pam_env.so
++auth       [success=ok default=1]      pam_gdm.so
++auth       optional                    pam_gnome_keyring.so
+ 
+-password include   system-local-login
++account    include                     system-local-login
+ 
+-session  optional  pam_keyinit.so force revoke
+-session  include   system-local-login
+-session  optional  pam_gnome_keyring.so auto_start
++password   required                    pam_deny.so
++
++session    include                     system-local-login
++session    optional                    pam_gnome_keyring.so auto_start
+diff --git a/data/pam-arch/gdm-fingerprint.pam b/data/pam-arch/gdm-fingerprint.pam
+index a4808617..cc660d9a 100644
+--- a/data/pam-arch/gdm-fingerprint.pam
++++ b/data/pam-arch/gdm-fingerprint.pam
+@@ -1,14 +1,23 @@
+-auth     required  pam_tally.so onerr=succeed file=/var/log/faillog
+-auth     required  pam_shells.so
+-auth     requisite pam_nologin.so
+-auth     required  pam_env.so
+-auth     required  pam_fprintd.so
+-auth     optional  pam_permit.so
++#%PAM-1.0
+ 
+-account  include   system-local-login
++auth       required                    pam_shells.so
++auth       requisite                   pam_nologin.so
++auth       required                    pam_faillock.so      preauth
++# Optionally use requisite above if you do not want to prompt for the fingerprint
++# on locked accounts.
++auth       [success=1 default=ignore]  pam_fprintd.so
++auth       [default=die]               pam_faillock.so      authfail
++auth       optional                    pam_permit.so
++auth       required                    pam_env.so
++auth       required                    pam_faillock.so      authsucc
++# If you drop the above call to pam_faillock.so the lock will be done also
++# on non-consecutive authentication failures.
++auth       [success=ok default=1]      pam_gdm.so
++auth       optional                    pam_gnome_keyring.so
+ 
+-password required  pam_fprintd.so
+-password optional  pam_permit.so
++account    include                     system-local-login
+ 
+-session  optional  pam_keyinit.so force revoke
+-session  include   system-local-login
++password   required                    pam_deny.so
++
++session    include                     system-local-login
++session    optional                    pam_gnome_keyring.so auto_start
+diff --git a/data/pam-arch/gdm-launch-environment.pam b/data/pam-arch/gdm-launch-environment.pam
+index d59c9cb9..2ff5ae56 100644
+--- a/data/pam-arch/gdm-launch-environment.pam
++++ b/data/pam-arch/gdm-launch-environment.pam
+@@ -1,13 +1,17 @@
+-auth     required  pam_env.so
+-auth     required  pam_succeed_if.so audit quiet_success user = gdm
+-auth     optional  pam_permit.so
++#%PAM-1.0
+ 
+-account  required  pam_succeed_if.so audit quiet_success user = gdm
+-account  optional  pam_permit.so
++auth       required                    pam_succeed_if.so    audit quiet_success user = gdm
++auth       optional                    pam_permit.so
++auth       required                    pam_env.so
+ 
+-password required  pam_deny.so
++account    required                    pam_succeed_if.so    audit quiet_success user = gdm
++account    optional                    pam_permit.so
+ 
+-session  optional  pam_keyinit.so force revoke
+-session  required  pam_succeed_if.so audit quiet_success user = gdm
+-session  required  pam_systemd.so
+-session  optional  pam_permit.so
++password   required                    pam_deny.so
++
++session    optional                    pam_loginuid.so
++session    optional                    pam_keyinit.so       force revoke
++session    required                    pam_succeed_if.so    audit quiet_success user = gdm
++session    optional                    pam_permit.so
++-session   optional                    pam_systemd.so
++session    required                    pam_env.so           user_readenv=1
+diff --git a/data/pam-arch/gdm-password.pam b/data/pam-arch/gdm-password.pam
+index 8d34794e..137242a6 100644
+--- a/data/pam-arch/gdm-password.pam
++++ b/data/pam-arch/gdm-password.pam
+@@ -1,11 +1,12 @@
+-auth     include   system-local-login
+-auth     optional  pam_gnome_keyring.so
++#%PAM-1.0
+ 
+-account  include   system-local-login
++auth       include                     system-local-login
++auth       optional                    pam_gnome_keyring.so
+ 
+-password include   system-local-login
+-password optional  pam_gnome_keyring.so use_authtok
++account    include                     system-local-login
+ 
+-session  optional  pam_keyinit.so force revoke
+-session  include   system-local-login
+-session  optional  pam_gnome_keyring.so auto_start
++password   include                     system-local-login
++password   optional                    pam_gnome_keyring.so use_authtok
++
++session    include                     system-local-login
++session    optional                    pam_gnome_keyring.so auto_start
+diff --git a/data/pam-arch/gdm-pin.pam b/data/pam-arch/gdm-pin.pam
+deleted file mode 100644
+index 135e205e..00000000
+--- a/data/pam-arch/gdm-pin.pam
++++ /dev/null
+@@ -1,13 +0,0 @@
+-auth     requisite pam_pin.so
+-auth     include   system-local-login
+-auth     optional  pam_gnome_keyring.so
+-
+-account  include   system-local-login
+-
+-password include   system-local-login
+-password optional  pam_pin.so
+-password optional  pam_gnome_keyring.so use_authtok
+-
+-session  optional  pam_keyinit.so force revoke
+-session  include   system-local-login
+-session  optional  pam_gnome_keyring.so auto_start
+diff --git a/data/pam-arch/gdm-smartcard.pam b/data/pam-arch/gdm-smartcard.pam
+index ec6f75d5..e6ec1299 100644
+--- a/data/pam-arch/gdm-smartcard.pam
++++ b/data/pam-arch/gdm-smartcard.pam
+@@ -1,14 +1,23 @@
+-auth     required  pam_tally.so onerr=succeed file=/var/log/faillog
+-auth     required  pam_shells.so
+-auth     requisite pam_nologin.so
+-auth     required  pam_env.so
+-auth     required  pam_pkcs11.so wait_for_card card_only
+-auth     optional  pam_permit.so
++#%PAM-1.0
+ 
+-account  include   system-local-login
++auth       required                    pam_shells.so
++auth       requisite                   pam_nologin.so
++auth       required                    pam_faillock.so      preauth
++# Optionally use requisite above if you do not want to prompt for the smartcard
++# on locked accounts.
++auth       [success=1 default=ignore]  pam_pkcs11.so        wait_for_card card_only
++auth       [default=die]               pam_faillock.so      authfail
++auth       optional                    pam_permit.so
++auth       required                    pam_env.so
++auth       required                    pam_faillock.so      authsucc
++# If you drop the above call to pam_faillock.so the lock will be done also
++# on non-consecutive authentication failures.
++auth       [success=ok default=1]      pam_gdm.so
++auth       optional                    pam_gnome_keyring.so
+ 
+-password required  pam_pkcs11.so
+-password optional  pam_permit.so
++account    include                     system-local-login
+ 
+-session  optional  pam_keyinit.so force revoke
+-session  include   system-local-login
++password   required                    pam_deny.so
++
++session    include                     system-local-login
++session    optional                    pam_gnome_keyring.so auto_start

Deleted: 0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch
===================================================================
--- 0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch	2020-09-26 23:48:22 UTC (rev 396697)
+++ 0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch	2020-09-27 00:37:26 UTC (rev 396698)
@@ -1,28 +0,0 @@
-From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
-From: "Jan Alexander Steffens (heftig)" <jan.steffens at gmail.com>
-Date: Tue, 10 Sep 2019 20:41:10 +0000
-Subject: [PATCH] pam-arch: Restrict greeter service to the gdm user
-
-Copied from pam-exherbo.
----
- data/pam-arch/gdm-launch-environment.pam | 3 +++
- 1 file changed, 3 insertions(+)
-
-diff --git a/data/pam-arch/gdm-launch-environment.pam b/data/pam-arch/gdm-launch-environment.pam
-index 89521472..d59c9cb9 100644
---- a/data/pam-arch/gdm-launch-environment.pam
-+++ b/data/pam-arch/gdm-launch-environment.pam
-@@ -1,10 +1,13 @@
- auth     required  pam_env.so
-+auth     required  pam_succeed_if.so audit quiet_success user = gdm
- auth     optional  pam_permit.so
- 
-+account  required  pam_succeed_if.so audit quiet_success user = gdm
- account  optional  pam_permit.so
- 
- password required  pam_deny.so
- 
- session  optional  pam_keyinit.so force revoke
-+session  required  pam_succeed_if.so audit quiet_success user = gdm
- session  required  pam_systemd.so
- session  optional  pam_permit.so

Deleted: 0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch
===================================================================
--- 0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch	2020-09-26 23:48:22 UTC (rev 396697)
+++ 0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch	2020-09-27 00:37:26 UTC (rev 396698)
@@ -1,200 +0,0 @@
-From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
-From: "Jan Alexander Steffens (heftig)" <heftig at archlinux.org>
-Date: Sun, 9 Aug 2020 00:34:37 +0000
-Subject: [PATCH] pam-arch: Update to match pambase 20200721.1-2
-
-https://bugs.archlinux.org/task/67485
----
- data/pam-arch/gdm-autologin.pam          | 22 +++++++++--------
- data/pam-arch/gdm-fingerprint.pam        | 31 +++++++++++++++---------
- data/pam-arch/gdm-launch-environment.pam | 24 ++++++++++--------
- data/pam-arch/gdm-password.pam           | 17 +++++++------
- data/pam-arch/gdm-pin.pam                | 13 ----------
- data/pam-arch/gdm-smartcard.pam          | 31 +++++++++++++++---------
- 6 files changed, 75 insertions(+), 63 deletions(-)
- delete mode 100644 data/pam-arch/gdm-pin.pam
-
-diff --git a/data/pam-arch/gdm-autologin.pam b/data/pam-arch/gdm-autologin.pam
-index 99b14209..30bdf529 100644
---- a/data/pam-arch/gdm-autologin.pam
-+++ b/data/pam-arch/gdm-autologin.pam
-@@ -1,13 +1,15 @@
--auth     requisite pam_nologin.so
--auth     required  pam_env.so
--auth     optional  pam_gdm.so
--auth     optional  pam_gnome_keyring.so
--auth     optional  pam_permit.so
-+#%PAM-1.0
- 
--account  include   system-local-login
-+auth       required                    pam_shells.so
-+auth       requisite                   pam_nologin.so
-+auth       optional                    pam_permit.so
-+auth       required                    pam_env.so
-+auth       [success=ok default=1]      pam_gdm.so
-+auth       optional                    pam_gnome_keyring.so
- 
--password include   system-local-login
-+account    include                     system-local-login
- 
--session  optional  pam_keyinit.so force revoke
--session  include   system-local-login
--session  optional  pam_gnome_keyring.so auto_start
-+password   required                    pam_deny.so
-+
-+session    include                     system-local-login
-+session    optional                    pam_gnome_keyring.so auto_start
-diff --git a/data/pam-arch/gdm-fingerprint.pam b/data/pam-arch/gdm-fingerprint.pam
-index a4808617..cc660d9a 100644
---- a/data/pam-arch/gdm-fingerprint.pam
-+++ b/data/pam-arch/gdm-fingerprint.pam
-@@ -1,14 +1,23 @@
--auth     required  pam_tally.so onerr=succeed file=/var/log/faillog
--auth     required  pam_shells.so
--auth     requisite pam_nologin.so
--auth     required  pam_env.so
--auth     required  pam_fprintd.so
--auth     optional  pam_permit.so
-+#%PAM-1.0
- 
--account  include   system-local-login
-+auth       required                    pam_shells.so
-+auth       requisite                   pam_nologin.so
-+auth       required                    pam_faillock.so      preauth
-+# Optionally use requisite above if you do not want to prompt for the fingerprint
-+# on locked accounts.
-+auth       [success=1 default=ignore]  pam_fprintd.so
-+auth       [default=die]               pam_faillock.so      authfail
-+auth       optional                    pam_permit.so
-+auth       required                    pam_env.so
-+auth       required                    pam_faillock.so      authsucc
-+# If you drop the above call to pam_faillock.so the lock will be done also
-+# on non-consecutive authentication failures.
-+auth       [success=ok default=1]      pam_gdm.so
-+auth       optional                    pam_gnome_keyring.so
- 
--password required  pam_fprintd.so
--password optional  pam_permit.so
-+account    include                     system-local-login
- 
--session  optional  pam_keyinit.so force revoke
--session  include   system-local-login
-+password   required                    pam_deny.so
-+
-+session    include                     system-local-login
-+session    optional                    pam_gnome_keyring.so auto_start
-diff --git a/data/pam-arch/gdm-launch-environment.pam b/data/pam-arch/gdm-launch-environment.pam
-index d59c9cb9..2ff5ae56 100644
---- a/data/pam-arch/gdm-launch-environment.pam
-+++ b/data/pam-arch/gdm-launch-environment.pam
-@@ -1,13 +1,17 @@
--auth     required  pam_env.so
--auth     required  pam_succeed_if.so audit quiet_success user = gdm
--auth     optional  pam_permit.so
-+#%PAM-1.0
- 
--account  required  pam_succeed_if.so audit quiet_success user = gdm
--account  optional  pam_permit.so
-+auth       required                    pam_succeed_if.so    audit quiet_success user = gdm
-+auth       optional                    pam_permit.so
-+auth       required                    pam_env.so
- 
--password required  pam_deny.so
-+account    required                    pam_succeed_if.so    audit quiet_success user = gdm
-+account    optional                    pam_permit.so
- 
--session  optional  pam_keyinit.so force revoke
--session  required  pam_succeed_if.so audit quiet_success user = gdm
--session  required  pam_systemd.so
--session  optional  pam_permit.so
-+password   required                    pam_deny.so
-+
-+session    optional                    pam_loginuid.so
-+session    optional                    pam_keyinit.so       force revoke
-+session    required                    pam_succeed_if.so    audit quiet_success user = gdm
-+session    optional                    pam_permit.so
-+-session   optional                    pam_systemd.so
-+session    required                    pam_env.so           user_readenv=1
-diff --git a/data/pam-arch/gdm-password.pam b/data/pam-arch/gdm-password.pam
-index 8d34794e..137242a6 100644
---- a/data/pam-arch/gdm-password.pam
-+++ b/data/pam-arch/gdm-password.pam
-@@ -1,11 +1,12 @@
--auth     include   system-local-login
--auth     optional  pam_gnome_keyring.so
-+#%PAM-1.0
- 
--account  include   system-local-login
-+auth       include                     system-local-login
-+auth       optional                    pam_gnome_keyring.so
- 
--password include   system-local-login
--password optional  pam_gnome_keyring.so use_authtok
-+account    include                     system-local-login
- 
--session  optional  pam_keyinit.so force revoke
--session  include   system-local-login
--session  optional  pam_gnome_keyring.so auto_start
-+password   include                     system-local-login
-+password   optional                    pam_gnome_keyring.so use_authtok
-+
-+session    include                     system-local-login
-+session    optional                    pam_gnome_keyring.so auto_start
-diff --git a/data/pam-arch/gdm-pin.pam b/data/pam-arch/gdm-pin.pam
-deleted file mode 100644
-index 135e205e..00000000
---- a/data/pam-arch/gdm-pin.pam
-+++ /dev/null
-@@ -1,13 +0,0 @@
--auth     requisite pam_pin.so
--auth     include   system-local-login
--auth     optional  pam_gnome_keyring.so
--
--account  include   system-local-login
--
--password include   system-local-login
--password optional  pam_pin.so
--password optional  pam_gnome_keyring.so use_authtok
--
--session  optional  pam_keyinit.so force revoke
--session  include   system-local-login
--session  optional  pam_gnome_keyring.so auto_start
-diff --git a/data/pam-arch/gdm-smartcard.pam b/data/pam-arch/gdm-smartcard.pam
-index ec6f75d5..e6ec1299 100644
---- a/data/pam-arch/gdm-smartcard.pam
-+++ b/data/pam-arch/gdm-smartcard.pam
-@@ -1,14 +1,23 @@
--auth     required  pam_tally.so onerr=succeed file=/var/log/faillog
--auth     required  pam_shells.so
--auth     requisite pam_nologin.so
--auth     required  pam_env.so
--auth     required  pam_pkcs11.so wait_for_card card_only
--auth     optional  pam_permit.so
-+#%PAM-1.0
- 
--account  include   system-local-login
-+auth       required                    pam_shells.so
-+auth       requisite                   pam_nologin.so
-+auth       required                    pam_faillock.so      preauth
-+# Optionally use requisite above if you do not want to prompt for the smartcard
-+# on locked accounts.
-+auth       [success=1 default=ignore]  pam_pkcs11.so        wait_for_card card_only
-+auth       [default=die]               pam_faillock.so      authfail
-+auth       optional                    pam_permit.so
-+auth       required                    pam_env.so
-+auth       required                    pam_faillock.so      authsucc
-+# If you drop the above call to pam_faillock.so the lock will be done also
-+# on non-consecutive authentication failures.
-+auth       [success=ok default=1]      pam_gdm.so
-+auth       optional                    pam_gnome_keyring.so
- 
--password required  pam_pkcs11.so
--password optional  pam_permit.so
-+account    include                     system-local-login
- 
--session  optional  pam_keyinit.so force revoke
--session  include   system-local-login
-+password   required                    pam_deny.so
-+
-+session    include                     system-local-login
-+session    optional                    pam_gnome_keyring.so auto_start

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2020-09-26 23:48:22 UTC (rev 396697)
+++ PKGBUILD	2020-09-27 00:37:26 UTC (rev 396698)
@@ -3,26 +3,25 @@
 
 pkgbase=gdm
 pkgname=(gdm libgdm)
-pkgver=3.36.3
-pkgrel=6
+pkgver=3.38.0
+pkgrel=1
 pkgdesc="Display manager and login screen"
 url="https://wiki.gnome.org/Projects/GDM"
 arch=(x86_64)
 license=(GPL)
-depends=(gnome-shell gnome-session upower xorg-xrdb xorg-server xorg-xhost)
-makedepends=(yelp-tools gobject-introspection git docbook-xsl)
+depends=(gnome-shell gnome-session upower xorg-xrdb xorg-server xorg-xhost
+         libxdmcp systemd)
+makedepends=(yelp-tools gobject-introspection git docbook-xsl meson)
 checkdepends=(check)
-_commit=24a4c0afe337a7a381397c87a39e3a666c0ae6cc  # tags/3.36.3^0
+_commit=6fc40ac6aa37c8ad87c32f0b1a5d813d34bf7770  # tags/3.38.0^0
 source=("git+https://gitlab.gnome.org/GNOME/gdm.git#commit=$_commit"
         0001-Xsession-Don-t-start-ssh-agent-by-default.patch
-        0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch
-        0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch
-        0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch)
+        0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch
+        default.pa)
 sha256sums=('SKIP'
             'b9ead66d2b6207335f0bd982a835647536998e7c7c6b5248838e5d53132ca21a'
-            'd89a3a852c9656a61a3d418817c883f7a607a0e65aa0eaf9904738c0299f006d'
-            'c18dc79bdd3207c66b6f66a41a51dd069442d2e9053055147c2f90e39f0c4a7d'
-            'c4d04a019a7f7db57c6909d76f3c8f3dbaf7be86c81d38c6672f1c730bd5b72d')
+            '723bf4462ea4eed4193a891e95137687abfeefe6a170ec5822921bffdfc1f412'
+            'a18ea3a17bf1c52011cb15f500973946625586786ad8f7c7eec1808f80ffd939')
 
 pkgver() {
   cd gdm
@@ -30,43 +29,28 @@
 }
 
 prepare() {
-  mkdir build
   cd gdm
-  patch -Np1 -i ../0001-Xsession-Don-t-start-ssh-agent-by-default.patch
+  git apply -3 ../0001-Xsession-Don-t-start-ssh-agent-by-default.patch
 
-  # https://bugs.archlinux.org/task/63706
-  patch -Np1 -i ../0002-pam-arch-Don-t-check-greeter-account-for-expiry.patch
-  patch -Np1 -i ../0003-pam-arch-Restrict-greeter-service-to-the-gdm-user.patch
-
   # https://bugs.archlinux.org/task/67485
-  patch -Np1 -i ../0004-pam-arch-Update-to-match-pambase-20200721.1-2.patch
-
-  NOCONFIGURE=1 ./autogen.sh
+  git apply -3 ../0002-pam-arch-Update-to-match-pambase-20200721.1-2.patch
 }
 
 build() {
-  cd build
-  ../gdm/configure \
-    --prefix=/usr \
-    --sysconfdir=/etc \
-    --localstatedir=/var \
-    --sbindir=/usr/bin \
-    --libexecdir=/usr/lib \
-    with_dbus_sys=/usr/share/dbus-1/system.d \
-    --disable-schemas-compile \
-    --disable-static \
-    --enable-gdm-xsession \
-    --enable-ipv6 \
-    --with-default-pam-config=arch \
-    --with-default-path=/usr/local/bin:/usr/local/sbin:/usr/bin \
-    --without-plymouth \
-    --without-tcp-wrappers
-  sed -i -e 's/ -shared / -Wl,-O1,--as-needed\0/g' libtool
-  make
+  arch-meson gdm build \
+    -D dbus-sys="/usr/share/dbus-1/system.d" \
+    -D default-pam-config=arch \
+    -D default-path="/usr/local/bin:/usr/local/sbin:/usr/bin" \
+    -D gdm-xsession=true \
+    -D ipv6=true \
+    -D plymouth=disabled \
+    -D run-dir=/run/gdm \
+    -D selinux=disabled
+  meson compile -C build
 }
 
 check() {
-  make -C build check
+  meson test -C build --print-errorlogs
 }
 
 package_gdm() {
@@ -78,12 +62,18 @@
   groups=(gnome)
   install=gdm.install
 
-  DESTDIR="$pkgdir" make -C build install
+  DESTDIR="$pkgdir" meson install -C build
 
-  chown -Rc 120:120 "$pkgdir/var/lib/gdm"
+  install -d "$pkgdir/var/lib"
+  install -d "$pkgdir/var/lib/gdm"                           -o120 -g120 -m1770
+  install -d "$pkgdir/var/lib/gdm/.config"                   -o120 -g120 -m700
+  install -d "$pkgdir/var/lib/gdm/.config/pulse"             -o120 -g120
+  install -d "$pkgdir/var/lib/gdm/.local"                    -o120 -g120 -m700
+  install -d "$pkgdir/var/lib/gdm/.local/share"              -o120 -g120
+  install -d "$pkgdir/var/lib/gdm/.local/share/applications" -o120 -g120
 
-  # Unused or created at start
-  rm -r "$pkgdir"/var/{cache,log,run}
+  # https://src.fedoraproject.org/rpms/gdm/blob/master/f/default.pa-for-gdm
+  install -Dt "$pkgdir/var/lib/gdm/.config/pulse" -o120 -g120 -m644 default.pa
 
   install -Dm644 /dev/stdin "$pkgdir/usr/lib/sysusers.d/gdm.conf" <<END
 g gdm 120 -

Added: default.pa
===================================================================
--- default.pa	                        (rev 0)
+++ default.pa	2020-09-27 00:37:26 UTC (rev 396698)
@@ -0,0 +1,10 @@
+load-module module-device-restore
+load-module module-card-restore
+load-module module-udev-detect
+load-module module-native-protocol-unix
+load-module module-default-device-restore
+load-module module-rescue-streams
+load-module module-always-sink
+load-module module-intended-roles
+load-module module-suspend-on-idle
+load-module module-position-event-sounds



More information about the arch-commits mailing list