gnome-screensaver-2.14.3

Introduction to gnome-screensaver

The gnome-screensaver package contains a screen saver and locker designed to have simple, sane, secure defaults and be well integrated with the desktop. It supports locking down of configuration settings, has translations into many languages and convenient user switching.

Package Information

gnome-screensaver Dependencies

Required

D-BUS-0.62, libgnomeui-2.14.1, and gnome-menus-2.14.3

Optional

intltool-0.34.2, libexif-0.6.13, Linux-PAM-0.99.4.0, XScreenSaver-4.24 (and libxslt-1.1.17), and GDM-2.14.10

User Notes: http://wiki.linuxfromscratch.org/blfs/wiki/gnome-screensaver

Installation of gnome-screensaver

[Note]

Note

Optional Features

1. If you have XScreenSaver installed and wish to import any or all of the “hacks” into gnome-screensaver themes, set the following environment variable (modify it if XScreenSaver is installed in a non-standard location):

XSAVERDIR=/usr/share/xscreensaver/config

Also add the following parameter to the configure script below:

            --with-xscreensaverdir=$XSAVERDIR

2. If you have GDM installed and wish to provide user-switching from the gnome-screensaver unlock-screen dialog box, add the following parameter to the configure script below:

            --with-gdm-config=/etc/gnome/2.14.3/gdm/custom.conf

Install gnome-screensaver by running the following commands:

sed -i 's|etc/pam\.d"|etc"|' data/Makefile.in &&
./configure --prefix=$(pkg-config --variable=prefix ORBit-2.0) \
            --sysconfdir=/etc/gnome/2.14.3 \
            --libexecdir=$(pkg-config \
                --variable=prefix ORBit-2.0)/lib/gnome-screensaver \
            --with-pam-prefix=/etc &&
make

If you have XScreenSaver installed and wish to import any or all of the “hacks” into gnome-screensaver themes, you'll need to identify which “hacks” you wish to import. The commands below will import all of them. If you want to import less than all of them, modify the setting of the XSAVERLIST environment variable below (listing the desired hacks by filename without the extension, space delimited) and issue the following commands:

mkdir xscreensavers &&
cd xscreensavers &&

XSAVERLIST="*" &&

for SAVERLIST in $(ls ${XSAVERDIR}/${XSAVERLIST}.xml); do
    ../data/migrate-xscreensaver-config.sh $SAVERLIST
done &&

unset XSAVERDIR
unset XSAVERLIST
unset SAVERLIST

cd ..

This package does not come with a test suite.

Now, as the root user:

make install &&
install -v -m644 -D doc/DBUS-API.txt \
    $(pkg-config --variable=prefix \
        ORBit-2.0)/share/doc/gnome-screensaver-2.14.3/DBUS-API.txt

If you identified some, or all, XScreenSaver hacks to be imported into gnome-screensaver, install them by issuing the following commands as the root user:

install -v -m755 -d $(pkg-config --variable=prefix \
        ORBit-2.0)/share/gnome-screensaver/themes/xscreensaver &&
install -v -m644 xscreensavers/*.desktop \
        $(pkg-config --variable=prefix \
            ORBit-2.0)/share/gnome-screensaver/themes/xscreensaver

Command Explanations

sed -i 's|etc/pam\.d"|etc|' data/Makefile.in: This command is used so that an erroneous message to copy the PAM configuration file is not displayed.

--prefix=$(pkg-config --variable=prefix ORBit-2.0): Setting the prefix using this parameter instead of with $GNOME_PREFIX will ensure that the prefix is consistent with the installation environment and the package will be installed in the correct location.

--sysconfdir=/etc/gnome/2.14.3: This parameter causes the configuration files to be installed in /etc/gnome/2.14.3 instead of $GNOME_PREFIX/etc. Additionally (if applicable), the parameter ensures that the GConf-2 database is correctly updated.

--libexecdir=$(pkg-config --variable=prefix ORBit-2.0)/lib/gnome-screensaver: This parameter causes the libexec files to be installed in the preferred location of $GNOME_PREFIX/lib/gnome-screensaver instead of $GNOME_PREFIX/libexec.

--with-pam-prefix=/etc: This parameter is used so that the Linux-PAM configuration file for the gnome-screensaver application is installed in the correct location. You may omit this parameter if you don't have Linux-PAM installed, though it won't affect the build if you don't.

Configuring gnome-screensaver

Config Files

/etc/pam.d/gnome-screensaver, /etc/gnome/2.14.3/gdm/custom.conf

Configuration Information

General Configuration

Most of the gnome-screensaver configuration parameters can be modified using the Screensaver menu item from the DesktopPreferences drop-down menu. Some of the fine-tuning parameters are only available using GConf Editor-2.14.0.

Linux-PAM Configuration

If you have Linux-PAM installed, the just-installed gnome-screensaver configuration file does not work with a BLFS system. Replace the existing file with one that can be used on a BLFS system by issuing the following command as the root user:

cat > /etc/pam.d/gnome-screensaver << "EOF"
# File: /etc/pam.d/gnome-screensaver

auth         required      pam_unix.so
account      required      pam_unix.so
session      required      pam_unix.so
password     required      pam_unix.so

EOF
chmod -v 644 /etc/pam.d/gnome-screensaver
User-Switching Configuration

If you have GDM installed and you passed the --with-gdm-config= option to the configure script, the screen-unlocking dialog box will contain an option to “Switch Users”. This user switching option uses the same configuration as GDM to determine what users are displayed in this dialog. You can use the GDM configuration option from the GDM login screen, or you can directly edit the /etc/gnome/2.14.3/gdm/custom.conf file to modify the settings.

Contents

Installed Programs: gnome-screensaver, gnome-screensaver-command and gnome-screensaver-preferences
Installed Libraries: None
Installed Directories: $GNOME_PREFIX/share/{doc/gnome-screensaver-2.14.2, gnome-screensaver, pixmaps/backgrounds/cosmos}

Short Descriptions

gnome-screensaver

is a screensaver and screen-locking program designed to work seamlessly with the GNOME desktop.

Last updated on 2007-02-01 14:12:29 -0600