UmVirt LFS Package info

DB commit: c78e95157185199cceff370fa5b5f1dd2a1be2fa
APP commit: cac3f2066a9a05955b29d720b9b9b14f534d21c2

systemd

While systemd was installed when building LFS, there are many features provided by the package that were not included in the initial installation because Linux-PAM was not yet installed. The systemd package needs to be rebuilt to provide a working systemd-logind service, which provides many additional features for dependent packages.

Package info

Codename: systemd
Source file: systemd-239.tar.gz
Source directory: systemd-239
Package URL: https://umvirt.com/linux/downloads/0.1/packages/s/systemd-239.tar.gz
Package md5-checksum URL: https://umvirt.com/linux/downloads/0.1/packages/s/systemd-239.tar.gz.md5sum
Dependances: polkit, Linux-PAM.
Dependance of: gnome-settings-daemon-broken, colord, NetworkManager, gvfs.
Patches: systemd-239-glibc_statx_fix-1.patch.
Addons: *** NO ADDONS FOUND ***
Nestings *** NO NESTINGS FOUND ***
Configuration script:
sed -i 's/GROUP="render", //' rules/50-udev-default.rules.in

mkdir build &&
cd    build &&

meson --prefix=/usr         \
      --sysconfdir=/etc     \
      --localstatedir=/var  \
      -Dblkid=true          \
      -Dbuildtype=release   \
      -Ddefault-dnssec=no   \
      -Dfirstboot=false     \
      -Dinstall-tests=false \
      -Dldconfig=false      \
      -Drootprefix=         \
      -Drootlibdir=/lib     \
      -Dsplit-usr=true      \
      -Dsysusers=false      \
      -Db_lto=false         \
      ..

Build script:
ninja

Install script:
ninja install
rm -rfv /usr/lib/rpm

cat >> /etc/pam.d/system-session << "EOF"
# Begin Systemd addition
    
session   required    pam_loginuid.so
session   optional    pam_systemd.so

# End Systemd addition
EOF

cat > /etc/pam.d/systemd-user << "EOF"
# Begin /etc/pam.d/systemd-user

account  required pam_access.so
account  include  system-account

session  required pam_env.so
session  required pam_limits.so
session  include  system-session

auth     required pam_deny.so
password required pam_deny.so

# End /etc/pam.d/systemd-user
EOF

systemctl daemon-reload
systemctl start multi-user.target