diff --git a/iso_configs/hooks/normal/debld_64/0520-removeapps.hook.chroot b/iso_configs/hooks/normal/debld_64/0520-removeapps.hook.chroot deleted file mode 100755 index 79f0fede..00000000 --- a/iso_configs/hooks/normal/debld_64/0520-removeapps.hook.chroot +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/bash - -### Error checking added to "lint-trap" section. -### Missing files no longer cause builds to fail. - -# Remove software -# apt remove -y firefox-esr -# apt remove -y termit -apt --purge --yes autoremove gnome-keyring nvidia-tesla-470-alternative systemsettings imagemagick - - - diff --git a/iso_configs/hooks/normal/debld_64/0540-misc.hook.chroot b/iso_configs/hooks/normal/debld_64/0540-misc.hook.chroot deleted file mode 100755 index b7096137..00000000 --- a/iso_configs/hooks/normal/debld_64/0540-misc.hook.chroot +++ /dev/null @@ -1,61 +0,0 @@ -#!/bin/bash - -#git is needed for the git repos -apt install git --yes -#install pip3, needed for additional python modules -apt install --yes python3-pip -apt install --yes python3.11-venv -# Install the Luakit browser (used for pep tools) -apt install --yes luakit -# Install Plank -apt install --yes plank - -# set the plymouth on boot -plymouth-set-default-theme -R lines - -# install the re keyring -dpkg -i /opt/pepconf/deb-multimedia-keyring_2016.8.1_all.deb - -# install the Wallpapers -apt install --yes pepermint-wallpapers -# Install desktop-base -apt install --yes desktop-base - - - - -# Set the desktop base theme -# Remove it first -rm -f /etc/alternatives/desktop-theme - -# Then re-add it -ln -s /usr/share/desktop-base/lines-theme /etc/alternatives/desktop-theme -# Remove the grub symlink for the background -rm -f /etc/alternatives/desktop-grub -# Then recreate it with the Pep Background -ln -s /usr/share/desktop-base/active-theme/grub/pep-grub-16x9.png /etc/alternatives/desktop-grub - - - -# This will install hblock - a local ad-blocker utility -# https://github.com/hectorm/hblock -# This does not enable it. The user has the choice to turn it on -# by enabling it in PepHub or by typing 'hblock -S builtin' in terminal -curl https://raw.githubusercontent.com/hectorm/hblock/master/hblock --output /tmp/hblock -[ "$(sha256sum /tmp/hblock)" == "4031d86cd04fd7c6cb1b7e9acb1ffdbe9a3f84f693bfb287c68e1f1fa2c14c3b" ] -mv /tmp/hblock /usr/local/bin/hblock -chown 0:0 /usr/local/bin/hblock -chmod 755 /usr/local/bin/hblock -hblock -S none -D none exit 0 - -# check to see if this is the main line if it is then -# take care of raspi -if [ -e /usr/share/peppermint/pep_id ] -then - apt remove raspi-firmware -y - apt purge raspi-firmware -y - apt autoremove -y -else - echo "not there" -fi - diff --git a/iso_configs/hooks/normal/debld_64/0540-run-py.hook.chroot b/iso_configs/hooks/normal/debld_64/0540-run-py.hook.chroot new file mode 100755 index 00000000..31cab666 --- /dev/null +++ b/iso_configs/hooks/normal/debld_64/0540-run-py.hook.chroot @@ -0,0 +1,9 @@ +#!/bin/bash +# run the main Hooks python module +python3 /usr/lib/python3/dist-packages/pepperpy/hooks.py + +### Setting --apt-recommends and --apt-suggests defaults to '0' +echo -e "# Changing these values to \"1\" may quickly fill up a small partition" > /etc/apt/apt.conf.d/99No-Recommends +echo -e "APT::Install-Recommends \"0\";\nAPT::Install-Suggests \"0\";" >> /etc/apt/apt.conf.d/99No-Recommends + + diff --git a/iso_configs/hooks/normal/debld_64/0600-OS-symlinks.hook.chroot b/iso_configs/hooks/normal/debld_64/0600-OS-symlinks.hook.chroot deleted file mode 100755 index 29870c0f..00000000 --- a/iso_configs/hooks/normal/debld_64/0600-OS-symlinks.hook.chroot +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/bash - -# Installing symlinks in the chroot -# We might be changing directories with each symlink. -# Don't assume each instance will be from ~/ for the root user. - -# Workaround for using snapd on debian. Thank You - @stevesveryown. -[ ! -e /etc/skel/.local/share ] && mkdir -p /etc/skel/.local/share -#[ ! -e /var/lib/snapd/desktop/applications ] && -#mkdir -p /var/lib/snapd/desktop/applications && -#chmod 777 /var/lib/snapd/desktop/applications -#ln -s /var/lib/snapd/desktop/applications /etc/skel/.local/share/applications -ln -s snap /usr/bin/snap-store - -# This fixes the 'Right-Click doesn't open terminal in nemo' issue. -ln -s xfce4-terminal /usr/bin/gnome-terminal - -# This work-around lets ICE find Chromium (cromium-browser) in /usr/bin . -# No similar work-arounds were needed for FF, FF-ESR, Chrome or Vivaldi . -ln -s chromium /usr/bin/chromium-browser - - -# These are for the 3 installer scripts - icons.sh, themes.sh & walls.sh -# In 0610- we set the permissions to 777 on the DIRECTORY, not the contents. -ln -s icons /usr/share/pepicons -ln -s themes /usr/share/pepthemes -ln -s backgrounds /usr/share/pepwallpaper - -# A better version of vi and vim than vim-tiny -rm /etc/alternatives/vi -ln -s ../../etc/alternatives/vim /usr/bin/vim -ln -s ../../usr/bin/vim.tiny /etc/alternatives/vim -ln -s ../../usr/bin/busybox /etc/alternatives/vi - -# Put a .png at ~/.face from within /etc/skel -#ln -s /usr/share/pixmaps/logo.png /etc/skel/.face - diff --git a/iso_configs/hooks/normal/debld_64/0610-set-permissions.hook.chroot b/iso_configs/hooks/normal/debld_64/0610-set-permissions.hook.chroot deleted file mode 100755 index be56048f..00000000 --- a/iso_configs/hooks/normal/debld_64/0610-set-permissions.hook.chroot +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/bash - -# As we progress, we may find additional files REQUIRING special permissions. -# Set write permissions for these files and directories in the chroot here. - -# This allows write access to the Welcome Screen database to users in the "cdrom" group. -# IF this a system wide file, one user can disable or turn it off for *ALL* accounts. -# If this is meant to be on a per user basis, put the .db in ${HOME}/.config . -# Or rewrite welcome.py to write to the .db WHICH user requested to disable this feature. -# Set Permissions on desktop files -# Desktop links -chmod 755 /usr/share/applications/Pephub.desktop -chmod 755 /usr/share/applications/Welcome.desktop -chmod 755 /usr/share/applications/plank.desktop -chmod 755 /usr/share/applications/kumo.desktop -chmod 755 /usr/share/applications/Install-peppermint.desktop -# Executables -chmod 755 /usr/local/bin/hub -chmod 755 /usr/local/bin/xDaily -chmod 755 /usr/local/bin/kumo -chmod 755 /usr/local/bin/welcome -chmod 755 /usr/bin/install-peppermint -# Set permissions on the Python libs -chmod 755 -R /usr/lib/python3/dist-packages/tendo -chmod 755 -R /usr/lib/python3/dist-packages/tendo-0.3.0.dist-info -chmod 755 -R /usr/lib/python3/dist-packages/ttkbootstrap -chmod 755 -R /usr/lib/python3/dist-packages/ttkbootstrap-1.10.1.dist-info -chmod 755 -R /usr/lib/python3/dist-packages/ttkcreator -# Set permissions on the lines theme -chmod 755 -R /usr/share/desktop-base/lines-theme -# Set Grub Themes Permission -chmod 755 -R /boot/grub/themes -# Set the Calamares Permissions] -chmod 755 -R /etc/calamares - -### After installation, additional groups to add new users to. -grep -B99 "#EXTRA_GROUPS=" /etc/adduser.conf > /etc/adduser.conf.new -grep "#EXTRA_GROUPS=" /etc/adduser.conf | cut -c2- >> /etc/adduser.conf.new -grep -B3 "#ADD_EXTRA_GROUPS=" /etc/adduser.conf >> /etc/adduser.conf.new -grep "#ADD_EXTRA_GROUPS=" /etc/adduser.conf | cut -c2- >> /etc/adduser.conf.new -grep -B3 "#NAME_REGEX=" /etc/adduser.conf >> /etc/adduser.conf.new - - -# These are for the 3 installer scripts - icons.sh, themes.sh & walls.sh -# In 0600- we created symlinks to these directories. This makes them writable. -chmod 755 -R /usr/share/icons -chmod 755 -R /usr/share/themes -chmod 755 -R /usr/share/backgrounds -chmod 755 -R /usr/share/pixmaps - -# Quick patch from https://www.zdnet.com/article/major-linux-policykit-security-vulnerability-uncovered-pwnkit/ -#chmod 0755 /usr/bin/pkexec # Their patch didn't work "pkexec must be setuid root" - - diff --git a/iso_configs/hooks/normal/debld_64/0950-final-cleanup.hook.chroot b/iso_configs/hooks/normal/debld_64/0950-final-cleanup.hook.chroot deleted file mode 100755 index 877fb9a3..00000000 --- a/iso_configs/hooks/normal/debld_64/0950-final-cleanup.hook.chroot +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/bash - -### Error checking added to "lint-trap" section. -### Missing files no longer cause builds to fail. - -### Do NOT remove these files. -# /usr/share/lightdm/lightdm.conf.d/01_debian.conf - -## This section is the "lint-trap" to remove files and/or -## directories not associated with or required by PepOS. -## Followed by \ , add files to be removed, one per line. - -for i in \ -/usr/bin/install-debian \ -/usr/share/applications/install-debian.desktop \ -/usr/share/applications/xfburn.desktop \ -/usr/share/applications/luakit.desktop \ -/root/.cache/pip \ - - do [ -e $i ] && - rm -rf ${i} || - echo " The path ${i} was not found and couldn't be removed." - done - - -### This might be better in an OS-tweaks hook script. -# Lowers the footprint in RAM by 200 MB at the small expense of added size to the ISO. -update-icon-caches /usr/share/icons/* - -### Setting --apt-recommends and --apt-suggests defaults to '0' -echo -e "# Changing these values to \"1\" may quickly fill up a small partition" > /etc/apt/apt.conf.d/99No-Recommends -echo -e "APT::Install-Recommends \"0\";\nAPT::Install-Suggests \"0\";" >> /etc/apt/apt.conf.d/99No-Recommends - -### Fixes the "Not installing grub for UEFI Secure Boot" in all versions , after the default was changed. -#sed s/keyutils/"keyutils --install-recommends"/ /usr/sbin/bootloader-config > /tmp/bootloader-config -echo -e "$(grep -A1 -B20 "Installing grub-efi (uefi)..." /usr/sbin/bootloader-config) --install-recommends" > /tmp/bootloader-config -echo -e "$(grep -A2 "else" /usr/sbin/bootloader-config) --install-recommends\nfi" >> /tmp/bootloader-config -chmod +x /tmp/bootloader-config && mv /tmp/bootloader-config /usr/sbin/bootloader-config - diff --git a/iso_configs/hooks/normal/debld_64/6050-rename-kernel.hook.binary b/iso_configs/hooks/normal/debld_64/6050-rename-kernel.hook.binary deleted file mode 100644 index f3e592aa..00000000 --- a/iso_configs/hooks/normal/debld_64/6050-rename-kernel.hook.binary +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -#John's note: this will not harm the other architectures. -rm live/initrd.img -rm live/vmlinuz - -cp live/initrd.img-* live/initrd.img -cp live/vmlinuz-* live/vmlinuz \ No newline at end of file diff --git a/iso_configs/hooks/normal/devld_64/0520-removeapps.hook.chroot b/iso_configs/hooks/normal/devld_64/0520-removeapps.hook.chroot deleted file mode 100755 index 79f0fede..00000000 --- a/iso_configs/hooks/normal/devld_64/0520-removeapps.hook.chroot +++ /dev/null @@ -1,12 +0,0 @@ -#!/bin/bash - -### Error checking added to "lint-trap" section. -### Missing files no longer cause builds to fail. - -# Remove software -# apt remove -y firefox-esr -# apt remove -y termit -apt --purge --yes autoremove gnome-keyring nvidia-tesla-470-alternative systemsettings imagemagick - - - diff --git a/iso_configs/hooks/normal/devld_64/0540-misc.hook.chroot b/iso_configs/hooks/normal/devld_64/0540-misc.hook.chroot deleted file mode 100755 index b7096137..00000000 --- a/iso_configs/hooks/normal/devld_64/0540-misc.hook.chroot +++ /dev/null @@ -1,61 +0,0 @@ -#!/bin/bash - -#git is needed for the git repos -apt install git --yes -#install pip3, needed for additional python modules -apt install --yes python3-pip -apt install --yes python3.11-venv -# Install the Luakit browser (used for pep tools) -apt install --yes luakit -# Install Plank -apt install --yes plank - -# set the plymouth on boot -plymouth-set-default-theme -R lines - -# install the re keyring -dpkg -i /opt/pepconf/deb-multimedia-keyring_2016.8.1_all.deb - -# install the Wallpapers -apt install --yes pepermint-wallpapers -# Install desktop-base -apt install --yes desktop-base - - - - -# Set the desktop base theme -# Remove it first -rm -f /etc/alternatives/desktop-theme - -# Then re-add it -ln -s /usr/share/desktop-base/lines-theme /etc/alternatives/desktop-theme -# Remove the grub symlink for the background -rm -f /etc/alternatives/desktop-grub -# Then recreate it with the Pep Background -ln -s /usr/share/desktop-base/active-theme/grub/pep-grub-16x9.png /etc/alternatives/desktop-grub - - - -# This will install hblock - a local ad-blocker utility -# https://github.com/hectorm/hblock -# This does not enable it. The user has the choice to turn it on -# by enabling it in PepHub or by typing 'hblock -S builtin' in terminal -curl https://raw.githubusercontent.com/hectorm/hblock/master/hblock --output /tmp/hblock -[ "$(sha256sum /tmp/hblock)" == "4031d86cd04fd7c6cb1b7e9acb1ffdbe9a3f84f693bfb287c68e1f1fa2c14c3b" ] -mv /tmp/hblock /usr/local/bin/hblock -chown 0:0 /usr/local/bin/hblock -chmod 755 /usr/local/bin/hblock -hblock -S none -D none exit 0 - -# check to see if this is the main line if it is then -# take care of raspi -if [ -e /usr/share/peppermint/pep_id ] -then - apt remove raspi-firmware -y - apt purge raspi-firmware -y - apt autoremove -y -else - echo "not there" -fi - diff --git a/iso_configs/hooks/normal/devld_64/0540-run-py.hook.chroot b/iso_configs/hooks/normal/devld_64/0540-run-py.hook.chroot new file mode 100755 index 00000000..31cab666 --- /dev/null +++ b/iso_configs/hooks/normal/devld_64/0540-run-py.hook.chroot @@ -0,0 +1,9 @@ +#!/bin/bash +# run the main Hooks python module +python3 /usr/lib/python3/dist-packages/pepperpy/hooks.py + +### Setting --apt-recommends and --apt-suggests defaults to '0' +echo -e "# Changing these values to \"1\" may quickly fill up a small partition" > /etc/apt/apt.conf.d/99No-Recommends +echo -e "APT::Install-Recommends \"0\";\nAPT::Install-Suggests \"0\";" >> /etc/apt/apt.conf.d/99No-Recommends + + diff --git a/iso_configs/hooks/normal/devld_64/0600-OS-symlinks.hook.chroot b/iso_configs/hooks/normal/devld_64/0600-OS-symlinks.hook.chroot deleted file mode 100755 index 29870c0f..00000000 --- a/iso_configs/hooks/normal/devld_64/0600-OS-symlinks.hook.chroot +++ /dev/null @@ -1,37 +0,0 @@ -#!/bin/bash - -# Installing symlinks in the chroot -# We might be changing directories with each symlink. -# Don't assume each instance will be from ~/ for the root user. - -# Workaround for using snapd on debian. Thank You - @stevesveryown. -[ ! -e /etc/skel/.local/share ] && mkdir -p /etc/skel/.local/share -#[ ! -e /var/lib/snapd/desktop/applications ] && -#mkdir -p /var/lib/snapd/desktop/applications && -#chmod 777 /var/lib/snapd/desktop/applications -#ln -s /var/lib/snapd/desktop/applications /etc/skel/.local/share/applications -ln -s snap /usr/bin/snap-store - -# This fixes the 'Right-Click doesn't open terminal in nemo' issue. -ln -s xfce4-terminal /usr/bin/gnome-terminal - -# This work-around lets ICE find Chromium (cromium-browser) in /usr/bin . -# No similar work-arounds were needed for FF, FF-ESR, Chrome or Vivaldi . -ln -s chromium /usr/bin/chromium-browser - - -# These are for the 3 installer scripts - icons.sh, themes.sh & walls.sh -# In 0610- we set the permissions to 777 on the DIRECTORY, not the contents. -ln -s icons /usr/share/pepicons -ln -s themes /usr/share/pepthemes -ln -s backgrounds /usr/share/pepwallpaper - -# A better version of vi and vim than vim-tiny -rm /etc/alternatives/vi -ln -s ../../etc/alternatives/vim /usr/bin/vim -ln -s ../../usr/bin/vim.tiny /etc/alternatives/vim -ln -s ../../usr/bin/busybox /etc/alternatives/vi - -# Put a .png at ~/.face from within /etc/skel -#ln -s /usr/share/pixmaps/logo.png /etc/skel/.face - diff --git a/iso_configs/hooks/normal/devld_64/0610-set-permissions.hook.chroot b/iso_configs/hooks/normal/devld_64/0610-set-permissions.hook.chroot deleted file mode 100755 index be56048f..00000000 --- a/iso_configs/hooks/normal/devld_64/0610-set-permissions.hook.chroot +++ /dev/null @@ -1,54 +0,0 @@ -#!/bin/bash - -# As we progress, we may find additional files REQUIRING special permissions. -# Set write permissions for these files and directories in the chroot here. - -# This allows write access to the Welcome Screen database to users in the "cdrom" group. -# IF this a system wide file, one user can disable or turn it off for *ALL* accounts. -# If this is meant to be on a per user basis, put the .db in ${HOME}/.config . -# Or rewrite welcome.py to write to the .db WHICH user requested to disable this feature. -# Set Permissions on desktop files -# Desktop links -chmod 755 /usr/share/applications/Pephub.desktop -chmod 755 /usr/share/applications/Welcome.desktop -chmod 755 /usr/share/applications/plank.desktop -chmod 755 /usr/share/applications/kumo.desktop -chmod 755 /usr/share/applications/Install-peppermint.desktop -# Executables -chmod 755 /usr/local/bin/hub -chmod 755 /usr/local/bin/xDaily -chmod 755 /usr/local/bin/kumo -chmod 755 /usr/local/bin/welcome -chmod 755 /usr/bin/install-peppermint -# Set permissions on the Python libs -chmod 755 -R /usr/lib/python3/dist-packages/tendo -chmod 755 -R /usr/lib/python3/dist-packages/tendo-0.3.0.dist-info -chmod 755 -R /usr/lib/python3/dist-packages/ttkbootstrap -chmod 755 -R /usr/lib/python3/dist-packages/ttkbootstrap-1.10.1.dist-info -chmod 755 -R /usr/lib/python3/dist-packages/ttkcreator -# Set permissions on the lines theme -chmod 755 -R /usr/share/desktop-base/lines-theme -# Set Grub Themes Permission -chmod 755 -R /boot/grub/themes -# Set the Calamares Permissions] -chmod 755 -R /etc/calamares - -### After installation, additional groups to add new users to. -grep -B99 "#EXTRA_GROUPS=" /etc/adduser.conf > /etc/adduser.conf.new -grep "#EXTRA_GROUPS=" /etc/adduser.conf | cut -c2- >> /etc/adduser.conf.new -grep -B3 "#ADD_EXTRA_GROUPS=" /etc/adduser.conf >> /etc/adduser.conf.new -grep "#ADD_EXTRA_GROUPS=" /etc/adduser.conf | cut -c2- >> /etc/adduser.conf.new -grep -B3 "#NAME_REGEX=" /etc/adduser.conf >> /etc/adduser.conf.new - - -# These are for the 3 installer scripts - icons.sh, themes.sh & walls.sh -# In 0600- we created symlinks to these directories. This makes them writable. -chmod 755 -R /usr/share/icons -chmod 755 -R /usr/share/themes -chmod 755 -R /usr/share/backgrounds -chmod 755 -R /usr/share/pixmaps - -# Quick patch from https://www.zdnet.com/article/major-linux-policykit-security-vulnerability-uncovered-pwnkit/ -#chmod 0755 /usr/bin/pkexec # Their patch didn't work "pkexec must be setuid root" - - diff --git a/iso_configs/hooks/normal/devld_64/0950-final-cleanup.hook.chroot b/iso_configs/hooks/normal/devld_64/0950-final-cleanup.hook.chroot deleted file mode 100755 index 877fb9a3..00000000 --- a/iso_configs/hooks/normal/devld_64/0950-final-cleanup.hook.chroot +++ /dev/null @@ -1,39 +0,0 @@ -#!/bin/bash - -### Error checking added to "lint-trap" section. -### Missing files no longer cause builds to fail. - -### Do NOT remove these files. -# /usr/share/lightdm/lightdm.conf.d/01_debian.conf - -## This section is the "lint-trap" to remove files and/or -## directories not associated with or required by PepOS. -## Followed by \ , add files to be removed, one per line. - -for i in \ -/usr/bin/install-debian \ -/usr/share/applications/install-debian.desktop \ -/usr/share/applications/xfburn.desktop \ -/usr/share/applications/luakit.desktop \ -/root/.cache/pip \ - - do [ -e $i ] && - rm -rf ${i} || - echo " The path ${i} was not found and couldn't be removed." - done - - -### This might be better in an OS-tweaks hook script. -# Lowers the footprint in RAM by 200 MB at the small expense of added size to the ISO. -update-icon-caches /usr/share/icons/* - -### Setting --apt-recommends and --apt-suggests defaults to '0' -echo -e "# Changing these values to \"1\" may quickly fill up a small partition" > /etc/apt/apt.conf.d/99No-Recommends -echo -e "APT::Install-Recommends \"0\";\nAPT::Install-Suggests \"0\";" >> /etc/apt/apt.conf.d/99No-Recommends - -### Fixes the "Not installing grub for UEFI Secure Boot" in all versions , after the default was changed. -#sed s/keyutils/"keyutils --install-recommends"/ /usr/sbin/bootloader-config > /tmp/bootloader-config -echo -e "$(grep -A1 -B20 "Installing grub-efi (uefi)..." /usr/sbin/bootloader-config) --install-recommends" > /tmp/bootloader-config -echo -e "$(grep -A2 "else" /usr/sbin/bootloader-config) --install-recommends\nfi" >> /tmp/bootloader-config -chmod +x /tmp/bootloader-config && mv /tmp/bootloader-config /usr/sbin/bootloader-config - diff --git a/iso_configs/hooks/normal/devld_64/6050-rename-kernel.hook.binary b/iso_configs/hooks/normal/devld_64/6050-rename-kernel.hook.binary deleted file mode 100644 index f3e592aa..00000000 --- a/iso_configs/hooks/normal/devld_64/6050-rename-kernel.hook.binary +++ /dev/null @@ -1,7 +0,0 @@ -#!/bin/bash -#John's note: this will not harm the other architectures. -rm live/initrd.img -rm live/vmlinuz - -cp live/initrd.img-* live/initrd.img -cp live/vmlinuz-* live/vmlinuz \ No newline at end of file