[PATCH] passmenu: add support for dmenu-wl on wayland

sternenseemann sternenseemann at systemli.org
Thu Jul 30 17:36:43 CEST 2020



On 7/29/20 4:17 PM, Jason A. Donenfeld wrote:
> That's a bummer. Any way that --type can become supported? Or does
> this break fundamental wayland security barriers?

As mentioned here, ydotool [1] seems to be the (only?) solution for the
problem currently. Since seemingly nothing came of a discussion for
adding a fake keyboard input protocol to wayland [2], what we are left
with is using /dev/uinput for such purposes. This is exactly what
ydotool does.

Unfortunately this means the user of passmenu needs access to
/dev/uinput (which is possible by adding a custom udev rule). Also
ydotool is not the most feature complete or well-maintained piece of
software, but a number of linux distributions have added it to their
package sources.

I'll send in an updated patch with ydotool support, so everyone can test
it out.

[1]: https://github.com/ReimuNotMoe/ydotool
[2]:
https://lists.freedesktop.org/archives/wayland-devel/2017-March/033514.html


More information about the Password-Store mailing list