rpms/kdebase-workspace/F-11 kdebase-workspace-4.3.4-kdm_plymouth.patch, NONE, 1.1 kdebase-workspace.spec, 1.252, 1.253 kdebase-workspace-4.3.3-kdm_plymouth.patch, 1.2, NONE

Kevin Kofler kkofler at fedoraproject.org
Wed Jan 20 02:00:50 UTC 2010


Author: kkofler

Update of /cvs/pkgs/rpms/kdebase-workspace/F-11
In directory cvs1.fedora.phx.redhat.com:/tmp/cvs-serv2008/F-11

Modified Files:
	kdebase-workspace.spec 
Added Files:
	kdebase-workspace-4.3.4-kdm_plymouth.patch 
Removed Files:
	kdebase-workspace-4.3.3-kdm_plymouth.patch 
Log Message:
Sync from F-12:

* Wed Jan 20 2010 Kevin Kofler <Kevin at tigcc.ticalc.org> - 4.3.4-6
- fix infinite recursion in the patch for #556643

* Tue Jan 19 2010 Rex Dieter <rdieter at fedoraproject.org> - 4.3.4-5
- SELinux is preventing /sbin/setfiles "read" access on
  /var/spool/gdm/force-display-on-active-vt (deleted) (#556643)

kdebase-workspace-4.3.4-kdm_plymouth.patch:
 dm.c |   36 +++++++++++++++++++++++++++++++++++-
 1 file changed, 35 insertions(+), 1 deletion(-)

--- NEW FILE kdebase-workspace-4.3.4-kdm_plymouth.patch ---
diff -up kdebase-workspace-4.3.4/kdm/backend/dm.c.kdm_plymouth kdebase-workspace-4.3.4/kdm/backend/dm.c
--- kdebase-workspace-4.3.4/kdm/backend/dm.c.kdm_plymouth	2008-07-21 19:03:20.000000000 -0500
+++ kdebase-workspace-4.3.4/kdm/backend/dm.c	2010-01-19 07:32:13.000000000 -0600
@@ -1315,6 +1315,36 @@ getBusyVTs( void )
 	return activeVTs;
 }
 
+static int
+get_active_vt (void)
+{
+        int console_fd;
+        struct vt_stat console_state = { 0 };
+        console_fd = open ("/dev/tty0", O_RDONLY | O_NOCTTY);
+        if (console_fd < 0) {
+                goto out;
+        }
+        if (ioctl (console_fd, VT_GETSTATE, &console_state) < 0) {
+                goto out;
+        }
+out:
+        if (console_fd >= 0) {
+                close (console_fd);
+        }
+        return console_state.v_active;
+}
+
+static int
+triggered_to_force_display_on_active_vt (void)
+{
+	int should_force_display_on_active_vt;
+	should_force_display_on_active_vt=open("/var/spool/gdm/force-display-on-active-vt", O_RDONLY);
+        if ( should_force_display_on_active_vt >= 0 )
+                close(should_force_display_on_active_vt);
+	unlink("/var/spool/gdm/force-display-on-active-vt");
+	return should_force_display_on_active_vt;
+}
+
 static void
 allocateVT( struct display *d )
 {
@@ -1324,7 +1354,11 @@ allocateVT( struct display *d )
 	if ((d->displayType & d_location) == dLocal &&
 	    d->status == notRunning && !d->serverVT && d->reqSrvVT >= 0)
 	{
-		if (d->reqSrvVT && d->reqSrvVT < 16)
+		if ( triggered_to_force_display_on_active_vt() >= 0 )
+		{
+			d->serverVT = get_active_vt() ;
+		}
+		else if (d->reqSrvVT && d->reqSrvVT < 16)
 			d->serverVT = d->reqSrvVT;
 		else {
 			for (i = tvt = 0;;) {


Index: kdebase-workspace.spec
===================================================================
RCS file: /cvs/pkgs/rpms/kdebase-workspace/F-11/kdebase-workspace.spec,v
retrieving revision 1.252
retrieving revision 1.253
diff -u -p -r1.252 -r1.253
--- kdebase-workspace.spec	11 Jan 2010 17:45:05 -0000	1.252
+++ kdebase-workspace.spec	20 Jan 2010 02:00:50 -0000	1.253
@@ -7,7 +7,7 @@
 Summary: K Desktop Environment - Workspace
 Name: kdebase-workspace
 Version: 4.3.4
-Release: 4%{?dist}
+Release: 6%{?dist}
 
 Source0: ftp://ftp.kde.org/pub/kde/stable/%{version}/src/kdebase-workspace-%{version}.tar.bz2
 License: GPLv2
@@ -35,7 +35,7 @@ Patch16: kdebase-workspace-4.3.0-battery
 # to the classic menu (as in KDE <= 4.2.x); the default is still the upstream
 # default Leave submenu
 Patch17: kdebase-workspace-4.3.1-classicmenu-logout.patch
-Patch18: kdebase-workspace-4.3.3-kdm_plymouth.patch
+Patch18: kdebase-workspace-4.3.4-kdm_plymouth.patch
 # do not link calendar data engine with Akonadi
 Patch19: kdebase-workspace-4.3.4-calendar-akonadi.patch
 
@@ -617,11 +617,18 @@ fi
 
 
 %changelog
-* Tue Jan 05 2010 Jaroslav Reznik <jreznik at redhat.com> 4.3.4-4
+* Wed Jan 20 2010 Kevin Kofler <Kevin at tigcc.ticalc.org> - 4.3.4-6
+- fix infinite recursion in the patch for #556643
+
+* Tue Jan 19 2010 Rex Dieter <rdieter at fedoraproject.org> - 4.3.4-5
+- SELinux is preventing /sbin/setfiles "read" access on
+  /var/spool/gdm/force-display-on-active-vt (deleted) (#556643)
+
+* Tue Jan 05 2010 Jaroslav Reznik <jreznik at redhat.com> - 4.3.4-4
 - do not link calendar data engine with Akonadi, move to main package (#552473)
 - s/plasma-engine/plasma-dataengine/
 
-* Mon Dec 14 2009 Rex Dieter <rdieter at fedoraproject.org> 4.3.4-3
+* Mon Dec 14 2009 Rex Dieter <rdieter at fedoraproject.org> - 4.3.4-3
 - hal-0.5.14-1 and failures with brightness controls (#545258)
 
 * Sun Dec 06 2009 Than Ngo <than at redhat.com> - 4.3.4-2
@@ -631,10 +638,10 @@ fi
 - 4.3.4
 - kdm_plymouth patch (#475890)
 
-* Tue Nov 24 2009 Rex Dieter <rdieter at fedoraproject.org> 4.3.3-7.1
+* Tue Nov 24 2009 Rex Dieter <rdieter at fedoraproject.org> - 4.3.3-7.1
 - Requires: PolicyKit-authentication-agent unconditionally (ie, in F-12 too)
 
-* Fri Nov 13 2009 Rex Dieter <rdieter at fedoraproject.org> 4.3.3-7
+* Fri Nov 13 2009 Rex Dieter <rdieter at fedoraproject.org> - 4.3.3-7
 - kubuntu_101_brightness_fn_keys_and_osd.diff (#475247)
 
 * Fri Nov 13 2009 Than Ngo <than at redhat.com> - 4.3.3-6


--- kdebase-workspace-4.3.3-kdm_plymouth.patch DELETED ---



More information about the scm-commits mailing list