[rtkit] Use a less intrusive patch for -lrt

Zbigniew Jędrzejewski-Szmek zbyszek at fedoraproject.org
Sun Nov 17 05:22:02 UTC 2013


commit 09ac7b89ed2b5d6098db5c993f2167173e671717
Author: Zbigniew Jędrzejewski-Szmek <zbyszek at in.waw.pl>
Date:   Sat Nov 16 23:31:08 2013 -0500

    Use a less intrusive patch for -lrt
    
    This one is taken from https://bugzilla.redhat.com/show_bug.cgi?id=914447.

 0001-build-Link-against-lrt.patch |   26 --------------------------
 rtkit-controlgroup.patch          |   14 ++++++++++++++
 rtkit-mq_getattr.patch            |   12 ++++++++++++
 rtkit.spec                        |   10 ++++++----
 4 files changed, 32 insertions(+), 30 deletions(-)
---
diff --git a/rtkit-controlgroup.patch b/rtkit-controlgroup.patch
new file mode 100644
index 0000000..7a36dee
--- /dev/null
+++ b/rtkit-controlgroup.patch
@@ -0,0 +1,14 @@
+diff --git rtkit-0.11/rtkit-daemon.service.in~ rtkit-0.11/rtkit-daemon.service.in
+index 3dfefa6..d0dc786 100644
+--- rtkit-0.11/rtkit-daemon.service.in~
++++ rtkit-0.11/rtkit-daemon.service.in
+@@ -27,9 +27,5 @@ CapabilityBoundingSet=CAP_SYS_NICE CAP_DAC_READ_SEARCH CAP_SYS_PTRACE CAP_SYS_CH
+ PrivateTmp=yes
+ PrivateNetwork=yes
+ 
+-# Work around the fact that the Linux currently doesn't assign any RT
+-# budget to CPU control groups that have none configured explicitly
+-ControlGroup=cpu:/
+-
+ [Install]
+ WantedBy=graphical.target
diff --git a/rtkit-mq_getattr.patch b/rtkit-mq_getattr.patch
new file mode 100644
index 0000000..2cb63c7
--- /dev/null
+++ b/rtkit-mq_getattr.patch
@@ -0,0 +1,12 @@
+diff --git a/configure.ac b/configure.ac
+index 5a77363..45721a5 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -112,6 +112,7 @@ CC="$PTHREAD_CC"
+ 
+ AC_SEARCH_LIBS([sched_setscheduler], [rt])
+ AC_SEARCH_LIBS([clock_gettime], [rt])
++AC_SEARCH_LIBS([mq_getattr], [rt])
+ AC_SEARCH_LIBS([cap_init], [cap])
+ 
+ PKG_CHECK_MODULES(DBUS, dbus-1)
diff --git a/rtkit.spec b/rtkit.spec
index 02bd223..b6e2df8 100644
--- a/rtkit.spec
+++ b/rtkit.spec
@@ -1,6 +1,6 @@
 Name:             rtkit
 Version:          0.11
-Release:          7%{?dist}
+Release:          8%{?dist}
 Summary:          Realtime Policy and Watchdog Daemon
 Group:            System Environment/Base
 # The daemon itself is GPLv3+, the reference implementation for the client BSD
@@ -16,7 +16,7 @@ BuildRequires:    libcap-devel
 BuildRequires:    polkit-devel
 BuildRequires:    autoconf automake libtool
 Source0:          http://0pointer.de/public/%{name}-%{version}.tar.xz
-Patch1:           0001-build-Link-against-lrt.patch
+Patch1:           rtkit-mq_getattr.patch
 Patch2:           0001-SECURITY-Pass-uid-of-caller-to-polkit.patch
 
 %description
@@ -67,7 +67,6 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
 %systemd_postun
 
 %files
-%defattr(0644,root,root,0755)
 %doc README GPL LICENSE rtkit.c rtkit.h
 %attr(0755,root,root) %{_sbindir}/rtkitctl
 %attr(0755,root,root) %{_libexecdir}/rtkit-daemon
@@ -79,6 +78,9 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
 %{_mandir}/man8/*
 
 %changelog
+* Sat Nov 16 2013 Zbigniew Jędrzejewski-Szmek <zbyszek at in.waw.pl> - 0.11-8
+- Use a simpler patch for -lrt.
+
 * Mon Sep 23 2013 Colin Walters <walters at verbum.org> - 0.11-7
 - CVE-2013-4326
   Resolves: #1009543
@@ -134,5 +136,5 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
 * Thu Jul 2 2009 Lennart Poettering <lpoetter at redhat.com> - 0.3-1
 - New release
 
-* Thu Jun 17 2009 Lennart Poettering <lpoetter at redhat.com> - 0.2-1
+* Wed Jun 17 2009 Lennart Poettering <lpoetter at redhat.com> - 0.2-1
 - Initial packaging


More information about the scm-commits mailing list