[xrdp/f21] Revert "Bump up to 0.8.0, rework patches."

bojan bojan at fedoraproject.org
Wed Sep 10 00:18:30 UTC 2014


commit 9ce0554ea00e930ec67147968af4826c5fa0da5d
Author: Bojan Smojver <bojan at rexursive.com>
Date:   Wed Sep 10 10:18:09 2014 +1000

    Revert "Bump up to 0.8.0, rework patches."
    
    This reverts commit d4d3c59ba6ba7c699ad561b42f17837b2166c274.

 .gitignore                           |    1 -
 sources                              |    2 +-
 xrdp-0.8.0-no-rpath.patch            |   24 ----------------------
 xrdp-pam-auth.patch                  |    9 +++----
 xrdp-use-xinitrc-in-startwm-sh.patch |    6 ++--
 xrdp.spec                            |   36 ++++++++++++++-------------------
 6 files changed, 23 insertions(+), 55 deletions(-)
---
diff --git a/.gitignore b/.gitignore
index f4b09de..5fcb8aa 100644
--- a/.gitignore
+++ b/.gitignore
@@ -2,4 +2,3 @@ xrdp-cvs-03-17-2010.tar.gz
 /xrdp-cvs-03-17-2010.tar.gz
 /xrdp-HEAD-a9cfc23.tar.gz
 /xrdp-v0.6.1.tar.gz
-/xrdp-0.8.0.tar.gz
diff --git a/sources b/sources
index 95cb4e1..e2f4711 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-2b0c3affc65ee77ad251514c62896757  xrdp-0.8.0.tar.gz
+26099c6588943262023607c1b4e774d8  xrdp-v0.6.1.tar.gz
diff --git a/xrdp-pam-auth.patch b/xrdp-pam-auth.patch
index 2bcb610..73d819e 100644
--- a/xrdp-pam-auth.patch
+++ b/xrdp-pam-auth.patch
@@ -1,12 +1,11 @@
 diff -ruNp a/xrdp/instfiles/pam.d/xrdp-sesman b/xrdp/instfiles/pam.d/xrdp-sesman
 --- a/xrdp/instfiles/pam.d/xrdp-sesman	2009-09-20 16:06:14.000000000 -0300
 +++ b/xrdp/instfiles/pam.d/xrdp-sesman	2009-09-16 16:39:16.000000000 -0300
-@@ -1,5 +1,12 @@
+@@ -1,4 +1,12 @@
  #%PAM-1.0
-- at include common-auth
-- at include common-account
-- at include common-session
-- at include common-password
+-auth       required	pam_unix.so shadow nullok
+-auth       required	pam_env.so readenv=1
+-account    required	pam_unix.so
 +# Generic Fedora config
 +auth       include      password-auth
 +account    include      password-auth
diff --git a/xrdp-use-xinitrc-in-startwm-sh.patch b/xrdp-use-xinitrc-in-startwm-sh.patch
index dcb799f..8a27cc3 100644
--- a/xrdp-use-xinitrc-in-startwm-sh.patch
+++ b/xrdp-use-xinitrc-in-startwm-sh.patch
@@ -12,6 +12,6 @@ diff -ruNp a/xrdp-HEAD-a9cfc23/sesman/startwm.sh b/xrdp-HEAD-a9cfc23/sesman/star
 +    exit 0
 +fi
 +
- #start the window manager
- wm_start()
- {
+ # change the order in line below to run to run whatever window manager you
+ # want, default to kde
+ 
diff --git a/xrdp.spec b/xrdp.spec
index 5ca1110..be2f092 100644
--- a/xrdp.spec
+++ b/xrdp.spec
@@ -1,18 +1,21 @@
 Summary:   Open source remote desktop protocol (RDP) server
 Name:      xrdp
-Version:   0.8.0
-Release:   1%{?dist}
+Version:   0.6.1
+Release:   5%{?dist}
 License:   GPLv2+ with exceptions
 Group:     Applications/Internet
-URL:       http://www.xrdp.org/
-Source0:   https://github.com/neutrinolabs/xrdp/archive/xrdp-%{version}.tar.gz
+URL:       http://xrdp.sourceforge.net/
+Source0:   http://sourceforge.net/projects/xrdp/files/xrdp/%{version}/xrdp-v%{version}.tar.gz
 
 Patch0: xrdp-pam-auth.patch
 Patch1: xrdp-use-xinitrc-in-startwm-sh.patch
+Patch2: xrdp-pam_session.patch
 # https://sourceforge.net/tracker/?group_id=112022&atid=665248
 # https://bugzilla.redhat.com/show_bug.cgi?id=905411
 Patch3: xrdp-endian.patch
-Patch7: xrdp-0.8.0-no-rpath.patch
+Patch4: xrdp-0.6.1-syslog-format.patch
+Patch5: xrdp-0.6.1-memset.patch
+Patch6: xrdp-0.6.1-implicit-decl.patch
 
 Source1: xrdp.service
 Source2: xrdp-sesman.service
@@ -42,12 +45,15 @@ server, capable of accepting connections from rdesktop and Microsoft's own
 terminal server / remote desktop clients.
 
 %prep
-%setup -q -n %{name}-%{version}
-#%setup -q -n %{name}-v%{version}
+#%setup -q -n %{name}-%{version}
+%setup -q -n %{name}-v%{version}
 %patch0 -p2
 %patch1 -p2
+%patch2 -p1
 %patch3 -p1 -b .endian
-%patch7 -p1 -b .no-rpath
+%patch4 -p1 -b .syslog-format
+%patch5 -p1 -b .memset
+%patch6 -p1 -b .implicit-decl
 
 # remove unused modules from xrdp login combobox
 %{__sed} -i -e '/\[xrdp2\]/,$d' xrdp/xrdp.ini
@@ -80,10 +86,6 @@ echo '#!/bin/bash -l
 find %{buildroot} -name '*.a' -exec rm {} \;
 find %{buildroot} -name '*.la' -exec rm {} \;
 
-#remove unused SysV init file and its defaults
-%{__rm} -f %{buildroot}/etc/init.d/xrdp
-%{__rm} -f %{buildroot}/etc/default/xrdp
-
 #install sesman pam config /etc/pam.d/xrdp-sesman
 %{__install} -Dp -m 644 instfiles/pam.d/xrdp-sesman %{buildroot}%{_sysconfdir}/pam.d/xrdp-sesman
 
@@ -162,6 +164,7 @@ fi
 %{_bindir}/xrdp-sesadmin
 %{_bindir}/xrdp-keygen
 %{_bindir}/xrdp-sesrun
+%{_bindir}/xrdp-sestest
 %{_bindir}/xrdp-dis
 %{_sbindir}/xrdp-chansrv
 %{_sbindir}/xrdp
@@ -174,8 +177,6 @@ fi
 %{_datadir}/xrdp/sans-10.fv1
 %{_datadir}/xrdp/ad24b.bmp
 %{_datadir}/xrdp/xrdp24b.bmp
-%{_datadir}/xrdp/xrdp_logo.bmp
-%{_mandir}/man1/*
 %{_mandir}/man5/*
 %{_mandir}/man8/*
 %{_libdir}/xrdp/lib*.so.*
@@ -186,7 +187,6 @@ fi
 %{_libdir}/xrdp/libvnc.so
 %{_libdir}/xrdp/libxrdp.so
 %{_libdir}/xrdp/libxup.so
-%{_libdir}/xrdp/libxrdpapi.so
 /lib/systemd/system/xrdp-sesman.service
 /lib/systemd/system/xrdp.service
 
@@ -194,12 +194,6 @@ fi
 %attr(0600,root,root) %verify(not size md5 mtime) %{_sysconfdir}/xrdp/rsakeys.ini
 
 %changelog
-* Fri Sep  5 2014 Bojan Smojver <bojan at rexursive.com> - 0.8.0-1
-- bump up to 0.8.0
-- new URLs for the project
-- do not specify rpaths
-- remove some merged patches, rework others
-
 * Thu Aug 21 2014 Kevin Fenzi <kevin at scrye.com> - 0.6.1-5
 - Rebuild for rpm bug 1131960
 


More information about the scm-commits mailing list