Use a less intrusive patch for -lrt

This one is taken from https://bugzilla.redhat.com/show_bug.cgi?id=914447.
This commit is contained in:
Zbigniew Jędrzejewski-Szmek 2013-11-16 23:31:08 -05:00
parent 77a6f58173
commit 09ac7b89ed
4 changed files with 32 additions and 30 deletions

View File

@ -1,26 +0,0 @@
From 467f534c8dd3cc0b7ff29fec7f7741ab5e9302cd Mon Sep 17 00:00:00 2001
From: Colin Walters <walters@verbum.org>
Date: Thu, 22 Aug 2013 16:44:39 -0400
Subject: [PATCH] build: Link against -lrt
dbus.pc used to force this, but no longer does. Since we use
mq_getattr(), use it explicitly.
---
Makefile.am | 1 +
1 files changed, 1 insertions(+), 0 deletions(-)
diff --git a/Makefile.am b/Makefile.am
index febc355..07346d3 100644
--- a/Makefile.am
+++ b/Makefile.am
@@ -59,6 +59,7 @@ rtkit_daemon_SOURCES = \
rtkit-daemon.c rtkit.h \
sd-daemon.c sd-daemon.h
rtkit_daemon_LDADD = \
+ -lrt \
$(DBUS_LIBS)
rtkit_daemon_CFLAGS = \
$(AM_CFLAGS) \
--
1.7.1

14
rtkit-controlgroup.patch Normal file
View File

@ -0,0 +1,14 @@
diff --git rtkit-0.11/rtkit-daemon.service.in~ rtkit-0.11/rtkit-daemon.service.in
index 3dfefa6..d0dc786 100644
--- rtkit-0.11/rtkit-daemon.service.in~
+++ rtkit-0.11/rtkit-daemon.service.in
@@ -27,9 +27,5 @@ CapabilityBoundingSet=CAP_SYS_NICE CAP_DAC_READ_SEARCH CAP_SYS_PTRACE CAP_SYS_CH
PrivateTmp=yes
PrivateNetwork=yes
-# Work around the fact that the Linux currently doesn't assign any RT
-# budget to CPU control groups that have none configured explicitly
-ControlGroup=cpu:/
-
[Install]
WantedBy=graphical.target

12
rtkit-mq_getattr.patch Normal file
View File

@ -0,0 +1,12 @@
diff --git a/configure.ac b/configure.ac
index 5a77363..45721a5 100644
--- a/configure.ac
+++ b/configure.ac
@@ -112,6 +112,7 @@ CC="$PTHREAD_CC"
AC_SEARCH_LIBS([sched_setscheduler], [rt])
AC_SEARCH_LIBS([clock_gettime], [rt])
+AC_SEARCH_LIBS([mq_getattr], [rt])
AC_SEARCH_LIBS([cap_init], [cap])
PKG_CHECK_MODULES(DBUS, dbus-1)

View File

@ -1,6 +1,6 @@
Name: rtkit
Version: 0.11
Release: 7%{?dist}
Release: 8%{?dist}
Summary: Realtime Policy and Watchdog Daemon
Group: System Environment/Base
# The daemon itself is GPLv3+, the reference implementation for the client BSD
@ -16,7 +16,7 @@ BuildRequires: libcap-devel
BuildRequires: polkit-devel
BuildRequires: autoconf automake libtool
Source0: http://0pointer.de/public/%{name}-%{version}.tar.xz
Patch1: 0001-build-Link-against-lrt.patch
Patch1: rtkit-mq_getattr.patch
Patch2: 0001-SECURITY-Pass-uid-of-caller-to-polkit.patch
%description
@ -67,7 +67,6 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
%systemd_postun
%files
%defattr(0644,root,root,0755)
%doc README GPL LICENSE rtkit.c rtkit.h
%attr(0755,root,root) %{_sbindir}/rtkitctl
%attr(0755,root,root) %{_libexecdir}/rtkit-daemon
@ -79,6 +78,9 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
%{_mandir}/man8/*
%changelog
* Sat Nov 16 2013 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 0.11-8
- Use a simpler patch for -lrt.
* Mon Sep 23 2013 Colin Walters <walters@verbum.org> - 0.11-7
- CVE-2013-4326
Resolves: #1009543
@ -134,5 +136,5 @@ dbus-send --system --type=method_call --dest=org.freedesktop.DBus / org.freedesk
* Thu Jul 2 2009 Lennart Poettering <lpoetter@redhat.com> - 0.3-1
- New release
* Thu Jun 17 2009 Lennart Poettering <lpoetter@redhat.com> - 0.2-1
* Wed Jun 17 2009 Lennart Poettering <lpoetter@redhat.com> - 0.2-1
- Initial packaging