Hello community,

here is the log from the commit of package ConsoleKit for openSUSE:Factory 
checked in at 2013-01-29 06:43:37
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/ConsoleKit (Old)
 and      /work/SRC/openSUSE:Factory/.ConsoleKit.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "ConsoleKit", Maintainer is "hma...@suse.com"

Changes:
--------
--- /work/SRC/openSUSE:Factory/ConsoleKit/ConsoleKit-doc.changes        
2012-10-19 06:49:35.000000000 +0200
+++ /work/SRC/openSUSE:Factory/.ConsoleKit.new/ConsoleKit-doc.changes   
2013-01-29 06:43:38.000000000 +0100
@@ -1,0 +2,17 @@
+Thu Jan 24 08:40:22 UTC 2013 - rmila...@suse.com
+
+- move-pid-and-database-to-run-directory.patch: move database and
+  pid file to /run/ConsoleKit. 
+
+-------------------------------------------------------------------
+Mon Dec  3 13:49:22 CET 2012 - ti...@suse.de
+
+- obsoletes udev-acl package (bnc#791320)
+
+-------------------------------------------------------------------
+Tue Nov 27 10:28:00 UTC 2012 - rmila...@suse.com
+
+- import-udev-acl-tool-from-udev.patch: add udev-acl to ConsoleKit
+  for systems which don't use systemd-logind (bnc#791320).
+
+-------------------------------------------------------------------
--- /work/SRC/openSUSE:Factory/ConsoleKit/ConsoleKit.changes    2012-12-05 
13:48:14.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.ConsoleKit.new/ConsoleKit.changes       
2013-01-29 06:43:38.000000000 +0100
@@ -1,0 +2,6 @@
+Thu Jan 24 08:40:22 UTC 2013 - rmila...@suse.com
+
+- move-pid-and-database-to-run-directory.patch: move database and
+  pid file to /run/ConsoleKit. 
+
+-------------------------------------------------------------------

New:
----
  move-pid-and-database-to-run-directory.patch

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ ConsoleKit-doc.spec ++++++
--- /var/tmp/diff_new_pack.JUrJfP/_old  2013-01-29 06:43:39.000000000 +0100
+++ /var/tmp/diff_new_pack.JUrJfP/_new  2013-01-29 06:43:39.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package ConsoleKit-doc
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -19,11 +19,15 @@
 Name:           ConsoleKit-doc
 %define         build_doc 1
 %define pkg_name ConsoleKit
+%define         _udevdir %(pkg-config --variable=udevdir udev)
 # WARNING: If you are editing ConsoleKit-doc.spec, STOP. Always edit
 # ConsoleKit.spec and then run pre-checkin.sh which will create
 # ConsoleKit-doc.spec based upon ConsoleKit.spec.
 Url:            http://consolekit.freedesktop.org
 BuildRequires:  dbus-1-glib-devel
+BuildRequires:  glib2-devel
+BuildRequires:  glibc-devel
+BuildRequires:  libacl-devel
 BuildRequires:  libtool
 BuildRequires:  pam-devel
 BuildRequires:  pkgconfig
@@ -31,6 +35,7 @@
 BuildRequires:  xorg-x11-libX11-devel
 BuildRequires:  zlib-devel
 BuildRequires:  pkgconfig(systemd)
+BuildRequires:  pkgconfig(udev)
 %if %build_doc
 BuildRequires:  gtk2-devel
 BuildRequires:  xmlto
@@ -43,6 +48,9 @@
 Release:        0
 Source:         %{pkg_name}-%{version}.tar.bz2
 Source2:        baselibs.conf
+Patch0:         import-udev-acl-tool-from-udev.patch
+Patch1:         move-pid-and-database-to-run-directory.patch
+Obsoletes:      udev-acl <= 173
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 %{?systemd_requires}
 %if %build_doc == 0
@@ -81,6 +89,8 @@
 
 %prep
 %setup -q -n ConsoleKit-%{version}
+%patch0 -p1
+%patch1 -p1
 
 %build
 export V=1
@@ -92,6 +102,7 @@
   --sysconfdir=%_sysconfdir \
   --libexecdir=%{_prefix}/lib/ConsoleKit \
   --enable-pam-module \
+  --enable-udev-acl \
   --with-pam-module-dir=/%_lib/security \
   --localstatedir=%{_localstatedir} \
 %if %{build_doc}
@@ -101,9 +112,10 @@
 make %{?_smp_mflags}
 
 %install
-make DESTDIR=%{buildroot} install
+make DESTDIR=%{buildroot} UDEVDIR=%{_udevdir} install
 mkdir -p $RPM_BUILD_ROOT/etc/init.d
 mkdir -p $RPM_BUILD_ROOT/etc/ConsoleKit/seats.d
+mkdir -p $RPM_BUILD_ROOT%{_udevdir}/rules.d
 rm -f $RPM_BUILD_ROOT/%_lib/security/pam_ck_connector.la
 rm -f $RPM_BUILD_ROOT/%_libdir/*.la
 %if %{build_doc}
@@ -164,6 +176,10 @@
 %dir %{_prefix}/lib/ConsoleKit/run-seat.d
 %dir %{_prefix}/lib/ConsoleKit/run-session.d
 %dir %{_prefix}/lib/ConsoleKit/scripts
+%dir %{_udevdir}
+%dir %{_udevdir}/rules.d
+%{_udevdir}/udev-acl
+%{_udevdir}/rules.d/70-udev-acl.rules
 %{_prefix}/lib/ConsoleKit/scripts/ck-system-restart
 %{_prefix}/lib/ConsoleKit/scripts/ck-system-stop
 %{_prefix}/lib/ConsoleKit/ck-collect-session-info

++++++ ConsoleKit.spec ++++++
--- /var/tmp/diff_new_pack.JUrJfP/_old  2013-01-29 06:43:39.000000000 +0100
+++ /var/tmp/diff_new_pack.JUrJfP/_new  2013-01-29 06:43:39.000000000 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package ConsoleKit
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -49,6 +49,7 @@
 Source:         %{pkg_name}-%{version}.tar.bz2
 Source2:        baselibs.conf
 Patch0:         import-udev-acl-tool-from-udev.patch
+Patch1:         move-pid-and-database-to-run-directory.patch
 Obsoletes:      udev-acl <= 173
 BuildRoot:      %{_tmppath}/%{name}-%{version}-build
 %{?systemd_requires}
@@ -89,6 +90,7 @@
 %prep
 %setup -q -n ConsoleKit-%{version}
 %patch0 -p1
+%patch1 -p1
 
 %build
 export V=1

++++++ move-pid-and-database-to-run-directory.patch ++++++
Index: ConsoleKit-0.4.5/configure.ac
===================================================================
--- ConsoleKit-0.4.5.orig/configure.ac
+++ ConsoleKit-0.4.5/configure.ac
@@ -165,7 +165,7 @@ AC_ARG_WITH(pid-file,
 if ! test -z "$with_pid_file"; then
    CONSOLE_KIT_PID_FILE=$with_pid_file
 else
-   CONSOLE_KIT_PID_FILE=${localstatedir}/run/ConsoleKit/pid
+   CONSOLE_KIT_PID_FILE=/run/ConsoleKit/pid
 fi
 
 AC_SUBST(CONSOLE_KIT_PID_FILE)
Index: ConsoleKit-0.4.5/tools/70-udev-acl.rules
===================================================================
--- ConsoleKit-0.4.5.orig/tools/70-udev-acl.rules
+++ ConsoleKit-0.4.5/tools/70-udev-acl.rules
@@ -70,7 +70,7 @@ ENV{DDC_DEVICE}=="*?", TAG+="uaccess"
 SUBSYSTEM=="usb", ENV{ID_MEDIA_PLAYER}=="?*", TAG+="uaccess"
 
 # apply ACL for all locally logged in users
-LABEL="acl_apply", TAG=="uaccess", TEST=="/var/run/ConsoleKit/database", \
+LABEL="acl_apply", TAG=="uaccess", TEST=="/run/ConsoleKit/database", \
   RUN+="udev-acl --action=$env{ACTION} --device=$env{DEVNAME}"
 
 LABEL="acl_end"
Index: ConsoleKit-0.4.5/tools/udev-acl.c
===================================================================
--- ConsoleKit-0.4.5.orig/tools/udev-acl.c
+++ ConsoleKit-0.4.5/tools/udev-acl.c
@@ -130,7 +130,7 @@ static GSList *uids_with_local_active_se
         GKeyFile *keyfile;
 
         keyfile = g_key_file_new();
-        if (g_key_file_load_from_file(keyfile, "/var/run/ConsoleKit/database", 
0, NULL)) {
+        if (g_key_file_load_from_file(keyfile, "/run/ConsoleKit/database", 0, 
NULL)) {
                 gchar **groups;
 
                 groups = g_key_file_get_groups(keyfile, NULL);
Index: ConsoleKit-0.4.5/src/ck-manager.c
===================================================================
--- ConsoleKit-0.4.5.orig/src/ck-manager.c
+++ ConsoleKit-0.4.5/src/ck-manager.c
@@ -181,8 +181,8 @@ ck_manager_dump (CkManager *manager)
 {
         int         fd;
         int         res;
-        const char *filename = LOCALSTATEDIR "/run/ConsoleKit/database";
-        const char *filename_tmp = LOCALSTATEDIR "/run/ConsoleKit/database~";
+        const char *filename = "/run/ConsoleKit/database";
+        const char *filename_tmp = "/run/ConsoleKit/database~";
 
         if (manager == NULL) {
                 return;
@@ -190,11 +190,11 @@ ck_manager_dump (CkManager *manager)
 
         /* always make sure we have a directory */
         errno = 0;
-        res = g_mkdir_with_parents (LOCALSTATEDIR "/run/ConsoleKit",
+        res = g_mkdir_with_parents ("/run/ConsoleKit",
                                     S_IRWXU | S_IRGRP | S_IXGRP | S_IROTH | 
S_IXOTH);
         if (res < 0) {
                 g_warning ("Unable to create directory %s (%s)",
-                           LOCALSTATEDIR "/run/ConsoleKit",
+                           "/run/ConsoleKit",
                            g_strerror (errno));
                 return;
         }
-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org

Reply via email to