commit rdesktop for openSUSE:Factory

2019-12-31 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-12-31 10:28:18

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.6675 (New)


Package is "rdesktop"

Tue Dec 31 10:28:18 2019 rev:43 rq:760072 version:1.9.0

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-12-21 
12:34:59.623466305 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.6675/rdesktop.changes  
2019-12-31 10:28:23.070950651 +0100
@@ -1,0 +2,6 @@
+Mon Dec 30 18:37:34 UTC 2019 - ch...@computersalat.de
+
+- fix for boo#1158593
+  * fix python shebang, use any python (2 or 3)
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.8j50fD/_old  2019-12-31 10:28:23.830951001 +0100
+++ /var/tmp/diff_new_pack.8j50fD/_new  2019-12-31 10:28:23.830951001 +0100
@@ -57,7 +57,7 @@
 %prep
 %setup -q
 %patch0
-%patch3 -p1
+%patch3
 %patch4 -p1
 
 ## rpmlint

++ rdesktop-Fix-keymap-script.patch ++
--- /var/tmp/diff_new_pack.8j50fD/_old  2019-12-31 10:28:23.846951009 +0100
+++ /var/tmp/diff_new_pack.8j50fD/_new  2019-12-31 10:28:23.846951009 +0100
@@ -1,10 +1,10 @@
-Index: rdesktop-1.8.3/keymaps/convert-map
+Index: keymaps/convert-map
 ===
 rdesktop-1.8.3.orig/keymaps/convert-map
-+++ rdesktop-1.8.3/keymaps/convert-map
+--- keymaps/convert-map.orig
 keymaps/convert-map
 @@ -1,4 +1,5 @@
 -#!/usr/bin/env python2
-+#!/usr/bin/python2
++#!/usr/bin/python
 +# -*- coding: utf-8 -*-
  # -*-Python-*-
  #




commit rdesktop for openSUSE:Factory

2019-12-21 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-12-21 12:34:42

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.6675 (New)


Package is "rdesktop"

Sat Dec 21 12:34:42 2019 rev:42 rq:758655 version:1.9.0

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-11-25 
15:23:26.853288067 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.6675/rdesktop.changes  
2019-12-21 12:34:59.623466305 +0100
@@ -1,0 +2,8 @@
+Wed Dec 18 21:31:28 UTC 2019 - Markus Beth 
+
+- Added rdesktop-fix_segfault_in_rdssl_rkey_get_exp_mod.patch
+  Patch from https://github.com/rdesktop/rdesktop/pull/357 to fix
+  segmentation faults when connecting to certain servers
+- removed obsolete --with-openssl switch for configure
+
+---

New:

  rdesktop-fix_segfault_in_rdssl_rkey_get_exp_mod.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.bWCviw/_old  2019-12-21 12:35:00.203466581 +0100
+++ /var/tmp/diff_new_pack.bWCviw/_new  2019-12-21 12:35:00.203466581 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2019 SUSE LLC.
+# Copyright (c) 2019 SUSE LLC
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -28,6 +28,8 @@
 Patch0: rdesktop-fix_pkgconfig_check.patch
 # PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
 Patch3: rdesktop-Fix-keymap-script.patch
+# PATCH-FIX-UPSTREAM rdesktop-fix_segfault_in_rdssl_rkey_get_exp_mod.patch
+Patch4: rdesktop-fix_segfault_in_rdssl_rkey_get_exp_mod.patch
 BuildRequires:  alsa-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -56,6 +58,7 @@
 %setup -q
 %patch0
 %patch3 -p1
+%patch4 -p1
 
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
@@ -66,7 +69,6 @@
 CFLAGS="%{optflags} -fno-strict-aliasing" \
 %configure \
   --enable-smartcard \
-  --with-openssl=%{_prefix} \
   --with-ipv6
 make %{?_smp_mflags}
 

++ rdesktop-fix_segfault_in_rdssl_rkey_get_exp_mod.patch ++
From: Markus Beth 
Date: 2019-12-02 11:22:13 +0100
References: https://github.com/rdesktop/rdesktop/pull/357
Upstream: merged

use correct modulus and exponent in rdssl_rkey_get_exp_mod

Index: rdesktop-1.9.0/ssl.c
===
--- rdesktop-1.9.0.orig/ssl.c
+++ rdesktop-1.9.0/ssl.c
@@ -307,10 +307,10 @@ rdssl_rkey_get_exp_mod(RDSSL_RKEY * rkey
 {
size_t outlen;
 
-   outlen = (mpz_sizeinbase(modulus, 2) + 7) / 8;
+   outlen = (mpz_sizeinbase(rkey->n, 2) + 7) / 8;
if (outlen > max_mod_len)
return 1;
-   outlen = (mpz_sizeinbase(exponent, 2) + 7) / 8;
+   outlen = (mpz_sizeinbase(rkey->e, 2) + 7) / 8;
if (outlen > max_exp_len)
return 1;
 



commit rdesktop for openSUSE:Factory

2019-11-25 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-11-25 15:23:25

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.26869 (New)


Package is "rdesktop"

Mon Nov 25 15:23:25 2019 rev:41 rq:748736 version:1.9.0

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-07-02 
10:39:08.302649610 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.26869/rdesktop.changes 
2019-11-25 15:23:26.853288067 +0100
@@ -1,0 +2,22 @@
+Mon Nov 11 13:42:37 UTC 2019 - Namor Barcode 
+
+- Update to 1.9.0
+* Use GnuTLS and nettle instead of OpenSSL
+* Improved certificate handling
+* Add support for dynamic resize of sessions
+* Add support for alpha cursors
+* Add PulseAudio support
+* Add Kerberos support on macOS
+* Kerberos support no longer requires libgssglue
+* Remove support for rdesktop's custom microphone extension
+* Several fixes to improve compatibility with modern desktops
+* macOS compatibility fixes
+* Improved handling of redirections
+* Many smart card bug fixes
+* Many disk redirection bug fixes
+* Improved logging
+* Lots of other small bug fixes
+- Remove rdesktop-Fix-key-caching.patch (merged in upstream)
+- Remove rdesktop-Fix-decryption.patch (merged in upstream)
+
+---

Old:

  rdesktop-1.8.6.tar.gz
  rdesktop-Fix-decryption.patch
  rdesktop-Fix-key-caching.patch

New:

  rdesktop-1.9.0.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.8AN0QH/_old  2019-11-25 15:23:27.629287713 +0100
+++ /var/tmp/diff_new_pack.8AN0QH/_new  2019-11-25 15:23:27.633287711 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LLC.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,27 +17,27 @@
 
 
 Name:   rdesktop
-Version:1.8.6
+Version:1.9.0
 Release:0
 Summary:A Remote Desktop Protocol client
 License:GPL-3.0-or-later
 Group:  Productivity/Networking/Other
-Url:http://www.rdesktop.org/
+URL:http://www.rdesktop.org/
 Source: 
https://github.com/rdesktop/rdesktop/releases/download/v%{version}/%{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
 Patch0: rdesktop-fix_pkgconfig_check.patch
 # PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
 Patch3: rdesktop-Fix-keymap-script.patch
-Patch4: rdesktop-Fix-key-caching.patch
-# PATH-FIX-UPSTREAM rdesktop-Fix-decryption.patch
-Patch5: rdesktop-Fix-decryption.patch
 BuildRequires:  alsa-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
-BuildRequires:  libgssglue-devel
+BuildRequires:  krb5-devel
+BuildRequires:  libXcursor-devel
+BuildRequires:  libgnutls-devel
+BuildRequires:  libnettle-devel
 BuildRequires:  libsamplerate-devel
+BuildRequires:  libtasn1-devel
 BuildRequires:  libtool
-BuildRequires:  openssl-devel
 BuildRequires:  pcsc-lite-devel
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(ao)
@@ -55,11 +55,7 @@
 %prep
 %setup -q
 %patch0
-%if 0%{?suse_version} > 1110
-%patch4 -p1
-%endif
 %patch3 -p1
-%patch5 -p1
 
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
@@ -82,7 +78,8 @@
 
 %files
 %defattr(-,root,root,755)
-%doc COPYING doc README
+%doc doc README.md
+%license COPYING
 %{_bindir}/rdesktop
 %{_datadir}/rdesktop
 %{_mandir}/man1/rdesktop.1.gz

++ rdesktop-1.8.6.tar.gz -> rdesktop-1.9.0.tar.gz ++
 26146 lines of diff (skipped)

++ rdesktop-fix_pkgconfig_check.patch ++
--- /var/tmp/diff_new_pack.8AN0QH/_old  2019-11-25 15:23:27.837287618 +0100
+++ /var/tmp/diff_new_pack.8AN0QH/_new  2019-11-25 15:23:27.841287616 +0100
@@ -1,8 +1,6 @@
-Index: configure.ac
-===
 configure.ac.orig
-+++ configure.ac
-@@ -42,14 +42,6 @@ AC_CHECK_HEADER(sysexits.h, AC_DEFINE(HA
+--- configure.ac.orig  2019-09-20 10:03:48.0 +0300
 configure.ac   2019-11-11 16:59:53.567498044 +0300
+@@ -45,15 +45,6 @@
  
  AC_CHECK_TOOL(STRIP, strip, :)
  
@@ -14,6 +12,7 @@
 -  $4
 -  ])
 -])
- 
- #
- # OpenSSL detection borrowed from stunnel
+-
+ dnl Add option to build with using address sanitizer
+ AC_ARG_ENABLE([address-sanitizer], 
AS_HELP_STRING([--enable-address-sanitizer], \
+   [enable AddressSanitizer support for detecting a

commit rdesktop for openSUSE:Factory

2019-07-02 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-07-02 10:39:04

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.4615 (New)


Package is "rdesktop"

Tue Jul  2 10:39:04 2019 rev:40 rq:712854 version:1.8.6

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-06-19 
21:14:36.010874740 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.4615/rdesktop.changes  
2019-07-02 10:39:08.302649610 +0200
@@ -1,0 +2,6 @@
+Mon Jul  1 13:03:04 UTC 2019 - ch...@computersalat.de
+
+- update changes file
+  * add missing info about bugzilla 1121448
+
+---
@@ -30 +36 @@
-- update to 1.8.4
+- update to 1.8.4 (fix for boo#1121448)



Other differences:
--



commit rdesktop for openSUSE:Factory

2019-06-19 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-06-19 21:14:01

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.4811 (New)


Package is "rdesktop"

Wed Jun 19 21:14:01 2019 rev:39 rq:710860 version:1.8.6

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-06-01 
09:51:31.379282843 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.4811/rdesktop.changes  
2019-06-19 21:14:36.010874740 +0200
@@ -1,0 +2,7 @@
+Wed Jun 12 20:07:09 UTC 2019 - Markus Beth 
+
+- Added rdesktop-Fix-decryption.patch
+  Patch from https://github.com/rdesktop/rdesktop/pull/334 to fix
+  connections to VirtualBox.
+
+---

New:

  rdesktop-Fix-decryption.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.f7GYHd/_old  2019-06-19 21:14:36.906875653 +0200
+++ /var/tmp/diff_new_pack.f7GYHd/_new  2019-06-19 21:14:36.910875657 +0200
@@ -29,6 +29,8 @@
 # PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
 Patch3: rdesktop-Fix-keymap-script.patch
 Patch4: rdesktop-Fix-key-caching.patch
+# PATH-FIX-UPSTREAM rdesktop-Fix-decryption.patch
+Patch5: rdesktop-Fix-decryption.patch
 BuildRequires:  alsa-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -57,6 +59,7 @@
 %patch4 -p1
 %endif
 %patch3 -p1
+%patch5 -p1
 
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map

++ rdesktop-Fix-decryption.patch ++
From: Markus Beth 
Date: 2019-06-11 22:57:31 +0200
Subject: [PATCH] sec_decrypt() the correct amount of data
Upstream: submitted

see https://github.com/rdesktop/rdesktop/pull/334

Index: rdesktop-1.8.6/secure.c
===
--- rdesktop-1.8.6.orig/secure.c
+++ rdesktop-1.8.6/secure.c
@@ -813,6 +813,7 @@ sec_recv(uint8 * rdpver)
STREAM s;
struct stream packet;
size_t data_offset;
+   size_t remaining;
unsigned char *data;
 
while ((s = mcs_recv(&channel, rdpver)) != NULL)
@@ -832,8 +833,9 @@ sec_recv(uint8 * rdpver)
 
data_offset = s_tell(s);
 
-   inout_uint8p(s, data, s_remaining(s));
-   sec_decrypt(data, s_remaining(s));
+   remaining = s_remaining(s);
+   inout_uint8p(s, data, remaining);
+   sec_decrypt(data, remaining);
 
s_seek(s, data_offset);
}
@@ -860,8 +862,9 @@ sec_recv(uint8 * rdpver)
 
data_offset = s_tell(s);
 
-   inout_uint8p(s, data, s_remaining(s));
-   sec_decrypt(data, s_remaining(s));
+   remaining = s_remaining(s);
+   inout_uint8p(s, data, remaining);
+   sec_decrypt(data, remaining);
}
 
if (sec_flags & SEC_LICENCE_NEG)
@@ -883,8 +886,9 @@ sec_recv(uint8 * rdpver)
 
data_offset = s_tell(s);
 
-   inout_uint8p(s, data, s_remaining(s));
-   sec_decrypt(data, s_remaining(s));
+   remaining = s_remaining(s);
+   inout_uint8p(s, data, remaining);
+   sec_decrypt(data, remaining);
 
/* Check for a redirect packet, starts 
with 00 04 */
if (data[0] == 0 && data[1] == 4)



commit rdesktop for openSUSE:Factory

2019-06-01 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-06-01 09:51:29

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.5148 (New)


Package is "rdesktop"

Sat Jun  1 09:51:29 2019 rev:38 rq:706149 version:1.8.6

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-02-19 
12:02:43.593065963 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.5148/rdesktop.changes  
2019-06-01 09:51:31.379282843 +0200
@@ -1,0 +2,13 @@
+Wed May 22 18:30:55 UTC 2019 - Markus Beth 
+
+- update to 1.8.6
+  * Fix protocol code handling new licenses
+
+---
+Wed May 15 22:32:15 UTC 2019 - Markus Beth 
+
+- update to 1.8.5
+  * Add bounds checking to protocol handling in order to fix many
+security problems when communicating with a malicious server.
+
+---

Old:

  rdesktop-1.8.4.tar.gz

New:

  rdesktop-1.8.6.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.RfjVHX/_old  2019-06-01 09:51:32.059282610 +0200
+++ /var/tmp/diff_new_pack.RfjVHX/_new  2019-06-01 09:51:32.063282609 +0200
@@ -17,7 +17,7 @@
 
 
 Name:   rdesktop
-Version:1.8.4
+Version:1.8.6
 Release:0
 Summary:A Remote Desktop Protocol client
 License:GPL-3.0-or-later

++ rdesktop-1.8.4.tar.gz -> rdesktop-1.8.6.tar.gz ++
 5247 lines of diff (skipped)




commit rdesktop for openSUSE:Factory

2019-02-19 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-02-19 12:02:17

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.28833 (New)


Package is "rdesktop"

Tue Feb 19 12:02:17 2019 rev:37 rq:677148 version:1.8.4

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2019-02-01 
11:45:35.644543324 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.28833/rdesktop.changes 
2019-02-19 12:02:43.593065963 +0100
@@ -1,0 +2,6 @@
+Sat Feb  2 16:20:41 UTC 2019 - Jan Engelhardt 
+
+- Trim redundant wording from description.
+- Use %make_install.
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.lCfdOl/_old  2019-02-19 12:02:44.513065491 +0100
+++ /var/tmp/diff_new_pack.lCfdOl/_new  2019-02-19 12:02:44.513065491 +0100
@@ -44,11 +44,11 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-rdesktop is an open source UNIX client for connecting to Windows
-Remote Desktop Services, capable of natively speaking Remote Desktop
-Protocol (RDP) in order to present the user's Windows desktop.
-rdesktop is known to work with Windows server versions ranging from
-NT 4 terminal server to Windows Server 2012 R2.
+rdesktop is a client for connecting to Windows Remote Desktop
+Services, capable of natively speaking Remote Desktop Protocol (RDP)
+in order to present the user's Windows desktop. rdesktop is known to
+work with Windows server versions ranging from NT 4 terminal server
+to Windows Server 2012 R2.
 
 %prep
 %setup -q
@@ -72,8 +72,7 @@
 make %{?_smp_mflags}
 
 %install
-make DESTDIR=%{buildroot} STRIP=true install
-make DESTDIR=%{buildroot} installman
+%make_install STRIP=true installman
 mkdir -p %{buildroot}%{_datadir}/rdesktop
 cp -r keymaps %{buildroot}%{_datadir}/rdesktop
 chmod -R a+r %{buildroot}%{_datadir}/rdesktop/keymaps




commit rdesktop for openSUSE:Factory

2019-02-01 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2019-02-01 11:45:34

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new.28833 (New)


Package is "rdesktop"

Fri Feb  1 11:45:34 2019 rev:36 rq:669874 version:1.8.4

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2018-02-15 
13:26:48.013155966 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new.28833/rdesktop.changes 
2019-02-01 11:45:35.644543324 +0100
@@ -1,0 +2,34 @@
+Mon Jan 28 20:29:52 UTC 2019 - Markus Beth 
+
+- update to 1.8.4
+  * Add rdp_protocol_error function that is used in several fixes
+  * Refactor of process_bitmap_updates
+  * Fix possible integer overflow in s_check_rem() on 32bit arch
+  * Fix memory corruption in process_bitmap_data - CVE-2018-8794
+  * Fix remote code execution in process_bitmap_data - CVE-2018-8795
+  * Fix remote code execution in process_plane - CVE-2018-8797
+  * Fix Denial of Service in mcs_recv_connect_response - CVE-2018-20175
+  * Fix Denial of Service in mcs_parse_domain_params - CVE-2018-20175
+  * Fix Denial of Service in sec_parse_crypt_info - CVE-2018-20176
+  * Fix Denial of Service in sec_recv - CVE-2018-20176
+  * Fix minor information leak in rdpdr_process - CVE-2018-8791
+  * Fix Denial of Service in cssp_read_tsrequest - CVE-2018-8792
+  * Fix remote code execution in cssp_read_tsrequest - CVE-2018-8793
+  * Fix Denial of Service in process_bitmap_data - CVE-2018-8796
+  * Fix minor information leak in rdpsnd_process_ping - CVE-2018-8798
+  * Fix Denial of Service in process_secondary_order - CVE-2018-8799
+  * Fix remote code execution in in ui_clip_handle_data - CVE-2018-8800
+  * Fix major information leak in ui_clip_handle_data - CVE-2018-20174
+  * Fix memory corruption in rdp_in_unistr - CVE-2018-20177
+  * Fix Denial of Service in process_demand_active - CVE-2018-20178
+  * Fix remote code execution in lspci_process - CVE-2018-20179
+  * Fix remote code execution in rdpsnddbg_process - CVE-2018-20180
+  * Fix remote code execution in seamless_process - CVE-2018-20181
+  * Fix remote code execution in seamless_process_line - CVE-2018-20182
+  * Fix building against OpenSSL 1.1
+
+- remove obsolete patches
+  * rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
+  * rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
+
+---

Old:

  rdesktop-1.8.3.tar.gz
  rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
  rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch

New:

  rdesktop-1.8.4.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.3jsOpX/_old  2019-02-01 11:45:36.164542790 +0100
+++ /var/tmp/diff_new_pack.3jsOpX/_new  2019-02-01 11:45:36.172542782 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2019 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -12,24 +12,20 @@
 # license that conforms to the Open Source Definition (Version 1.9)
 # published by the Open Source Initiative.
 
-# Please submit bugfixes or comments via http://bugs.opensuse.org/
+# Please submit bugfixes or comments via https://bugs.opensuse.org/
 #
 
 
 Name:   rdesktop
-Version:1.8.3
+Version:1.8.4
 Release:0
 Summary:A Remote Desktop Protocol client
-License:GPL-3.0+
+License:GPL-3.0-or-later
 Group:  Productivity/Networking/Other
 Url:http://www.rdesktop.org/
-Source: 
http://prdownloads.sourceforge.net/rdesktop/%{name}-%{version}.tar.gz
+Source: 
https://github.com/rdesktop/rdesktop/releases/download/v%{version}/%{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
 Patch0: rdesktop-fix_pkgconfig_check.patch
-# PATCH-FIX-UPSTREAM rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
-Patch1: rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
-# PATCH-FIX-UPSTREAM rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
-Patch2: rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
 # PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
 Patch3: rdesktop-Fix-keymap-script.patch
 Patch4: rdesktop-Fix-key-caching.patch
@@ -48,17 +44,16 @@
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
-rdesktop is an open source client for Windows NT Terminal Server and
-Windows 2000 Terminal Services, capable of natively speaking Remote
-Desktop Protocol (RDP) in order to present the user's NT

commit rdesktop for openSUSE:Factory

2018-02-15 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2018-02-15 13:26:22

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Thu Feb 15 13:26:22 2018 rev:35 rq:576499 version:1.8.3

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2018-02-06 
16:47:20.849140643 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2018-02-15 
13:26:48.013155966 +0100
@@ -1,0 +2,6 @@
+Mon Feb 12 23:25:43 UTC 2018 - markus.b...@web.de
+
+- Added rdesktop-Fix-key-caching.patch
+  backport of 
https://github.com/rdesktop/rdesktop/commit/a3dfceefc2c729243b71270e3f503fa2dd57ec8d
+
+---

New:

  rdesktop-Fix-key-caching.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.53vYGx/_old  2018-02-15 13:26:48.969121243 +0100
+++ /var/tmp/diff_new_pack.53vYGx/_new  2018-02-15 13:26:48.973121097 +0100
@@ -32,6 +32,7 @@
 Patch2: rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
 # PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
 Patch3: rdesktop-Fix-keymap-script.patch
+Patch4: rdesktop-Fix-key-caching.patch
 BuildRequires:  alsa-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -58,6 +59,7 @@
 %if 0%{?suse_version} > 1110
 %patch1 -p1
 %patch2 -p1
+%patch4 -p1
 %endif
 %patch3 -p1
 

++ rdesktop-Fix-key-caching.patch ++
Index: rdesktop-1.8.3/ssl.c
===
--- rdesktop-1.8.3.orig/ssl.c
+++ rdesktop-1.8.3/ssl.c
@@ -143,6 +143,11 @@ rdssl_cert_to_rkey(RDSSL_CERT * cert, ui
int nid;
int ret;
 
+   const unsigned char *p;
+   int pklen;
+
+   RSA *rsa = NULL;
+
/* By some reason, Microsoft sets the OID of the Public RSA key to
   the oid for "MD5 with RSA Encryption" instead of "RSA Encryption"
 
@@ -170,10 +175,29 @@ rdssl_cert_to_rkey(RDSSL_CERT * cert, ui
 
if ((nid == NID_md5WithRSAEncryption) || (nid == 
NID_shaWithRSAEncryption))
{
+#if OPENSSL_VERSION_NUMBER < 0x1010L
DEBUG_RDP5(("Re-setting algorithm type to RSA in server 
certificate\n"));
X509_PUBKEY_set0_param(key, OBJ_nid2obj(NID_rsaEncryption),
   0, NULL, NULL, 0);
+#else
+
+   if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, NULL, key)) {
+   error("Failed to get algorithm used for public key\n");
+   return NULL;
+   }
+
+   if (!(rsa = d2i_RSAPublicKey(NULL, &p, pklen))) {
+   error("Failed to extract public key from 
certificate\n");
+   return NULL;
+   }
+
+   lkey = RSAPublicKey_dup(rsa);
+   *key_len = RSA_size(lkey);
+   return lkey;
+#endif
+
}
+
epk = X509_get_pubkey(cert);
if (NULL == epk)
{
@@ -229,7 +253,7 @@ rdssl_rkey_get_exp_mod(RDSSL_RKEY * rkey
e = rkey->e;
n = rkey->n;
 #else
-   RSA_get0_key(rkey, &e, &n, NULL);
+   RSA_get0_key(rkey, &n, &e, NULL);
 #endif
 
if ((BN_num_bytes(e) > (int) max_exp_len) ||



commit rdesktop for openSUSE:Factory

2018-02-06 Thread root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2018-02-06 16:47:19

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Tue Feb  6 16:47:19 2018 rev:34 rq:572340 version:1.8.3

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2015-08-11 
08:27:13.0 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2018-02-06 
16:47:20.849140643 +0100
@@ -1,0 +2,9 @@
+Sat Feb  3 13:41:52 UTC 2018 - aloi...@gmx.com
+
+- Added rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
+  and rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch to fix
+  Factory build
+
+- Added rdesktop-Fix-keymap-script.patch
+
+---

New:

  rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
  rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
  rdesktop-Fix-keymap-script.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.h9zsL9/_old  2018-02-06 16:47:21.609105082 +0100
+++ /var/tmp/diff_new_pack.h9zsL9/_new  2018-02-06 16:47:21.613104895 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2018 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -26,6 +26,12 @@
 Source: 
http://prdownloads.sourceforge.net/rdesktop/%{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
 Patch0: rdesktop-fix_pkgconfig_check.patch
+# PATCH-FIX-UPSTREAM rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
+Patch1: rdesktop-Fix-OpenSSL-1.1-compability-issues.patch
+# PATCH-FIX-UPSTREAM rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
+Patch2: rdesktop-Fix-crash-in-rdssl_cert_to_rkey.patch
+# PATCH-FIX-OPENSUSE rdesktop-Fix-keymap-script.patch
+Patch3: rdesktop-Fix-keymap-script.patch
 BuildRequires:  alsa-devel
 BuildRequires:  autoconf
 BuildRequires:  automake
@@ -49,6 +55,12 @@
 %prep
 %setup -q
 %patch0
+%if 0%{?suse_version} > 1110
+%patch1 -p1
+%patch2 -p1
+%endif
+%patch3 -p1
+
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
 perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map

++ rdesktop-Fix-OpenSSL-1.1-compability-issues.patch ++
>From bd6aa6acddf0ba640a49834807872f4cc0d0a773 Mon Sep 17 00:00:00 2001
From: Jani Hakala 
Date: Thu, 16 Jun 2016 14:28:15 +0300
Subject: [PATCH] Fix OpenSSL 1.1 compability issues

Some data types have been made opaque in OpenSSL version 1.1 so
stack allocation and accessing struct fields directly does not work.
---
 ssl.c | 65 -
 1 file changed, 40 insertions(+), 25 deletions(-)

diff --git a/ssl.c b/ssl.c
index 4875125..032e9b9 100644
--- a/ssl.c
+++ b/ssl.c
@@ -88,7 +88,7 @@ rdssl_rsa_encrypt(uint8 * out, uint8 * in, int len, uint32 
modulus_size, uint8 *
  uint8 * exponent)
 {
BN_CTX *ctx;
-   BIGNUM mod, exp, x, y;
+   BIGNUM *mod, *exp, *x, *y;
uint8 inr[SEC_MAX_MODULUS_SIZE];
int outlen;
 
@@ -98,24 +98,24 @@ rdssl_rsa_encrypt(uint8 * out, uint8 * in, int len, uint32 
modulus_size, uint8 *
reverse(inr, len);
 
ctx = BN_CTX_new();
-   BN_init(&mod);
-   BN_init(&exp);
-   BN_init(&x);
-   BN_init(&y);
-
-   BN_bin2bn(modulus, modulus_size, &mod);
-   BN_bin2bn(exponent, SEC_EXPONENT_SIZE, &exp);
-   BN_bin2bn(inr, len, &x);
-   BN_mod_exp(&y, &x, &exp, &mod, ctx);
-   outlen = BN_bn2bin(&y, out);
+   mod = BN_new();
+   exp = BN_new();
+   x = BN_new();
+   y = BN_new();
+
+   BN_bin2bn(modulus, modulus_size, mod);
+   BN_bin2bn(exponent, SEC_EXPONENT_SIZE, exp);
+   BN_bin2bn(inr, len, x);
+   BN_mod_exp(y, x, exp, mod, ctx);
+   outlen = BN_bn2bin(y, out);
reverse(out, outlen);
if (outlen < (int) modulus_size)
memset(out + outlen, 0, modulus_size - outlen);
 
-   BN_free(&y);
-   BN_clear_free(&x);
-   BN_free(&exp);
-   BN_free(&mod);
+   BN_free(y);
+   BN_clear_free(x);
+   BN_free(exp);
+   BN_free(mod);
BN_CTX_free(ctx);
 }
 
@@ -146,12 +146,20 @@ rdssl_cert_to_rkey(RDSSL_CERT * cert, uint32 * key_len)
 
   Kudos to Richard Levitte for the following (. intiutive .) 
   lines of code that resets the OID and let's us extract the key. 

commit rdesktop for openSUSE:Factory

2015-08-10 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2015-08-11 08:27:12

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2014-12-30 
00:51:00.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2015-08-11 
08:27:13.0 +0200
@@ -1,0 +2,6 @@
+Mon Aug 10 14:44:54 UTC 2015 - mplus...@suse.com
+
+- Use url for source
+- Cleanup spec file with spec-cleaner
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.OBsMXG/_old  2015-08-11 08:27:13.0 +0200
+++ /var/tmp/diff_new_pack.OBsMXG/_new  2015-08-11 08:27:14.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,27 +17,28 @@
 
 
 Name:   rdesktop
+Version:1.8.3
+Release:0
 Summary:A Remote Desktop Protocol client
 License:GPL-3.0+
 Group:  Productivity/Networking/Other
-#Group:  Productivity/Networking/Remote Desktop
-Version:1.8.3
-Release:0
 Url:http://www.rdesktop.org/
-Source: %{name}-%{version}.tar.gz
+Source: 
http://prdownloads.sourceforge.net/rdesktop/%{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
 Patch0: rdesktop-fix_pkgconfig_check.patch
-BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  alsa-devel
+BuildRequires:  autoconf
 BuildRequires:  automake
 BuildRequires:  libgssglue-devel
 BuildRequires:  libsamplerate-devel
+BuildRequires:  libtool
 BuildRequires:  openssl-devel
 BuildRequires:  pcsc-lite-devel
 BuildRequires:  pkg-config
 BuildRequires:  pkgconfig(ao)
 BuildRequires:  pkgconfig(x11)
 BuildRequires:  pkgconfig(xrandr)
+BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
 rdesktop is an open source client for Windows NT Terminal Server and
@@ -46,37 +47,33 @@
 Unlike Citrix ICA, no server extensions are required.
 
 %prep
-%setup
+%setup -q
 %patch0
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
 perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map
 
 %build
-autoreconf --force --install --verbose
-CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" \
+autoreconf -fiv
+CFLAGS="%{optflags} -fno-strict-aliasing" \
 %configure \
   --enable-smartcard \
-  --with-openssl=/usr \
+  --with-openssl=%{_prefix} \
   --with-ipv6
-make %{?jobs:-j%jobs}
+make %{?_smp_mflags}
 
 %install
-make DESTDIR=$RPM_BUILD_ROOT STRIP=true install
-make DESTDIR=$RPM_BUILD_ROOT installman
-mkdir -p $RPM_BUILD_ROOT/usr/share/rdesktop
-cp -r keymaps $RPM_BUILD_ROOT/usr/share/rdesktop
-chmod -R a+r $RPM_BUILD_ROOT/usr/share/rdesktop/keymaps
-
-%clean
-rm -rf $RPM_BUILD_ROOT
+make DESTDIR=%{buildroot} STRIP=true install
+make DESTDIR=%{buildroot} installman
+mkdir -p %{buildroot}%{_datadir}/rdesktop
+cp -r keymaps %{buildroot}%{_datadir}/rdesktop
+chmod -R a+r %{buildroot}%{_datadir}/rdesktop/keymaps
 
 %files
 %defattr(-,root,root,755)
 %doc COPYING doc README
-/usr/bin/rdesktop
-/usr/share/rdesktop
-#/usr/bin/rdp-srvr
+%{_bindir}/rdesktop
+%{_datadir}/rdesktop
 %{_mandir}/man1/rdesktop.1.gz
 
 %changelog




commit rdesktop for openSUSE:Factory

2014-12-29 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2014-12-30 00:50:23

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2014-10-06 
22:05:04.0 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2014-12-30 
00:51:00.0 +0100
@@ -1,0 +2,23 @@
+Mon Dec 29 15:02:59 UTC 2014 - ch...@computersalat.de
+
+- fix for boo#897205 (rdesktop to Windows 2008 R2 Terminal Server)
+- update to 1.8.3
+  * Added a persistent mode used with SeamlessRDP
+  * Added US international keyboard layout with dead keys
+  * Code cleanup to match specifications, use constants defined
+instead of magic numbers, remove of dead code
+  * Fix regression with failed connection and a invalid licensing
+message, introduced in 1.8.2
+  * Fix issue with Non ASCII user / password when using CredSSP
+  * Fix issues using smartcard redirection with Windows 2012 R2
+  * Fix issue with windows key functionality
+  * Fix memory corruption when using rdp_out_unistr()
+  * Fix workaround for the lack of support for alpha cursors
+  * Fix silent exit when redirected when using CredSSP
+  * Fix crash when starting rdesktop without domain specified while
+using CredSSP
+  * Fix issue in SeamlessRDP protocol parser upon reconnect
+  * Fix issue were a new SeamlessRDP application is respawned upon
+a reconnection
+
+---

Old:

  rdesktop-1.8.2.tar.gz

New:

  rdesktop-1.8.3.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.wf7GR3/_old  2014-12-30 00:51:02.0 +0100
+++ /var/tmp/diff_new_pack.wf7GR3/_new  2014-12-30 00:51:02.0 +0100
@@ -21,7 +21,7 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Other
 #Group:  Productivity/Networking/Remote Desktop
-Version:1.8.2
+Version:1.8.3
 Release:0
 Url:http://www.rdesktop.org/
 Source: %{name}-%{version}.tar.gz

++ rdesktop-1.8.2.tar.gz -> rdesktop-1.8.3.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rdesktop-1.8.2/configure new/rdesktop-1.8.3/configure
--- old/rdesktop-1.8.2/configure2014-05-20 16:35:19.0 +0200
+++ new/rdesktop-1.8.3/configure2014-10-31 12:40:13.0 +0100
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for rdesktop 1.8.2.
+# Generated by GNU Autoconf 2.69 for rdesktop 1.8.3.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -577,8 +577,8 @@
 # Identity of this package.
 PACKAGE_NAME='rdesktop'
 PACKAGE_TARNAME='rdesktop'
-PACKAGE_VERSION='1.8.2'
-PACKAGE_STRING='rdesktop 1.8.2'
+PACKAGE_VERSION='1.8.3'
+PACKAGE_STRING='rdesktop 1.8.3'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1302,7 +1302,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures rdesktop 1.8.2 to adapt to many kinds of systems.
+\`configure' configures rdesktop 1.8.3 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1371,7 +1371,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
- short | recursive ) echo "Configuration of rdesktop 1.8.2:";;
+ short | recursive ) echo "Configuration of rdesktop 1.8.3:";;
esac
   cat <<\_ACEOF
 
@@ -1509,7 +1509,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-rdesktop configure 1.8.2
+rdesktop configure 1.8.3
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2031,7 +2031,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by rdesktop $as_me 1.8.2, which was
+It was created by rdesktop $as_me 1.8.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -8030,7 +8030,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by rdesktop $as_me 1.8.2, which was
+This file was extended by rdesktop $as_me 1.8.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES= $CONFIG_FILES
@@ -8083,7 +8083,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" |

commit rdesktop for openSUSE:Factory

2014-10-06 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2014-10-06 22:04:58

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2014-06-05 
10:49:42.0 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2014-10-06 
22:05:04.0 +0200
@@ -1,0 +2,7 @@
+Thu Oct  2 20:47:41 UTC 2014 - crrodrig...@opensuse.org
+
+- Enable libao backend, this will help with pulseaudio 
+- Do not buildrequire xorg-x11-devel just the specific needed
+  X libraries
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.qxcpyZ/_old  2014-10-06 22:05:05.0 +0200
+++ /var/tmp/diff_new_pack.qxcpyZ/_new  2014-10-06 22:05:05.0 +0200
@@ -35,7 +35,9 @@
 BuildRequires:  openssl-devel
 BuildRequires:  pcsc-lite-devel
 BuildRequires:  pkg-config
-BuildRequires:  xorg-x11-devel
+BuildRequires:  pkgconfig(ao)
+BuildRequires:  pkgconfig(x11)
+BuildRequires:  pkgconfig(xrandr)
 
 %description
 rdesktop is an open source client for Windows NT Terminal Server and
@@ -57,7 +59,7 @@
   --enable-smartcard \
   --with-openssl=/usr \
   --with-ipv6
-make
+make %{?jobs:-j%jobs}
 
 %install
 make DESTDIR=$RPM_BUILD_ROOT STRIP=true install

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2014-06-05 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2014-06-05 10:49:36

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2013-11-29 
16:25:43.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2014-06-05 
10:49:42.0 +0200
@@ -1,0 +2,16 @@
+Sun Jun  1 13:42:16 UTC 2014 - ch...@computersalat.de
+
+- update to 1.8.2
+  * Support enhanced server redirection (Session broker 2012)
+  * Support License Error Alert PDU
+  * Changed default driver for printer redirection
+  * Fix CredSSP login using non-ASCII username/password
+  * Fix double login prompt bug with Win2008 server redirection
+  * Fix keysym collisions
+  * Fix mouse cursor with 2012 R2
+  * Fix local drive redirection with Win8 / Win2012
+  * Fix issue with mouse cursor hotspot
+  * Fix issue with mouse / keyboard against VirtualBox RDP
+  * Fix uncomplete czech keymap * Fix error in dutch keymap
+
+---

Old:

  rdesktop-1.8.1.tar.gz

New:

  rdesktop-1.8.2.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.FBr5Nv/_old  2014-06-05 10:49:43.0 +0200
+++ /var/tmp/diff_new_pack.FBr5Nv/_new  2014-06-05 10:49:43.0 +0200
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2014 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,7 +21,7 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Other
 #Group:  Productivity/Networking/Remote Desktop
-Version:1.8.1
+Version:1.8.2
 Release:0
 Url:http://www.rdesktop.org/
 Source: %{name}-%{version}.tar.gz

++ rdesktop-1.8.1.tar.gz -> rdesktop-1.8.2.tar.gz ++
 2458 lines of diff (skipped)

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2013-11-29 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2013-11-29 16:25:41

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2013-08-23 
11:05:05.0 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2013-11-29 
16:25:43.0 +0100
@@ -1,0 +2,16 @@
+Wed Nov 27 12:02:29 UTC 2013 - ch...@computersalat.de
+
+- update to 1.8.1
+  * Fix a typo in configure.ac
+  * Fix a bug which made rdesktop steal CPU cycles.
+  * Fix issue with reconnect, make use of deactivate variable
+  * Added 4 new disconnect reasons with exit codes
+  * Fix issues of window handling in SeamlessRDP parts of rdesktop
+  * Fix a backward compability with OpenSSL < 0.9.9
+  * Fix a bug when code needs a x window available but there are none.
+  * Fix a sigsegv zeroing memory
+  * Fix a 64bit portability issue
+- remove obsolete patches
+  * tcp_return, 64bit_portability_issue
+
+---

Old:

  rdesktop-1.8.0.tar.gz
  rdesktop-64bit_portability_issue.patch
  rdesktop-tcp_return.patch

New:

  rdesktop-1.8.1.tar.gz



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.AVwUeM/_old  2013-11-29 16:25:44.0 +0100
+++ /var/tmp/diff_new_pack.AVwUeM/_new  2013-11-29 16:25:44.0 +0100
@@ -21,16 +21,12 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Other
 #Group:  Productivity/Networking/Remote Desktop
-Version:1.8.0
+Version:1.8.1
 Release:0
 Url:http://www.rdesktop.org/
 Source: %{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
 Patch0: rdesktop-fix_pkgconfig_check.patch
-### FIX UPSTREAM: http://sourceforge.net/p/rdesktop/code/1728/
-Patch1: rdesktop-tcp_return.patch
-### FIX UPSTREAM: http://sourceforge.net/p/rdesktop/code/1729/
-Patch2: rdesktop-64bit_portability_issue.patch 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  alsa-devel
 BuildRequires:  automake
@@ -50,8 +46,6 @@
 %prep
 %setup
 %patch0
-%patch1
-%patch2
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
 perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map

++ rdesktop-1.8.0.tar.gz -> rdesktop-1.8.1.tar.gz ++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/rdesktop-1.8.0/configure new/rdesktop-1.8.1/configure
--- old/rdesktop-1.8.0/configure2013-08-09 08:12:26.0 +0200
+++ new/rdesktop-1.8.1/configure2013-11-18 09:10:00.0 +0100
@@ -1,11 +1,9 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.68 for rdesktop 1.8.0.
+# Generated by GNU Autoconf 2.69 for rdesktop 1.8.1.
 #
 #
-# Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
-# 2002, 2003, 2004, 2005, 2006, 2007, 2008, 2009, 2010 Free Software
-# Foundation, Inc.
+# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
 #
 #
 # This configure script is free software; the Free Software Foundation
@@ -134,6 +132,31 @@
 # CDPATH.
 (unset CDPATH) >/dev/null 2>&1 && unset CDPATH
 
+# Use a proper internal environment variable to ensure we don't fall
+  # into an infinite loop, continuously re-executing ourselves.
+  if test x"${_as_can_reexec}" != xno && test "x$CONFIG_SHELL" != x; then
+_as_can_reexec=no; export _as_can_reexec;
+# We cannot yet assume a decent shell, so we have to provide a
+# neutralization value for shells without unset; and this also
+# works around shells that cannot unset nonexistent variables.
+# Preserve -v and -x to the replacement shell.
+BASH_ENV=/dev/null
+ENV=/dev/null
+(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
+case $- in # 
+  *v*x* | *x*v* ) as_opts=-vx ;;
+  *v* ) as_opts=-v ;;
+  *x* ) as_opts=-x ;;
+  * ) as_opts= ;;
+esac
+exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"}
+# Admittedly, this is quite paranoid, since all the known shells bail
+# out after a failed `exec'.
+$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2
+as_fn_exit 255
+  fi
+  # We don't want this to propagate to other subprocesses.
+  { _as_can_reexec=; unset _as_can_reexec;}
 if test "x$CONFIG_SHELL" = x; then
   as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) 
>/dev/null 2>&1; then :
   emulate sh
@@ -167,7 +190,8 @@
 else
   exitcode=1; echo positional para

commit rdesktop for openSUSE:Factory

2013-08-23 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2013-08-23 11:05:03

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2013-02-26 
15:24:09.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2013-08-23 
11:05:05.0 +0200
@@ -1,0 +2,26 @@
+Mon Aug 12 12:08:27 UTC 2013 - ch...@computersalat.de
+
+- fix for sf#366: http://sourceforge.net/p/rdesktop/bugs/366/
+  * added patches: tcp_return, 64bit_portability_issue
+
+---
+Sat Aug 10 10:42:02 UTC 2013 - ch...@computersalat.de
+
+- update to 1.8.0
+  * Support for protocol negotiation eg. SSL/TLSv1 and CredSSP 
+  * Support for CredSSP + Kerberos authentication (NLA) 
+  * Support for smart card single-sign-on 
+  * Support passing smart card pin as password as argument 
+  * Added IPC for controlling a master rdesktop process 
+  * Support for connection sharing when using SeamlessRDP 
+  * Improved handling of network connection failures 
+  * Autoreconnect using the connection cookie at network failure 
+  * Fix a few smart card issues 
+  * Fix bug with mouse scroll handling 
+  * Fix for left/right braces in Italian keymap 
+  * Fix crash and memory leak in local drive redirection 
+  * Fixes issues with license files loading/saving
+- remove obsolete rdesktop-1.7.0-lib64.dif patch
+- add missing dependency for libgssglue
+
+---

Old:

  rdesktop-1.7.0-lib64.dif
  rdesktop-1.7.1.tar.bz2

New:

  rdesktop-1.8.0.tar.gz
  rdesktop-64bit_portability_issue.patch
  rdesktop-tcp_return.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.fVGhFR/_old  2013-08-23 11:05:06.0 +0200
+++ /var/tmp/diff_new_pack.fVGhFR/_new  2013-08-23 11:05:06.0 +0200
@@ -21,17 +21,20 @@
 License:GPL-3.0+
 Group:  Productivity/Networking/Other
 #Group:  Productivity/Networking/Remote Desktop
-Version:1.7.1
+Version:1.8.0
 Release:0
 Url:http://www.rdesktop.org/
-Source: %{name}-%{version}.tar.bz2
-## FIX-openSUSE: needs rebase (doesn't fit anymore)
-Patch0: rdesktop-1.7.0-lib64.dif
+Source: %{name}-%{version}.tar.gz
 ## FIX-openSUSE: remove "Don't depend on pkg-config"
-Patch1: rdesktop-fix_pkgconfig_check.patch
+Patch0: rdesktop-fix_pkgconfig_check.patch
+### FIX UPSTREAM: http://sourceforge.net/p/rdesktop/code/1728/
+Patch1: rdesktop-tcp_return.patch
+### FIX UPSTREAM: http://sourceforge.net/p/rdesktop/code/1729/
+Patch2: rdesktop-64bit_portability_issue.patch 
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 BuildRequires:  alsa-devel
 BuildRequires:  automake
+BuildRequires:  libgssglue-devel
 BuildRequires:  libsamplerate-devel
 BuildRequires:  openssl-devel
 BuildRequires:  pcsc-lite-devel
@@ -46,8 +49,9 @@
 
 %prep
 %setup
-#patch0
+%patch0
 %patch1
+%patch2
 ## rpmlint
 # incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
 perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map

++ rdesktop-64bit_portability_issue.patch ++
Index: scard.c
===
--- scard.c.orig
+++ scard.c
@@ -2,8 +2,8 @@
rdesktop: A Remote Desktop Protocol client.
Smart Card support
Copyright (C) Alexi Volkov  2006
-   Copyright 2010 Pierre Ossman  for Cendio AB
-   Copyright 2011 Henrik Andersson  for Cendio AB
+   Copyright 2010-2013 Pierre Ossman  for Cendio AB
+   Copyright 2011-2013 Henrik Andersson  for Cendio AB
 
This program is free software: you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
@@ -1109,6 +1109,7 @@ TS_SCardGetStatusChange(STREAM in, STREA
MYPCSC_SCARDCONTEXT myHContext;
SERVER_DWORD dwTimeout;
SERVER_DWORD dwCount;
+   SERVER_DWORD dwPointerId;
SERVER_LPSCARD_READERSTATE_A rsArray, cur;
MYPCSC_LPSCARD_READERSTATE_A myRsArray;
long i;
@@ -1133,7 +1134,8 @@ TS_SCardGetStatusChange(STREAM in, STREA
memset(rsArray, 0, dwCount * 
sizeof(SERVER_SCARD_READERSTATE_A));
for (i = 0, cur = rsArray; i < dwCount; i++, cur++)
{
-   in_uint32_le(in, cur->szReader);
+   in_uint32_le(in, dwPointerId);
+   cur->szReader = (char *)(intptr_t)d

commit rdesktop for openSUSE:Factory

2013-02-26 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2013-02-26 15:24:07

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop", Maintainer is "lzw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2013-01-13 
14:30:21.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2013-02-26 
15:24:09.0 +0100
@@ -1,0 +2,5 @@
+Tue Feb 19 15:11:04 UTC 2013 - alexan...@exatati.com.br
+
+- Enable smartcard support.
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.IqejBM/_old  2013-02-26 15:24:11.0 +0100
+++ /var/tmp/diff_new_pack.IqejBM/_new  2013-02-26 15:24:11.0 +0100
@@ -34,6 +34,7 @@
 BuildRequires:  automake
 BuildRequires:  libsamplerate-devel
 BuildRequires:  openssl-devel
+BuildRequires:  pcsc-lite-devel
 BuildRequires:  pkg-config
 BuildRequires:  xorg-x11-devel
 
@@ -55,6 +56,7 @@
 autoreconf --force --install --verbose
 CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" \
 %configure \
+  --enable-smartcard \
   --with-openssl=/usr \
   --with-ipv6
 make

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2013-01-13 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2013-01-13 14:30:20

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop", Maintainer is "lzw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2012-02-23 
15:34:39.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2013-01-13 
14:30:21.0 +0100
@@ -1,0 +2,5 @@
+Sat Jan 12 19:17:46 UTC 2013 - co...@suse.com
+
+- remove suse_update_config
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.FE5eR1/_old  2013-01-13 14:30:22.0 +0100
+++ /var/tmp/diff_new_pack.FE5eR1/_new  2013-01-13 14:30:22.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2013 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -16,7 +16,6 @@
 #
 
 
-
 Name:   rdesktop
 Summary:A Remote Desktop Protocol client
 License:GPL-3.0+
@@ -53,7 +52,6 @@
 perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map
 
 %build
-%{suse_update_config}
 autoreconf --force --install --verbose
 CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" \
 %configure \

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2012-02-23 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2012-02-23 15:34:35

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop", Maintainer is "lzw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2012-02-14 
13:11:11.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2012-02-23 
15:34:39.0 +0100
@@ -1,0 +2,17 @@
+Wed Feb 22 15:27:08 UTC 2012 - ch...@computersalat.de
+
+- update to version rdesktop (1.7.1)
+  * Fix clipboard issue when not building with unicode support
+  * Fix compilation against newer PCSC lite versions
+  * Fix for per-device license mode on Windows 2008 R2 terminal server
+  * Fix building 64bit version with static openssl linkage
+  * Rewrite of smartcard handling for 64bit support, fixes several bugs
+  * Improved license handling using XDG directories
+- fix rpmlint
+  * incorrect-fsf-address
+  * non-standard-group
+- remove obsolete patch
+  * lib64 patch
+- rebase fix_pkgconfig_check patch
+
+---

Old:

  rdesktop-1.6.0-fix-pkgconfig-check.dif
  rdesktop-1.7.0.tar.bz2

New:

  rdesktop-1.7.1.tar.bz2
  rdesktop-fix_pkgconfig_check.patch



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.A2Zs5M/_old  2012-02-23 15:34:40.0 +0100
+++ /var/tmp/diff_new_pack.A2Zs5M/_new  2012-02-23 15:34:40.0 +0100
@@ -18,17 +18,25 @@
 
 
 Name:   rdesktop
-BuildRequires:  alsa-devel automake libsamplerate-devel openssl-devel 
pkg-config xorg-x11-devel
-Url:http://www.rdesktop.org/
-License:GPL-3.0+
-Group:  Productivity/Networking/Remote Desktop
-Version:1.7.0
-Release:1
 Summary:A Remote Desktop Protocol client
+License:GPL-3.0+
+Group:  Productivity/Networking/Other
+#Group:  Productivity/Networking/Remote Desktop
+Version:1.7.1
+Release:0
+Url:http://www.rdesktop.org/
 Source: %{name}-%{version}.tar.bz2
+## FIX-openSUSE: needs rebase (doesn't fit anymore)
 Patch0: rdesktop-1.7.0-lib64.dif
-Patch3: rdesktop-1.6.0-fix-pkgconfig-check.dif
+## FIX-openSUSE: remove "Don't depend on pkg-config"
+Patch1: rdesktop-fix_pkgconfig_check.patch
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
+BuildRequires:  alsa-devel
+BuildRequires:  automake
+BuildRequires:  libsamplerate-devel
+BuildRequires:  openssl-devel
+BuildRequires:  pkg-config
+BuildRequires:  xorg-x11-devel
 
 %description
 rdesktop is an open source client for Windows NT Terminal Server and
@@ -36,23 +44,19 @@
 Desktop Protocol (RDP) in order to present the user's NT desktop.
 Unlike Citrix ICA, no server extensions are required.
 
-
-
-Authors:
-
-Matt Chapman 
-
 %prep
 %setup
-%patch0
-%patch3 -p1
+#patch0
+%patch1
+## rpmlint
+# incorrect-fsf-address /usr/share/rdesktop/keymaps/convert-map
+perl -p -i -e 's|^# Foundation.*|# Foundation, 51 Franklin Street, Suite 500, 
Boston, MA 02110-1335, USA|' keymaps/convert-map
 
 %build
 %{suse_update_config}
 autoreconf --force --install --verbose
-CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" ./configure --prefix=/usr \
- --libdir=%{_libdir} \
- --mandir=%{_mandir} \
+CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" \
+%configure \
  --with-openssl=/usr \
  --with-ipv6
 make

++ rdesktop-1.7.0.tar.bz2 -> rdesktop-1.7.1.tar.bz2 ++
 1945 lines of diff (skipped)
retrying with extended exclude list
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' --exclude Makefile.in --exclude configure --exclude 
config.guess --exclude '*.pot' --exclude mkinstalldirs --exclude aclocal.m4 
--exclude config.sub --exclude depcomp --exclude install-sh --exclude ltmain.sh 
old/rdesktop-1.7.0/channels.c new/rdesktop-1.7.1/channels.c
--- old/rdesktop-1.7.0/channels.c   2011-04-18 13:21:57.0 +0200
+++ new/rdesktop-1.7.1/channels.c   2011-09-28 11:36:59.0 +0200
@@ -1,7 +1,7 @@
 /* -*- c-basic-offset: 8 -*-
rdesktop: A Remote Desktop Protocol client.
Protocol services - Virtual channels
-   Copyright (C) Erik Forsberg  2003
+   Copyright 2003 Erik Forsberg  for Cendio AB
Copyright (C) Matthew Chapman  2003-2008
 
This program is free software: you can redistribute it and/or modify
diff -urN '--exclude=CV

commit rdesktop for openSUSE:Factory

2012-02-14 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2012-02-14 13:11:09

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop", Maintainer is "lzw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2011-12-01 
12:25:55.0 +0100
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2012-02-14 
13:11:11.0 +0100
@@ -1,0 +2,6 @@
+Fri Jan  6 15:29:41 UTC 2012 - sweet_...@gmx.de
+
+- enable ipv6 support
+- remove unused patches
+
+---

Old:

  rdesktop-1.5.0-fix-printer-strcmp.dif
  rdesktop-1.5.0-fs-fix-1.dif
  rdesktop-NOMAD.dif



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.D3N5Bp/_old  2012-02-14 13:11:16.0 +0100
+++ /var/tmp/diff_new_pack.D3N5Bp/_new  2012-02-14 13:11:16.0 +0100
@@ -1,7 +1,7 @@
 #
 # spec file for package rdesktop
 #
-# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2012 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -27,10 +27,7 @@
 Summary:A Remote Desktop Protocol client
 Source: %{name}-%{version}.tar.bz2
 Patch0: rdesktop-1.7.0-lib64.dif
-Patch1: rdesktop-1.5.0-fs-fix-1.dif 
-Patch2: rdesktop-1.5.0-fix-printer-strcmp.dif
 Patch3: rdesktop-1.6.0-fix-pkgconfig-check.dif
-Patch4: rdesktop-NOMAD.dif
 BuildRoot:  %{_tmppath}/%{name}-%{version}-build
 
 %description
@@ -48,10 +45,7 @@
 %prep
 %setup
 %patch0
-#%patch1
-#%patch2
 %patch3 -p1
-#%patch4 -p1
 
 %build
 %{suse_update_config}
@@ -59,7 +53,8 @@
 CFLAGS="$RPM_OPT_FLAGS -fno-strict-aliasing" ./configure --prefix=/usr \
  --libdir=%{_libdir} \
  --mandir=%{_mandir} \
- --with-openssl=/usr
+ --with-openssl=/usr \
+ --with-ipv6
 make
 
 %install

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2011-12-01 Thread h_root
Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory 
checked in at 2011-12-01 12:25:52

Comparing /work/SRC/openSUSE:Factory/rdesktop (Old)
 and  /work/SRC/openSUSE:Factory/.rdesktop.new (New)


Package is "rdesktop", Maintainer is "lzw...@suse.com"

Changes:

--- /work/SRC/openSUSE:Factory/rdesktop/rdesktop.changes2011-09-23 
12:44:06.0 +0200
+++ /work/SRC/openSUSE:Factory/.rdesktop.new/rdesktop.changes   2011-12-01 
12:25:55.0 +0100
@@ -1,0 +2,5 @@
+Wed Nov 30 10:35:55 UTC 2011 - co...@suse.com
+
+- add automake as buildrequire to avoid implicit dependency
+
+---



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.P2QdHK/_old  2011-12-01 12:25:56.0 +0100
+++ /var/tmp/diff_new_pack.P2QdHK/_new  2011-12-01 12:25:56.0 +0100
@@ -15,15 +15,13 @@
 # Please submit bugfixes or comments via http://bugs.opensuse.org/
 #
 
-# norootforbuild
 
 
 Name:   rdesktop
-BuildRequires:  alsa-devel libsamplerate-devel openssl-devel pkg-config 
xorg-x11-devel
+BuildRequires:  alsa-devel automake libsamplerate-devel openssl-devel 
pkg-config xorg-x11-devel
 Url:http://www.rdesktop.org/
-License:GPL v3 or later
+License:GPL-3.0+
 Group:  Productivity/Networking/Remote Desktop
-AutoReqProv:on
 Version:1.7.0
 Release:1
 Summary:A Remote Desktop Protocol client

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org



commit rdesktop for openSUSE:Factory

2011-06-15 Thread h_root

Hello community,

here is the log from the commit of package rdesktop for openSUSE:Factory
checked in at Wed Jun 15 09:10:12 CEST 2011.




--- rdesktop/rdesktop.changes   2009-02-04 16:55:45.0 +0100
+++ /mounts/work_src_done/STABLE/rdesktop/rdesktop.changes  2011-04-28 
22:20:56.0 +0200
@@ -1,0 +2,30 @@
+Thu Apr 28 20:00:05 UTC 2011 - claes.backst...@opensuse.org
+
+- update to version 1.7.0
+  * Security: Directory traversal vulnerability with disk 
+redirection (disallow /.. requests)
+  * New maintainer: Peter Åstrand from Cendio
+  * Brush cache support
+  * Removed the hardcoded limit of the username length
+  * Increased domain name length to 255 chars
+  * Improved compatibility with PulseAudio/padsp
+  * Cleaned up and documented the return values
+  * Keyboard fix: avoid stuck keys in certain cases
+  * Support for new pointers
+  * License has been changed to GPLv3
+  * EWMH fixes for 64-bit machines
+  * RandR support: automatically resize session if using relative screen size
+  * Improved support for Windows 2008 Session Broker
+  * Japanese keyboard map has been improved
+  * New keyboard map: fr-bepo
+  * Many stability fixes regarding smart card redirection
+  * Windows 2008 R2 / 7: Fix sound playback when not using other redirections
+  * Windows 2008 R2 / 7: Solve disk redirection read-only issues
+  * Windows 2008 R2 / 7: Solve issue with recursive deletion
+  * Avoid exit when printing, if lpr command terminates early
+- updated rdesktop-1.4.0-lib64.dif -> rdesktop-1.7.0-lib64.dif
+- remove obsolete patches 
+  * rdesktop-1.5.0-fix-printer-strcmp.dif
+  * rdesktop-NOMAD.dif
+
+---

calling whatdependson for head-i586


Old:

  rdesktop-1.4.0-lib64.dif
  rdesktop-1.6.0.tar.bz2

New:

  rdesktop-1.7.0-lib64.dif
  rdesktop-1.7.0.tar.bz2



Other differences:
--
++ rdesktop.spec ++
--- /var/tmp/diff_new_pack.XiqYvr/_old  2011-06-15 09:07:37.0 +0200
+++ /var/tmp/diff_new_pack.XiqYvr/_new  2011-06-15 09:07:37.0 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package rdesktop (Version 1.6.0)
+# spec file for package rdesktop
 #
-# Copyright (c) 2009 SUSE LINUX Products GmbH, Nuernberg, Germany.
+# Copyright (c) 2011 SUSE LINUX Products GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -21,14 +21,14 @@
 Name:   rdesktop
 BuildRequires:  alsa-devel libsamplerate-devel openssl-devel pkg-config 
xorg-x11-devel
 Url:http://www.rdesktop.org/
-License:GPL v2 or later
+License:GPL v3 or later
 Group:  Productivity/Networking/Remote Desktop
 AutoReqProv:on
-Version:1.6.0
-Release:38
+Version:1.7.0
+Release:1
 Summary:A Remote Desktop Protocol client
 Source: %{name}-%{version}.tar.bz2
-Patch0: rdesktop-1.4.0-lib64.dif
+Patch0: rdesktop-1.7.0-lib64.dif
 Patch1: rdesktop-1.5.0-fs-fix-1.dif 
 Patch2: rdesktop-1.5.0-fix-printer-strcmp.dif
 Patch3: rdesktop-1.6.0-fix-pkgconfig-check.dif
@@ -51,9 +51,9 @@
 %setup
 %patch0
 #%patch1
-%patch2
+#%patch2
 %patch3 -p1
-%patch4 -p1
+#%patch4 -p1
 
 %build
 %{suse_update_config}

++ rdesktop-1.4.0-lib64.dif -> rdesktop-1.7.0-lib64.dif ++
--- rdesktop/rdesktop-1.4.0-lib64.dif   2008-06-25 22:55:01.0 +0200
+++ /mounts/work_src_done/STABLE/rdesktop/rdesktop-1.7.0-lib64.dif  
2011-04-28 22:20:55.0 +0200
@@ -1,8 +1,6 @@
-Index: configure.ac
-===
 configure.ac.orig
-+++ configure.ac
-@@ -49,6 +49,9 @@ m4_ifdef([PKG_CHECK_MODULES], [], [
+--- configure.ac.orig  2011-04-28 21:30:14.80117 +0200
 configure.ac   2011-04-28 21:33:54.25815 +0200
+@@ -50,6 +50,9 @@
  ])
  
  rpath=""
@@ -12,7 +10,7 @@
  
  #
  # OpenSSL detection borrowed from stunnel
-@@ -95,14 +98,26 @@ AC_DEFINE_UNQUOTED(ssldir, "$ssldir")
+@@ -96,14 +99,26 @@
  
  dnl Add OpenSSL includes and libraries
  CFLAGS="$CFLAGS -I$ssldir/include"
@@ -40,5 +38,5 @@
 +LIBS="$LIBS -L$libcryptodir -lcrypto" 
 +rpath="$rpath:$libcryptodir"
   ])
- 
- AC_ARG_ENABLE(smartcard, 
+ # xrandr
+ if test -n "$PKG_CONFIG"; then

++ rdesktop-1.6.0.tar.bz2 -> rdesktop-1.7.0.tar.bz2 ++
 20636 lines of diff (skipped)






Remember to have fun...

-- 
To unsubscribe, e-mail: opensuse-commit+unsubscr...@opensuse.org
For additional commands, e-mail: opensuse-commit+h...@opensuse.org