From 45c2aea89ecc16282bf1f9514b1a17bcef05a0de Mon Sep 17 00:00:00 2001 From: Itamar Reis Peixoto Date: Nov 18 2010 06:02:24 +0000 Subject: - up to git tag a9cfc235211a49c69c3cce3f98ee5976ff8103a4 --- diff --git a/.gitignore b/.gitignore index 5aeada4..a3b37e8 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1,3 @@ -xrdp-0.5.0.20090811cvs.tar.gz +xrdp-cvs-03-17-2010.tar.gz +/xrdp-cvs-03-17-2010.tar.gz +/xrdp-HEAD-a9cfc23.tar.gz diff --git a/sources b/sources index b3e02bd..465fc72 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -541982ebe6acc8f4b0d342d9fd336768 xrdp-0.5.0.20090811cvs.tar.gz +a426071a522793eddf94c4bf80ca90dc xrdp-HEAD-a9cfc23.tar.gz diff --git a/xrdp-0.5.0-version.patch b/xrdp-0.5.0-version.patch new file mode 100644 index 0000000..4d94b00 --- /dev/null +++ b/xrdp-0.5.0-version.patch @@ -0,0 +1,24 @@ +diff -ruNp a/xrdp-HEAD-a9cfc23/configure.ac b/xrdp-HEAD-a9cfc23/configure.ac +--- a/xrdp-HEAD-a9cfc23/configure.ac 2010-11-04 13:52:27.000000000 -0200 ++++ b/xrdp-HEAD-a9cfc23/configure.ac 2010-11-18 01:22:22.566408534 -0200 +@@ -1,7 +1,7 @@ + # Process this file with autoconf to produce a configure script + + AC_PREREQ(2.59) +-AC_INIT([xrdp], [0.6.0], [xrdp-devel@lists.sourceforge.net]) ++AC_INIT([xrdp], [0.5.0], [xrdp-devel@lists.sourceforge.net]) + AM_CONFIG_HEADER(config_ac.h:config_ac-h.in) + AM_INIT_AUTOMAKE([1.6 foreign]) + AC_PROG_CC +diff -ruNp a/xrdp-HEAD-a9cfc23/xrdp/xrdp.c b/xrdp-HEAD-a9cfc23/xrdp/xrdp.c +--- a/xrdp-HEAD-a9cfc23/xrdp/xrdp.c 2010-11-04 13:52:27.000000000 -0200 ++++ b/xrdp-HEAD-a9cfc23/xrdp/xrdp.c 2010-11-18 01:22:49.398335339 -0200 +@@ -485,7 +485,7 @@ main(int argc, char** argv) + g_writeln("xrdp: A Remote Desktop Protocol server."); + g_writeln("Copyright (C) Jay Sorg 2004-2010"); + g_writeln("See http://xrdp.sourceforge.net for more information."); +- g_writeln("Version 0.6.0"); ++ g_writeln("Version 0.5.0"); + g_writeln(""); + g_exit(0); + } diff --git a/xrdp-pam-auth.patch b/xrdp-pam-auth.patch index d1bf6eb..7584981 100644 --- a/xrdp-pam-auth.patch +++ b/xrdp-pam-auth.patch @@ -1,9 +1,10 @@ -diff -ruNp a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman ---- a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2008-04-29 04:51:34.000000000 -0300 -+++ b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2009-09-08 03:15:46.139495177 -0300 -@@ -1,3 +1,3 @@ +diff -ruNp a/xrdp-HEAD-a9cfc23/instfiles/pam.d/xrdp-sesman b/xrdp-HEAD-a9cfc23/instfiles/pam.d/xrdp-sesman +--- a/xrdp-HEAD-a9cfc23/instfiles/pam.d/xrdp-sesman 2010-11-04 13:52:27.000000000 -0200 ++++ b/xrdp-HEAD-a9cfc23/instfiles/pam.d/xrdp-sesman 2010-11-18 03:47:24.124857900 -0200 +@@ -1,4 +1,5 @@ #%PAM-1.0 --auth required pam_unix.so shadow nullok --account required pam_unix.so -+auth include system-auth -+account include system-auth + auth required pam_unix.so shadow nullok +-auth required pam_env.so readenv=1 + account required pam_unix.so ++auth include system-auth ++account include system-auth diff --git a/xrdp-use-xinitrc-in-startm-sh.patch b/xrdp-use-xinitrc-in-startm-sh.patch new file mode 100644 index 0000000..8a27cc3 --- /dev/null +++ b/xrdp-use-xinitrc-in-startm-sh.patch @@ -0,0 +1,17 @@ +diff -ruNp a/xrdp-HEAD-a9cfc23/sesman/startwm.sh b/xrdp-HEAD-a9cfc23/sesman/startwm.sh +--- a/xrdp-HEAD-a9cfc23/sesman/startwm.sh 2010-11-04 13:52:27.000000000 -0200 ++++ b/xrdp-HEAD-a9cfc23/sesman/startwm.sh 2010-11-18 01:08:01.275689981 -0200 +@@ -1,5 +1,13 @@ + #!/bin/sh + ++# if xinitrc exists use it instead, it should load user prefferences ++# including desktop environment specified in /etc/sysconfig/desktop ++if [ -f /etc/X11/xinit/xinitrc ] ++then ++ . /etc/X11/xinit/xinitrc ++ exit 0 ++fi ++ + # change the order in line below to run to run whatever window manager you + # want, default to kde + diff --git a/xrdp.logrotate b/xrdp.logrotate index 46a0bdd..3ecd25a 100644 --- a/xrdp.logrotate +++ b/xrdp.logrotate @@ -1,9 +1,9 @@ -/var/log/xrdp/sesman.log { +/var/log/xrdp-sesman.log { create 644 root root daily compress missingok postrotate - /etc/rc.d/init.d/xrdp restart > /dev/null 2>/dev/null || : + /bin/kill -HUP `cat /var/run/xrdp-sesman.pid 2>/dev/null` 2> /dev/null || true endscript } diff --git a/xrdp.spec b/xrdp.spec index d8430fa..0fb13e2 100644 --- a/xrdp.spec +++ b/xrdp.spec @@ -1,30 +1,18 @@ %{!?_initddir: %global _initddir %{_sysconfdir}/rc.d/init.d} -%define cvs 20090811cvs Summary: Open source remote desktop protocol (RDP) server Name: xrdp Version: 0.5.0 -Release: 0.5.%{cvs}%{?dist} +Release: 0.13%{?dist} License: GPLv2+ with exceptions Group: Applications/Internet URL: http://xrdp.sourceforge.net/ -#Source0: http://dl.sf.net/xrdp/xrdp-%{version}.tar.gz - -# The source for this package was pulled from upstream's vcs. Use the -# following commands to generate the tarball: -# -# visit http://sourceforge.net/projects/xrdp/develop -# -# cvs -d:pserver:anonymous@xrdp.cvs.sourceforge.net:/cvsroot/xrdp login -# cvs -z3 -d:pserver:anonymous@xrdp.cvs.sourceforge.net:/cvsroot/xrdp co -D 11-09-2009 -P xrdp -# mv xrdp xrdp-0.5.0.20090811cvs -# tar -czvf xrdp-0.5.0.20090811cvs.tar.gz xrdp-0.5.0.20090811cvs - - -Source0: %{name}-%{version}.%{cvs}.tar.gz +Source0: http://server1.xrdp.org/xrdp/xrdp-HEAD-a9cfc23.tar.gz BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Patch0: xrdp-pam-auth.patch +Patch1: xrdp-use-xinitrc-in-startm-sh.patch +Patch2: xrdp-0.5.0-version.patch Source1: xrdp.init Source2: xrdp.sysconfig @@ -35,7 +23,8 @@ BuildRequires: openssl-devel BuildRequires: autoconf BuildRequires: automake BuildRequires: libtool - +Buildrequires: libX11-devel +BuildRequires: libXfixes-devel #vnc-server provides Xvnc (tigervnc-server in fedora) Requires: vnc-server @@ -55,8 +44,11 @@ server, capable of accepting connections from rdesktop and Microsoft's own terminal server / remote desktop clients. %prep -%setup -q -n %{name}-%{version}.%{cvs} +%setup -q -n xrdp-HEAD-a9cfc23 %patch0 -p2 +%patch1 -p2 +%patch2 -p2 + # remove unused modules from xrdp login combobox %{__sed} -i -e '/\[xrdp2\]/,$d' xrdp/xrdp.ini @@ -142,6 +134,8 @@ rm -rf %{buildroot} %config(noreplace) %{_sysconfdir}/sysconfig/xrdp %{_initddir}/xrdp %{_sysconfdir}/xrdp/*.sh +%{_sysconfdir}/xrdp/km*.ini +%{_bindir}/xrdp-genkeymap %{_bindir}/xrdp-sesadmin %{_bindir}/xrdp-keygen %{_bindir}/xrdp-sesrun @@ -155,6 +149,8 @@ rm -rf %{buildroot} %{_datadir}/xrdp/cursor1.cur %{_datadir}/xrdp/xrdp256.bmp %{_datadir}/xrdp/sans-10.fv1 +%{_datadir}/xrdp/ad24b.bmp +%{_datadir}/xrdp/xrdp24b.bmp %{_mandir}/man5/* %{_mandir}/man8/* %{_libdir}/xrdp/lib*.so.* @@ -169,6 +165,30 @@ rm -rf %{buildroot} %attr(0600,root,root) %verify(not size md5 mtime) %{_sysconfdir}/xrdp/rsakeys.ini %changelog +* Thu Nov 18 2010 Itamar Reis Peixoto - 0.5.0-0.13 +- up to git tag a9cfc235211a49c69c3cce3f98ee5976ff8103a4 + +* Thu Nov 18 2010 Itamar Reis Peixoto - 0.5.0-0.12.03172010 +- fix logrotate to not restart xrdp and drop all open connections + +* Mon Oct 04 2010 Itamar Reis Peixoto - 0.5.0-0.11.03172010 +- Load a default keymap when current keymap doesnt exist + +* Thu Jul 08 2010 Itamar Reis Peixoto - 0.5.0-0.10.03172010 +- fix rhbz #611669 (load environment variables) + +* Thu Mar 18 2010 Itamar Reis Peixoto - 0.5.0-0.9.03172010 +- buildrequires libXfixes-devel + +* Thu Mar 18 2010 Itamar Reis Peixoto - 0.5.0-0.8.03172010 +- buildrequires libX11-devel + +* Thu Mar 18 2010 Itamar Reis Peixoto - 0.5.0-0.7.03172010 +- sync with last xrdp cvs + +* Wed Sep 16 2009 Tomas Mraz - 0.5.0-0.6.20090811cvs +- use password-auth instead of system-auth + * Tue Sep 08 2009 Itamar Reis Peixoto - 0.5.0-0.5.20090811cvs - fix xrdp-sesman pam.d to uses system-auth