diff --git a/.cvsignore b/.cvsignore index 5aeada4..6b365fa 100644 --- a/.cvsignore +++ b/.cvsignore @@ -1 +1 @@ -xrdp-0.5.0.20090811cvs.tar.gz +xrdp-cvs-03-17-2010.tar.gz diff --git a/import.log b/import.log index 82c4e0e..cb37d70 100644 --- a/import.log +++ b/import.log @@ -1,3 +1,4 @@ xrdp-0_5_0-0_2_20090811cvs_fc12:HEAD:xrdp-0.5.0-0.2.20090811cvs.fc12.src.rpm:1250272824 xrdp-0_5_0-0_4_20090811cvs_fc12:HEAD:xrdp-0.5.0-0.4.20090811cvs.fc12.src.rpm:1252103027 xrdp-0_5_0-0_5_20090811cvs_fc12:HEAD:xrdp-0.5.0-0.5.20090811cvs.fc12.src.rpm:1252425624 +xrdp-0_5_0-0_7_03172010_fc13:HEAD:xrdp-0.5.0-0.7.03172010.fc13.src.rpm:1268924302 diff --git a/sources b/sources index b3e02bd..8a7f8dc 100644 --- a/sources +++ b/sources @@ -1 +1 @@ -541982ebe6acc8f4b0d342d9fd336768 xrdp-0.5.0.20090811cvs.tar.gz +c8ecfe10c1900bf722c98d628f4b0234 xrdp-cvs-03-17-2010.tar.gz diff --git a/xrdp-pam-auth.patch b/xrdp-pam-auth.patch index a11b39e..4bcf102 100644 --- a/xrdp-pam-auth.patch +++ b/xrdp-pam-auth.patch @@ -1,9 +1,10 @@ -diff -ruNp a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman ---- a/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2008-04-29 04:51:34.000000000 -0300 -+++ b/xrdp-0.5.0.20090811cvs/instfiles/pam.d/xrdp-sesman 2009-09-08 03:15:46.139495177 -0300 -@@ -1,3 +1,4 @@ +diff -ruNp a/xrdp/instfiles/pam.d/xrdp-sesman b/xrdp/instfiles/pam.d/xrdp-sesman +--- a/xrdp/instfiles/pam.d/xrdp-sesman 2009-09-20 16:06:14.000000000 -0300 ++++ b/xrdp/instfiles/pam.d/xrdp-sesman 2009-09-16 16:39:16.000000000 -0300 +@@ -1,4 +1,4 @@ #%PAM-1.0 -auth required pam_unix.so shadow nullok +-auth required pam_env.so readenv=1 -account required pam_unix.so +auth include password-auth +account include password-auth diff --git a/xrdp.spec b/xrdp.spec index d731d30..2f6b601 100644 --- a/xrdp.spec +++ b/xrdp.spec @@ -1,13 +1,14 @@ %{!?_initddir: %global _initddir %{_sysconfdir}/rc.d/init.d} -%define cvs 20090811cvs +%global cvs 03172010 Summary: Open source remote desktop protocol (RDP) server Name: xrdp Version: 0.5.0 -Release: 0.6.%{cvs}%{?dist} +Release: 0.7.%{cvs}%{?dist} License: GPLv2+ with exceptions Group: Applications/Internet URL: http://xrdp.sourceforge.net/ +Source0: http://server1.xrdp.org/xrdp/xrdp-cvs-03-17-2010.tar.gz #Source0: http://dl.sf.net/xrdp/xrdp-%{version}.tar.gz # The source for this package was pulled from upstream's vcs. Use the @@ -17,11 +18,10 @@ URL: http://xrdp.sourceforge.net/ # # cvs -d:pserver:anonymous@xrdp.cvs.sourceforge.net:/cvsroot/xrdp login # cvs -z3 -d:pserver:anonymous@xrdp.cvs.sourceforge.net:/cvsroot/xrdp co -D 11-09-2009 -P xrdp -# mv xrdp xrdp-0.5.0.20090811cvs -# tar -czvf xrdp-0.5.0.20090811cvs.tar.gz xrdp-0.5.0.20090811cvs +# mv xrdp xrdp-0.5.0.20090911cvs +# tar -czvf xrdp-0.5.0.20090911cvs.tar.gz xrdp-0.5.0.20090911cvs -Source0: %{name}-%{version}.%{cvs}.tar.gz BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n) Patch0: xrdp-pam-auth.patch @@ -55,7 +55,7 @@ server, capable of accepting connections from rdesktop and Microsoft's own terminal server / remote desktop clients. %prep -%setup -q -n %{name}-%{version}.%{cvs} +%setup -q -n %{name} %patch0 -p2 # remove unused modules from xrdp login combobox @@ -142,6 +142,8 @@ rm -rf %{buildroot} %config(noreplace) %{_sysconfdir}/sysconfig/xrdp %{_initddir}/xrdp %{_sysconfdir}/xrdp/*.sh +%{_sysconfdir}/xrdp/km*.ini +%{_bindir}/xrdp-genkeymap %{_bindir}/xrdp-sesadmin %{_bindir}/xrdp-keygen %{_bindir}/xrdp-sesrun @@ -155,6 +157,8 @@ rm -rf %{buildroot} %{_datadir}/xrdp/cursor1.cur %{_datadir}/xrdp/xrdp256.bmp %{_datadir}/xrdp/sans-10.fv1 +%{_datadir}/xrdp/ad24b.bmp +%{_datadir}/xrdp/xrdp24b.bmp %{_mandir}/man5/* %{_mandir}/man8/* %{_libdir}/xrdp/lib*.so.* @@ -169,6 +173,9 @@ rm -rf %{buildroot} %attr(0600,root,root) %verify(not size md5 mtime) %{_sysconfdir}/xrdp/rsakeys.ini %changelog +* Thu Mar 18 2010 Itamar Reis Peixoto - 0.5.0-0.7.03172010 +- sync with last xrdp cvs + * Wed Sep 16 2009 Tomas Mraz - 0.5.0-0.6.20090811cvs - use password-auth instead of system-auth