Switch the remaining 4 hex digit keymapfile to 8 hex

master
Koichiro IWAO 8 years ago
parent c654c86206
commit 042c33a11c

@ -21,35 +21,35 @@ The key map information is stored in the file named \fIoutfile\fP.
.SH "FILES" .SH "FILES"
.TP .TP
.I /etc/xrdp/km-XXXX.ini .I /etc/xrdp/km-XXXXXXXX.ini
Files containing the keyboard mapping for language \fIXXXX\fP, which is a 4 digit hexadecimal number identifying the country and language code. Files containing the keyboard mapping for language \fIXXXXXXXX\fP, which is a 8 digit hexadecimal number identifying the country and language code.
.RS 8 .RS 8
.TP .TP
.B 0405 .B 00000405
cs czech cs czech
.TP .TP
.B 0407 .B 00000407
de german de german
.TP .TP
.B 0409 .B 00000409
en-us us english en-us us english
.TP .TP
.B 040c .B 0000040c
fr french fr french
.TP .TP
.B 0410 .B 00000410
it italy it italy
.TP .TP
.B 0416 .B 00000416
br Portuguese (Brazil) br Portuguese (Brazil)
.TP .TP
.B 0419 .B 00000419
ru russian ru russian
.TP .TP
.B 041d .B 0000041d
se swedish se swedish
.TP .TP
.B 0809 .B 00000809
en-uk uk english en-uk uk english
.RE .RE

@ -25,7 +25,7 @@ default build will install the following
xrdp-chansrv xrdp-chansrv
/etc/xrdp /etc/xrdp
km-xxxx.ini km-xxxxxxxx.ini
sesman.ini sesman.ini
rsakeys.ini rsakeys.ini
startwm.sh startwm.sh

@ -7,44 +7,44 @@ then
exit 1 exit 1
fi fi
# English - US 'en-us' 0x0409 # English - US 'en-us' 0x00000409
setxkbmap -model pc104 -layout us setxkbmap -model pc104 -layout us
./xrdp-genkeymap ../instfiles/km-0409.ini ./xrdp-genkeymap ../instfiles/km-00000409.ini
# English - UK 'en-GB' 0x0809 # English - UK 'en-GB' 0x00000809
setxkbmap -model pc105 -layout gb setxkbmap -model pc105 -layout gb
./xrdp-genkeymap ../instfiles/km-0809.ini ./xrdp-genkeymap ../instfiles/km-00000809.ini
# German 'de' 0x0407 # German 'de' 0x00000407
setxkbmap -model pc104 -layout de setxkbmap -model pc104 -layout de
./xrdp-genkeymap ../instfiles/km-0407.ini ./xrdp-genkeymap ../instfiles/km-00000407.ini
# Italy 'it' 0x0410 # Italy 'it' 0x00000410
setxkbmap -model pc104 -layout it setxkbmap -model pc104 -layout it
./xrdp-genkeymap ../instfiles/km-0410.ini ./xrdp-genkeymap ../instfiles/km-00000410.ini
# Japanese 'jp' 0x0411 # Japanese 'jp' 0x00000411
setxkbmap -model jp106 -layout jp -variant OADG109A setxkbmap -model jp106 -layout jp -variant OADG109A
./xrdp-genkeymap ../instfiles/km-0411.ini ./xrdp-genkeymap ../instfiles/km-00000411.ini
./xrdp-genkeymap ../instfiles/km-e0010411.ini ./xrdp-genkeymap ../instfiles/km-e0010411.ini
./xrdp-genkeymap ../instfiles/km-e0200411.ini ./xrdp-genkeymap ../instfiles/km-e0200411.ini
./xrdp-genkeymap ../instfiles/km-e0210411.ini ./xrdp-genkeymap ../instfiles/km-e0210411.ini
# Polish 'pl' 0x0415 # Polish 'pl' 0x00000415
setxkbmap -model pc104 -layout pl setxkbmap -model pc104 -layout pl
./xrdp-genkeymap ../instfiles/km-0415.ini ./xrdp-genkeymap ../instfiles/km-00000415.ini
# Russia 'ru' 0x0419 # Russia 'ru' 0x00000419
setxkbmap -model pc104 -layout ru setxkbmap -model pc104 -layout ru
./xrdp-genkeymap ../instfiles/km-0419.ini ./xrdp-genkeymap ../instfiles/km-00000419.ini
# Sweden 'se' 0x041d # Sweden 'se' 0x0000041d
setxkbmap -model pc104 -layout se setxkbmap -model pc104 -layout se
./xrdp-genkeymap ../instfiles/km-041d.ini ./xrdp-genkeymap ../instfiles/km-0000041d.ini
# Portuguese -PT 'pt-pt' 0x0816 # Portuguese -PT 'pt-pt' 0x00000816
setxkbmap -model pc104 -layout pt setxkbmap -model pc104 -layout pt
./xrdp-genkeymap ../instfiles/km-0816.ini ./xrdp-genkeymap ../instfiles/km-00000816.ini
# set back to en-us # set back to en-us
setxkbmap -model pc104 -layout us setxkbmap -model pc104 -layout us

@ -73,7 +73,7 @@ int main(int argc, char **argv)
if (argc != 2) if (argc != 2)
{ {
fprintf(stderr, "Usage: %s out_filename\n", programname); fprintf(stderr, "Usage: %s out_filename\n", programname);
fprintf(stderr, "Example: %s /etc/xrdp/km-0409.ini\n", programname); fprintf(stderr, "Example: %s /etc/xrdp/km-00000409.ini\n", programname);
return 1; return 1;
} }

@ -3,9 +3,9 @@ Creating a new keymap file.
The names of the files are of the format; The names of the files are of the format;
km-xxxx.ini km-xxxxxxxx.ini
where the xxxx is replaced by the hex number of the layout of interest. where the xxxxxxxx is replaced by the hex number of the layout of interest.
The files have 8 sections; The files have 8 sections;
@ -33,7 +33,7 @@ Key63=65450:42
To create a new file run "xrdp-genkeymap <filename>" To create a new file run "xrdp-genkeymap <filename>"
Example: ./xrdp-genkeymap /etc/xrdp/km-0409.ini Example: ./xrdp-genkeymap /etc/xrdp/km-00000409.ini
Note: You need to have enough rights to be able to write to the Note: You need to have enough rights to be able to write to the
/etc/xrdp directory. /etc/xrdp directory.

Loading…
Cancel
Save