From 397089a207f3d35bfa51fc769e243eab9c3a186a Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Mon, 28 Jan 2013 10:42:18 +0100 Subject: [PATCH 01/36] sesman: Fix dist Add missing header files to EXTRA_DIST. Otherwise "make distcheck" fails. --- common/Makefile.am | 20 ++++++++++++++++++-- sesman/chansrv/Makefile.am | 12 +++++++++++- 2 files changed, 29 insertions(+), 3 deletions(-) diff --git a/common/Makefile.am b/common/Makefile.am index 33cfc1e5..3d7e8bd1 100644 --- a/common/Makefile.am +++ b/common/Makefile.am @@ -1,5 +1,21 @@ -EXTRA_DIST = d3des.h arch.h os_calls.h list.h file.h parse.h defines.h file_loc.h log.h os_calls.h ssl_calls.h thread_calls.h trans.h xrdp_constants.h - +EXTRA_DIST = \ + arch.h \ + d3des.h \ + defines.h \ + file.h \ + file_loc.h \ + list.h \ + log.h \ + os_calls.h \ + os_calls.h \ + parse.h \ + rail.h \ + ssl_calls.h \ + thread_calls.h \ + trans.h \ + xrdp_client_info.h \ + xrdp_constants.h \ + xrdp_rail.h AM_CFLAGS = \ -DXRDP_CFG_PATH=\"${sysconfdir}/xrdp\" \ diff --git a/sesman/chansrv/Makefile.am b/sesman/chansrv/Makefile.am index 4272eb0e..39d808c9 100644 --- a/sesman/chansrv/Makefile.am +++ b/sesman/chansrv/Makefile.am @@ -1,4 +1,14 @@ -EXTRA_DIST = chansrv.h clipboard.h devredir.h sound.h +EXTRA_DIST = \ + chansrv.h \ + chansrv_fuse.h \ + clipboard.h \ + clipboard_common.h \ + clipboard_file.h \ + devredir.h \ + drdynvc.h \ + rail.h \ + sound.h \ + xcommon.h EXTRA_DEFINES = EXTRA_INCLUDES = From 1a4ed6d3fd4e85c31b60d532637f54b6fb3bffe7 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 09:57:09 +0100 Subject: [PATCH 02/36] xrdp: Fix format string vulnerability The the string being printer contains a "%", this could crash xrdp. --- common/log.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/common/log.c b/common/log.c index e8e005f0..d8279600 100644 --- a/common/log.c +++ b/common/log.c @@ -617,7 +617,7 @@ log_message(const enum logLevels lvl, const char *msg, ...) if (lvl <= staticLogConfig->log_level) { /* log to console */ - g_printf(buff); + g_printf("%s", buff); /* log to application logfile */ #ifdef LOG_ENABLE_THREAD From ab60300e9a533e2bc947dea028ce92015fa2a791 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 17:35:04 +0100 Subject: [PATCH 03/36] xrdp: Ignore channels and logging sections Ignore two more sections in xrdp.ini when looking for default session. --- xrdp/xrdp_wm.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/xrdp/xrdp_wm.c b/xrdp/xrdp_wm.c index 0a2600f2..e3fa1f80 100644 --- a/xrdp/xrdp_wm.c +++ b/xrdp/xrdp_wm.c @@ -549,7 +549,9 @@ xrdp_wm_init(struct xrdp_wm *self) { q = (char *)list_get_item(names, index); - if (g_strncasecmp("globals", q, 8) != 0) + if ((g_strncasecmp("globals", q, 8) != 0) + && (g_strncasecmp("channels", q, 9) != 0) + && (g_strncasecmp("Logging", q, 8) != 0)) { g_strncpy(section_name, q, 255); break; From 8f5005f43e48b972c9559ad1b86de1e00f5de433 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 14:47:33 +0100 Subject: [PATCH 04/36] sesman/tools: Disable debug tools sestest and xcon look like debugging tools. Don't install them by default. --- sesman/tools/Makefile.am | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/sesman/tools/Makefile.am b/sesman/tools/Makefile.am index ab3612d0..140c6820 100644 --- a/sesman/tools/Makefile.am +++ b/sesman/tools/Makefile.am @@ -13,9 +13,11 @@ INCLUDES = \ bin_PROGRAMS = \ xrdp-sesrun \ - xrdp-sestest \ xrdp-sesadmin \ - xrdp-dis \ + xrdp-dis + +noinst_PROGRAMS = \ + xrdp-sestest \ xrdp-xcon xrdp_sesrun_SOURCES = \ From 73c8a9626ba2b2b8ff20246a336771783c133213 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:03:06 +0100 Subject: [PATCH 05/36] X11rdp: Remove duplicate entry for expat expat-2.0.1.tar.gz is declared twice, remove the first one. --- xorg/X11R7.6/buildx.sh | 6 ------ 1 file changed, 6 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 5a593f1a..6ba15a2f 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -47,12 +47,6 @@ download_file() return $status elif [ "$file" = "MesaLib-7.10.3.tar.bz2" ]; then wget -cq ftp://ftp.freedesktop.org/pub/mesa/7.10.3/$file - status=$? - cd .. - return $status - elif [ "$file" = "expat-2.0.1.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/expat-2.0.1.tar.gz - status=$? cd .. return $status From 0bfb46ebb046d9c808492b86789382e5814849b4 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:05:44 +0100 Subject: [PATCH 06/36] X11rdp: Consistently use $file Consistently use $file instead of repeating the file name again when downloading external URLs. --- xorg/X11R7.6/buildx.sh | 24 ++++++++++++------------ 1 file changed, 12 insertions(+), 12 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 6ba15a2f..57dfd6b0 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -51,62 +51,62 @@ download_file() cd .. return $status elif [ "$file" = "freetype-2.4.6.tar.bz2" ]; then - wget -cq http://download.savannah.gnu.org/releases/freetype/freetype-2.4.6.tar.bz2 + wget -cq http://download.savannah.gnu.org/releases/freetype/$file status=$? cd .. return $status elif [ "$file" = "xkeyboard-config-2.0.tar.bz2" ]; then - wget -cq http://www.x.org/releases/individual/data/xkeyboard-config/xkeyboard-config-2.0.tar.bz2 + wget -cq http://www.x.org/releases/individual/data/xkeyboard-config/$file status=$? cd .. return $status elif [ "$file" = "makedepend-1.0.3.tar.bz2" ]; then - wget -cq http://xorg.freedesktop.org/releases/individual/util/makedepend-1.0.3.tar.bz2 + wget -cq http://xorg.freedesktop.org/releases/individual/util/$file status=$? cd .. return $status elif [ "$file" = "libxml2-sources-2.7.8.tar.gz" ]; then - wget -cq ftp://ftp.xmlsoft.org/libxml2/libxml2-sources-2.7.8.tar.gz + wget -cq ftp://ftp.xmlsoft.org/libxml2/$file status=$? cd .. return $status elif [ "$file" = "Python-2.5.tar.bz2" ]; then - wget -cq http://www.python.org/ftp/python/2.5/Python-2.5.tar.bz2 + wget -cq http://www.python.org/ftp/python/2.5/$file status=$? cd .. return $status elif [ "$file" = "Python-2.7.tar.bz2" ]; then - wget -cq http://www.python.org/ftp/python/2.7/Python-2.7.tar.bz2 + wget -cq http://www.python.org/ftp/python/2.7/$file status=$? cd .. return $status elif [ "$file" = "expat-2.0.1.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/expat-2.0.1.tar.gz + wget -cq http://server1.xrdp.org/xrdp/$file status=$? cd .. return $status elif [ "$file" = "cairo-1.8.8.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/cairo-1.8.8.tar.gz + wget -cq http://server1.xrdp.org/xrdp/$file status=$? cd .. return $status elif [ "$file" = "libpng-1.2.46.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/libpng-1.2.46.tar.gz + wget -cq http://server1.xrdp.org/xrdp/$file status=$? cd .. return $status elif [ "$file" = "intltool-0.41.1.tar.gz" ]; then - wget -cq http://launchpad.net/intltool/trunk/0.41.1/+download/intltool-0.41.1.tar.gz + wget -cq http://launchpad.net/intltool/trunk/0.41.1/+download/$file status=$? cd .. return $status elif [ "$file" = "libxslt-1.1.26.tar.gz" ]; then - wget -cq ftp://xmlsoft.org/libxslt/libxslt-1.1.26.tar.gz + wget -cq ftp://xmlsoft.org/libxslt/$file status=$? cd .. return $status elif [ "$file" = "fontconfig-2.8.0.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/fontconfig-2.8.0.tar.gz + wget -cq http://server1.xrdp.org/xrdp/$file status=$? cd .. return $status From 3dd485512cb927ef585eaf35930bb422c64d2828 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:07:42 +0100 Subject: [PATCH 07/36] X11rdp: fix indention Re-indent four sections to use 4 spaces for indention --- xorg/X11R7.6/buildx.sh | 22 +++++++++++----------- 1 file changed, 11 insertions(+), 11 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 57dfd6b0..db9e1b98 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -28,9 +28,9 @@ download_file() file=$1 # if we already have the file, don't download it - if [ -r downloads/$file ]; then - return 0 - fi + if [ -r downloads/$file ]; then + return 0 + fi cd downloads @@ -183,7 +183,7 @@ extract_it() cd $mod_name # check for patches if [ -e ../../$mod_name.patch ]; then - patch -p1 < ../../$mod_name.patch + patch -p1 < ../../$mod_name.patch fi # now configure echo "executing ./configure --prefix=$PREFIX_DIR $mod_args" @@ -248,9 +248,9 @@ make_it() # special case after installing python make this sym link # so Mesa builds using this python version case "$mod_name" in - *Python-2*) - (cd build_dir/$mod_name ; ln -s python $PREFIX_DIR/bin/python2) - ;; + *Python-2*) + (cd build_dir/$mod_name ; ln -s python $PREFIX_DIR/bin/python2) + ;; esac touch cookies/$mod_name.installed @@ -379,10 +379,10 @@ strip X11rdp cp X11rdp $X11RDPBASE/bin if [ "$2" = "drop" ]; then - echo "" - echo "dropping you in dir, type exit to get out" - bash - exit 1 + echo "" + echo "dropping you in dir, type exit to get out" + bash + exit 1 fi echo "All done" From 536ac7f9e8e8a44a0ed90b82613cc5be5ac421d5 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:18:05 +0100 Subject: [PATCH 08/36] X11rdp: simplify download Use case-statement instead of many ifs. --- xorg/X11R7.6/buildx.sh | 123 ++++++++++++++--------------------------- 1 file changed, 40 insertions(+), 83 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index db9e1b98..464dd874 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -25,6 +25,7 @@ download_file() { + local file url status file=$1 # if we already have the file, don't download it @@ -32,90 +33,46 @@ download_file() return 0 fi - cd downloads - echo "downloading file $file" - if [ "$file" = "pixman-0.15.20.tar.bz2" ]; then - wget -cq http://ftp.x.org/pub/individual/lib/$file - status=$? - cd .. - return $status - elif [ "$file" = "libdrm-2.4.26.tar.bz2" ]; then - wget -cq http://dri.freedesktop.org/libdrm/$file - status=$? - cd .. - return $status - elif [ "$file" = "MesaLib-7.10.3.tar.bz2" ]; then - wget -cq ftp://ftp.freedesktop.org/pub/mesa/7.10.3/$file - status=$? - cd .. - return $status - elif [ "$file" = "freetype-2.4.6.tar.bz2" ]; then - wget -cq http://download.savannah.gnu.org/releases/freetype/$file - status=$? - cd .. - return $status - elif [ "$file" = "xkeyboard-config-2.0.tar.bz2" ]; then - wget -cq http://www.x.org/releases/individual/data/xkeyboard-config/$file - status=$? - cd .. - return $status - elif [ "$file" = "makedepend-1.0.3.tar.bz2" ]; then - wget -cq http://xorg.freedesktop.org/releases/individual/util/$file - status=$? - cd .. - return $status - elif [ "$file" = "libxml2-sources-2.7.8.tar.gz" ]; then - wget -cq ftp://ftp.xmlsoft.org/libxml2/$file - status=$? - cd .. - return $status - elif [ "$file" = "Python-2.5.tar.bz2" ]; then - wget -cq http://www.python.org/ftp/python/2.5/$file - status=$? - cd .. - return $status - elif [ "$file" = "Python-2.7.tar.bz2" ]; then - wget -cq http://www.python.org/ftp/python/2.7/$file - status=$? - cd .. - return $status - elif [ "$file" = "expat-2.0.1.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/$file - status=$? - cd .. - return $status - elif [ "$file" = "cairo-1.8.8.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/$file - status=$? - cd .. - return $status - elif [ "$file" = "libpng-1.2.46.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/$file - status=$? - cd .. - return $status - elif [ "$file" = "intltool-0.41.1.tar.gz" ]; then - wget -cq http://launchpad.net/intltool/trunk/0.41.1/+download/$file - status=$? - cd .. - return $status - elif [ "$file" = "libxslt-1.1.26.tar.gz" ]; then - wget -cq ftp://xmlsoft.org/libxslt/$file - status=$? - cd .. - return $status - elif [ "$file" = "fontconfig-2.8.0.tar.gz" ]; then - wget -cq http://server1.xrdp.org/xrdp/$file - status=$? - cd .. - return $status - else - wget -cq $download_url/$file - status=$? - cd .. - return $status - fi + case "$file" in + pixman-0.15.20.tar.bz2) + url=http://ftp.x.org/pub/individual/lib/$file ;; + libdrm-2.4.26.tar.bz2) + url=http://dri.freedesktop.org/libdrm/$file ;; + MesaLib-7.10.3.tar.bz2) + url=ftp://ftp.freedesktop.org/pub/mesa/7.10.3/$file ;; + freetype-2.4.6.tar.bz2) + url=http://download.savannah.gnu.org/releases/freetype/$file ;; + xkeyboard-config-2.0.tar.bz2) + url=http://www.x.org/releases/individual/data/xkeyboard-config/$file ;; + makedepend-1.0.3.tar.bz2) + url=http://xorg.freedesktop.org/releases/individual/util/$file ;; + libxml2-sources-2.7.8.tar.gz) + url=ftp://ftp.xmlsoft.org/libxml2/$file ;; + Python-2.5.tar.bz2) + url=http://www.python.org/ftp/python/2.5/$file ;; + Python-2.7.tar.bz2) + url=http://www.python.org/ftp/python/2.7/$file ;; + expat-2.0.1.tar.gz) + url=http://server1.xrdp.org/xrdp/$file ;; + cairo-1.8.8.tar.gz) + url=http://server1.xrdp.org/xrdp/$file ;; + libpng-1.2.46.tar.gz) + url=http://server1.xrdp.org/xrdp/$file ;; + intltool-0.41.1.tar.gz) + url=http://launchpad.net/intltool/trunk/0.41.1/+download/$file ;; + libxslt-1.1.26.tar.gz) + url=ftp://xmlsoft.org/libxslt/$file ;; + fontconfig-2.8.0.tar.gz) + url=http://server1.xrdp.org/xrdp/$file ;; + *) + url=$download_url/$file ;; + esac + cd downloads + wget -cq "url" + status=$? + cd .. + return $status } remove_modules() From eb3253fafcf157d281e70e0b7c6e4e67ff55507e Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:19:56 +0100 Subject: [PATCH 09/36] X11rdp: simplify line splitting Use "IFS=: read" instead of "echo|cut" constructs. --- xorg/X11R7.6/buildx.sh | 9 ++------- 1 file changed, 2 insertions(+), 7 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 464dd874..fe2f9ef6 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -90,9 +90,8 @@ remove_modules() cd build_dir - while read line + while IFS=: read mod_file mod_dir mod_args do - mod_dir=`echo $line | cut -d':' -f2` if [ -d $mod_dir ]; then rm -rf $mod_dir fi @@ -308,15 +307,11 @@ if [ ! -d cookies ]; then fi fi -while read line +while IFS=: read mod_file mod_dir mod_args do - mod_file=`echo $line | cut -d':' -f1` - mod_dir=`echo $line | cut -d':' -f2` - mod_args=`echo $line | cut -d':' -f3` mod_args=`eval echo $mod_args` make_it $mod_file $mod_dir "$mod_args" - done < $data_file echo "build for X OK" From a29c011e02ba2beffa9c09d57c51aa85918dbb8a Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:24:42 +0100 Subject: [PATCH 10/36] X11rdp: Simplify if constructs Directly use exit value instead of evaluating $? --- xorg/X11R7.6/buildx.sh | 48 +++++++++++++++++++++--------------------- 1 file changed, 24 insertions(+), 24 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index fe2f9ef6..3bf17b42 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -111,8 +111,8 @@ extract_it() fi # download file - download_file $mod_file - if [ $? -ne 0 ]; then + if ! download_file $mod_file + then echo "" echo "failed to download $mod_file - aborting build" echo "" @@ -123,8 +123,8 @@ extract_it() # if pkg has not yet been extracted, do so now if [ ! -d $mod_name ]; then - echo $mod_file | grep -q tar.bz2 - if [ $? -eq 0 ]; then + if echo $mod_file | grep -q tar.bz2 + then tar xjf ../downloads/$mod_file > /dev/null 2>&1 else tar xzf ../downloads/$mod_file > /dev/null 2>&1 @@ -143,8 +143,8 @@ extract_it() fi # now configure echo "executing ./configure --prefix=$PREFIX_DIR $mod_args" - ./configure --prefix=$PREFIX_DIR $mod_args - if [ $? -ne 0 ]; then + if ! ./configure --prefix=$PREFIX_DIR $mod_args + then echo "configuration failed for module $mn" exit 1 fi @@ -172,8 +172,8 @@ make_it() echo "*** processing module $mod_name ($count of $num_modules) ***" echo "" - extract_it $mod_file $mod_name "$mod_args" - if [ $? -ne 0 ]; then + if ! extract_it $mod_file $mod_name "$mod_args" + then echo "" echo "extract failed for module $mod_name" echo "" @@ -182,8 +182,8 @@ make_it() # make module if [ ! -e cookies/$mod_name.made ]; then - (cd build_dir/$mod_name ; make) - if [ $? -ne 0 ]; then + if ! (cd build_dir/$mod_name ; make) + then echo "" echo "make failed for module $mod_name" echo "" @@ -193,8 +193,8 @@ make_it() fi # install module - (cd build_dir/$mod_name ; make install) - if [ $? -ne 0 ]; then + if ! (cd build_dir/$mod_name ; make install) + then echo "" echo "make install failed for module $mod_name" echo "" @@ -251,8 +251,8 @@ fi if ! test -d $PREFIX_DIR; then echo "dir does not exit, creating [$PREFIX_DIR]" - mkdir $PREFIX_DIR - if ! test $? -eq 0; then + if ! mkdir $PREFIX_DIR + then echo "mkdir failed [$PREFIX_DIR]" exit 0 fi @@ -267,8 +267,8 @@ export CFLAGS="-I$PREFIX_DIR/include -fPIC -O2" # prefix dir must exist... if [ ! -d $PREFIX_DIR ]; then - mkdir -p $PREFIX_DIR - if [ $? -ne 0 ]; then + if ! mkdir -p $PREFIX_DIR + then echo "$PREFIX_DIR does not exist; failed to create it - cannot continue" exit 1 fi @@ -282,8 +282,8 @@ fi # create a downloads dir if [ ! -d downloads ]; then - mkdir downloads - if [ $? -ne 0 ]; then + if ! mkdir downloads + then echo "error creating downloads directory" exit 1 fi @@ -291,8 +291,8 @@ fi # this is where we do the actual build if [ ! -d build_dir ]; then - mkdir build_dir - if [ $? -ne 0 ]; then + if ! mkdir build_dir + then echo "error creating build_dir directory" exit 1 fi @@ -300,8 +300,8 @@ fi # this is where we store cookie files if [ ! -d cookies ]; then - mkdir cookies - if [ $? -ne 0 ]; then + if ! mkdir cookies + then echo "error creating cookies directory" exit 1 fi @@ -320,8 +320,8 @@ X11RDPBASE=$PREFIX_DIR export X11RDPBASE cd rdp -make -if [ $? -ne 0 ]; then +if ! make +then echo "error building rdp" exit 1 fi From 29b7081dcf469e68c88dfe4a05d22e9f0fadac71 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:32:28 +0100 Subject: [PATCH 11/36] X11rdp: Handle more compression formats Add .xz and plain .tar files. --- xorg/X11R7.6/buildx.sh | 14 ++++++++------ 1 file changed, 8 insertions(+), 6 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 3bf17b42..f3b231e3 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -123,13 +123,15 @@ extract_it() # if pkg has not yet been extracted, do so now if [ ! -d $mod_name ]; then - if echo $mod_file | grep -q tar.bz2 + case "$mod_file" in + *.tar.bz2) comp=j ;; + *.tar.gz) comp=z ;; + *.tar.xz) comp=J ;; + *.tar) comp= ;; + *) echo "unknown compressed module $mod_name" ; exit 1 ;; + esac + if ! tar x${comp}f ../downloads/$mod_file > /dev/null then - tar xjf ../downloads/$mod_file > /dev/null 2>&1 - else - tar xzf ../downloads/$mod_file > /dev/null 2>&1 - fi - if [ $? -ne 0 ]; then echo "error extracting module $mod_name" exit 1 fi From f2b7aafb4e1550d50135196c64523dcbdaf97b07 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:36:26 +0100 Subject: [PATCH 12/36] X11rdp: fix spelling mistakes exit -> exist $mn -> $mod_name folowed -> followed blocket -> blocked --- docs/man/xrdp.ini.5 | 2 +- xorg/X11R7.6/buildx.sh | 4 ++-- xrdp/xrdp.ini | 2 +- 3 files changed, 4 insertions(+), 4 deletions(-) diff --git a/docs/man/xrdp.ini.5 b/docs/man/xrdp.ini.5 index f46b5609..8f3ecb80 100644 --- a/docs/man/xrdp.ini.5 +++ b/docs/man/xrdp.ini.5 @@ -6,7 +6,7 @@ .SH "DESCRIPTION" .LP This is the man page for \fBxrdp.ini\fR, \fBxrdp\fR(8) configuration file. -It is composed by a number of sections, each one composed by a section name, enclosed by square brackets, folowed by a list of \fI\fR=\fI\fR lines. +It is composed by a number of sections, each one composed by a section name, enclosed by square brackets, followed by a list of \fI\fR=\fI\fR lines. \fBxrdp.ini\fR is contains a \fB[Globals]\fR section, which sets some global configuration settings for \fBxrdp\fR(8), and one or more "connection" sections which contain the info on which services \fBxrdp\fR(8) can connect to. diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index f3b231e3..8ef2458d 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -147,7 +147,7 @@ extract_it() echo "executing ./configure --prefix=$PREFIX_DIR $mod_args" if ! ./configure --prefix=$PREFIX_DIR $mod_args then - echo "configuration failed for module $mn" + echo "configuration failed for module $mod_name" exit 1 fi @@ -252,7 +252,7 @@ else fi if ! test -d $PREFIX_DIR; then - echo "dir does not exit, creating [$PREFIX_DIR]" + echo "dir does not exist, creating [$PREFIX_DIR]" if ! mkdir $PREFIX_DIR then echo "mkdir failed [$PREFIX_DIR]" diff --git a/xrdp/xrdp.ini b/xrdp/xrdp.ini index f500f63f..b0127d01 100644 --- a/xrdp/xrdp.ini +++ b/xrdp/xrdp.ini @@ -34,7 +34,7 @@ SyslogLevel=DEBUG # LogLevel and SysLogLevel could by any of: core, error, warning, info or debug [channels] -# Channel names not listed here will be blocket by XRDP. +# Channel names not listed here will be blocked by XRDP. # You can block any channel by setting its value to false. # IMPORTANT! All channels are not supported in all use # cases even if you set all values to true. From 4163fd8d38312520a5466bd74473058cd5b7223b Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:40:20 +0100 Subject: [PATCH 13/36] X11rdp: make variables function local Use local to declare variables local --- xorg/X11R7.6/buildx.sh | 3 +++ 1 file changed, 3 insertions(+) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 8ef2458d..95623257 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -77,6 +77,7 @@ download_file() remove_modules() { + local mod_file mod_dir mod_args if [ -d cookies ]; then rm cookies/* fi @@ -102,6 +103,7 @@ remove_modules() extract_it() { + local mod_file mod_name mod_args comp mod_file=$1 mod_name=$2 mod_args=$3 @@ -158,6 +160,7 @@ extract_it() make_it() { + local mod_file mod_name mod_args mod_file=$1 mod_name=$2 mod_args=$3 From 7a0db8a152ef3216d594303bfc10b5082f272b61 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 10:47:06 +0100 Subject: [PATCH 14/36] X11rdp: Rework changing directories Remove unchecked changes of directories. --- xorg/X11R7.6/buildx.sh | 23 +++++++---------------- 1 file changed, 7 insertions(+), 16 deletions(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 95623257..a3ac4fc5 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -68,11 +68,7 @@ download_file() *) url=$download_url/$file ;; esac - cd downloads - wget -cq "url" - status=$? - cd .. - return $status + wget -cqP downloads "url" } remove_modules() @@ -89,16 +85,12 @@ remove_modules() exit 0 fi - cd build_dir - while IFS=: read mod_file mod_dir mod_args do - if [ -d $mod_dir ]; then - rm -rf $mod_dir + if [ -d build_dir/$mod_dir ]; then + rm -rf build_dir/$mod_dir fi done < ../$data_file - - cd .. } extract_it() @@ -187,7 +179,7 @@ make_it() # make module if [ ! -e cookies/$mod_name.made ]; then - if ! (cd build_dir/$mod_name ; make) + if ! make -C build_dir/$mod_name then echo "" echo "make failed for module $mod_name" @@ -198,7 +190,7 @@ make_it() fi # install module - if ! (cd build_dir/$mod_name ; make install) + if ! make -C build_dir/$mod_name install then echo "" echo "make install failed for module $mod_name" @@ -210,7 +202,7 @@ make_it() # so Mesa builds using this python version case "$mod_name" in *Python-2*) - (cd build_dir/$mod_name ; ln -s python $PREFIX_DIR/bin/python2) + ln -s python build_dir/$mod_name/$PREFIX_DIR/bin/python2 ;; esac @@ -324,8 +316,7 @@ echo "build for X OK" X11RDPBASE=$PREFIX_DIR export X11RDPBASE -cd rdp -if ! make +if ! make -C rdp then echo "error building rdp" exit 1 From bd49e89030021a3c05ec9de189da12c088ad21fb Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 14:03:49 +0100 Subject: [PATCH 15/36] doc: LDAP Give hint to use PAM for LDAP. --- faq-general.txt | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/faq-general.txt b/faq-general.txt index e1905cb9..e63804cb 100644 --- a/faq-general.txt +++ b/faq-general.txt @@ -5,12 +5,18 @@ Q. What is RDP? A. RDP stands for Remote Desktop Protocol. Its the protocol used by Windows terminal servers to talk to the terminal server clients. + Q. What is xrdp? A. xrdp, usually spell lower case, is as open source implementation of the RDP protocol. + Q. I can't get it to compile in Ubuntu. What can I do? A. See faq-compile.txt. + +Q. Can I use LDAP? + +A. Yes, xrdp uses PAM and thus can be configured to use LDAP for authentication. From 2de038d2b135a300c8255ac373245764b664e978 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 15:14:40 +0100 Subject: [PATCH 16/36] doc: Use man_MANS in Makefile.am automake does know where to install manual pages, so use man_MANS instead of hand crafting custom rules. --- docs/man/Makefile.am | 14 ++++---------- 1 file changed, 4 insertions(+), 10 deletions(-) diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index 2689407b..3d816918 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -1,14 +1,8 @@ -EXTRA_DIST = sesman.ini.5 xrdp.ini.5 xrdp.8 xrdp-sesman.8 xrdp-sesrun.8 - -xrdpman5dir=$(mandir)/man5 - -xrdpman5_DATA = \ +man_MANS = \ sesman.ini.5 \ - xrdp.ini.5 - -xrdpman8dir=$(mandir)/man8 - -xrdpman8_DATA = \ + xrdp.ini.5 \ xrdp.8 \ xrdp-sesman.8 \ xrdp-sesrun.8 + +EXTRA_DIST = $(man_MANS) From 3b1897470c341cf5ee7894cfca4aec0f77546042 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 09:58:59 +0100 Subject: [PATCH 17/36] doc: Format manual page references Use .BR to fromat name(section) as recommended by man(7). Use .I for variable arguments. --- docs/man/sesman.ini.5 | 7 +++++-- docs/man/xrdp-sesman.8 | 9 +++++++-- docs/man/xrdp-sesrun.8 | 21 +++++++++++++-------- docs/man/xrdp.8 | 5 ++++- docs/man/xrdp.ini.5 | 5 ++++- 5 files changed, 33 insertions(+), 14 deletions(-) diff --git a/docs/man/sesman.ini.5 b/docs/man/sesman.ini.5 index ebefd120..f5d70146 100644 --- a/docs/man/sesman.ini.5 +++ b/docs/man/sesman.ini.5 @@ -105,7 +105,7 @@ The following parameters can be used in the \fB[Sessions]\fR section: .TP \fBX11DisplayOffset\fR=\fI\fR -Specifies the first X display number available for sesman(8). This prevents sesman from interfering with real X11 servers. The default is 10. +Specifies the first X display number available for \fBsesman\fP(8). This prevents sesman from interfering with real X11 servers. The default is 10. .br .TP @@ -219,6 +219,9 @@ TerminalServerAdmins=tsadmins ${SESMAN_CFG_DIR}/sesman.ini .SH "SEE ALSO" .LP -sesman(8) sesrun(8) xrdp(8) xrdp.ini(5) +.BR sesman (8), +.BR sesrun (8), +.BR xrdp (8), +.BR xrdp.ini (5) for more info on \fBxrdp\fR see http://xrdp.sf.net diff --git a/docs/man/xrdp-sesman.8 b/docs/man/xrdp-sesman.8 index a224c639..fd24be0a 100644 --- a/docs/man/xrdp-sesman.8 +++ b/docs/man/xrdp-sesman.8 @@ -4,7 +4,9 @@ \fBsesman\fR \- \fBxrdp\fR(8) session manager .SH "SYNTAX" .LP -sesman [ \-\-nodaemon | \-\-kill | \-\-help ] +.B sesman +.RB [ \-\-nodaemon | \-\-kill | \-\-help ] + .SH "DESCRIPTION" .LP \fBsesman\fR is \fBxrdp\fR(8) session manager. @@ -39,6 +41,9 @@ Jay Sorg Simone Fedele .SH "SEE ALSO" .LP -sesman.ini(5) sesrun(8) xrdp(8) xrdp.ini(5) +.BR sesman.ini (5), +.BR sesrun (8), +.BR xrdp (8), +.BR xrdp.ini (5) for more info on \fBxrdp\fR see http://xrdp.sf.net diff --git a/docs/man/xrdp-sesrun.8 b/docs/man/xrdp-sesrun.8 index 5a1b2bdf..157345b3 100644 --- a/docs/man/xrdp-sesrun.8 +++ b/docs/man/xrdp-sesrun.8 @@ -4,7 +4,9 @@ \fBsesrun\fR \- \fBsesman\fR(8) session launcher .SH "SYNTAX" .LP -sesrun +.B sesrun +.I server username password width height bpp + .SH "DESCRIPTION" .LP \fBsesrun\fR starts a session using \fBsesman\fR(8). @@ -13,22 +15,22 @@ This is a tool useful for testing, it simply behaves like xrdp when some user lo .SH "OPTIONS" .LP .TP - +.I server Server on which sesman is running .TP - +.I username user name of the session being started .TP - +.I password user password .TP - +.I width Screen width .TP - +.I height Screen height .TP - +.I bpp Session color depth .SH "FILES" .LP @@ -42,6 +44,9 @@ Jay Sorg Simone Fedele .SH "SEE ALSO" .LP -sesman(8) sesman.ini(5) xrdp(8) xrdp.ini(5) +.BR sesman (8), +.BR sesman.ini (5), +.BR xrdp (8), +.BR xrdp.ini (5) for more info on \fBxrdp\fR see http://xrdp.sf.net diff --git a/docs/man/xrdp.8 b/docs/man/xrdp.8 index b8e0d7fd..dbe2e2d9 100644 --- a/docs/man/xrdp.8 +++ b/docs/man/xrdp.8 @@ -39,6 +39,9 @@ Jay Sorg Simone Fedele .SH "SEE ALSO" .LP -xrdp.ini(5) sesman(8) sesman.ini(5) sesrun(8) +.BR xrdp.ini (5), +.BR sesman (8), +.BR sesman.ini (5), +.BR sesrun (8) for more info on \fBxrdp\fR see http://xrdp.sf.net diff --git a/docs/man/xrdp.ini.5 b/docs/man/xrdp.ini.5 index 8f3ecb80..80a916e7 100644 --- a/docs/man/xrdp.ini.5 +++ b/docs/man/xrdp.ini.5 @@ -94,6 +94,9 @@ port=\-1 ${XRDP_CFG_DIR}/xrdp.ini .SH "SEE ALSO" .LP -xrdp(8) sesman(8) sesrun(8) sesman.ini(5) +.BR xrdp (8), +.BR sesman (8), +.BR sesrun (8), +.BR sesman.ini (5) for more info on \fBxrdp\fR see http://xrdp.sf.net From e67878cedd205231f5b5345211afcf0ba5b2a89f Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 12:51:57 +0100 Subject: [PATCH 18/36] doc: Man page cleanup Simlify example sections. Remove un-needed .LP after section start. Insert empty line before section start. --- docs/man/sesman.ini.5 | 64 +++++++----------------------------------- docs/man/xrdp-sesman.8 | 12 ++++---- docs/man/xrdp-sesrun.8 | 12 ++++---- docs/man/xrdp.8 | 13 ++++----- docs/man/xrdp.ini.5 | 38 ++++++------------------- 5 files changed, 34 insertions(+), 105 deletions(-) diff --git a/docs/man/sesman.ini.5 b/docs/man/sesman.ini.5 index f5d70146..2bf69297 100644 --- a/docs/man/sesman.ini.5 +++ b/docs/man/sesman.ini.5 @@ -1,10 +1,9 @@ .\" .TH "sesman.ini" "5" "0.1.0" "xrdp team" "" .SH "NAME" -.LP \fBsesman.ini\fR \- Configuration file for \fBsesman\fR(8) + .SH "DESCRIPTION" -.LP This is the man page for \fBsesman.ini\fR, \fBsesman\fR(8) configuration file. It is composed by a number of sections, each one composed by a section name, enclosed by square brackets, folowed by a list of \fI\fR=\fI\fR lines. @@ -29,49 +28,38 @@ All options and values (except for file names and paths) are case insensitive, a For any of the following parameter, if it's specified more than one time the last entry encountered will be used. \fBNOTE\fR: if any of these options is specified outside its section, it will be \fIignored\fR. -.SH "GLOBALS" -.LP -.TP +.SH "GLOBALS" The options to be specified in the \fB[globals]\fR section are the following: -.br .TP \fBListenAddress\fR=\fIip address\fR Specifies sesman listening address. Default is 0.0.0.0 (all interfaces) -.br .TP \fBListenPort\fR=\fIport number\fR Specifies sesman listening port. Default is 3350 -.br .TP \fBEnableUserWindowManager\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables user specific window manager, that is, anyone can define it's own script executed by sesman when starting a new session, specified by \fBUserWindowManager\fR -.br .TP \fBUserWindowManager\fR=\fIstartwm.sh\fR This option specifies the script run by sesman when starting a session and per\-user window manager is enabled. .br The path is relative to user's HOME directory -.br .TP \fBDefaultWindowManager\fR=\fI${SESMAN_BIN_DIR}/startwm.sh\fR This contains full path to the default window manager startup script used by sesman to start a session -.SH "LOGGING" -.LP -.TP +.SH "LOGGING" The following parameters can be used in the \fB[logging]\fR section: -.br .TP \fBLogFile\fR=\fI${SESMAN_LOG_DIR}/sesman.log\fR This options contains the path to logfile. It can be either absolute or relative, and the default is \fI${SESMAN_LOG_DIR}/sesman.log\fR -.br .TP \fBLogLevel\fR=\fIlevel\fR @@ -86,41 +74,33 @@ This option can have one of the following values: \fBINFO\fR or \fB3\fR \- Logs errors, warnings and informational messages \fBDEBUG\fR or \fB4\fR \- Log everything. If \fBsesman\fR is compiled in debug mode, this options will output many more low\-level message, useful for developers -.br .TP \fBEnableSyslog\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables logging to syslog. Otherwise syslog is disabled. -.br .TP \fBSyslogLevel\fR=\fIlevel\fR This option sets the logging level for syslog. It can have the same values of \fBLogLevel\fR. If \fBSyslogLevel\fR is greater than \fBLogLevel\fR, its value is lowered to that of \fBLogLevel\fR. -.SH "SESSIONS" -.LP -.TP +.SH "SESSIONS" The following parameters can be used in the \fB[Sessions]\fR section: -.br .TP \fBX11DisplayOffset\fR=\fI\fR Specifies the first X display number available for \fBsesman\fP(8). This prevents sesman from interfering with real X11 servers. The default is 10. -.br .TP \fBMaxSessions\fR=\fI\fR Sets the maximum number of simultaneous session on terminal server. .br If unset or set to \fI0\fR, unlimited session are allowed. -.br .TP \fBKillDisconnected\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR, every session will be killed when the user disconnects. .br \fI\-this option is currently ignored!\-\fR -.br .TP \fBIdleTimeLimit\fR=\fI\fR @@ -129,7 +109,6 @@ Sets the the time limit before an idle session is disconnected. If set to \fI0\fR, automatic disconnection is disabled. .br \fI\-this option is currently ignored!\-\fR -.br .TP \fBDisconnectedTimeLimit\fR=\fI\fR @@ -138,87 +117,64 @@ Sets the the time limit before a disconnected session is killed. If set to \fI0\fR, automatic killing is disabled. .br \fI\-this option is currently ignored!\-\fR -.br -.SH "SECURITY" -.LP -.TP +.SH "SECURITY" The following parameters can be used in the \fB[Sessions]\fR section: -.br .TP \fBAllowRootLogin\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR enables root login on the terminal server -.br .TP \fBMaxLoginRetry\fR=\fI[0|1]\fR The number of login attempts that are allowed on terminal server. If set to \fI0\fR, unlimited attempts are allowed. The default value for this field is \fI3\fR. -.br .TP \fBTerminalServerUsers\fR=\fItsusers\fR Only the users belonging to the group \fItsusers\fR are allowed to login on terminal server. .br If unset or set to an invalid or non\-existent group, login for all users is enabled. -.br .TP \fBTerminalServerAdmins\fR=\fItsadmins\fR Sets the group which a user shall belong to have session management rights. .br \fI\-this option is currently ignored!\-\fR -.br + .SH "EXAMPLES" -.LP This is an example \fBsesman.ini\fR: +.nf [Globals] -.br ListenAddress=127.0.0.1 -.br ListenPort=3350 -.br EnableUserWindowManager=1 -.br UserWindowManager=startwm.sh -.br DefaultWindowManager=startwm.sh [Logging] -.br LogFile=/usr/local/xrdp/sesman.log -.br LogLevel=DEBUG -.br EnableSyslog=0 -.br SyslogLevel=DEBUG [Sessions] -.br MaxSessions=10 -.br KillDisconnected=0 -.br IdleTimeLimit=0 -.br DisconnectedTimeLimit=0 [Security] -.br AllowRootLogin=1 -.br MaxLoginRetry=3 -.br TerminalServerUsers=tsusers -.br TerminalServerAdmins=tsadmins +.fi + .SH "FILES" -.LP ${SESMAN_CFG_DIR}/sesman.ini + .SH "SEE ALSO" -.LP .BR sesman (8), .BR sesrun (8), .BR xrdp (8), diff --git a/docs/man/xrdp-sesman.8 b/docs/man/xrdp-sesman.8 index fd24be0a..07e23d7b 100644 --- a/docs/man/xrdp-sesman.8 +++ b/docs/man/xrdp-sesman.8 @@ -1,19 +1,17 @@ .TH "sesman" "8" "0.1.0" "xrdp team" "" .SH "NAME" -.LP \fBsesman\fR \- \fBxrdp\fR(8) session manager + .SH "SYNTAX" -.LP .B sesman .RB [ \-\-nodaemon | \-\-kill | \-\-help ] .SH "DESCRIPTION" -.LP \fBsesman\fR is \fBxrdp\fR(8) session manager. .br It manages user sessions by authenticating the user and starting the appropriate Xserver + .SH "OPTIONS" -.LP .TP \fB\-n\fR, \fB\-\-nodaemon\fR Starts \fBsesman\fR in foreground instead of starting it as a daemon. @@ -23,8 +21,8 @@ Kills running \fBsesman\fR daemon. .TP \fB\-h\fR, \fB\-\-help\fR Output help information and exit. + .SH "FILES" -.LP ${SESMAN_BIN_DIR}/sesman .br ${SESMAN_BIN_DIR}/sesrun @@ -34,13 +32,13 @@ ${SESMAN_CFG_DIR}/sesman.ini ${SESMAN_LOG_DIR}/sesman.log .br ${SESMAN_PID_DIR}/sesman.pid + .SH "AUTHORS" -.LP Jay Sorg .br Simone Fedele + .SH "SEE ALSO" -.LP .BR sesman.ini (5), .BR sesrun (8), .BR xrdp (8), diff --git a/docs/man/xrdp-sesrun.8 b/docs/man/xrdp-sesrun.8 index 157345b3..2b8a23a0 100644 --- a/docs/man/xrdp-sesrun.8 +++ b/docs/man/xrdp-sesrun.8 @@ -1,19 +1,17 @@ .TH "sesrun" "8" "0.1.0" "xrdp team" "" .SH "NAME" -.LP \fBsesrun\fR \- \fBsesman\fR(8) session launcher + .SH "SYNTAX" -.LP .B sesrun .I server username password width height bpp .SH "DESCRIPTION" -.LP \fBsesrun\fR starts a session using \fBsesman\fR(8). .br This is a tool useful for testing, it simply behaves like xrdp when some user logs in a new session and authenticates, thus starting a new session. + .SH "OPTIONS" -.LP .TP .I server Server on which sesman is running @@ -32,18 +30,18 @@ Screen height .TP .I bpp Session color depth + .SH "FILES" -.LP ${SESMAN_BIN_DIR}/sesman .br ${SESMAN_BIN_DIR}/sesrun + .SH "AUTHORS" -.LP Jay Sorg .br Simone Fedele + .SH "SEE ALSO" -.LP .BR sesman (8), .BR sesman.ini (5), .BR xrdp (8), diff --git a/docs/man/xrdp.8 b/docs/man/xrdp.8 index dbe2e2d9..6db90076 100644 --- a/docs/man/xrdp.8 +++ b/docs/man/xrdp.8 @@ -1,19 +1,18 @@ .TH "xrdp" "8" "0.1.0" "xrdp team" "" .SH "NAME" -.LP \fBxrdp\fR \- a Remote Desktop Protocol (RDP) server + .SH "SYNTAX" -.LP xrdp [ \-\-nodaemon | \-\-kill | \-\-help ] + .SH "DESCRIPTION" -.LP \fBxrdp\fR is a Remote Desktop Protocol (RDP) Server. .br Unlike Windows NT/2000/2003 server, \fBxrdp\fR will not display a Windows desktop but an X window desktop to the user. It can also be used as a VNC\->RDP bridge. + .SH "OPTIONS" -.LP .TP \fB\-n\fR, \fB\-\-nodaemon\fR Starts \fBxrdp\fR in foreground instead of starting it as a daemon. @@ -23,8 +22,8 @@ Kills running \fBxrdp\fR daemon. .TP \fB\-h\fR, \fB\-\-help\fR Output help information and exit. + .SH "FILES" -.LP ${XRDP_BIN_DIR}/xrdp .br ${XRDP_CFG_DIR}/xrdp.ini @@ -32,13 +31,13 @@ ${XRDP_CFG_DIR}/xrdp.ini ${XRDP_LOG_DIR}/xrdp.log .br ${XRDP_PID_DIR}/xrdp.pid + .SH "AUTHORS" -.LP Jay Sorg .br Simone Fedele + .SH "SEE ALSO" -.LP .BR xrdp.ini (5), .BR sesman (8), .BR sesman.ini (5), diff --git a/docs/man/xrdp.ini.5 b/docs/man/xrdp.ini.5 index 80a916e7..4b01f66e 100644 --- a/docs/man/xrdp.ini.5 +++ b/docs/man/xrdp.ini.5 @@ -1,10 +1,8 @@ -.\" .TH "xrdp.ini" "5" "0.1.0" "xrdp team" "" .SH "NAME" -.LP \fBxrdp.ini\fR \- Configuration file for \fBxrdp\fR(8) + .SH "DESCRIPTION" -.LP This is the man page for \fBxrdp.ini\fR, \fBxrdp\fR(8) configuration file. It is composed by a number of sections, each one composed by a section name, enclosed by square brackets, followed by a list of \fI\fR=\fI\fR lines. @@ -12,88 +10,68 @@ It is composed by a number of sections, each one composed by a section name, enc .LP All options and values (except for file names and paths) are case insensitive, and are described in detail below. -.SH "GLOBALS" -.LP -.TP +.SH "GLOBALS" The options to be specified in the \fB[Globals]\fR section are the following: -.br .TP \fBbitmap_cache\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap caching in \fBxrdp\fR(8) -.br .TP \fBbitmap_compression\fR=\fI[0|1]\fR If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap compression in \fBxrdp\fR(8) -.SH "CONNECTIONS" -.LP - -.TP +.SH "CONNECTIONS" A connection section is made of a section name, enclosed in square brackets, and the following entries: -.br .TP \fBname\fR=\fI\fR The name displayed in \fBxrdp\fR(8) login window's combo box. -.br .TP \fBlib\fR=\fI../vnc/libvnc.so\fR Sets the library to be used with this connection. -.br .TP \fBusername\fR=\fI\fR|\fIask\fR Specifies the username used for authenticating in the connection. If set to \fIask\fR, user name should be provided in the login window. -.br .TP \fBpassword\fR=\fI\fR|\fIask\fR Specifies the password used for authenticating in the connection. If set to \fIask\fR, password should be provided in the login window. -.br .TP \fBip\fR=\fI127.0.0.1\fR Specifies the ip address of the host to connect to. -.br .TP \fBport\fR=\fI\fR|\fI\-1\fR Specifies the port number to connect to. If set to \fI\-1\fR, the default port for the specified library is used. + .SH "EXAMPLES" -.LP This is an example \fBxrdp.ini\fR: +.nf [Globals] -.br bitmap_cache=yes -.br bitmap_compression=yes - [vnc1] -.br name=sesman -.br lib=../vnc/libvnc.so -.br username=ask -.br password=ask -.br ip=127.0.0.1 -.br port=\-1 +.fi + .SH "FILES" -.LP ${XRDP_CFG_DIR}/xrdp.ini + .SH "SEE ALSO" -.LP .BR xrdp (8), .BR sesman (8), .BR sesrun (8), From dfc010f8cce4b1f171500397ce4cdd845b8adda4 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 13:15:15 +0100 Subject: [PATCH 19/36] doc: Follow xrdp- rename sesman and sesrun were prefixed with xrdp- a long time ago. Update the manual pags to follow that change as well. --- docs/man/xrdp-sesman.8 | 14 +++++++------- docs/man/xrdp-sesrun.8 | 10 +++++----- 2 files changed, 12 insertions(+), 12 deletions(-) diff --git a/docs/man/xrdp-sesman.8 b/docs/man/xrdp-sesman.8 index 07e23d7b..9316e926 100644 --- a/docs/man/xrdp-sesman.8 +++ b/docs/man/xrdp-sesman.8 @@ -1,23 +1,23 @@ -.TH "sesman" "8" "0.1.0" "xrdp team" "" +.TH "xrdp\-sesman" "8" "0.1.0" "xrdp team" "" .SH "NAME" -\fBsesman\fR \- \fBxrdp\fR(8) session manager +xrdp\-sesman \- \fBxrdp\fR(8) session manager .SH "SYNTAX" -.B sesman +.B xrdp\-sesman .RB [ \-\-nodaemon | \-\-kill | \-\-help ] .SH "DESCRIPTION" -\fBsesman\fR is \fBxrdp\fR(8) session manager. +\fBxrdp\-sesman\fR is \fBxrdp\fR(8) session manager. .br It manages user sessions by authenticating the user and starting the appropriate Xserver .SH "OPTIONS" .TP \fB\-n\fR, \fB\-\-nodaemon\fR -Starts \fBsesman\fR in foreground instead of starting it as a daemon. +Starts \fBxrdp\-sesman\fR in foreground instead of starting it as a daemon. .TP \fB\-k\fR, \fB\-\-kill\fR -Kills running \fBsesman\fR daemon. +Kills running \fBxrdp\-sesman\fR daemon. .TP \fB\-h\fR, \fB\-\-help\fR Output help information and exit. @@ -40,7 +40,7 @@ Simone Fedele .SH "SEE ALSO" .BR sesman.ini (5), -.BR sesrun (8), +.BR xrdp\-sesrun (8), .BR xrdp (8), .BR xrdp.ini (5) diff --git a/docs/man/xrdp-sesrun.8 b/docs/man/xrdp-sesrun.8 index 2b8a23a0..c48c7eb5 100644 --- a/docs/man/xrdp-sesrun.8 +++ b/docs/man/xrdp-sesrun.8 @@ -1,13 +1,13 @@ -.TH "sesrun" "8" "0.1.0" "xrdp team" "" +.TH "xrdp\-sesrun" "8" "0.7.0" "xrdp team" "" .SH "NAME" -\fBsesrun\fR \- \fBsesman\fR(8) session launcher +xrdp\-sesrun \- \fBsesman\fR(8) session launcher .SH "SYNTAX" -.B sesrun +.B xrdp\-sesrun .I server username password width height bpp .SH "DESCRIPTION" -\fBsesrun\fR starts a session using \fBsesman\fR(8). +\fBxrdp\-sesrun\fR starts a session using \fBxrdp\-sesman\fR(8). .br This is a tool useful for testing, it simply behaves like xrdp when some user logs in a new session and authenticates, thus starting a new session. @@ -42,7 +42,7 @@ Jay Sorg Simone Fedele .SH "SEE ALSO" -.BR sesman (8), +.BR xrdp\-sesman (8), .BR sesman.ini (5), .BR xrdp (8), .BR xrdp.ini (5) From 19efc04e64c8251664897307f8d73dcba382d8df Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 13:18:06 +0100 Subject: [PATCH 20/36] doc: Update xrdp.ini options Update General section. Document Logging section. Document Channels section. --- docs/man/xrdp.ini.5 | 172 ++++++++++++++++++++++++++++++++++++++++++-- 1 file changed, 166 insertions(+), 6 deletions(-) diff --git a/docs/man/xrdp.ini.5 b/docs/man/xrdp.ini.5 index 4b01f66e..7b32a9f0 100644 --- a/docs/man/xrdp.ini.5 +++ b/docs/man/xrdp.ini.5 @@ -1,4 +1,4 @@ -.TH "xrdp.ini" "5" "0.1.0" "xrdp team" "" +.TH "xrdp.ini" "5" "0.7.0" "xrdp team" "" .SH "NAME" \fBxrdp.ini\fR \- Configuration file for \fBxrdp\fR(8) @@ -6,7 +6,19 @@ This is the man page for \fBxrdp.ini\fR, \fBxrdp\fR(8) configuration file. It is composed by a number of sections, each one composed by a section name, enclosed by square brackets, followed by a list of \fI\fR=\fI\fR lines. -\fBxrdp.ini\fR is contains a \fB[Globals]\fR section, which sets some global configuration settings for \fBxrdp\fR(8), and one or more "connection" sections which contain the info on which services \fBxrdp\fR(8) can connect to. +\fBxrdp.ini\fR supports the following sections: + +.TP +\fB[Globals]\fP \- sets some global configuration settings for \fBxrdp\fR(8). + +.TP +\fB[Logging]\fP \- logging subsystem parameters + +.TP +\fB[Channels]\fP \- channel subsystem parameters + +.TP +\fI[Connection]\fP \- contain the info on which services \fBxrdp\fR(8) can connect to. .LP All options and values (except for file names and paths) are case insensitive, and are described in detail below. @@ -14,13 +26,161 @@ All options and values (except for file names and paths) are case insensitive, a .SH "GLOBALS" The options to be specified in the \fB[Globals]\fR section are the following: -.TP +.TP +\fBaddress\fP=\fIip address\fP +Specifies xrdp listening address. Default is 0.0.0.0 (all interfaces) + +.TP +\fBautorun\fP=\fIsession_name\fP +Automatically run the connection specified by \fIsession_name\fP, which must match a section as described below. +By default a drop-down list with all available connections is shown. +A connection can also be chosen by the connecting client by setting the \fBLOGIN DOMAIN\fP to a valid \fIsession name\fP. + +.TP \fBbitmap_cache\fR=\fI[0|1]\fR -If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap caching in \fBxrdp\fR(8) +If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap caching in \fBxrdp\fR(8). -.TP +.TP \fBbitmap_compression\fR=\fI[0|1]\fR -If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap compression in \fBxrdp\fR(8) +If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables bitmap compression in \fBxrdp\fR(8). + +.TP +\fBbulk_compression\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables compression of bulk data in \fBxrdp\fR(8). + +.TP +\fBchannel_code\fP=\fI[0|1]\fP +If set to \fB0\fR, \fBfalse\fR or \fBno\fR this option disables all channels \fBxrdp\fR(8). +See section \fBCHANNELS\fP below for more fine grained options. + +.TP +\fBcrypt_level\fP=\fIlow|medium|high\fP +.\" +RDP connection are controlled by two encryption settings: \fIEncryption Level\fP and \fIEncryption Method\fP. +The only supported \fIEncryption Method\fP is \fB40BIT_ENCRYPTION\fP, \fB128BIT_ENCRYPTION\fP and \fB56BIT_ENCRYPTION\fP are currently not supported. +This option controls the \fIEncryption Level\fP: +.RS 8 +.TP +.B low +All data sent from the client to the server is protected by encryption based on the maximum key strength supported by the client. +.I This is the only level that the traffic sent by the server to client is not encrypted. +.TP +.B medium +All data sent between the client and the server is protected by encryption based on the maximum key strength supported by the client. +.TP +.B high +All data sent between the client and server is protected by encryption based on the server's maximum key strength. +.RE + +.TP +\fBfork\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR for each incoming connection \fBxrdp\fR(8) forks a sub-process instead of using threads. + +.TP +\fBhidelogwindow\fP=\fI[0|1]\fP +If set to \fB1\fP, \fBtrue\fP or \fByes\fP, \fBxrdp\fP will not show a window for log messages. + +.TP +\fBmax_bpp\fP=\fI[8|15|16|24]\fP +Limit the color depth by specifying the maximum number of bits per pixel. + +.TP +\fBport\fP=\fIport\fP +Specify TCP port to listen on for incoming connections. +The default for RDP is \fB3389\fP. + +.TP +\fBtcp_keepalive\fP=\fI[yes|no]\fP +Regulate if the listening socket uses socket option \fBSO_KEEPALIVE\fP. +If set to \fB1\fP, \fBtrue\fP or \fByes\fP and the network connection disappears without closing messages, the connection will be closed. + +.TP +\fBtcp_nodelay\fP=\fI[yes|no]\fP +Regulate if the listening socket uses socket option \fBTCP_NODELAY\fP. +If set to \fB1\fP, \fBtrue\fP or \fByes\fP, no buffering will be performed in the TCP stack. + +.TP +\fBblack\fP=\fI000000\fP +.TP +\fBgrey\fP=\fIc0c0c0\fP +.TP +\fBdark_grey\fP=\fI808080\fP +.TP +\fBblue\fP=\fI0000ff\fP +.TP +\fBdark_blue\fP=\fI00007f\fP +.TP +\fBwhite\fP=\fIffffff\fP +.TP +\fBred\fP=\fIff0000\fP +.TP +\fBgreen\fP=\fI00ff00\fP +.TP +\fBbackground\fP=\fI000000\fP +These options override the colors used internally by \fBxrdp\fP(8) to draw the login and log windows. +Colors are defined using a hexadecimal (hex) notation for the combination of Red, Green, and Blue color values (RGB). +The lowest value that can be given to one of the light sources is 0 (hex 00). +The highest value is 255 (hex FF). + +.SH "LOGGING" +The following parameters can be used in the \fB[logging]\fR section: + +.TP +\fBLogFile\fR=\fI${SESMAN_LOG_DIR}/sesman.log\fR +This options contains the path to logfile. It can be either absolute or relative, and the default is \fI${SESMAN_LOG_DIR}/sesman.log\fR + +.TP +\fBLogLevel\fR=\fIlevel\fR +This option can have one of the following values: + +\fBCORE\fR or \fB0\fR \- Log only core messages. these messages are _always_ logged, regardless the logging level selected. + +\fBERROR\fR or \fB1\fR \- Log only error messages + +\fBWARNING\fR, \fBWARN\fR or \fB2\fR \- Logs warnings and error messages + +\fBINFO\fR or \fB3\fR \- Logs errors, warnings and informational messages + +\fBDEBUG\fR or \fB4\fR \- Log everything. If \fBsesman\fR is compiled in debug mode, this options will output many more low\-level message, useful for developers + +.TP +\fBEnableSyslog\fR=\fI[0|1]\fR +If set to \fB1\fR, \fBtrue\fR or \fByes\fR this option enables logging to syslog. Otherwise syslog is disabled. + +.TP +\fBSyslogLevel\fR=\fIlevel\fR +This option sets the logging level for syslog. It can have the same values of \fBLogLevel\fR. If \fBSyslogLevel\fR is greater than \fBLogLevel\fR, its value is lowered to that of \fBLogLevel\fR. + +.SH "CHANNELS" +The Remote Desktop Protocol supports several channels, which are used to transfer additional data like sound, clipboard data and others. +Channel names not listed here will be blocked by \fBxrdp\fP. +Not all channels are supported in all cases, so setting a value to \fItrue\fP is a pre-requisite, but does not force it's use. +.br +Channels can also be enabled or disabled on a per connection basis by prefixing each setting with \fBchannel.\fP in the channel section. + +.TP +\fBrdpdr\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel for device re-direction is allowed. + +.TP +\fBrdpsnd\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel for sound is allowed. + +.TP +\fBdrdynvc\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel to initiate additional dynamic virtual channels is allowed. + +.TP +\fBcliprdr\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel for clipboard re-direction is allowed. + +.TP +\fBrail\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel for remote applications integrated locally (RAIL) is allowed. + +.TP +\fBxrdpvr\fP=\fI[0|1]\fP +If set to \fB1\fR, \fBtrue\fR or \fByes\fR using the RDP channel for XRDP Video streaming is allowed. .SH "CONNECTIONS" A connection section is made of a section name, enclosed in square brackets, and the following entries: From ab2e950246586fb6af5aed5e94bc7bf76f4b4490 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 14:27:18 +0100 Subject: [PATCH 21/36] doc: xrdp-sesadmin manual page Add a manual page for xrdp-sessadmin. --- docs/man/Makefile.am | 1 + docs/man/xrdp-sesadmin.8 | 57 ++++++++++++++++++++++++++++++++++++++++ 2 files changed, 58 insertions(+) create mode 100644 docs/man/xrdp-sesadmin.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index 3d816918..daf58d0f 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -2,6 +2,7 @@ man_MANS = \ sesman.ini.5 \ xrdp.ini.5 \ xrdp.8 \ + xrdp-sesadmin.8 \ xrdp-sesman.8 \ xrdp-sesrun.8 diff --git a/docs/man/xrdp-sesadmin.8 b/docs/man/xrdp-sesadmin.8 new file mode 100644 index 00000000..ade1dd58 --- /dev/null +++ b/docs/man/xrdp-sesadmin.8 @@ -0,0 +1,57 @@ +.TH "xrdp-sesadmin" "8" "0.7.0" "xrdp team" +.SH NAME +xrdp\-sesadmin \- console XRDP sessions administration tool + +.SH SYNOPSIS +.B xrdp\-sesadmin +.RI [ options ] +.BI -c= command + +.SH DESCRIPTION +This manual page documents briefly the +.B xrdp\-sesadmin +command. +.PP +\fBxrdp\-sesadmin\fP is a console program to administer running XRDP sessions. + +.SH OPTIONS +A summary of options is included below. +.TP +.BI \-u= username +\fIUsername\fP for authentication on the server. +Defaults to \fBroot\fP. + +.TP +.BI \-p= password +The \fIpassword\fP to authenticate with. +The default is to ask for the password interactively. + +.TP +.BI \-s= server +The host address of the \fIserver\fP to connect to. +Defaults to \fBlocalhost\fP. + +.TP +.BI \-i= port +The TCP \fIport\fP number to connect to. +Defaults to \fB3350\fP. + +.TP +.BI \-c= command +Specifies the \fIcommand\fP to execute on the server. +Valid commands are: +.RS 4 +.TP +.B list +List currently active sessions. +.TP +.BI kill: sid +Kills the session specified the given \fIsession id\fP. +(not yet implemented). +.RE + +.SH FILES +xrdp\-sesadmin.log + +.SH SEE ALSO +.BR xrdp (8). From feae08dcc50e6c337023299ea417bf24c56ba9ef Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 15:16:58 +0100 Subject: [PATCH 22/36] doc: xrdp-dis manual page Add a manual page for xrdp-dis, which is used to disconnect the RDP connection but otherwise keep the session running. --- docs/man/Makefile.am | 1 + docs/man/xrdp-dis.1 | 23 +++++++++++++++++++++++ 2 files changed, 24 insertions(+) create mode 100644 docs/man/xrdp-dis.1 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index daf58d0f..482bd420 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -1,4 +1,5 @@ man_MANS = \ + xrdp-dis.1 \ sesman.ini.5 \ xrdp.ini.5 \ xrdp.8 \ diff --git a/docs/man/xrdp-dis.1 b/docs/man/xrdp-dis.1 new file mode 100644 index 00000000..089621ae --- /dev/null +++ b/docs/man/xrdp-dis.1 @@ -0,0 +1,23 @@ +.TH "xrdp-dis" "8" "0.7.0" "xrdp team" +.SH NAME +xrdp\-dis \- xrdp disconnect utility + +.SH SYNOPSIS +.B xrdp\-dis + +.SH DESCRIPTION +.PP +\fBxrdp\-dix\fP is run with no parameters to disconnect your xrdp session. + +.SH ENVIRONMENT +.TP +.B DISPLAY +to get the default host and display number. + +.SH FILES +.TP +.I /tmp/.xrdp/xrdp_disconnect_display_* +UNIX socket used to communicate with the \fBxrdp\fP(8) session manager. + +.SH SEE ALSO +.BR xrdp (1). From 674f4c060f609f8b6ce9712d50eace38d8df19b7 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Fri, 25 Jan 2013 14:27:18 +0100 Subject: [PATCH 23/36] doc: xrdp-xcon manual page Add a manual page for xrdp-xcon, which is currently not installed, since xrdp-xcon is not installed. --- docs/man/Makefile.am | 5 ++++- docs/man/xrdp-xcon.8 | 14 ++++++++++++++ 2 files changed, 18 insertions(+), 1 deletion(-) create mode 100644 docs/man/xrdp-xcon.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index 482bd420..98a5ebc4 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -7,4 +7,7 @@ man_MANS = \ xrdp-sesman.8 \ xrdp-sesrun.8 -EXTRA_DIST = $(man_MANS) +noinst_man_MANS = \ + xrdp-xcon.8 + +EXTRA_DIST = $(man_MANS) $(noinst_man_MANS) diff --git a/docs/man/xrdp-xcon.8 b/docs/man/xrdp-xcon.8 new file mode 100644 index 00000000..9d83b646 --- /dev/null +++ b/docs/man/xrdp-xcon.8 @@ -0,0 +1,14 @@ +.TH "xrdp-xcon" "8" "0.7.0" "xrdp team" +.SH NAME +xrdp\-xcon \- X11 event loop debugging helper for XRDP + +.SH SYNOPSIS +.B xrdp\-xcon + +.SH DESCRIPTION +.PP +\fBxrdp\-xcon\fP is a X application, which just opens a connection to the X server and polls for events. +It's pretty useless. + +.SH SEE ALSO +.BR xev (1). From d6aed5e83feb150343e1a0cc7169782a08e39807 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Mon, 28 Jan 2013 07:34:26 +0100 Subject: [PATCH 24/36] doc: xrdp-keygen manual page Add updated manual page from Debian project. --- docs/man/Makefile.am | 1 + docs/man/xrdp-keygen.8 | 40 ++++++++++++++++++++++++++++++++++++++++ 2 files changed, 41 insertions(+) create mode 100644 docs/man/xrdp-keygen.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index 98a5ebc4..b65ea483 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -3,6 +3,7 @@ man_MANS = \ sesman.ini.5 \ xrdp.ini.5 \ xrdp.8 \ + xrdp-keygen.8 \ xrdp-sesadmin.8 \ xrdp-sesman.8 \ xrdp-sesrun.8 diff --git a/docs/man/xrdp-keygen.8 b/docs/man/xrdp-keygen.8 new file mode 100644 index 00000000..71269f5c --- /dev/null +++ b/docs/man/xrdp-keygen.8 @@ -0,0 +1,40 @@ +.\" Hey, EMACS: -*- nroff -*- +.TH xrdp\-keygen 8 "0.7.0" "xrdp team" +.SH NAME +xrdp\-keygen \- xrdp RSA key generation utility + +.SH SYNOPSIS +.B xrdp\-keygen xrdp +< \fIoutfile\fP | \fBauto\fP > +.br +.B xrdp\-keygen test + +.SH DESCRIPTION +\fBxrdp\-keygen\fP generates the file +.I /etc/xrdp/rsakeys.ini +which contains the RSA key pair used to perform authentication to +remote clients. The public key is self-signed. + +.SH OPTIONS +This program takes one of the following options: +.TP +\fBxrdp\fP \fIoutfile\fP +Generate a new key pair. +The key data is stored in the file named \fIoutfile\fP. +.br +If \fBauto\fP is used as \fIoutfile\fP, the default file \fI/etc/xrdp/rsakeys.ini\fP gets created if it does not yet exists. +.TP +.B test +Generate a test key pair and print information to standard output. + +.SH FILES +.TP +.I /etc/xrdp/rsakeys.ini +RSA public and private key pair used to identify this XRDP server. + +.SH SEE ALSO +.BR xrdp (8), +.BR xrdp\-sesman (8). + +.SH AUTHOR +This manual page was originally written by Vincent Bernat . From cae4505f5bf6432867a7ec6c87efe0c4f9630c57 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Mon, 28 Jan 2013 08:52:47 +0100 Subject: [PATCH 25/36] doc: xrdp-genkeymap manual page Add manual page for key map generation utility. --- docs/man/Makefile.am | 1 + docs/man/xrdp-genkeymap.8 | 67 +++++++++++++++++++++++++++++++++++++++ 2 files changed, 68 insertions(+) create mode 100644 docs/man/xrdp-genkeymap.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index b65ea483..bca82ccd 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -3,6 +3,7 @@ man_MANS = \ sesman.ini.5 \ xrdp.ini.5 \ xrdp.8 \ + xrdp-genkeymap.8 \ xrdp-keygen.8 \ xrdp-sesadmin.8 \ xrdp-sesman.8 \ diff --git a/docs/man/xrdp-genkeymap.8 b/docs/man/xrdp-genkeymap.8 new file mode 100644 index 00000000..068f04dd --- /dev/null +++ b/docs/man/xrdp-genkeymap.8 @@ -0,0 +1,67 @@ +.TH "xrdp\-genkeymap" "8" "0.1.0" "xrdp team" "" +.de URL +. \\$2 \(laURL: \\$1 \(ra\\$3 +.. +.if \n[.g] .mso www.tmac + +.SH "NAME" +\fBxrdp\-genkeymap\fR \- key map generator for XRDP + +.SH "SYNTAX" +.B xrdp\-genkeymap +.I file + +.SH "DESCRIPTION" +\fBxrdp\-genkeymap\fR extracts the key map used by the currently running X session to generated a mapping from Remote Desktop Protocol (RDP) key codes to X keysyms and Unicode code points. + +.SH OPTIONS +.TP +.I outfile +The key map information is stored in the file named \fIoutfile\fP. + +.SH "FILES" +.TP +.I /etc/xrdp/km-XXXX.ini +Files containing the keyboard mapping for language \fIXXXX\fP, which is a 4 digit hexadecimal number identifying the country and language code. +.RS 8 +.TP +.B 0405 +cs czech +.TP +.B 0407 +de german +.TP +.B 0409 +en-us us english +.TP +.B 040c +fr french +.TP +.B 0410 +it italy +.TP +.B 0416 +br Portuguese (Brazil) +.TP +.B 0419 +ru russian +.TP +.B 041d +se swedish +.TP +.B 0809 +en-uk uk english +.RE + +.SH "AUTHORS" +Jay Sorg +.br +Simone Fedele + +.SH "SEE ALSO" +.BR xrdp (8), +.BR setxkbmap (1), +.BR unicode (7), +.URL "https://github.com/FreeRDP/FreeRDP/wiki/Keyboard" "Description of Keyboard Input mapping" . + +for more info on \fBxrdp\fR see http://xrdp.sf.net From 007b5815381c667a1fa052376f0c0b5f4d14423f Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Mon, 28 Jan 2013 09:35:01 +0100 Subject: [PATCH 26/36] doc: xrdp-sessvc manual page Add manual page for internally called xrdp-sessvc. The program should probably be moved to /usr/lib/xrdp/ as it's only called internally. --- docs/man/Makefile.am | 3 ++- docs/man/xrdp-sessvc.8 | 26 ++++++++++++++++++++++++++ 2 files changed, 28 insertions(+), 1 deletion(-) create mode 100644 docs/man/xrdp-sessvc.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index bca82ccd..4d020b01 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -7,7 +7,8 @@ man_MANS = \ xrdp-keygen.8 \ xrdp-sesadmin.8 \ xrdp-sesman.8 \ - xrdp-sesrun.8 + xrdp-sesrun.8 \ + xrdp-sessvc.8 noinst_man_MANS = \ xrdp-xcon.8 diff --git a/docs/man/xrdp-sessvc.8 b/docs/man/xrdp-sessvc.8 new file mode 100644 index 00000000..322c968a --- /dev/null +++ b/docs/man/xrdp-sessvc.8 @@ -0,0 +1,26 @@ +.TH "xrdp\-sessvc" "8" "0.7.0" "xrdp team" "" +.SH "NAME" +xrdp\-sessvc \- \fBxrdp\fR session supervisor + +.SH "SYNTAX" +.B xrdp\-sessman +.I x_pid wm_pid + +.SH "DESCRIPTION" +\fBxrdp\-sessvc\fR is the \fBxrdp\fR(8) session supervisor, which monitors the running X server and Windows Manager. +As soon as one of them quits, the other process is terminated as well. +.br +This program is only executed internally by \fBxrdp\-sesman\fP(8). + +.SH "OPTIONS" +.TP +.I x_pid +The process ID of the forked X server to monitor. +.TP +.I wm_pid +The process ID of the forked Window Manager to monitor. + +.SH "SEE ALSO" +.BR xrdp\-sesrun (8). + +for more info on \fBxrdp\fR see http://xrdp.sf.net From 58024d05000ce1548947e8416161d26dccf43ec0 Mon Sep 17 00:00:00 2001 From: Philipp Hahn Date: Mon, 28 Jan 2013 10:00:37 +0100 Subject: [PATCH 27/36] doc: xrdp-chansrv manual page Add manual page for internally forked channel server. --- docs/man/Makefile.am | 1 + docs/man/xrdp-chansrv.8 | 46 +++++++++++++++++++++++++++++++++++++++++ 2 files changed, 47 insertions(+) create mode 100644 docs/man/xrdp-chansrv.8 diff --git a/docs/man/Makefile.am b/docs/man/Makefile.am index 4d020b01..507809bd 100644 --- a/docs/man/Makefile.am +++ b/docs/man/Makefile.am @@ -3,6 +3,7 @@ man_MANS = \ sesman.ini.5 \ xrdp.ini.5 \ xrdp.8 \ + xrdp-chansrv.8 \ xrdp-genkeymap.8 \ xrdp-keygen.8 \ xrdp-sesadmin.8 \ diff --git a/docs/man/xrdp-chansrv.8 b/docs/man/xrdp-chansrv.8 new file mode 100644 index 00000000..aa4747d8 --- /dev/null +++ b/docs/man/xrdp-chansrv.8 @@ -0,0 +1,46 @@ +.TH "xrdp\-chansrv" "8" "0.7.0" "xrdp team" "" +.SH "NAME" +\fBxrdp\-chansrv\fR \- \fBxrdp\fR channel server + +.SH "SYNTAX" +.B xrdp\-chansrv + +.SH "DESCRIPTION" +\fBxrdp\-chansrv\fR is the \fBxrdp\fR(8) channel server, which manages the Remote Desktop Protocol (RDP) sub-channels. +This program is only forked internally by \fBxrdp\-sesman\fP(8). +.br +Currently \fBxrdp\-chansrv\fP knows about the following channels: +.RE 8 +.TP +.B cliprdr +Clipboard Redirection +.TP +.B rdpsnd +Remote Desktop Protocol Sound +.TP +.B rdpdr +Remote Desktop Protocol Device Redirection +.TP +.B rail +Remote Applications Integrated Locally +.TP +.B drdynvc +Dynamic Virtual Channel +.RS + +.SH FILES +.TP +.I /tmp/.xrdp/xrdp_chansrv_socket_* +UNIX socket used by external programs to implement channels. +.TP +.I /tmp/.xrdp/xrdp_api_* +UNIX socket used by \fBxrdp\-chansrv\fP to communicate with \fBxrdp\-sesman\fP. +.TP +.I $HOME/xrdp-chansrv.log +Log file used by \fBxrdp\-chansrv\fP(8). + +.SH "SEE ALSO" +.BR xrdp\-sesman (8), +.BR sesman.ini (5). + +for more info on \fBxrdp\fR see http://xrdp.sf.net From 9f175d307b3e08d930744b839f245a39b31a8a3d Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Tue, 28 May 2013 23:35:02 -0700 Subject: [PATCH 28/36] no logic changes, cleanup and copyright year updates --- xrdp/funcs.c | 2 +- xrdp/lang.c | 6 +++--- xrdp/xrdp.c | 10 +++++----- xrdp/xrdp.h | 2 +- xrdp/xrdp_bitmap.c | 2 +- xrdp/xrdp_cache.c | 2 +- xrdp/xrdp_font.c | 2 +- xrdp/xrdp_listen.c | 2 +- xrdp/xrdp_login_wnd.c | 4 ++-- xrdp/xrdp_painter.c | 2 +- xrdp/xrdp_process.c | 2 +- xrdp/xrdp_region.c | 2 +- xrdp/xrdpwin.c | 2 +- 13 files changed, 20 insertions(+), 20 deletions(-) diff --git a/xrdp/funcs.c b/xrdp/funcs.c index 82662fa9..cd2ccf16 100644 --- a/xrdp/funcs.c +++ b/xrdp/funcs.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdp/lang.c b/xrdp/lang.c index 29031ea2..24dafb6a 100644 --- a/xrdp/lang.c +++ b/xrdp/lang.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -71,9 +71,9 @@ get_key_info_from_scan_code(int device_flags, int scan_code, int *keys, int ext; int index; - ext = device_flags &KBD_FLAG_EXT; /* 0x0100 */ + ext = device_flags & KBD_FLAG_EXT; /* 0x0100 */ shift = keys[42] || keys[54]; - altgr = keys[56] &KBD_FLAG_EXT; /* right alt */ + altgr = keys[56] & KBD_FLAG_EXT; /* right alt */ rv = 0; scan_code = scan_code & 0x7f; index = ext ? g_map[scan_code].code2 : g_map[scan_code].code1; diff --git a/xrdp/xrdp.c b/xrdp/xrdp.c index 2ed2c8fd..0c340e55 100644 --- a/xrdp/xrdp.c +++ b/xrdp/xrdp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -306,9 +306,9 @@ main(int argc, char **argv) g_init("xrdp"); ssl_init(); - for (test=0;testcaption1, &self->session->client_info->domain[1], 255); b->edit_pos = g_mbstowcs(0, b->caption1, 0); } - + } if (g_strncmp(name, "username", 255) == 0) { diff --git a/xrdp/xrdp_painter.c b/xrdp/xrdp_painter.c index 8ba33825..4457fee8 100644 --- a/xrdp/xrdp_painter.c +++ b/xrdp/xrdp_painter.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdp/xrdp_process.c b/xrdp/xrdp_process.c index 070dc697..228bf630 100644 --- a/xrdp/xrdp_process.c +++ b/xrdp/xrdp_process.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdp/xrdp_region.c b/xrdp/xrdp_region.c index 8dc6854b..c66994f7 100644 --- a/xrdp/xrdp_region.c +++ b/xrdp/xrdp_region.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdp/xrdpwin.c b/xrdp/xrdpwin.c index b6bf8fc8..da9ba9e0 100644 --- a/xrdp/xrdpwin.c +++ b/xrdp/xrdpwin.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. From 9c3635fa5ee99dcb202eec75b67bf23200e58e10 Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Wed, 29 May 2013 01:01:27 -0700 Subject: [PATCH 29/36] startwm.sh add back startup logic --- sesman/startwm.sh | 124 +++++++++++++++++++++++++++++++++++++--------- 1 file changed, 100 insertions(+), 24 deletions(-) diff --git a/sesman/startwm.sh b/sesman/startwm.sh index 457ca1a5..ee48263f 100755 --- a/sesman/startwm.sh +++ b/sesman/startwm.sh @@ -1,25 +1,101 @@ #!/bin/sh -if [ -r /etc/default/locale ]; then - . /etc/default/locale - export LANG LANGUAGE -fi - -# debian -if [ -r /etc/X11/Xsession ]; then - . /etc/X11/Xsession - exit 0 -fi - -# el -if [ -r /etc/X11/xinit/Xsession ]; then - . /etc/X11/xinit/Xsession - exit 0 -fi - -# suse -if [ -r /etc/X11/xdm/Xsession ]; then - . /etc/X11/xdm/Xsession - exit 0 -fi - -xterm + +#start the window manager +wm_start() +{ + if [ -r /etc/default/locale ]; then + . /etc/default/locale + export LANG LANGUAGE + fi + + # debian + if [ -r /etc/X11/Xsession ]; then + . /etc/X11/Xsession + exit 0 + fi + + # el + if [ -r /etc/X11/xinit/Xsession ]; then + . /etc/X11/xinit/Xsession + exit 0 + fi + + # suse + if [ -r /etc/X11/xdm/Xsession ]; then + . /etc/X11/xdm/Xsession + exit 0 + fi + + xterm +} + +#Execution sequence for interactive login shell +#Following pseudo code explains the sequence of execution of these files. +#execute /etc/profile +#IF ~/.bash_profile exists THEN +# execute ~/.bash_profile +#ELSE +# IF ~/.bash_login exist THEN +# execute ~/.bash_login +# ELSE +# IF ~/.profile exist THEN +# execute ~/.profile +# END IF +# END IF +#END IF +pre_start() +{ + if [ -f /etc/profile ] + then + . /etc/profile + fi + if [ -f ~/.bash_profile ] + then + . ~/.bash_profile + else + if [ -f ~/.bash_login ] + then + . ~/.bash_login + else + if [ -f ~/.profile ] + then + . ~/.profile + fi + fi + fi + return 0 +} + +#When you logout of the interactive shell, following is the +#sequence of execution: +#IF ~/.bash_logout exists THEN +# execute ~/.bash_logout +#END IF +post_start() +{ + if [ -f ~/.bash_logout ] + then + . ~/.bash_logout + fi + return 0 +} + +#. /etc/environment +#export PATH=$PATH +#export LANG=$LANG + +# change PATH to be what your environment needs usually what is in +# /etc/environment +#PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" +#export PATH=$PATH + +# for PATH and LANG from /etc/environment +# pam will auto process the environment file if /etc/pam.d/xrdp-sesman +# includes +# auth required pam_env.so readenv=1 + +pre_start +wm_start +post_start + +exit 1 From c7eb88b6cf32b06eeb1a5aa85b7fc77d70bad2e7 Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Wed, 5 Jun 2013 00:22:15 -0700 Subject: [PATCH 30/36] X11rdp: fix for buildx.sh --- xorg/X11R7.6/buildx.sh | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/xorg/X11R7.6/buildx.sh b/xorg/X11R7.6/buildx.sh index 3b2bad78..b778a605 100755 --- a/xorg/X11R7.6/buildx.sh +++ b/xorg/X11R7.6/buildx.sh @@ -2,7 +2,7 @@ # buildx.sh: a script for building X11R7.6 X server for use with xrdp # -# Copyright 2011-2012 Jay Sorg Jay.Sorg@gmail.com +# Copyright 2011-2013 Jay Sorg Jay.Sorg@gmail.com # # Authors # Jay Sorg Jay.Sorg@gmail.com @@ -35,6 +35,8 @@ download_file() echo "downloading file $file" + cd downloads + if [ "$file" = "libpthread-stubs-0.3.tar.bz2" ]; then wget -cq http://xcb.freedesktop.org/dist/$file status=$? @@ -391,6 +393,7 @@ then fi # this will copy the build X server with the other X server binaries +cd rdp strip X11rdp cp X11rdp $X11RDPBASE/bin From 1b8b5daab5a42f182f7b2623dd890740b336a5fb Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Thu, 6 Jun 2013 10:57:17 -0700 Subject: [PATCH 31/36] more pulse notes --- sesman/chansrv/pulse/pulse-notes.txt | 7 +++++++ sesman/chansrv/pulse/pulse-notes.ubuntu.txt | 20 ++++++++++++++++++++ 2 files changed, 27 insertions(+) create mode 100644 sesman/chansrv/pulse/pulse-notes.ubuntu.txt diff --git a/sesman/chansrv/pulse/pulse-notes.txt b/sesman/chansrv/pulse/pulse-notes.txt index b5d51572..92a9878d 100644 --- a/sesman/chansrv/pulse/pulse-notes.txt +++ b/sesman/chansrv/pulse/pulse-notes.txt @@ -70,3 +70,10 @@ load-module module-xrdp-sink load-module module-native-protocol-unix #load-module module-udev-detect tsched=0 --------------------------------- + +To see a list of sinks +pacmd list-sinks + +To manually load a sink +pactl load-module module-xrdp-sink.so sink_name=test + diff --git a/sesman/chansrv/pulse/pulse-notes.ubuntu.txt b/sesman/chansrv/pulse/pulse-notes.ubuntu.txt new file mode 100644 index 00000000..c0e29c40 --- /dev/null +++ b/sesman/chansrv/pulse/pulse-notes.ubuntu.txt @@ -0,0 +1,20 @@ + +this is /etc/apt/sources.list +I added the deb-src line + +---------------------- +deb http://packages.linuxmint.com/ maya main upstream import +deb http://archive.ubuntu.com/ubuntu/ precise main restricted universe multiverse +deb http://archive.ubuntu.com/ubuntu/ precise-updates main restricted universe multiverse +deb-src http://archive.ubuntu.com/ubuntu/ precise-updates main restricted universe multiverse +deb http://security.ubuntu.com/ubuntu/ precise-security main restricted universe multiverse +deb http://archive.canonical.com/ubuntu/ precise partner +deb http://packages.medibuntu.org/ precise free non-free + +#deb http://archive.getdeb.net/ubuntu precise-getdeb apps +#deb http://archive.getdeb.net/ubuntu precise-getdeb games +deb http://drbl.sourceforge.net/drbl-core drbl stable +---------------------- + +apt-get install dpkg-dev +apt-get build-dep pulseaudio From 5098f8b0fe30241507539ca09027a2c799f10686 Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Thu, 6 Jun 2013 11:05:39 -0700 Subject: [PATCH 32/36] pulse: change some errors to debug --- sesman/chansrv/pulse/module-xrdp-sink.c | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/sesman/chansrv/pulse/module-xrdp-sink.c b/sesman/chansrv/pulse/module-xrdp-sink.c index f6650635..3f09b727 100644 --- a/sesman/chansrv/pulse/module-xrdp-sink.c +++ b/sesman/chansrv/pulse/module-xrdp-sink.c @@ -47,7 +47,6 @@ #include #include #include -//#include #include #include @@ -168,7 +167,7 @@ static void sink_update_requested_latency_cb(pa_sink *s) { u->got_max_latency = 0; if (u->block_usec == (pa_usec_t) -1) { u->block_usec = s->thread_info.max_latency; - pa_log("2 block_usec %d", u->block_usec); + pa_log_debug("2 block_usec %d", u->block_usec); u->got_max_latency = 1; } @@ -503,7 +502,7 @@ int pa__init(pa_module*m) { pa_sink_set_rtpoll(u->sink, u->rtpoll); u->block_usec = BLOCK_USEC; - pa_log("3 block_usec %d", u->block_usec); + pa_log_debug("3 block_usec %d", u->block_usec); nbytes = pa_usec_to_bytes(u->block_usec, &u->sink->sample_spec); pa_sink_set_max_rewind(u->sink, nbytes); pa_sink_set_max_request(u->sink, nbytes); From 42329bda00ed00c6cf5c9a7b619f8f436c3b429e Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Fri, 7 Jun 2013 23:43:58 -0700 Subject: [PATCH 33/36] adding xrdp.ini option to turn off new cursors --- common/xrdp_client_info.h | 2 +- libxrdp/libxrdp.c | 3 ++- libxrdp/xrdp_rdp.c | 4 ++++ xrdp/xrdp.ini | 1 + 4 files changed, 8 insertions(+), 2 deletions(-) diff --git a/common/xrdp_client_info.h b/common/xrdp_client_info.h index 591d49d7..86d0dc25 100644 --- a/common/xrdp_client_info.h +++ b/common/xrdp_client_info.h @@ -90,7 +90,7 @@ struct xrdp_client_info char orders[32]; int order_flags_ex; int use_bulk_comp; - int pointer_flags; /* 0 color, 1 new */ + int pointer_flags; /* 0 color, 1 new, 2 no new */ }; #endif diff --git a/libxrdp/libxrdp.c b/libxrdp/libxrdp.c index 19e8a2c6..3da32937 100644 --- a/libxrdp/libxrdp.c +++ b/libxrdp/libxrdp.c @@ -437,7 +437,8 @@ libxrdp_send_pointer(struct xrdp_session *session, int cache_idx, { if (bpp != 24) { - g_writeln("libxrdp_send_pointer: error"); + g_writeln("libxrdp_send_pointer: error client does not support " + "new cursors and bpp is %d", bpp); return 1; } } diff --git a/libxrdp/xrdp_rdp.c b/libxrdp/xrdp_rdp.c index 642da9b0..cd127964 100644 --- a/libxrdp/xrdp_rdp.c +++ b/libxrdp/xrdp_rdp.c @@ -131,6 +131,10 @@ xrdp_rdp_read_config(struct xrdp_client_info *client_info) { client_info->max_bpp = g_atoi(value); } + else if (g_strcasecmp(item, "new_cursors") == 0) + { + client_info->pointer_flags = text2bool(value) == 0 ? 2 : 0; + } } list_delete(items); diff --git a/xrdp/xrdp.ini b/xrdp/xrdp.ini index bdf1b177..ea6576cb 100644 --- a/xrdp/xrdp.ini +++ b/xrdp/xrdp.ini @@ -27,6 +27,7 @@ tcp_keepalive=yes #bulk_compression=yes # You can set the PAM error text in a gateway setup (MAX 256 chars) #pamerrortxt=change your password according to policy at http://url +#new_cursors=no [Logging] LogFile=xrdp.log From c0863061d0335e316edeb7dd4edb698426670295 Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Sat, 8 Jun 2013 00:58:05 -0700 Subject: [PATCH 34/36] enable new_cursors xrdp.ini setting --- libxrdp/xrdp_rdp.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/libxrdp/xrdp_rdp.c b/libxrdp/xrdp_rdp.c index cd127964..624b3b5d 100644 --- a/libxrdp/xrdp_rdp.c +++ b/libxrdp/xrdp_rdp.c @@ -968,7 +968,9 @@ xrdp_process_capset_pointercache(struct xrdp_rdp *self, struct stream *s, { int i; int colorPointerFlag; + int no_new_cursor; + no_new_cursor = self->client_info.pointer_flags & 2; in_uint16_le(s, colorPointerFlag); self->client_info.pointer_flags = colorPointerFlag; in_uint16_le(s, i); @@ -987,6 +989,12 @@ xrdp_process_capset_pointercache(struct xrdp_rdp *self, struct stream *s, g_writeln("xrdp_process_capset_pointercache: client does not support " "new(color) cursor"); } + if (no_new_cursor) + { + g_writeln("xrdp_process_capset_pointercache: new(color) cursor is " + "disabled by config"); + self->client_info.pointer_flags = 0; + } return 0; } From 9ceb533a4523b3d9aa53949d4172004c1d3330ec Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Sat, 8 Jun 2013 01:04:52 -0700 Subject: [PATCH 35/36] X11rdp: log client cursor caps --- xorg/X11R7.6/rdp/rdpup.c | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/xorg/X11R7.6/rdp/rdpup.c b/xorg/X11R7.6/rdp/rdpup.c index 78263b55..61ed302a 100644 --- a/xorg/X11R7.6/rdp/rdpup.c +++ b/xorg/X11R7.6/rdp/rdpup.c @@ -772,6 +772,14 @@ rdpup_process_msg(struct stream *s) LLOGLN(0, (" client can not do offscreen to offscreen blits")); g_can_do_pix_to_pix = 0; } + if (g_rdpScreen.client_info.pointer_flags & 1) + { + LLOGLN(0, (" client can do new(color) cursor")); + } + else + { + LLOGLN(0, (" client can not do new(color) cursor")); + } } else { From c6fa03102f40e655ba54d5910ad559a8799c15e7 Mon Sep 17 00:00:00 2001 From: Jay Sorg Date: Sat, 8 Jun 2013 10:51:53 -0700 Subject: [PATCH 36/36] copyright year update --- common/file.c | 2 +- common/file.h | 2 +- common/list.c | 2 +- common/list.h | 2 +- common/log.c | 2 +- common/log.h | 2 +- common/parse.h | 2 +- common/ssl_calls.h | 2 +- common/thread_calls.c | 2 +- common/thread_calls.h | 2 +- common/trans.c | 2 +- common/trans.h | 2 +- common/xrdp_constants.h | 2 +- common/xrdp_rail.h | 2 +- libxrdp/libxrdp.c | 2 +- libxrdp/libxrdp.h | 2 +- libxrdp/libxrdpinc.h | 2 +- libxrdp/xrdp_bitmap_compress.c | 2 +- libxrdp/xrdp_channel.c | 2 +- libxrdp/xrdp_fastpath.c | 2 +- libxrdp/xrdp_iso.c | 2 +- libxrdp/xrdp_jpeg_compress.c | 2 +- libxrdp/xrdp_mcs.c | 6 +++--- libxrdp/xrdp_mppc_enc.c | 4 ++-- libxrdp/xrdp_orders.c | 2 +- libxrdp/xrdp_orders_rail.c | 2 +- libxrdp/xrdp_sec.c | 2 +- libxrdp/xrdp_surface.c | 2 +- libxrdp/xrdp_tcp.c | 2 +- mc/mc.c | 2 +- mc/mc.h | 2 +- rdp/rdp.c | 2 +- rdp/rdp.h | 2 +- rdp/rdp_bitmap.c | 2 +- rdp/rdp_iso.c | 2 +- rdp/rdp_lic.c | 2 +- rdp/rdp_mcs.c | 2 +- rdp/rdp_orders.c | 2 +- rdp/rdp_rdp.c | 2 +- rdp/rdp_sec.c | 2 +- rdp/rdp_tcp.c | 2 +- sesman/access.c | 2 +- sesman/access.h | 2 +- sesman/config.c | 6 +++--- sesman/config.h | 2 +- sesman/env.c | 2 +- sesman/env.h | 2 +- sesman/lock.c | 2 +- sesman/lock.h | 2 +- sesman/scp.c | 2 +- sesman/scp.h | 2 +- sesman/scp_v0.c | 2 +- sesman/scp_v0.h | 2 +- sesman/scp_v1.c | 2 +- sesman/scp_v1.h | 2 +- sesman/scp_v1_mng.c | 2 +- sesman/scp_v1_mng.h | 2 +- sesman/sesman.c | 2 +- sesman/sesman.h | 2 +- sesman/session.c | 2 +- sesman/session.h | 2 +- sesman/sessvc/sessvc.c | 2 +- sesman/sig.c | 2 +- sesman/sig.h | 2 +- sesman/thread.c | 2 +- sesman/thread.h | 2 +- sesman/tools/dis.c | 2 +- sesman/tools/sesrun.c | 2 +- sesman/tools/tcp.c | 2 +- sesman/tools/tcp.h | 2 +- sesman/tools/xcon.c | 2 +- sesman/verify_user.c | 2 +- sesman/verify_user_kerberos.c | 2 +- sesman/verify_user_pam.c | 6 +++--- sesman/verify_user_pam_userpass.c | 2 +- tests/tcp_proxy/main.c | 2 +- vnc/vnc.c | 2 +- vnc/vnc.h | 2 +- xorg/X11R7.6/rdp/gcops.h | 2 +- xorg/X11R7.6/rdp/rdpCopyArea.c | 2 +- xorg/X11R7.6/rdp/rdpCopyArea.h | 2 +- xorg/X11R7.6/rdp/rdpCopyPlane.c | 2 +- xorg/X11R7.6/rdp/rdpCopyPlane.h | 2 +- xorg/X11R7.6/rdp/rdpFillPolygon.c | 2 +- xorg/X11R7.6/rdp/rdpFillPolygon.h | 2 +- xorg/X11R7.6/rdp/rdpFillSpans.c | 2 +- xorg/X11R7.6/rdp/rdpFillSpans.h | 2 +- xorg/X11R7.6/rdp/rdpImageGlyphBlt.c | 2 +- xorg/X11R7.6/rdp/rdpImageGlyphBlt.h | 2 +- xorg/X11R7.6/rdp/rdpImageText16.c | 2 +- xorg/X11R7.6/rdp/rdpImageText16.h | 2 +- xorg/X11R7.6/rdp/rdpImageText8.c | 2 +- xorg/X11R7.6/rdp/rdpImageText8.h | 2 +- xorg/X11R7.6/rdp/rdpPolyArc.c | 2 +- xorg/X11R7.6/rdp/rdpPolyArc.h | 2 +- xorg/X11R7.6/rdp/rdpPolyFillArc.c | 2 +- xorg/X11R7.6/rdp/rdpPolyFillArc.h | 2 +- xorg/X11R7.6/rdp/rdpPolyFillRect.c | 2 +- xorg/X11R7.6/rdp/rdpPolyFillRect.h | 2 +- xorg/X11R7.6/rdp/rdpPolyGlyphBlt.c | 2 +- xorg/X11R7.6/rdp/rdpPolyGlyphBlt.h | 2 +- xorg/X11R7.6/rdp/rdpPolyPoint.c | 2 +- xorg/X11R7.6/rdp/rdpPolyPoint.h | 2 +- xorg/X11R7.6/rdp/rdpPolyRectangle.c | 2 +- xorg/X11R7.6/rdp/rdpPolyRectangle.h | 2 +- xorg/X11R7.6/rdp/rdpPolySegment.c | 2 +- xorg/X11R7.6/rdp/rdpPolySegment.h | 2 +- xorg/X11R7.6/rdp/rdpPolyText16.c | 2 +- xorg/X11R7.6/rdp/rdpPolyText16.h | 2 +- xorg/X11R7.6/rdp/rdpPolyText8.c | 2 +- xorg/X11R7.6/rdp/rdpPolyText8.h | 2 +- xorg/X11R7.6/rdp/rdpPolylines.c | 2 +- xorg/X11R7.6/rdp/rdpPolylines.h | 2 +- xorg/X11R7.6/rdp/rdpPushPixels.c | 2 +- xorg/X11R7.6/rdp/rdpPushPixels.h | 2 +- xorg/X11R7.6/rdp/rdpPutImage.c | 2 +- xorg/X11R7.6/rdp/rdpPutImage.h | 2 +- xorg/X11R7.6/rdp/rdpSetSpans.c | 2 +- xorg/X11R7.6/rdp/rdpSetSpans.h | 2 +- xorg/X11R7.6/rdp/rdpdraw.c | 2 +- xorg/X11R7.6/rdp/rdpdraw.h | 2 +- xorg/X11R7.6/rdp/rdpmain.c | 2 +- xorg/X11R7.6/rdp/rdpmisc.c | 2 +- xorg/X11R7.6/rdp/rdprandr.c | 2 +- xorg/X11R7.6/rdp/rdprandr.h | 2 +- xrdpapi/simple.c | 4 ++-- xrdpapi/vrplayer.c | 2 +- xrdpapi/xrdpapi.c | 4 ++-- xrdpapi/xrdpapi.h | 6 +++--- xrdpvr/xrdpvr.c | 2 +- xrdpvr/xrdpvr.h | 2 +- xrdpvr/xrdpvr_internal.h | 2 +- 132 files changed, 143 insertions(+), 143 deletions(-) diff --git a/common/file.c b/common/file.c index 05f243ca..f1ba5a87 100644 --- a/common/file.c +++ b/common/file.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/file.h b/common/file.h index c6ce0654..cab4304c 100644 --- a/common/file.h +++ b/common/file.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/list.c b/common/list.c index 0c27d596..2868d767 100644 --- a/common/list.c +++ b/common/list.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/list.h b/common/list.h index 2c0f9339..f92cc843 100644 --- a/common/list.h +++ b/common/list.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/log.c b/common/log.c index d8279600..ce0000aa 100644 --- a/common/log.c +++ b/common/log.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/log.h b/common/log.h index c83a34d3..7a38bf38 100644 --- a/common/log.h +++ b/common/log.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/parse.h b/common/parse.h index 49c2fa23..3d6a5058 100644 --- a/common/parse.h +++ b/common/parse.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/ssl_calls.h b/common/ssl_calls.h index f4a63155..3b59537a 100644 --- a/common/ssl_calls.h +++ b/common/ssl_calls.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/thread_calls.c b/common/thread_calls.c index ad944d02..b571fb62 100644 --- a/common/thread_calls.c +++ b/common/thread_calls.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/thread_calls.h b/common/thread_calls.h index 0c853d22..9d2c4a11 100644 --- a/common/thread_calls.h +++ b/common/thread_calls.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/trans.c b/common/trans.c index c287d310..e862249e 100644 --- a/common/trans.c +++ b/common/trans.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/trans.h b/common/trans.h index 1133477a..8daa980a 100644 --- a/common/trans.h +++ b/common/trans.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/common/xrdp_constants.h b/common/xrdp_constants.h index d6ea3a96..b978d2de 100644 --- a/common/xrdp_constants.h +++ b/common/xrdp_constants.h @@ -3,7 +3,7 @@ * Miscellaneous protocol constants * * Copyright (C) Matthew Chapman 1999-2008 - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * Copyright (C) Kevin Zhou 2012 * * Licensed under the Apache License, Version 2.0 (the "License"); diff --git a/common/xrdp_rail.h b/common/xrdp_rail.h index deed3a9e..89cd9f95 100644 --- a/common/xrdp_rail.h +++ b/common/xrdp_rail.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 + * Copyright (C) Jay Sorg 2012-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/libxrdp.c b/libxrdp/libxrdp.c index 3da32937..23cf5b09 100644 --- a/libxrdp/libxrdp.c +++ b/libxrdp/libxrdp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/libxrdp.h b/libxrdp/libxrdp.h index 6a4ac17e..d31edbb4 100644 --- a/libxrdp/libxrdp.h +++ b/libxrdp/libxrdp.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2010 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/libxrdpinc.h b/libxrdp/libxrdpinc.h index 9eac9733..b971204e 100644 --- a/libxrdp/libxrdpinc.h +++ b/libxrdp/libxrdpinc.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2010 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_bitmap_compress.c b/libxrdp/xrdp_bitmap_compress.c index 87538450..28a08e77 100644 --- a/libxrdp/xrdp_bitmap_compress.c +++ b/libxrdp/xrdp_bitmap_compress.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_channel.c b/libxrdp/xrdp_channel.c index 6f40b751..198b876b 100644 --- a/libxrdp/xrdp_channel.c +++ b/libxrdp/xrdp_channel.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2006-2012 + * Copyright (C) Jay Sorg 2006-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_fastpath.c b/libxrdp/xrdp_fastpath.c index 35d90407..10f844e5 100644 --- a/libxrdp/xrdp_fastpath.c +++ b/libxrdp/xrdp_fastpath.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 + * Copyright (C) Jay Sorg 2012-2013 * Copyright (C) Kevin Zhou 2012 * * Licensed under the Apache License, Version 2.0 (the "License"); diff --git a/libxrdp/xrdp_iso.c b/libxrdp/xrdp_iso.c index 8dedc131..d851c1bb 100644 --- a/libxrdp/xrdp_iso.c +++ b/libxrdp/xrdp_iso.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_jpeg_compress.c b/libxrdp/xrdp_jpeg_compress.c index f8681e2b..82a816a0 100644 --- a/libxrdp/xrdp_jpeg_compress.c +++ b/libxrdp/xrdp_jpeg_compress.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_mcs.c b/libxrdp/xrdp_mcs.c index dbcb0955..4bf3d025 100644 --- a/libxrdp/xrdp_mcs.c +++ b/libxrdp/xrdp_mcs.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -829,8 +829,8 @@ void close_rdp_socket(struct xrdp_mcs *self) if(self->iso_layer->tcp_layer) { if(self->iso_layer->tcp_layer->trans) - { - g_tcp_close(self->iso_layer->tcp_layer->trans->sck); + { + g_tcp_close(self->iso_layer->tcp_layer->trans->sck); self->iso_layer->tcp_layer->trans->sck = 0 ; g_writeln("xrdp_mcs_disconnect - socket closed"); return ; diff --git a/libxrdp/xrdp_mppc_enc.c b/libxrdp/xrdp_mppc_enc.c index f94b7e6a..05aa6bb6 100644 --- a/libxrdp/xrdp_mppc_enc.c +++ b/libxrdp/xrdp_mppc_enc.c @@ -2,8 +2,8 @@ * FreeRDP: A Remote Desktop Protocol Implementation * Implements Microsoft Point to Point Compression (MPPC) protocol * - * Copyright 2012 Laxmikant Rashinkar - * Copyright 2012 Jay Sorg + * Copyright 2012-2013 Laxmikant Rashinkar + * Copyright 2012-2013 Jay Sorg * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_orders.c b/libxrdp/xrdp_orders.c index 7a17759c..aa399004 100644 --- a/libxrdp/xrdp_orders.c +++ b/libxrdp/xrdp_orders.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_orders_rail.c b/libxrdp/xrdp_orders_rail.c index 3ac0fd2a..bd91b543 100644 --- a/libxrdp/xrdp_orders_rail.c +++ b/libxrdp/xrdp_orders_rail.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 + * Copyright (C) Jay Sorg 2012-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_sec.c b/libxrdp/xrdp_sec.c index 2cc2d424..54d5d0de 100644 --- a/libxrdp/xrdp_sec.c +++ b/libxrdp/xrdp_sec.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/libxrdp/xrdp_surface.c b/libxrdp/xrdp_surface.c index 34ab9f48..701ee3b5 100644 --- a/libxrdp/xrdp_surface.c +++ b/libxrdp/xrdp_surface.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 + * Copyright (C) Jay Sorg 2012-2013 * Copyright (C) Kevin Zhou 2012 * * Licensed under the Apache License, Version 2.0 (the "License"); diff --git a/libxrdp/xrdp_tcp.c b/libxrdp/xrdp_tcp.c index 807797a1..473f3deb 100644 --- a/libxrdp/xrdp_tcp.c +++ b/libxrdp/xrdp_tcp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004 - 2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/mc/mc.c b/mc/mc.c index b585915c..c1ec958c 100644 --- a/mc/mc.c +++ b/mc/mc.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/mc/mc.h b/mc/mc.h index 1246326d..684219c7 100644 --- a/mc/mc.h +++ b/mc/mc.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp.c b/rdp/rdp.c index f10b2760..abbbab73 100644 --- a/rdp/rdp.c +++ b/rdp/rdp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp.h b/rdp/rdp.h index 727d6c3e..9a755a38 100644 --- a/rdp/rdp.h +++ b/rdp/rdp.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_bitmap.c b/rdp/rdp_bitmap.c index adba5f6f..0963588f 100644 --- a/rdp/rdp_bitmap.c +++ b/rdp/rdp_bitmap.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_iso.c b/rdp/rdp_iso.c index 09c874b6..65721658 100644 --- a/rdp/rdp_iso.c +++ b/rdp/rdp_iso.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_lic.c b/rdp/rdp_lic.c index ce9a0624..e3ff3a7e 100644 --- a/rdp/rdp_lic.c +++ b/rdp/rdp_lic.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_mcs.c b/rdp/rdp_mcs.c index 3f5162f3..55067b1f 100644 --- a/rdp/rdp_mcs.c +++ b/rdp/rdp_mcs.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_orders.c b/rdp/rdp_orders.c index b686c925..0e4d42ad 100644 --- a/rdp/rdp_orders.c +++ b/rdp/rdp_orders.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_rdp.c b/rdp/rdp_rdp.c index c42d6e5f..973b8fe9 100644 --- a/rdp/rdp_rdp.c +++ b/rdp/rdp_rdp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_sec.c b/rdp/rdp_sec.c index bd0fe349..2622ad76 100644 --- a/rdp/rdp_sec.c +++ b/rdp/rdp_sec.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/rdp/rdp_tcp.c b/rdp/rdp_tcp.c index f3c990ad..a919259e 100644 --- a/rdp/rdp_tcp.c +++ b/rdp/rdp_tcp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/access.c b/sesman/access.c index 692575e5..1ba22df4 100644 --- a/sesman/access.c +++ b/sesman/access.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/access.h b/sesman/access.h index d53c65ad..2da6bb88 100644 --- a/sesman/access.h +++ b/sesman/access.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/config.c b/sesman/config.c index e2131c14..c7c3de24 100644 --- a/sesman/config.c +++ b/sesman/config.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -289,7 +289,7 @@ config_read_security(int file, struct config_security *sc, if (0 == g_strcasecmp(buf, SESMAN_CFG_SEC_ALWAYSGROUPCHECK)) { sc->ts_always_group_check = text2bool((char *)list_get_item(param_v, i)); - } + } } /* printing security config */ @@ -297,7 +297,7 @@ config_read_security(int file, struct config_security *sc, g_printf("\tAllowRootLogin: %i\r\n", sc->allow_root); g_printf("\tMaxLoginRetry: %i\r\n", sc->login_retry); g_printf("\tAlwaysGroupCheck: %i\r\n", sc->ts_always_group_check); - + if (sc->ts_users_enable) { g_printf("\tTSUsersGroup: %i\r\n", sc->ts_users); diff --git a/sesman/config.h b/sesman/config.h index 263975b3..b011ca9b 100644 --- a/sesman/config.h +++ b/sesman/config.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/env.c b/sesman/env.c index 9f35f368..d272f71e 100644 --- a/sesman/env.c +++ b/sesman/env.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/env.h b/sesman/env.h index c185ae30..e70bfe6a 100644 --- a/sesman/env.h +++ b/sesman/env.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/lock.c b/sesman/lock.c index dd78ebbe..6337a541 100644 --- a/sesman/lock.c +++ b/sesman/lock.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/lock.h b/sesman/lock.h index 0b7c905f..1fd968ef 100644 --- a/sesman/lock.h +++ b/sesman/lock.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp.c b/sesman/scp.c index db97fda5..076d57b2 100644 --- a/sesman/scp.c +++ b/sesman/scp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp.h b/sesman/scp.h index c4f3de3a..1cdfbc4f 100644 --- a/sesman/scp.h +++ b/sesman/scp.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v0.c b/sesman/scp_v0.c index 6ecb47b1..aeaa22ee 100644 --- a/sesman/scp_v0.c +++ b/sesman/scp_v0.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v0.h b/sesman/scp_v0.h index e5c2f576..8aa6f401 100644 --- a/sesman/scp_v0.h +++ b/sesman/scp_v0.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v1.c b/sesman/scp_v1.c index d3f0ab7f..12115929 100644 --- a/sesman/scp_v1.c +++ b/sesman/scp_v1.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v1.h b/sesman/scp_v1.h index 0d224129..a1d718a7 100644 --- a/sesman/scp_v1.h +++ b/sesman/scp_v1.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v1_mng.c b/sesman/scp_v1_mng.c index 9d1da0f5..2624644a 100644 --- a/sesman/scp_v1_mng.c +++ b/sesman/scp_v1_mng.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/scp_v1_mng.h b/sesman/scp_v1_mng.h index 0317ba5f..74d4e392 100644 --- a/sesman/scp_v1_mng.h +++ b/sesman/scp_v1_mng.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/sesman.c b/sesman/sesman.c index 50652b37..4a294a5e 100644 --- a/sesman/sesman.c +++ b/sesman/sesman.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/sesman.h b/sesman/sesman.h index 2eb70df9..71688987 100644 --- a/sesman/sesman.h +++ b/sesman/sesman.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/session.c b/sesman/session.c index 3a200f50..888604da 100644 --- a/sesman/session.c +++ b/sesman/session.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/session.h b/sesman/session.h index b62b2aee..4329df12 100644 --- a/sesman/session.h +++ b/sesman/session.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/sessvc/sessvc.c b/sesman/sessvc/sessvc.c index 2344229c..b3e42178 100644 --- a/sesman/sessvc/sessvc.c +++ b/sesman/sessvc/sessvc.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/sig.c b/sesman/sig.c index b8f320f1..7bb881ce 100644 --- a/sesman/sig.c +++ b/sesman/sig.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/sig.h b/sesman/sig.h index ac648da0..17f8f917 100644 --- a/sesman/sig.h +++ b/sesman/sig.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/thread.c b/sesman/thread.c index a33b93d9..0ed1182a 100644 --- a/sesman/thread.c +++ b/sesman/thread.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/thread.h b/sesman/thread.h index 9dcb53b4..83a4b63d 100644 --- a/sesman/thread.h +++ b/sesman/thread.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/tools/dis.c b/sesman/tools/dis.c index 52400847..adcc3ee0 100644 --- a/sesman/tools/dis.c +++ b/sesman/tools/dis.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/tools/sesrun.c b/sesman/tools/sesrun.c index 5ad3b5cc..7ac10102 100644 --- a/sesman/tools/sesrun.c +++ b/sesman/tools/sesrun.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/tools/tcp.c b/sesman/tools/tcp.c index c8d01e96..2f7ae948 100644 --- a/sesman/tools/tcp.c +++ b/sesman/tools/tcp.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/tools/tcp.h b/sesman/tools/tcp.h index 2fd7963e..6697c662 100644 --- a/sesman/tools/tcp.h +++ b/sesman/tools/tcp.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/tools/xcon.c b/sesman/tools/xcon.c index bb715054..80832276 100644 --- a/sesman/tools/xcon.c +++ b/sesman/tools/xcon.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/verify_user.c b/sesman/verify_user.c index 85e614d3..98d3dd32 100644 --- a/sesman/verify_user.c +++ b/sesman/verify_user.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/verify_user_kerberos.c b/sesman/verify_user_kerberos.c index fc0d4aa2..a6480f56 100644 --- a/sesman/verify_user_kerberos.c +++ b/sesman/verify_user_kerberos.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/sesman/verify_user_pam.c b/sesman/verify_user_pam.c index b7a7bef7..e53f72d5 100644 --- a/sesman/verify_user_pam.c +++ b/sesman/verify_user_pam.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. @@ -98,7 +98,7 @@ get_service_name(char *service_name) } /******************************************************************************/ -/* returns long, zero is no go +/* returns long, zero is no go Stores the detailed error code in the errorcode variable*/ long DEFAULT_CC @@ -138,7 +138,7 @@ auth_userpass(char *user, char *pass, int *errorcode) g_free(auth_info); return 0; } - /* From man page: + /* From man page: The pam_acct_mgmt function is used to determine if the users account is valid. It checks for authentication token and account expiration and verifies access restrictions. It is typically called after the user has diff --git a/sesman/verify_user_pam_userpass.c b/sesman/verify_user_pam_userpass.c index 4d6aac40..7f31176e 100644 --- a/sesman/verify_user_pam_userpass.c +++ b/sesman/verify_user_pam_userpass.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/tests/tcp_proxy/main.c b/tests/tcp_proxy/main.c index 301f79a5..53458a57 100644 --- a/tests/tcp_proxy/main.c +++ b/tests/tcp_proxy/main.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/vnc/vnc.c b/vnc/vnc.c index 3d155a21..979033e5 100644 --- a/vnc/vnc.c +++ b/vnc/vnc.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/vnc/vnc.h b/vnc/vnc.h index 94d29a30..947b521f 100644 --- a/vnc/vnc.h +++ b/vnc/vnc.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2004-2012 + * Copyright (C) Jay Sorg 2004-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xorg/X11R7.6/rdp/gcops.h b/xorg/X11R7.6/rdp/gcops.h index 8d7b5d48..34870016 100644 --- a/xorg/X11R7.6/rdp/gcops.h +++ b/xorg/X11R7.6/rdp/gcops.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpCopyArea.c b/xorg/X11R7.6/rdp/rdpCopyArea.c index 300f857d..cdece2c9 100644 --- a/xorg/X11R7.6/rdp/rdpCopyArea.c +++ b/xorg/X11R7.6/rdp/rdpCopyArea.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpCopyArea.h b/xorg/X11R7.6/rdp/rdpCopyArea.h index d5d7c27b..654b6edc 100644 --- a/xorg/X11R7.6/rdp/rdpCopyArea.h +++ b/xorg/X11R7.6/rdp/rdpCopyArea.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpCopyPlane.c b/xorg/X11R7.6/rdp/rdpCopyPlane.c index 7ac5d263..47e66e59 100644 --- a/xorg/X11R7.6/rdp/rdpCopyPlane.c +++ b/xorg/X11R7.6/rdp/rdpCopyPlane.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpCopyPlane.h b/xorg/X11R7.6/rdp/rdpCopyPlane.h index ae87edc7..85a79e76 100644 --- a/xorg/X11R7.6/rdp/rdpCopyPlane.h +++ b/xorg/X11R7.6/rdp/rdpCopyPlane.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpFillPolygon.c b/xorg/X11R7.6/rdp/rdpFillPolygon.c index e703ad03..53227159 100644 --- a/xorg/X11R7.6/rdp/rdpFillPolygon.c +++ b/xorg/X11R7.6/rdp/rdpFillPolygon.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpFillPolygon.h b/xorg/X11R7.6/rdp/rdpFillPolygon.h index bb01c379..89da9ae0 100644 --- a/xorg/X11R7.6/rdp/rdpFillPolygon.h +++ b/xorg/X11R7.6/rdp/rdpFillPolygon.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpFillSpans.c b/xorg/X11R7.6/rdp/rdpFillSpans.c index 9b719bb4..8025bf45 100644 --- a/xorg/X11R7.6/rdp/rdpFillSpans.c +++ b/xorg/X11R7.6/rdp/rdpFillSpans.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpFillSpans.h b/xorg/X11R7.6/rdp/rdpFillSpans.h index 744f0f17..7e014e6b 100644 --- a/xorg/X11R7.6/rdp/rdpFillSpans.h +++ b/xorg/X11R7.6/rdp/rdpFillSpans.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageGlyphBlt.c b/xorg/X11R7.6/rdp/rdpImageGlyphBlt.c index 7a938e93..e0ec5502 100644 --- a/xorg/X11R7.6/rdp/rdpImageGlyphBlt.c +++ b/xorg/X11R7.6/rdp/rdpImageGlyphBlt.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageGlyphBlt.h b/xorg/X11R7.6/rdp/rdpImageGlyphBlt.h index 47fca1b3..c5483c7e 100644 --- a/xorg/X11R7.6/rdp/rdpImageGlyphBlt.h +++ b/xorg/X11R7.6/rdp/rdpImageGlyphBlt.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageText16.c b/xorg/X11R7.6/rdp/rdpImageText16.c index 61a34438..71e9b351 100644 --- a/xorg/X11R7.6/rdp/rdpImageText16.c +++ b/xorg/X11R7.6/rdp/rdpImageText16.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageText16.h b/xorg/X11R7.6/rdp/rdpImageText16.h index 3fe4f205..0ffb90f2 100644 --- a/xorg/X11R7.6/rdp/rdpImageText16.h +++ b/xorg/X11R7.6/rdp/rdpImageText16.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageText8.c b/xorg/X11R7.6/rdp/rdpImageText8.c index e714773f..6acdc205 100644 --- a/xorg/X11R7.6/rdp/rdpImageText8.c +++ b/xorg/X11R7.6/rdp/rdpImageText8.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpImageText8.h b/xorg/X11R7.6/rdp/rdpImageText8.h index 1a81b271..dc0c4ec5 100644 --- a/xorg/X11R7.6/rdp/rdpImageText8.h +++ b/xorg/X11R7.6/rdp/rdpImageText8.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyArc.c b/xorg/X11R7.6/rdp/rdpPolyArc.c index 965fa170..42a8c19e 100644 --- a/xorg/X11R7.6/rdp/rdpPolyArc.c +++ b/xorg/X11R7.6/rdp/rdpPolyArc.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyArc.h b/xorg/X11R7.6/rdp/rdpPolyArc.h index 8db9a017..7ebadc35 100644 --- a/xorg/X11R7.6/rdp/rdpPolyArc.h +++ b/xorg/X11R7.6/rdp/rdpPolyArc.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyFillArc.c b/xorg/X11R7.6/rdp/rdpPolyFillArc.c index 9bbceb68..aa1171da 100644 --- a/xorg/X11R7.6/rdp/rdpPolyFillArc.c +++ b/xorg/X11R7.6/rdp/rdpPolyFillArc.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyFillArc.h b/xorg/X11R7.6/rdp/rdpPolyFillArc.h index 6d5a9bda..9a9846e1 100644 --- a/xorg/X11R7.6/rdp/rdpPolyFillArc.h +++ b/xorg/X11R7.6/rdp/rdpPolyFillArc.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyFillRect.c b/xorg/X11R7.6/rdp/rdpPolyFillRect.c index 6bbc34ab..254cdff8 100644 --- a/xorg/X11R7.6/rdp/rdpPolyFillRect.c +++ b/xorg/X11R7.6/rdp/rdpPolyFillRect.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyFillRect.h b/xorg/X11R7.6/rdp/rdpPolyFillRect.h index cca9efa2..94ac4b59 100644 --- a/xorg/X11R7.6/rdp/rdpPolyFillRect.h +++ b/xorg/X11R7.6/rdp/rdpPolyFillRect.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.c b/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.c index 825a29ef..f166b731 100644 --- a/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.c +++ b/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.h b/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.h index 4098c1ec..9c6519d8 100644 --- a/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.h +++ b/xorg/X11R7.6/rdp/rdpPolyGlyphBlt.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyPoint.c b/xorg/X11R7.6/rdp/rdpPolyPoint.c index 46eb926b..28db831a 100644 --- a/xorg/X11R7.6/rdp/rdpPolyPoint.c +++ b/xorg/X11R7.6/rdp/rdpPolyPoint.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyPoint.h b/xorg/X11R7.6/rdp/rdpPolyPoint.h index 6bb7222b..87bf9459 100644 --- a/xorg/X11R7.6/rdp/rdpPolyPoint.h +++ b/xorg/X11R7.6/rdp/rdpPolyPoint.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyRectangle.c b/xorg/X11R7.6/rdp/rdpPolyRectangle.c index 9dd5ad8a..7fdb4e8b 100644 --- a/xorg/X11R7.6/rdp/rdpPolyRectangle.c +++ b/xorg/X11R7.6/rdp/rdpPolyRectangle.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyRectangle.h b/xorg/X11R7.6/rdp/rdpPolyRectangle.h index 4bc6600e..d09446d5 100644 --- a/xorg/X11R7.6/rdp/rdpPolyRectangle.h +++ b/xorg/X11R7.6/rdp/rdpPolyRectangle.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolySegment.c b/xorg/X11R7.6/rdp/rdpPolySegment.c index 85b316f3..fab6445e 100644 --- a/xorg/X11R7.6/rdp/rdpPolySegment.c +++ b/xorg/X11R7.6/rdp/rdpPolySegment.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolySegment.h b/xorg/X11R7.6/rdp/rdpPolySegment.h index 17bf0547..8c5f33ab 100644 --- a/xorg/X11R7.6/rdp/rdpPolySegment.h +++ b/xorg/X11R7.6/rdp/rdpPolySegment.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyText16.c b/xorg/X11R7.6/rdp/rdpPolyText16.c index c2c31dbd..034b11e1 100644 --- a/xorg/X11R7.6/rdp/rdpPolyText16.c +++ b/xorg/X11R7.6/rdp/rdpPolyText16.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyText16.h b/xorg/X11R7.6/rdp/rdpPolyText16.h index 87e58f13..bcfa8379 100644 --- a/xorg/X11R7.6/rdp/rdpPolyText16.h +++ b/xorg/X11R7.6/rdp/rdpPolyText16.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyText8.c b/xorg/X11R7.6/rdp/rdpPolyText8.c index 99b0a045..c06feac3 100644 --- a/xorg/X11R7.6/rdp/rdpPolyText8.c +++ b/xorg/X11R7.6/rdp/rdpPolyText8.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolyText8.h b/xorg/X11R7.6/rdp/rdpPolyText8.h index fb68649c..95e80412 100644 --- a/xorg/X11R7.6/rdp/rdpPolyText8.h +++ b/xorg/X11R7.6/rdp/rdpPolyText8.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolylines.c b/xorg/X11R7.6/rdp/rdpPolylines.c index 92b51a71..92bb0678 100644 --- a/xorg/X11R7.6/rdp/rdpPolylines.c +++ b/xorg/X11R7.6/rdp/rdpPolylines.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPolylines.h b/xorg/X11R7.6/rdp/rdpPolylines.h index fd98439a..2df3d388 100644 --- a/xorg/X11R7.6/rdp/rdpPolylines.h +++ b/xorg/X11R7.6/rdp/rdpPolylines.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPushPixels.c b/xorg/X11R7.6/rdp/rdpPushPixels.c index c9458bff..f7b77f23 100644 --- a/xorg/X11R7.6/rdp/rdpPushPixels.c +++ b/xorg/X11R7.6/rdp/rdpPushPixels.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPushPixels.h b/xorg/X11R7.6/rdp/rdpPushPixels.h index 249da583..2e0cd1d1 100644 --- a/xorg/X11R7.6/rdp/rdpPushPixels.h +++ b/xorg/X11R7.6/rdp/rdpPushPixels.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPutImage.c b/xorg/X11R7.6/rdp/rdpPutImage.c index 4f3764d9..614d0a31 100644 --- a/xorg/X11R7.6/rdp/rdpPutImage.c +++ b/xorg/X11R7.6/rdp/rdpPutImage.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpPutImage.h b/xorg/X11R7.6/rdp/rdpPutImage.h index 94119a81..82e27872 100644 --- a/xorg/X11R7.6/rdp/rdpPutImage.h +++ b/xorg/X11R7.6/rdp/rdpPutImage.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpSetSpans.c b/xorg/X11R7.6/rdp/rdpSetSpans.c index 101a2d6b..2b650e94 100644 --- a/xorg/X11R7.6/rdp/rdpSetSpans.c +++ b/xorg/X11R7.6/rdp/rdpSetSpans.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpSetSpans.h b/xorg/X11R7.6/rdp/rdpSetSpans.h index 3346f00e..acaedd66 100644 --- a/xorg/X11R7.6/rdp/rdpSetSpans.h +++ b/xorg/X11R7.6/rdp/rdpSetSpans.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpdraw.c b/xorg/X11R7.6/rdp/rdpdraw.c index e711733b..839854af 100644 --- a/xorg/X11R7.6/rdp/rdpdraw.c +++ b/xorg/X11R7.6/rdp/rdpdraw.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpdraw.h b/xorg/X11R7.6/rdp/rdpdraw.h index 38d46ecc..af29daa8 100644 --- a/xorg/X11R7.6/rdp/rdpdraw.h +++ b/xorg/X11R7.6/rdp/rdpdraw.h @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpmain.c b/xorg/X11R7.6/rdp/rdpmain.c index b5fc28a5..2254f128 100644 --- a/xorg/X11R7.6/rdp/rdpmain.c +++ b/xorg/X11R7.6/rdp/rdpmain.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdpmisc.c b/xorg/X11R7.6/rdp/rdpmisc.c index c221dd15..dc54581a 100644 --- a/xorg/X11R7.6/rdp/rdpmisc.c +++ b/xorg/X11R7.6/rdp/rdpmisc.c @@ -1,5 +1,5 @@ /* -Copyright 2005-2012 Jay Sorg +Copyright 2005-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdprandr.c b/xorg/X11R7.6/rdp/rdprandr.c index 45e3ecf4..a767b1d8 100644 --- a/xorg/X11R7.6/rdp/rdprandr.c +++ b/xorg/X11R7.6/rdp/rdprandr.c @@ -1,5 +1,5 @@ /* -Copyright 2011-2012 Jay Sorg +Copyright 2011-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xorg/X11R7.6/rdp/rdprandr.h b/xorg/X11R7.6/rdp/rdprandr.h index d4c8417e..3aba7e1a 100644 --- a/xorg/X11R7.6/rdp/rdprandr.h +++ b/xorg/X11R7.6/rdp/rdprandr.h @@ -1,5 +1,5 @@ /* -Copyright 2011-2012 Jay Sorg +Copyright 2011-2013 Jay Sorg Permission to use, copy, modify, distribute, and sell this software and its documentation for any purpose is hereby granted without fee, provided that diff --git a/xrdpapi/simple.c b/xrdpapi/simple.c index afe1a22c..7a674b69 100644 --- a/xrdpapi/simple.c +++ b/xrdpapi/simple.c @@ -1,8 +1,8 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 - * Copyright (C) Laxmikant Rashinkar 2012 + * Copyright (C) Jay Sorg 2012-2013 + * Copyright (C) Laxmikant Rashinkar 2012-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpapi/vrplayer.c b/xrdpapi/vrplayer.c index 442ef35e..1faf127a 100644 --- a/xrdpapi/vrplayer.c +++ b/xrdpapi/vrplayer.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Laxmikant Rashinkar 2012 LK.Rashinkar@gmail.com + * Copyright (C) Laxmikant Rashinkar 2012-2013 LK.Rashinkar@gmail.com * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpapi/xrdpapi.c b/xrdpapi/xrdpapi.c index e3b63035..b544b98b 100644 --- a/xrdpapi/xrdpapi.c +++ b/xrdpapi/xrdpapi.c @@ -1,8 +1,8 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 - * Copyright (C) Laxmikant Rashinkar 2012 + * Copyright (C) Jay Sorg 2012-2013 + * Copyright (C) Laxmikant Rashinkar 2012-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpapi/xrdpapi.h b/xrdpapi/xrdpapi.h index 81e5acd5..ecadceea 100644 --- a/xrdpapi/xrdpapi.h +++ b/xrdpapi/xrdpapi.h @@ -1,9 +1,9 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Jay Sorg 2012 - * Copyright (C) Thomas Goddard 2012 - * Copyright (C) Laxmikant Rashinkar 2012 + * Copyright (C) Jay Sorg 2012-2013 + * Copyright (C) Thomas Goddard 2012-2013 + * Copyright (C) Laxmikant Rashinkar 2012-2013 * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpvr/xrdpvr.c b/xrdpvr/xrdpvr.c index 9c49979a..6f39e975 100644 --- a/xrdpvr/xrdpvr.c +++ b/xrdpvr/xrdpvr.c @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Laxmikant Rashinkar 2012 LK.Rashinkar@gmail.com + * Copyright (C) Laxmikant Rashinkar 2012-2013 LK.Rashinkar@gmail.com * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpvr/xrdpvr.h b/xrdpvr/xrdpvr.h index 49ec6c77..f278a703 100644 --- a/xrdpvr/xrdpvr.h +++ b/xrdpvr/xrdpvr.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Laxmikant Rashinkar 2012 LK.Rashinkar@gmail.com + * Copyright (C) Laxmikant Rashinkar 2012-2013 LK.Rashinkar@gmail.com * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License. diff --git a/xrdpvr/xrdpvr_internal.h b/xrdpvr/xrdpvr_internal.h index 29160d46..90753a06 100644 --- a/xrdpvr/xrdpvr_internal.h +++ b/xrdpvr/xrdpvr_internal.h @@ -1,7 +1,7 @@ /** * xrdp: A Remote Desktop Protocol server. * - * Copyright (C) Laxmikant Rashinkar 2012 LK.Rashinkar@gmail.com + * Copyright (C) Laxmikant Rashinkar 2012-2013 LK.Rashinkar@gmail.com * * Licensed under the Apache License, Version 2.0 (the "License"); * you may not use this file except in compliance with the License.