Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

xrdp-0.9.23.1-3.1 RPM for armv7hl

From OpenSuSE Ports Tumbleweed for armv7hl

Name: xrdp Distribution: openSUSE Tumbleweed
Version: 0.9.23.1 Vendor: openSUSE
Release: 3.1 Build date: Tue Mar 5 19:37:04 2024
Group: System/X11/Utilities Build host: i02-armsrv2
Size: 2124061 Source RPM: xrdp-0.9.23.1-3.1.src.rpm
Packager: http://bugs.opensuse.org
Url: https://github.com/neutrinolabs/xrdp
Summary: Remote desktop protocol (RDP) server
A terminal server, capable of accepting connection from rdesktop and
Microsoft's own terminal server / remote desktop clients.

Provides

Requires

License

Apache-2.0 AND GPL-2.0-or-later

Changelog

* Mon Feb 26 2024 Dominique Leuenberger <dimstar@opensuse.org>
  - Use %patch -P N instead of deprecated %patchN.
* Thu Nov 30 2023 Mike Gabriel <mike.gabriel@das-netzwerkteam.de>
  - Trivial rebase of xrdp-disable-8-bpp-vnc-support.patch.
  - Trivial rebase of xrdp-support-KillDisconnected-for-Xvnc.patch.
  - Rebase xrdp-avahi.diff.
  - Rebase xrdp-bsc965647-allow-admin-choose-desktop.patch. Add MATE Desktop
    support. Launch all desktop session in a dbus-run-session context to
    avoid violent interference with simultaneously running local sessions.
  - Trivial rebase of xrdp-filter-tab-from-mstsc-on-focus-change.patch.
  - Disable xrdp-fate318398-change-expired-password.patch. It does not apply
    cleanly since xrdp 0.9.18. Reconsider its usage.
* Wed Oct 18 2023 Dominique Leuenberger <dimstar@opensuse.org>
  - Update to version 0.9.23.1:
    + Security fix: Unchecked access to font glyph info
      (CVE-2023-42822).
  - Changes from version 0.9.23:
    + General announcement: Running xrdp and xrdp-sesman on separate
      hosts is still supported by this release, but is now
      deprecated. This is not secure. A future v1.0 release will
      replace the TCP socket used between these processes with a Unix
      Domain Socket, and then cross-host running will not be
      possible.
    + Security fix: Improper handling of session establishment errors
      allows bypassing OS-level session restrictions
      (CVE-2023-40184).
    + Bug fixes:
    - Environment variables set by PAM modules are no longer
      restricted to around 250 characters.
    - X11 clipboard clients now no longer hang when requesting a
      clipboard format which isn't available.
* Thu Aug 03 2023 Linnaea Lavia <linnaea@lavia.moe>
  - Update to version 0.9.22
    + New features
    - Empty passwords are no longer automatically passed through to sesman for authentication
    - Don't try to listen on the scard socket if it isn't there
    - The directory where PAM configuration files are installed can now be set with --with-pamconfdir
    - Sesman can now be configured to ignore alternate shells passed from the client
    - Allow longer UserWindowManager strings
    - openSuSE Tumbleweed move to /usr/lib/pam.d is now supported in the installation scripts
    - VNC backend session now supports extra mouse buttons 6, 7 and 8
    + Bug fixes
    - Minor documentation fixes
    - Memory management fixes to list module
    - Fix some noise when MP3/AAC are in use and some logging improvements
    - Fix potential NULL dereferences in chansrv
    - An erroneous free in the smartcard handling code has been removed
    - Passwords are no longer left on the heap in sesman
    - Set permissions on pcsc socket dir to owner only
    + Security fixes
    - CVE-2022-23468
    - CVE-2022-23477
    - CVE-2022-23478
    - CVE-2022-23479
    - CVE-2022-23480
    - CVE-2022-23481
    - CVE-2022-23482
    - CVE-2022-23483
    - CVE-2022-23484
    - CVE-2022-23493
  - Drop upstreamed patches:
      xrdp-CVE-2022-23468.patch
      xrdp-CVE-2022-23477.patch
      xrdp-CVE-2022-23478.patch
      xrdp-CVE-2022-23479.patch
      xrdp-CVE-2022-23480.patch
      xrdp-CVE-2022-23481.patch
      xrdp-CVE-2022-23482.patch
      xrdp-CVE-2022-23483.patch
      xrdp-CVE-2022-23484.patch
      xrdp-CVE-2022-23493.patch
      xrdp-make-pamconfdir-configurable.patch
      xrdp-update-pam.d-path.patch
* Tue Jun 06 2023 Dominique Leuenberger <dimstar@opensuse.org>
  - Do not call %stop_on_removal and %restart_on_update in
    %preun/%postun: those macros would require at least some
    %parameters and actually are the same as the already used
    %%service_del_preun and %service_del_postun.
* Wed Mar 08 2023 Yifan Jiang <yfjiang@suse.com>
  - Enable --with-pamconfdir=/usr/lib/pam.d on Tumbleweed
    (gh#neutrinolabs/xrdp!2552 bsc#1208121).
* Wed Mar 08 2023 Yifan Jiang <yfjiang@suse.com>
  - Add xrdp-make-pamconfdir-configurable.patch: Apply upstream
    implementation and introduce --with-pamconfdir at build time
    (gh#neutrinolabs/xrdp!2552 bsc#1208121).
  - Drop xrdp-fix-search-pam-vendor-dir.patch
* Mon Feb 13 2023 Yifan Jiang <yfjiang@suse.com>
  - Add xrdp-fix-search-pam-vendor-dir.patch: Search pam
    configuration file in the vendor directory /usr/lib/pam.d/
    (bsc#1208121).
* Mon Jan 16 2023 Stefan Schubert <schubi@suse.com>
  - Migration of PAM settings to /usr/lib/pam.d.
* Tue Jan 10 2023 Daike Yu <yu.daike@suse.com>
  - xrdp-CVE-2022-23477.patch (bsc#1206301)
    + Buffer over flow in audin_send_open() function
* Wed Dec 28 2022 Daike Yu <yu.daike@suse.com>
  - Security fixes:
    + xrdp-CVE-2022-23468.patch (bsc#1206300)
    * Buffer overflow in xrdp_login_wnd_create()
    + xrdp-CVE-2022-23478.patch (bsc#1206302)
    * Out of Bound Write in xrdp_mm_trans_process_drdynvc_chan
    + xrdp-CVE-2022-23479.patch (bsc#1206303)
    * Buffer overflow in xrdp_mm_chan_data_in() function
    + xrdp-CVE-2022-23480.patch (bsc#1206306)
    * Buffer overflow in devredir_proc_client_devlist_announce_req
    + xrdp-CVE-2022-23481.patch (bsc#1206307)
    * Out of Bound Read in xrdp_caps_process_confirm_active()
    + xrdp-CVE-2022-23482.patch (bsc#1206310)
      + Out of Bound Read in xrdp_sec_process_mcs_data_CS_CORE()
    + xrdp-CVE-2022-23483.patch (bsc#1206311)
      + Out of Bound REad in libxrdp_send_to_channel()
    + xrdp-CVE-2022-23484.patch (bsc#1206312)
      + Integer Overflow in xrdp_mm_process_rail_update_window_text()
    + xrdp-CVE-2022-23493.patch (bsc#1206313)
      + Out of Bound Read in xrdp_mm_trans_process_drdynvc_channel_close()
* Mon Dec 05 2022 Daike Yu <yu.daike@suse.com>
  - Make xrdp-update-pam.d-path.patch applies to all distributions (bsc#1203468)
* Mon Nov 07 2022 Daike Yu <yu.daike@suse.com>
  - Add xrdp-update-pam.d-path.patch (bsc#1203468)
    + Update pam.d path in install scripts to allow correct rule
      guess.
* Tue Oct 25 2022 Michael Gorse <mgorse@suse.com>
  - Update to version 0.9.20
    + New features
    - Mitigation for too fast vertical scroll has been implemented.
    + Bug fixes
    - Windows RDS compatibility has been improved
    - Update xrdpapi simple example to work with new logging
    - sesman: fix spacing in log
    - Fix MSTSC crashes when resolution is changed by maximizing
      on a different monitor
    - Mark count with unused attribute
    - Simple maintenance improvements
* Sun May 15 2022 Sarah Kriesch <sarah.kriesch@opensuse.org>
  - Update to version 0.9.19
    + New features
    - loongarch support
    - Improved Fail2ban support
    - Both inbound and outbound clipboards can now be restricted for text,
      files or images
    - Versions 0.13 and later of checklib can undefine the pre-processor
      symbol HAVE_STDINT_H
    - The OpenSSL 3 EVP interface is now fully supported
    - The logging of TLS/non-TLS security negotiation has been improved
    - Unified and improved logging
    - Status values for the DRDYNVC channel are now available in
      libxrdp/xrdp_channel.h
    - Backgrounds and logos on the login screen can now be zoomed and scaled
    - The performance settings for NeutrinoRDP can be now configured
    - clipboard: log file transfer for the purpose of audit
    - Client's Keyboard layout now can be overridden by xrdp configuration
      for debugging purposes
    - On-the-fly resolution change now supported for Xvnc and Xorg
    - xrdp can now use key algorithms other than RSA for TLS
    - chansrv can now work on DISPLAY=:0 so it can be used with
      x11vnc/Vino/etc sessions
    + Bug fixes
    - Privilege escalation on xrdp-sesman: CVE-2022-23613
    - Some situations where zombie processes could exist have been resolved
    - Null-pointer exceptions which can happen in the logging module addressed
    - Some minor logging errors have been corrected
    - The signal handling in sesman has been reworked to prevent race conditions
      when a child exits
    - Logging is improved for security protocol level decisions
    - Failure to attach to the memory area shared with xorgxrdp now logged
    - Remote drive redirection now works if printer redirection is also
      requested by the client
    - config value has been added which allows copy-pasting of files to work
      with Nautilus for GNOME 3 versions >= 3.29.92
    - Fix some regressions in sesman auth modules
    - Fix TS_PLAY_SOUND_PDU_DATA to set the correct frequency and duration
    - Fix password leakage to logs in NeutrinoRDP module
  - Remove *.txt as docs because of files not found (improvements in man pages)
* Fri Mar 25 2022 Scott Bradnick <scott.bradnick@suse.com>
  - Adding 'BuildRequires:fuse-devel' and '--enable-fuse' to configure
    so that hyper-v-enhanced-session package 'shared-drives' (and general
    copy and paste of files) works correctly.
* Fri Feb 04 2022 Dominique Leuenberger <dimstar@opensuse.org>
  - Rework files section: do not add config(noreplace) marker on the
    directory /etc/xrdp, but only on the content of the directory.
    + the config(noreplace) marker on the dircreates a rpm metadata
      marker, which can be identified as conflicting with other
      packages also owning /etc/xrdp, without the marker
    + The re-org of the files section happens to also fix warnings
      about files listed twice.
* Wed Aug 11 2021 Daike Yu <yu.daike@suse.com>
  - Fix crash in xrdp-fate318398-change-expired-password.patch (bsc#1187258)
* Wed Jan 06 2021 Felix Zhang <fzhang.foss@gmail.com>
  - Update to version 0.9.15
    + New features
    - Allow token sign in without autologon for SSO (#1667 #1668)
    - Norwegian keyboard support (#1675)
    - Improved config support for chansrv (#1635)
    - Unified chansrv, sesman and libxrdp logging (#1633 #1708
      [#1738])
    - Support SUSE move to /usr/etc (#1702)
    - Parameters may now be specified for user-specified shell
      (#1270 #1695)
    - xrdp executables now allow alternative config files to be
      specified with -c (#1588 #1650 #1651)
    - sesrun improvements (#1741)
    - Drive redirection location can now be specified (#1048)
    + Bug fixes
    - Additional buffer overflow checks (#1662)
    - genkeymap array size conflict fixed (#1691)
    - Buffering issue with neutrinordp over a slow link fixed
      (#1608 1634)
    - Prevent PAM info message from causing authentication failure
      (#1727)
    - Try harder to clean up socket files on session exit (#1740
      [#1756])
    - xrdp-chansrv become defunct in docker while file copy (#1658)
  - Drop xrdp-buildfix.patch: fixed upstream
  - Drop xrdp-default-config.patch. Add patched sources xrdp.ini and
    sesman.ini to avoid frequent rebases
  - Drop xrdp-usr-etc-support.patch: fixed upstream
  - Rebase xrdp-avahi.diff
  - Rebase xrdp-fate318398-change-expired-password.patch

Files

/etc/xrdp
/etc/xrdp/km-00000406.ini
/etc/xrdp/km-00000407.ini
/etc/xrdp/km-00000409.ini
/etc/xrdp/km-0000040a.ini
/etc/xrdp/km-0000040b.ini
/etc/xrdp/km-0000040c.ini
/etc/xrdp/km-00000410.ini
/etc/xrdp/km-00000411.ini
/etc/xrdp/km-00000412.ini
/etc/xrdp/km-00000414.ini
/etc/xrdp/km-00000415.ini
/etc/xrdp/km-00000416.ini
/etc/xrdp/km-00000419.ini
/etc/xrdp/km-0000041d.ini
/etc/xrdp/km-00000807.ini
/etc/xrdp/km-00000809.ini
/etc/xrdp/km-0000080a.ini
/etc/xrdp/km-0000080c.ini
/etc/xrdp/km-00000813.ini
/etc/xrdp/km-00000816.ini
/etc/xrdp/km-0000100c.ini
/etc/xrdp/km-00010409.ini
/etc/xrdp/km-19360409.ini
/etc/xrdp/pulse
/etc/xrdp/pulse/default.pa
/etc/xrdp/reconnectwm.sh
/etc/xrdp/rsakeys.ini
/etc/xrdp/sesman.ini
/etc/xrdp/startwm.sh
/etc/xrdp/xrdp.ini
/etc/xrdp/xrdp_keyboard.ini
/usr/bin/xrdp-dis
/usr/bin/xrdp-genkeymap
/usr/bin/xrdp-keygen
/usr/bin/xrdp-sesadmin
/usr/bin/xrdp-sesrun
/usr/lib/pam.d/xrdp-sesman
/usr/lib/systemd/system/xrdp-sesman.service
/usr/lib/systemd/system/xrdp.service
/usr/lib/xrdp
/usr/lib/xrdp/libcommon.so
/usr/lib/xrdp/libcommon.so.0
/usr/lib/xrdp/libcommon.so.0.0.0
/usr/lib/xrdp/libmc.so
/usr/lib/xrdp/libscp.so
/usr/lib/xrdp/libscp.so.0
/usr/lib/xrdp/libscp.so.0.0.0
/usr/lib/xrdp/libvnc.so
/usr/lib/xrdp/libxrdp.so
/usr/lib/xrdp/libxrdp.so.0
/usr/lib/xrdp/libxrdp.so.0.0.0
/usr/lib/xrdp/libxrdpapi.so
/usr/lib/xrdp/libxrdpapi.so.0
/usr/lib/xrdp/libxrdpapi.so.0.0.0
/usr/lib/xrdp/libxup.so
/usr/libexec/initscripts/legacy-actions/xrdp
/usr/libexec/initscripts/legacy-actions/xrdp/force_stop
/usr/sbin/rcxrdp
/usr/sbin/rcxrdp-sesman
/usr/sbin/xrdp
/usr/sbin/xrdp-chansrv
/usr/sbin/xrdp-sesman
/usr/share/fillup-templates/sysconfig.xrdp
/usr/share/licenses/xrdp
/usr/share/licenses/xrdp/COPYING
/usr/share/man/man1/xrdp-dis.1.gz
/usr/share/man/man5/sesman.ini.5.gz
/usr/share/man/man5/xrdp.ini.5.gz
/usr/share/man/man8/xrdp-chansrv.8.gz
/usr/share/man/man8/xrdp-genkeymap.8.gz
/usr/share/man/man8/xrdp-keygen.8.gz
/usr/share/man/man8/xrdp-sesadmin.8.gz
/usr/share/man/man8/xrdp-sesman.8.gz
/usr/share/man/man8/xrdp-sesrun.8.gz
/usr/share/man/man8/xrdp.8.gz
/usr/share/xrdp
/usr/share/xrdp/ad24b.bmp
/usr/share/xrdp/ad256.bmp
/usr/share/xrdp/cursor0.cur
/usr/share/xrdp/cursor1.cur
/usr/share/xrdp/sans-10.fv1
/usr/share/xrdp/xrdp24b.bmp
/usr/share/xrdp/xrdp256.bmp
/usr/share/xrdp/xrdp_logo.bmp
/var/log/xrdp-sesman.log


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Apr 27 00:22:44 2024