Package Details: chrome-remote-desktop 118.0.5993.9-1

Git Clone URL: https://aur.archlinux.org/chrome-remote-desktop.git (read-only, click to copy)
Package Base: chrome-remote-desktop
Description: Access other computers or allow another user to access your computer securely over the Internet
Upstream URL: https://remotedesktop.google.com
Keywords: Chrome Chromium Google Networking Remote
Licenses: BSD
Submitter: None
Maintainer: frealgagu
Last Packager: frealgagu
Votes: 123
Popularity: 0.35
First Submitted: 2014-04-27 23:43 (UTC)
Last Updated: 2023-10-06 21:11 (UTC)

Pinned Comments

frealgagu commented on 2020-12-05 22:38 (UTC)

I maintain the latest built package at:

https://github.com/frealgagu/archlinux.chrome-remote-desktop/releases/

victorbrca commented on 2020-04-03 01:04 (UTC)

Thanks @frealgagu for packaging this, @nightuser for the existing session patch and @Brinsky for the instructions.

I've compiled both instructions with screenshots and added it to my blog if anyone is having issues with the install. Otherwise, just follow the instructions in the comments by @Brinsky from 2019-12-06 13:58.

Brinsky commented on 2019-12-06 13:58 (UTC)

Here's how I got this working with the new web app (remotedesktop.google.com):

  1. Build and install the package
  2. run crd --setup
  3. (Optional) Configure execution of your preferred window manager in ~/.chrome-remote-desktop-session
  4. Go to http://remotedesktop.google.com/headless
  5. Click "next" and "authorize" through each instruction
  6. Copy/paste and run the provided "Debian" command, which should look like the following: DISPLAY= /opt/google/chrome-remote-desktop/start-host --code="<UNIQUE_CODE>" --redirect-url="<https://remotedesktop.google.com/_/oauthredirect>" --name=
  7. Set up a name and PIN
  8. Wait for successful output containing "Host ready to receive connections."
  9. Run crd --start

Latest Comments

« First ‹ Previous 1 .. 10 11 12 13 14 15 16 17 18 19 20 .. 32 Next › Last »

sl1pkn07 commented on 2018-03-26 17:28 (UTC)

all fixed

How can I access the same X session when an X session is already open, instead of open a new X session?

frealgagu commented on 2018-03-21 23:11 (UTC)

Please reinstall and let me know if you have troubles.

parpel commented on 2018-03-21 18:29 (UTC) (edited on 2018-03-21 18:30 (UTC) by parpel)

This is broken for me, I am getting:

/usr/bin/crd: /opt/google/chrome-remote-desktop/chrome-remote-desktop: 
/usr/bin/python22: bad interpreter: No such file or directory

Is there any workaround for this?

wcrawf commented on 2018-03-09 23:30 (UTC) (edited on 2018-03-09 23:42 (UTC) by wcrawf)

Latest package appears to be broken.

sed -e '1 s/python/python2/'

https://aur.archlinux.org/cgit/aur.git/tree/PKGBUILD?h=chrome-remote-desktop#n41

This is present again, breaking /opt/google/chrome-remote-desktop/chrome-remote-desktop

After fixing that issue, I get a mysterious error:

/opt/google/chrome-remote-desktop/user-session not installed setuid root. Host must be started by administrator.

Any ideas on fixing this?

EDIT: Ah, starain's patch still isn't in. chmod +s opt/google/chrome-remote-desktop/user-session is missing from PKGBUILD as well.

mtorromeo commented on 2018-03-05 09:33 (UTC) (edited on 2018-03-05 09:34 (UTC) by mtorromeo)

Please version the source deb replacing this: source_x86_64=("<http://dl.google.com/linux/direct/>${pkgname}_current_amd64.deb")

with this: source_x86_64=("${pkgname}_${pkgver}_amd64.deb::<http://dl.google.com/linux/direct/>${pkgname}_current_amd64.deb")

so we don't have checksum fails at every update due to the deb being already present from an older release.

Thanks

klepz commented on 2018-03-04 22:25 (UTC)

Morganamilo, fixed.

Morganamilo commented on 2018-03-04 22:01 (UTC)

chrome-remote-desktop_current_amd64.deb checksums fail for me.

BlackLotus89 commented on 2018-02-10 22:01 (UTC) (edited on 2018-02-10 22:01 (UTC) by BlackLotus89)

sed -e '1 s/python/python2/'

became unnecessary and actually breaks the script