TigerVNC

Edit Package tigervnc

TigerVNC is a high-performance, platform-neutral implementation of VNC (Virtual Network Computing),
a client/server application that allows users to launch and interact with graphical applications on remote machines.
TigerVNC provides the levels of performance necessary to run 3D and video applications;
it attempts to maintain a common look and feel and re-use components, where possible, across the various platforms that it supports.
TigerVNC also provides extensions for advanced authentication methods and TLS encryption.

Refresh
Refresh
Source Files (show unmerged sources)
Filename Size Changed
10-libvnc.conf 0000000488 488 Bytes
U_add_allowoverride_parameter.patch 0000005591 5.46 KB
U_allow_multiple_certs_with_same_dn_in_saved_certs_file.patch 0000003836 3.75 KB
U_handle_certificate_verification_for_saved_certs_correctly.patch 0000006213 6.07 KB
U_include-vencrypt-only-if-any-subtype-present.patch 0000000620 620 Bytes
U_tigervnc-better-check-for-screen-visibility.patch 0000003659 3.57 KB
U_tigervnc-check-invalid-RRE-rects.patch 0000000854 854 Bytes
U_tigervnc-crop-cursor-before-calling-maskRect.patch 0000001340 1.31 KB
U_tigervnc-delete-underlying-ssecurity-in-SSecurityVeNCrypt.patch 0000000718 718 Bytes
U_tigervnc-fix-buffer-overflow-in-ModifiablePixelBuffer-fillRect.patch 0000001469 1.43 KB
U_tigervnc-fix-checkNoWait-logic-in-SSecurityPlain.patch 0000000866 866 Bytes
U_tigervnc-fix-crash-from-integer-overflow-in-SMsgReader-readClientCutText.patch 0000001179 1.15 KB
U_tigervnc-fix-race-problem-with-detecting-listening-inetd-sockets.patch 0000002670 2.61 KB
U_tigervnc-limit-max-username-password-size-in-SSecurityPlain.patch 0000001798 1.76 KB
U_tigervnc-limit-size-of-cursor-accepted-by-client.patch 0000001580 1.54 KB
U_tigervnc-prevent-double-free-by-crafted-fences.patch 0000001360 1.33 KB
U_tigervnc-prevent-invalid-PixelBuffer-accesses.patch 0000010266 10 KB
U_tigervnc-prevent-leak-of-SecurityServer-and-ClientServer.patch 0000004082 3.99 KB
U_tigervnc-restore-cropping-API-to-maskRect.patch 0000004945 4.83 KB
U_tigervnc_clear_up_zlibinstream_reset_behaviour.patch 0000004067 3.97 KB
U_tigervnc_proper_global_init_deinit_of_GnuTLS.patch 0000004066 3.97 KB
n_java_fix_16bit_depth.patch 0000001326 1.29 KB
n_tigervnc-date-time.patch 0000001721 1.68 KB
tigervnc-clean-pressed-key-on-exit.patch 0000002734 2.67 KB
tigervnc-newfbsize.patch 0000000522 522 Bytes
tigervnc.changes 0000017102 16.7 KB
tigervnc.spec 0000013548 13.2 KB
u_build_libXvnc_as_separate_library.patch 0000001208 1.18 KB
u_tigervnc-add-autoaccept-parameter.patch 0000002643 2.58 KB
u_tigervnc-cve-2014-8240.patch 0000002541 2.48 KB
u_tigervnc-ignore-epipe-on-write.patch 0000001058 1.03 KB
u_tigervnc-show-unencrypted-warning.patch 0000005994 5.85 KB
u_tigervnc_update_default_vncxstartup.patch 0000002016 1.97 KB
u_xserver118.patch 0000001071 1.05 KB
v1.6.0.tar.gz 0001291089 1.23 MB
vnc-httpd.firewall 0000000118 118 Bytes
vnc-server.firewall 0000000098 98 Bytes
vnc.pam 0000000164 164 Bytes
vnc.reg 0000001417 1.38 KB
vnc.xinetd 0000002724 2.66 KB
vnc_inetd_httpd 0000003601 3.52 KB
vncpasswd.arg 0000000159 159 Bytes
with-vnc-key.sh 0000001044 1.02 KB
Latest Revision
Andreas Stieger's avatar Andreas Stieger (AndreasStieger) accepted request 567002 from Andreas Stieger's avatar Andreas Stieger (AndreasStieger) (revision 9)
Set link to tigervnc.7682 via maintenance_release request
Comments 0
openSUSE Build Service is sponsored by