Change logs for tigervnc source package in Sid

  • tigervnc (1.13.1+dfsg-2) unstable; urgency=medium
    
      [ Bjoern Kahl ]
      * Handle the "-query" option of Xtigervnc correctly (LP: #2021434).
      * Don't autokill Xtigervnc when the "-noxstartup" option is given.
    
     -- Joachim Falk <email address hidden>  Sat, 13 Jan 2024 10:29:13 +0100
  • tigervnc (1.13.1+dfsg-1) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fresh upstream TigerVNC 1.13.1
        - The servers and native viewer now support RealVNC's RSA-AES
          authentication methods and encryption
        - The native viewer is now translated to Romanian and Georgian
        - The native viewer now supports PiKVM's H.264 encoding
        - The display settings for the native viewer have been overhauled to make
          them easier to understand
        - The native viewer now supports adding exceptions for expired
          certificates
        - Lock key synchronization has been re-enabled in the native viewer after
          being accidentally disabled in 1.11.0
        - x0tigervncserver is a bit better at handling differing server and client
          keyboard layout
        - x0tigervncserver now correctly handles zaphod mode
      * tigervncserver and x0tigervncserver error out if ~/.vnc/passwd is group or
        world readable or writeable.
      * tigervncserver and x0tigervncserver support RealVNC's RSA-AES
        authentication methods, i.e., RA2, RA2ne, RA2_256, and RA2ne_256 security
        types.
      * Build with xorg-server-source >= 2:21.1.10 (closes: #1051921).
    
     -- Joachim Falk <email address hidden>  Sat, 06 Jan 2024 20:53:33 +0100
  • tigervnc (1.12.0+dfsg-8) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Remove the dangling tigervncpasswd alternative if the tigervnc-tools
        package is not installed (closes: #1027288).
    
     -- Joachim Falk <email address hidden>  Fri, 06 Jan 2023 17:01:22 +0100
  • tigervnc (1.12.0+dfsg-7) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixed autogeneration of SSL certificates for X509None, X509Vnc, and
        X509Plain security types (LP: #1973292).
      * Fixed /tmp copy lifetime of VNC password, certificate, and key files in
        case of disabled autokill (LP: #1995869).
      * Document ~/.vnc/config in man pages (closes: #1025459).
      * Fixed bug concerning relative -rfbunixpath option values for
        tigervncserver and x0tigervncserver.
      * Consistent ~/.vnc/<host>:<display#>.{log,pid} file location for
        tigervncserver. In case of x0tigervncserver,
        <host>:<display#>-<rfbport#>.{log,pid} or
        <host>:<display#>-<rfbunixpath>.{log,pid} can also be used if multiple
        x0tigervncserver are running for the display (closes: #1025458).
      * Document -rfbunixpath and -rfbunixmode options for tigervncserver and
        x0tigervncserver.
      * Fixed Lintian warnings
        - build-depends-on-obsolete-package libgl1-mesa-dev (>= 9.2) => libgl-dev
        - build-depends-on-obsolete-package libegl1-mesa-dev [linux-any kfreebsd-any] => libegl-dev
      * Activated libunwind for armel, armhf, and arm64 after bug #923962 has
        been fixed on those architectures.
    
     -- Joachim Falk <email address hidden>  Sat, 28 Dec 2022 17:26:29 +0100
  • tigervnc (1.12.0+dfsg-6) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixed some undef warnings and a tempdir cleanup error (closes: #1025869)
    
     -- Joachim Falk <email address hidden>  Sat, 17 Dec 2022 20:13:58 +0100
  • tigervnc (1.12.0+dfsg-5) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Support NFS Kerberos mounted /home directory.
      * Don't leave dangling rfbunixpath socket in case of error.
      * Fixed passing of unknown arguments to Xtigervnc/X0tigervnc
    
     -- Joachim Falk <email address hidden>  Sat, 09 Jul 2022 16:10:51 +0200
  • tigervnc (1.12.0+dfsg-4) unstable; urgency=medium
    
      * Backported a Debian change applied upstream that provides app stream
        org.tigervnc.xtigervncviewer.metainfo.xml information for the TigerVNC
        viewer.
    
     -- Joachim Falk <email address hidden>  Fri, 25 Mar 2022 18:06:01 +0100
  • tigervnc (1.12.0+dfsg-3) unstable; urgency=medium
    
      * Fix build with xorg-server-21.1.3 (Closes: #1005664)
    
     -- Joachim Falk <email address hidden>  Tue, 15 Feb 2022 20:09:59 +0100
  • tigervnc (1.12.0+dfsg-2) unstable; urgency=medium
    
      * Re-upload as-is (and source-only).
    
     -- Mike Gabriel <email address hidden>  Sun, 30 Jan 2022 17:40:52 +0100
  • tigervnc (1.12.0+dfsg-1) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fresh upstream TigerVNC 1.12.0 (Closes: #880587, #879866, #855350)
      * Updated app stream org.tigervnc.xtigervncviewer.metainfo.xml information
        file for TigerVNC 1.12.0 release.
      * Adjusted options for tigervncserver and x0tigervncserver to correspond to
        TigerVNC 1.12.0 release.
      * Correctly initialize XDG_SESSION_DESKTOP, XDG_CURRENT_DESKTOP,
        XDG_SESSION_TYPE, and XDG_SESSION_CLASS.
      * Refreshed copyright years and bumped version of man pages.
      * Small content tweak in tigervnc.conf.5x (rfbwait option no longer exists).
      * Split of tigervncpasswd from tigervnc-common into its own tigervnc-tools
        package.
      * Fixed some lintian errors.
      * Bumped Standards-Version: to 4.6.0. No changes were needed.
      * Fixed typo in tigervncserver man page. (Closes: #1003715)
      * Clear session argument from config file if -xstartup specified on the
        command line. (Closes: #1000871)
      * Fixed tigervncserver/x0tigervncserver -list for VNC servers not using a
        rfbport from 5900 to 5999. (Closes: #1004365)
      * Support for -rfbunixpath in tigervncserver and x0tigervncserver wrapper
        scripts. (LP: #1892595)
      * Fixed gnome desktop start up when using tigervncserver@.service.
        (Closes: #1004395)
      * Provided example configuration for tigervnc-xorg-extension. However, this
        is still broken due to bug #855441.
      * Applied the following upstream fixes:
        - a6160b Fix formatting of -rfbport in man pages
        - 2daf41 Fix typo in mirror monitor detection
        - 1a729d Fix handling of VMware cursors
        - 88e96d Fix session resize after mirroring on Linux vncviewer
    
     -- Joachim Falk <email address hidden>  Wed, 26 Jan 2022 18:19:38 +0100
  • tigervnc (1.11.0+dfsg-3) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixed warnings use of uninitialized value in string eq at
        /usr/share/perl5/TigerVNC/Config.pm line 401 or 414.
      * Fixed debian/watch to again detect upstream versions.
      * Bumped Standards-Version: to 4.5.1. No changes needed.
      * Added org.tigervnc.xtigervncviewer.metainfo.xml for appstream
    
     -- Joachim Falk <email address hidden>  Sat, 17 Apr 2021 10:22:50 +0200
  • tigervnc (1.11.0+dfsg-2) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Properly handle boolean configuration values in tigervnc-standalone-server
        (Closes: #985614).
    
     -- Joachim Falk <email address hidden>  Mon, 22 Mar 2021 22:21:54 +0100
  • tigervnc (1.11.0+dfsg-1) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fresh upstream TigerVNC 1.11.0 (Closes: #976002).
    
      [ Debian Janitor ]
      * Use correct machine-readable copyright file URI.
      * Fix field name case in debian/copyright (COpyright => Copyright).
      * Remove obsolete field Name from debian/upstream/metadata (already present in
        machine-readable debian/copyright).
    
     -- Joachim Falk <email address hidden>  Mon, 22 Feb 2021 18:19:01 +0100
  • tigervnc (1.10.1+dfsg-9) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Properly store certificate exceptions in native and java VNC viewer. The
        VNC viewers stored the certificate exceptions as authorities, meaning that
        the owner of a certificate could impersonate any server after a client had
        added an exception. This is issue CVE-2020-26117 (Closes: #971272).
    
     -- Joachim Falk <email address hidden>  Mon, 28 Sep 2020 22:43:11 +0200
  • tigervnc (1.10.1+dfsg-8) unstable; urgency=medium
    
      [ Antoni Villalonga ]
      * Removed unrequired pristine-tar build dependency
      * Add Antoni Villalonga as Uploader
    
      [ Joachim Falk ]
      * Handle /etc/default/keyboard configuration.
      * Small tweaks to tigervncserver(1) man page.
      * New $session argument in vnc.conf to specify the X session to start.
      * Improved documentation of vnc.conf.
    
     -- Joachim Falk <email address hidden>  Sat, 26 Sep 2020 01:42:30 +0200
  • tigervnc (1.10.1+dfsg-7) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixed tigervnc-xorg-extension (/usr/lib/xorg/modules/extensions/libvnc.so)
        by reapplying Debian specific libtool work around to link against all
        libtool dependency libs of libvnc.so (Closes: #966238).
    
     -- Joachim Falk <email address hidden>  Thu, 30 Jul 2020 00:09:05 +0200
  • tigervnc (1.10.1+dfsg-6) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Hopefully fixed package builds using targets build-arch and build-indep.
    
     -- Joachim Falk <email address hidden>  Mon, 13 Jul 2020 18:09:14 +0200
  • tigervnc (1.10.1+dfsg-5) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixing lintian errors and warnings
      * Switched away from CDBS to a pure debhelper build system.
      * New try to enable reproducible builds for TigerVNC (Closes: #865753).
    
     -- Joachim Falk <email address hidden>  Fri, 10 Jul 2020 17:25:13 +0200
  • tigervnc (1.10.1+dfsg-4) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Remove Liang Guo <email address hidden> from uploaders (Closes: #961610).
      * Don't use libunwind for armel, armhf, and arm64 as this library is buggy
        (bug #923962) on those architectures (Closes: #932499).
    
     -- Joachim Falk <email address hidden>  Tue, 16 Jun 2020 19:32:44 +0200
  • tigervnc (1.10.1+dfsg-3) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fixed issue "Authentication failure: Out of memory" when
        saving server certificate exceptions
        (https://github.com/TigerVNC/tigervnc/issues/915).
    
     -- Joachim Falk <email address hidden>  Thu, 09 Apr 2020 08:49:31 +0200
  • tigervnc (1.10.1+dfsg-2) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Build fix for xorg-server-source 1.20.7, which moved ddxInputThread
        call from os layer into ddx layer (Closes: #951938).
    
     -- Joachim Falk <email address hidden>  Thu, 12 Mar 2020 18:57:16 +0100
  • tigervnc (1.10.1+dfsg-1) unstable; urgency=high
    
      [ Joachim Falk ]
      * Fresh upstream TigerVNC 1.10.1 fixes CVE-2019-15691, CVE-2019-15692,
        CVE-2019-15693, CVE-2019-15694, and CVE-2019-15695 (Closes: #947428)
      * Fixed bug in PlatformPixelBuffer::setupShm to use correct width and height
        methods.
    
     -- Mike Gabriel <email address hidden>  Mon, 30 Dec 2019 15:38:21 +0100
  • tigervnc (1.9.0+dfsg-4) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Fix gnome shell integration of xtigervncviewer by updating
        xtigervncviewer.desktop and WM_CLASS of xtigervncviewer. (Closes: #905905)
      * Added missing dependencies to enable RANDR support in x0tigervncserver,
        i.e., tigervnc-scraping-server. Also ensure that dropping these
        dependencies will lead to a fatal build error in the future. (Closes:
        #929410)
      * Bumped version number in Debian provided man pages to TigerVNC 1.9
        (Closes: #932264).
      * Fixed two typos in Debian provided tigervncserver man page.
      * Fix crash on disconnect for TigerVNC 1.9 if internal http server used
        (Closes: #932832).
      * Added missing dependency on netbase for tigervnc-standalone-server
        to enable perl function getprotobyname() (Closes: #939055).
    
      [ Mike Gabriel ]
      * debian/control:
        + Bump Standards-Version: to 4.4.0. No changes needed.
    
     -- Mike Gabriel <email address hidden>  Sat, 28 Sep 2019 12:06:12 +0200
  • tigervnc (1.9.0+dfsg-3) unstable; urgency=medium
    
      [ Joachim Falk ]
      * Add missing dependency on libunwind-dev according to xorg-server-1.20.3
        control file. (Closes: #911712).
      * Fixed linitian complaints about patches/series.
      * Replace media/icons/tigervnc_16.png of wrong dimensions 20x20 by our fixed
        version.
      * Added debian/upstream/metadata.
      * Updated debian/copyright with excluded files and reason as well as
        refreshed TigerVNC homepage URL.
      * Updated debian/watch to correctly repack into a +dfsg.orig.tar.xz
        excluding files specified in debian/copyright.
      * Updated xtigervncviewer.desktop to shut up AppStream hint errors.
    
      [ Mike Gabriel ]
      * debian/patches:
        + Add patch headers to all patches currently in use.
      * debian/control:
        + Turn versioned Conflicts: into Breaks:/Replaces: relation.
        + Bump Standards-Version: to 4.2.1. No changes needed.
        + Use my @debian.org mail address in Uploaders: field.
        + Drop B-D on dh-autoreconf. Not required for DH compat level 10 and above.
      * debian/rules:
        + Enable all hardening build flags.
        + Remove empty line at EOF.
      * debian/{control,compat}:
        + Bump DH compat level to version 10 (for now, as CDBS does not yet
          support version 11).
    
     -- Mike Gabriel <email address hidden>  Sat, 01 Dec 2018 22:51:29 +0100
  • tigervnc (1.9.0+dfsg-2) unstable; urgency=medium
    
      [ Christoph Biedl ]
      * Add missing dependency on libunwind-dev. (Closes: #911712).
    
      [ Joachim Falk ]
      * Add missing .desktop file and icons for xtigervncviewer. (Closes: #905905).
    
      [ Mike Gabriel ]
      * debian/*: White-space clean up.
      * debian/control: Comment out one occursion of dh-autoreconf. Thanks lintian.
    
     -- Mike Gabriel <email address hidden>  Mon, 29 Oct 2018 10:42:06 +0100
  • tigervnc (1.9.0+dfsg-1) unstable; urgency=high
    
      [ Joachim Falk ]
      * Fixed typo in tigervncserver wrapper script (Closes: #881276).
      * In /etc/X11/Xvnc-session, $SHELL should be quoted (Closes: #866061).
      * Updated Vcs-* fields in control to use new gitlab at salsa.debian.org.
      * Fixed underlying reason for bug #880308. Unfortunately, quoting in
        /usr/share/xserver-xorg/configure_flags.mk is fucked up in buster and
        ${xxx} is not escaped correctly. We now work around this problem
        and now again use consistent configure flags to build Xtigervnc.
      * Fresh upstream TigerVNC 1.9 (Closes: #877780 and Closes: #873151).
    
      [ Philipp Wolski ]
      * Added rfbport to supported commandline arguments for
        tightvncserver wrapper (Closes: #867175)
    
     -- Yaroslav Halchenko <email address hidden>  Sun, 29 Jul 2018 09:31:03 -0400
  • tigervnc (1.7.0+dfsg-8) unstable; urgency=high
    
      [ Joachim Falk ]
      * Applied patch from Chris Lamb to enable reproducible builds
        for TigerVNC (Closes: #865753).
    
      [ Ola Lundqvist ]
      * Build fix to move lib to usr/lib. A bit tricky case. Closes: #880308.
    
     -- Ola Lundqvist <email address hidden>  Mon, 04 Dec 2017 10:39:19 +0100
  • tigervnc (1.7.0+dfsg-7) unstable; urgency=high
    
      [ Joachim Falk ]
      * Fixed the following security vulnerabilities (Closes: #859259):
      - Fix SSecurityVeNCrypt.cxx; SSecurityVeNCrypt::SSecurityVeNCrypt.
        An unauthenticated client can cause a small memory leak in the server.
        (CVE-2017-7392)
      - Fix VNCSConnectionST.cxx VNCSConnectionST::fence. An authenticated client
        can cause a double free, leading to denial of service or potentially code
        execution. (CVE-2017-7393)
      - Fix SSecurityPlain.cxx SSecurityPlain::processMsg. An unauthenticated
        users can crash the server by sending long usernames. (CVE-2017-7394)
      - Fix SMsgReader.cxx SMsgReader::readClientCutText. An authenticated client
        can crash the server by causing an integer overflow. (CVE-2017-7395)
      - Fix CConnection.cxx CConnection::CConnection. An unauthenticated client
        can cause a small memory leak in the server. (CVE-2017-7396)
      * The tigervncserver wrapper script gives up and kills the server it
        just started if it doesn't have its VNC-TCP and X11-unix sockets up and
        running within a second. However, if a machine is a bit bogged down,
        this can prevent starting the server at all, for no good reason.
        Thus, the timeout has been increased to 30 seconds. (Closes: #859141)
      * Refreshed dependencies for Xtigervnc server build from xorg-server-1.19.2
        used in stretch. (Closes: #858048)
    
     -- Yaroslav Halchenko <email address hidden>  Sun, 09 Apr 2017 10:38:13 -0400
  • tigervnc (1.7.0+dfsg-6) unstable; urgency=high
    
      [ Joachim Falk ]
      * Fix server side cursor support for Xorg server >= 1.19. Closes: #852639
      * Applied upstream patch [PATCH] Fix -inetd not working with xserver >=
        1.19. Closes: #852633.
      * Fixed documentation of default value for -depth option in tigervncserver
        man page.
    
     -- Ola Lundqvist <email address hidden>  Thu, 09 Feb 2017 23:51:56 +0100
  • tigervnc (1.7.0+dfsg-5) unstable; urgency=medium
    
      [ Ola Lundqvist ]
      Just added bug closing information for the default depth change.
    
      [ Joachim Falk ]
      * Changed default -depth from 32 to 24 to heed warning in man Xtigervnc.
        Closes: #854096.
    
     -- Ola Lundqvist <email address hidden>  Sat, 04 Feb 2017 01:55:24 +0100
  • tigervnc (1.7.0+dfsg-4) unstable; urgency=medium
    
      * Make sure libtool do not complain about missing symbol.
        Closes: #851842.
    
     -- Ola Lundqvist <email address hidden>  Mon, 30 Jan 2017 13:04:13 +0000
  • tigervnc (1.7.0+dfsg-3) unstable; urgency=high
    
      [ Salvatore Bonaccorso ]
      * Fix buffer overflow in ModifiablePixelBuffer::fillRect (CVE-2017-5581)
        (Closes: #852213)
    
      [ Joachim Falk ]
      * Shut up lintian manpage-has-errors-from-man for vnc.conf.5x.gz
        Basically the default value for $sslAutoGenCertCommand is too large
        to fit into a 80 column manpage output. Broke that into multiple
        lines.
    
     -- Ola Lundqvist <email address hidden>  Sat, 28 Jan 2017 21:08:53 +0100
  • tigervnc (1.7.0+dfsg-2) unstable; urgency=high
    
      [ Ola Lundqvist ]
      * Increased the update-alternatives priority so that this package will
        have precedence over tightvnc and vnc4 that we hope to soon replace.
    
      [ Joachim Falk ]
      * Fixed spurious next cmd; in tigervncserver wrapper script. Leads to bug if
        tigervnc-common package is also installed. Closes: #849996 and
        Closes: #850054.
      * Fixed bug if killing a non-existing tigervncserver, i.e.,
        tigervncserver -kill :17
        Use of uninitialized value $pid in concatenation (.) or string at
        /usr/bin/tigervncserver line 493.
        Can't kill a non-numeric process ID at /usr/bin/tigervncserver line 495.
        Killing Xtigervnc process ID ...
      * Fixed bug in tigervncserver wrapper script. An option -localhost without
        an argument is true, i.e., only listen on localhost for vnc connections,
        not false!
      * Fixed bug in tigervncserver wrapper script. Correctly propagate -localhost
        option to remote host if tigervncserver should start the Xtigervnc server
        on a remote host via ssh, e.g., as requested by the following command:
          - tigervncserver -localhost no <some remote server>:nn.
      * Fixed bug in tigervncserver wrapper script. Now allow -list and -kill
        commands to be executed on a remote host, e.g., as requested by the
        following commands:
          - tigervncserver -kill <some remote server>[:nn] or
          - tigervncserver -list <some remote server>.
      * Feature: Be a little more helpful after a remote tigervncserver sessions
        has been started. Give the user the xtigervncviewer command that can be
        used to connect to the started remote session.
      * Fixed support for security types Plain, TLSPlain, and X509Plain. We now
        have support for the -SecurityTypes option in the tigervncserver wrapper
        script. Moreover, we now ship a tigervnc PAM service file required for
        password authentication via PAM in the tigervncserver-common package. The
        presence of tigervncserver-common will also be checked by the
        tigervncserver wrapper script if at least one of the three plain security
        types is used.
      * Feature: Better support for security types X509None, X509Vnc, and
        X509Plain.  We now have support for the -X509Cert and -X509Key options in
        the tigervncserver wrapper script. Moreover, if the user does not specify
        a certificate and key when at least one of the three X509 security types
        is used, then we will generate a self signed certificate for the tigervnc
        server if it is not already present.
      * Update the descriptions in /etc/vnc.conf to conform to the real behavior
        and options of the tigervncserver wrapper script. Reordered default option
        definitions in the tigervncserver wrapper script to conform to the order
        the options are documented in the /etc/vnc.conf configuration file.
      * Fixed bug in tigervncserver wrapper script. The option $getDefaultFrom is
        documented in the /etc/vnc.conf configuration file, but was ignored in the
        wrapper script.
      * Some love for the -xdisplaydefaults and -wmDecoration options. Now only
        apply -wmDecoration shrinkage if -xdisplaydefaults is used.  The geometry
        specified in /etc/vnc.conf and ~/.vnc/vnc.conf is no longer influenced by
        wmDecoration. This is now the same behavior as the geometry specified by
        the commonalind via -g NNxMM. Morover, use reasonable defaults for
        -wmDecoration for the desktops contained in debian stretch.
      * Fixed bug in tigervncserver wrapper script. The option -useold should
        start a tigervncserver if it is not already running and not complain that
        there is none running. This already worked when a desired display number
        was given, but did not work when no display number was specified.
      * Updated tigervncserver man page.
      * Feature: Implement the -xstartup and -noxstartup options in the
        tigervncserver wrapper script. These options are from the vncserver
        wrapper script shipped with TigerVNC. Let our startup script be compatible
        with theirs. These options are already documented in the updated
        tigervncserver man page.
      * Security hardening: The user can easily expose a VNC server to the
        internet without any authentication by specifying tigervncserver
        -localhost no -SecurityTypes None|TLSNone|X509None.  Moreover, previously
        we switched the default from -localhost yes to -localhost no when a TLS*
        or X509* security type was given via -SecurityTypes. From now on, we will
        give a stern warning and refuse to start the VNC server when a *None
        security type is combined with -localhost no. To continue, the user has to
        provide the option --I-KNOW-THIS-IS-INSECURE.  If a *None security type is
        used with localhost access, the user will merely get a polite warning.
      * Fixed bug in tigervncserver wrapper script when options are forwarded to a
        remote tigervncserver script. In this case, the ssh call introduces one
        level of shell execution. Thus, the options must be shell escaped.
      * Updated vnc.conf man page.
    
     -- Ola Lundqvist <email address hidden>  Thu, 05 Jan 2017 23:35:23 +0100
  • tigervnc (1.7.0+dfsg-1) unstable; urgency=high
    
      [ Joachim Falk ]
      * Make include /usr/share/xserver-xorg/configure_flags.mk optional.
        This change enables the creation of a source deb without having all the
        build dependencies installed, i.e., dpkg-buildpackage -d -S.
      * Fixed stale pidfile condition detection and cleanup in tigervncserver
        wrapper script.
      * Fixed syntax error in tigervncserver wrapper script. Closes: #849963.
      * Fixed default startup script generation in tigervncserver wrapper script
        if the user specifies a custom vncStartup, e.g.,
        $vncStartup = "$ENV{HOME}/.vnc/Xvnc-session"; in ~/.vnc/vnc.conf
    
      [ Liang Guo ]
      * Generate 1.7.0+dfsg.orig
      * Refresh d/copyright
    
      [ Ola Lundqvist ]
      * Updated the package descriptions.
    
     -- Ola Lundqvist <email address hidden>  Mon, 02 Jan 2017 22:51:08 +0100
  • tigervnc (1.7.0-2) unstable; urgency=high
    
      * Most of CVE-2014-8241 was already corrected but this update correct
        one missing part of that CVE. Closes: #849478.
      * Added a versioned dependency on xorg source.
    
     -- Ola Lundqvist <email address hidden>  Thu, 29 Dec 2016 22:04:35 +0000
  • tigervnc (1.7.0-1) unstable; urgency=high
    
      * Fresh upstream that help to solve #843543.
       - Modified a special patch for VeNCrypt support as it all parts that made
         sense is already in there.
       - Removed a few patches that are already applied upstream.
       - Did quilt refresh on a few more.
      * Correction to make it build against xorg source 1.19. Closes: #843543.
      * Security correction for CVE-2014-8240 that corrects an integer overflow
        flaw, leading to a heap-based buffer overflow in screen size handling.
        Closes: #849479.
    
     -- Ola Lundqvist <email address hidden>  Mon, 28 Nov 2016 23:20:20 +0100
  • tigervnc (1.6.0+dfsg-4) unstable; urgency=medium
    
      * Re-build to solve library dependency problem. Closes: #841288.
    
     -- Ola Lundqvist <email address hidden>  Thu, 20 Oct 2016 22:39:36 +0200
  • tigervnc (1.6.0+dfsg-3) unstable; urgency=medium
    
      * Vncviewer alternatives are now correctly removed at package removal.
        Closes: #840828.
      * Improved the debian/rules clean target.
      * Update alternatives gracefully handle non-existing files so the check
        is removed to ensure it is called in all cases.
    
     -- Ola Lundqvist <email address hidden>  Sat, 15 Oct 2016 22:42:51 +0200
  • tigervnc (1.6.0+dfsg-2) unstable; urgency=medium
    
      [ Ola Lundqvist ]
      * Corrected debian/copyright to fix all lintian warnings.
      * Fixed a clean problem in debian/rules that prevented dh_clean from
        being run.
      * Adjusted one of the patch files to allow building also on jessie.
    
      [ Yaroslav Halchenko ]
      * In hope again to provide acceptable Debian package (Closes: #650394)
      * debian/copyright
        - minor reformatting to avoid spurious tabs, trailing spaces
        - disambiguate short license names for two pieces with BSD-style licenses
    
     -- Yaroslav Halchenko <email address hidden>  Sun, 04 Sep 2016 22:34:45 -0400