[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1010449: marked as done (libvncserver1: Please support larger screens)



Your message dated Fri, 03 Jun 2022 16:19:06 +0000
with message-id <E1nxA0w-000B5V-V1@fasolo.debian.org>
and subject line Bug#1010449: fixed in libvncserver 0.9.13+dfsg-4
has caused the Debian Bug report #1010449,
regarding libvncserver1: Please support larger screens
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
1010449: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1010449
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: libvncserver1
Version: 0.9.12+dfsg-9ubuntu0.3
Severity: normal

Libvncserver cannot cope with a single 8K screen or dual 4K screens etc.

The problem is that the value of UPDATE_BUF_SIZE defined in rfb.h is too
small.

See https://github.com/LibVNC/libvncserver/issues/521

It would be great if this could be fixed in Debian without waiting for a new
release. The fix is simple and doesn’t seem to cause problems: the amount of
memory required is modest and is a one-off cost per client connection.

-- System Information:
Debian Release: bullseye/sid
  APT prefers focal-updates
  APT policy: (500, 'focal-updates'), (500, 'focal-security'), (500, 'focal'), (100, 'focal-backports')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 5.13.0-40-generic (SMP w/4 CPU cores)
Kernel taint flags: TAINT_PROPRIETARY_MODULE, TAINT_WARN, TAINT_OOT_MODULE, TAINT_UNSIGNED_MODULE
Locale: LANG=en_GB.UTF-8, LC_CTYPE=en_GB.UTF-8 (charmap=UTF-8), LANGUAGE=en_GB (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages libvncserver1 depends on:
ii  libc6        2.31-0ubuntu9.7
ii  libgcrypt20  1.8.5-5ubuntu1.1
ii  libgnutls30  3.6.13-2ubuntu1.6
ii  libjpeg8     8c-2ubuntu8
ii  liblzo2-2    2.10-2
ii  zlib1g       1:1.2.11.dfsg-2ubuntu1.3

libvncserver1 recommends no packages.

libvncserver1 suggests no packages.

-- no debconf information

--- End Message ---
--- Begin Message ---
Source: libvncserver
Source-Version: 0.9.13+dfsg-4
Done: Mike Gabriel <sunweaver@debian.org>

We believe that the bug you reported is fixed in the latest version of
libvncserver, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1010449@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Mike Gabriel <sunweaver@debian.org> (supplier of updated libvncserver package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Fri, 03 Jun 2022 09:47:24 +0200
Source: libvncserver
Architecture: source
Version: 0.9.13+dfsg-4
Distribution: unstable
Urgency: medium
Maintainer: Debian Remote Maintainers <debian-remote@lists.debian.org>
Changed-By: Mike Gabriel <sunweaver@debian.org>
Closes: 1010449
Changes:
 libvncserver (0.9.13+dfsg-4) unstable; urgency=medium
 .
   * debian/patches:
     + Trivially rebase patches 0001 and 0002.
     + Add 0003-rfb-increase-update-buf-size.patch. Allow larger screen sizes.
       (Closes: #1010449).
   * debian/control:
     + Bump Standards-Version: to 4.6.1. No changes needed.
Checksums-Sha1:
 76e0a07a21a81b908ecbd33b9408ffbb8315a186 2326 libvncserver_0.9.13+dfsg-4.dsc
 eb8e716fefc8801efbeb4fc7c0e107efebf14995 16500 libvncserver_0.9.13+dfsg-4.debian.tar.xz
 890dc427f6173e41ab7d6bf5e3b8c513ddb268c9 7744 libvncserver_0.9.13+dfsg-4_source.buildinfo
Checksums-Sha256:
 efa1aa76a9b19702cb940e9f87d910af93134ee02d0453d48e53a452d165705f 2326 libvncserver_0.9.13+dfsg-4.dsc
 f2038f4e6f53f59647934b6e20260721286dfdc6bacf4c19b191c5042d040062 16500 libvncserver_0.9.13+dfsg-4.debian.tar.xz
 3a55cc3e17bb48680fa22519af0675973f4d563d6f017005c79398fa01fb8572 7744 libvncserver_0.9.13+dfsg-4_source.buildinfo
Files:
 7cadb7794d88e1d2ccfc776e4816fad5 2326 libs optional libvncserver_0.9.13+dfsg-4.dsc
 a664e99234f429896d52b09ad7474aea 16500 libs optional libvncserver_0.9.13+dfsg-4.debian.tar.xz
 7efcb208905d909c4e0fa958e352a1a3 7744 libs optional libvncserver_0.9.13+dfsg-4_source.buildinfo

-----BEGIN PGP SIGNATURE-----

iQJJBAEBCAAzFiEEm/uu6GwKpf+/IgeCmvRrMCV3GzEFAmKaMMkVHHN1bndlYXZl
ckBkZWJpYW4ub3JnAAoJEJr0azAldxsxD6kP/1F8w9IXIqXoFpGontJe0+pdoVCq
zB5Nj29GYMfKhQhI0Z+EVU8tnkZ3itiCdRXi4ErrDBl9hWV9s4aHA4+hN5QoubLc
u+Bm0zhnEFs+Xmr456/SgwuMr7KknRBHdr6nGt/thHCoFCw3LydRSK43Y97YwaCI
kghb5368ho7fN5/Dsy96s/RWw6S5K0Q60mNKlTnxhxDS4am4UQSktwxSuQDOWwjp
mkythNUnzwwy8zBqeOB0YtgfsqRMWduouXzZWm583vDQgrlT4eREWLln3CYhnGWX
+1x1/4bIHMKzOWY6NlNplRZIj8zWb1ZnuXzm5hWAR6+g4gxn1zPwWSQAT4IqltIH
K9brDimgwE+aYi6xuSxWABUmYr7PIpY+7MCDE4QUBMcwVu2uVRJAJPwTJ4ruaxSZ
AVxHgZsdiBRo9dERPxZDVY94hbHxj9BmBPxn4HDhgZFTF6VglE6HvArxXZ2D/hmb
H7vI+43q3LcREA2fkcHYa9QaqOi6XnlpOUKiE5Q1DJC8PYMVKiNpahicBeYhLXoW
rnsx2+G6oQgq0JNWusCtCTIobpYBm7Ex1hH2/rhSAdmdwdJltCQGRkma3Dq+MpQS
ihHK/94d3RiiESfsphWJODvHBY+SkUauBRCuZwFGfy5yVE43zQrjHBO7uHr32VtW
2Sb2FWuk3e7ki3av
=4h5Y
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: