xorg-x11-Xvnc-module-1.10.1-150400.7.8.1<>,cxdQ2p9|>*NCFjA'H{5۵HZfͫ TuK˿">lL(2Gpp,G,:OH瘩&$YiӀ[hϚ|SLW$)ί ,Xg!f0 Y" GUXX9De( sxPAL]`_u`xej]/^J|s(ʾ e*GG/f>[?[d + C"7 Mg|    & (0:Dlt(-(`8ha9a:7aFWGWHWIWXWYW\W]W^XbXAcXdYmeYrfYulYwuYvYwZ4xZ<yZDzZZZZZCxorg-x11-Xvnc-module1.10.1150400.7.8.1VNC module for X serverThis module allows to share content of X server's screen over VNC. It is loaded into X server as a module if enable in X server's configuration.dQ2ibs-arm-3 )SUSE Linux Enterprise 15SUSE LLC GPL-2.0-only AND MIThttps://www.suse.com/System/X11/Servers/XF86_4http://tigervnc.org/linuxaarch64 @큤dQ2dQ2|5b287bb1f5235d35c7103bc1353a03703dafbb46fe810a09d24299e6d8f08312c27638146c810e640099e464e6916c483650cb27751c655d6dbc4fde38e945a1rootrootrootroottigervnc-1.10.1-150400.7.8.1.src.rpmlibvnc.so()(64bit)xorg-x11-Xvnc-modulexorg-x11-Xvnc-module(aarch-64)@@@@@@@@@@@@@@@@@@@@@@    ld-linux-aarch64.so.1()(64bit)ld-linux-aarch64.so.1(GLIBC_2.17)(64bit)libc.so.6()(64bit)libc.so.6(GLIBC_2.17)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libgnutls.so.30()(64bit)libgnutls.so.30(GNUTLS_3_4)(64bit)libjpeg.so.8()(64bit)libjpeg.so.8(LIBJPEG_8.0)(64bit)libpam.so.0()(64bit)libpam.so.0(LIBPAM_1.0)(64bit)libpthread.so.0()(64bit)libpthread.so.0(GLIBC_2.17)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.8)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.15)(64bit)libstdc++.so.6(GLIBCXX_3.4.21)(64bit)libz.so.1()(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)xorg-x11-Xvnc3.0.4-14.6.0-14.0-15.2-14.14.3d*ba@b3"b\@b\@bOaKaqV@aSaQ@a#a@`@` @`````e@`B@_@_G@_^@_m_a@_=@^z^T@^_^Ri@^=Q@^^r^ 8@]N@]4@\ \@\|\\\@n@\@n@\4[:@[h8@[b@[o[Z@ZZZZZ7Z7Z/YA@YYzY@Yp@Y_wY:Y1S@Y.@XsX @X@X@X>@W@Wt@WbW^@WDB@W#LW VVqR@VD@V @Ue@UUXUc@UK@Ug@U4@U.RU-@UTgT[@TThTR(@T;joan.torres@suse.comjoan.torres@suse.comjoan.torres@suse.comjoan.torres@suse.comjoan.torres@suse.comjoan.torres@suse.comsndirsch@suse.comjoan.torres@suse.comsndirsch@suse.comsndirsch@suse.comjengelh@inai.desndirsch@suse.comjsikes@suse.comjsikes@suse.comdimstar@opensuse.orgsndirsch@suse.comscott.bradnick@suse.comscott.bradnick@suse.comscott.bradnick@suse.compmonreal@suse.comsndirsch@suse.comsndirsch@suse.comsndirsch@suse.comsndirsch@suse.comsndirsch@suse.comcallumjfarmer13@gmail.comsndirsch@suse.compaulatz@gmail.comandreas.stieger@gmx.dehpj@urpla.netsndirsch@suse.comsndirsch@suse.comsndirsch@suse.comldevulder@suse.commarius.kittler@suse.comhpj@urpla.netsndirsch@suse.comyfjiang@suse.comdimstar@opensuse.orgcoolo@suse.commsrb@suse.commsrb@suse.commsrb@suse.comjsikes@suse.demsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.comjengelh@inai.demsrb@suse.commsrb@suse.commsrb@suse.comdimstar@opensuse.orgfstrba@suse.commsrb@suse.commsrb@suse.commsrb@suse.comfstrba@suse.commsrb@suse.commsrb@suse.commsrb@suse.comtchvatal@suse.commeissner@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.comsndirsch@suse.commsrb@suse.comeich@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.comhguo@suse.commsrb@suse.comdimstar@opensuse.orgmsrb@suse.comro@suse.demsrb@suse.comdimstar@opensuse.orgmeissner@suse.commsrb@suse.commsrb@suse.commsrb@suse.commsrb@suse.comoscar@naiandei.netmsrb@suse.commsrb@suse.com- Fixes for bsc#1209283 * Drop chown vnc:vnc calls in with-vnc-key.sh * Add TLSNone to -securitytypes to increase security in xvnc@.service- U_Handle-pending-data-in-TLS-buffers.patch * Vncclient wasn't refreshing screen correctly due to an issue on TLS stream buffers. * bsc#1199477- U_0003-Update-Surface_X11.cxx.patch * Fix to render properly considering endianness. * bsc#1197119- x11vnc: no longer explicitely require python3, since it's already required implicitely via autogenerated RPM requires- x11vnc requires python3 (bsc#1196623)- u_Fix-non-functional-MaxDisconnectionTime.patch * Backport patch that fixes issue with MaxDisconnetionTime (bsc#1195661).- Use a template xvnc@.service.in to dynamically adjust xvnc@.service during installation to cater for the correct libexecdir value. This fixes wrong path for with-vnc-key.sh on sle15-sp4 (bsc#1192713)- Not using System crypto policies for <= sle15-sp3 (boo#1191394)- contains fix for crash in free() when using "-f" option of vncpasswd command (bsc#1171519)- covers SLE/SLE-18630- Remove --with-pic which has no effect with --disable-static. - Remove old specfile constructs. - Drop %if..%endif guards around %package; these do not affect the build result. - Combine %service_* calls to reduce generated boilerplate.- no longer require libXfont(1)- Specify RFC7919 parameters for GnuTLS versions older than 3.6.0. * Modified tigervnc-FIPS-use-RFC7919.patch * https://github.com/TigerVNC/tigervnc/pull/1273- Enable GnuTLS to use Diffie-Hellman parameters from RFC7919 instead of generating our own. * bsc#1179809 * tigervnc-FIPS-use-RFC7919.patch * DH parameter generation was depricated in GnuTLS 3.6.0.- Do not carry two variants of the same servcice file, but rather bring a template which we dynamically adjust during installation to cater for the correct libexecdir value. + Replace xvnc-novnc-libexec.service and xvnc-novnc-lib.service with xvnc-novnc.service.in.- package both xvnc-novnc-libexec.service and xvnc-novnc-lib.service source files- Adjusting suse_version check from '> 1500' to '>= 1550' per request.- Adding if statement to control libexec (Tumbleweed +) vs lib based 'Source#' file for 'xvnc-novnc.service'.- 'xvnc-novnc.service' requires '/usr/libexec/vnc/with-vnc-key.sh' vs '/usr/lib/vnc/with-vnc-key.sh' for ExecStart to work correctly.- Use the system crypto-policies [bsc#1183082] - Add n_utilize-system-crypto-policies.patch- x11vnc wrapper script: converted to python3 (boo#1179592)- u_tigervnc_update_default_vncxstartup.patch * check first for /usr/libexec/xinit/xinitrc, then /etc/X11/xinit/xinitrc (reported by aschnell @SUSE)- xvnc@.service: fixed path for %libexecdir (boo#1178601)- CVE-2020-26117: Server certificates were stored as certiticate authoritied, allowing malicious owners of these certificates to impersonate any server after a client had added an exception (boo#1176733) U_0001-Properly-store-certificate-exceptions.patch, U_0002-Properly-store-certificate-exceptions-in-Java-viewer.patch - adjusted u_tigervnc-add-autoaccept-parameter.patch- vnserver: fix startup of Plasma desktop (boo#1176571)- Fixes for %_libexecdir changing to /usr/libexec (bsc#1174075) - Spec file cleanups- moved vnc snippet to /usr/share/X11/xorg.conf.d (boo#1173045) - package SLP sample config vnc.reg only as %doc (boo#1173045) - moved vnc pam config to /etc/usr/pam.d (boo#1173045)- TigerVNC 1.10.1: Added libXdamage-devel and libXrandr-devel to the BuildRequisites, to build x0vncserver with DAMAGE, RANDR and XTEXT support- TigerVNC 1.10.1: Previously patched security fixes now in upstream release: CVE-2019-15691, bsc#1159856 CVE-2019-15692, bsc#1160250 CVE-2019-15693, bsc#1159858 CVE-2019-15694, bsc#1160251 CVE-2019-15695, bsc#1159860 dropping the following patches: * 0001-Make-ZlibInStream-more-robust-against-failures.patch * 0002-Encapsulate-PixelBuffer-internal-details.patch * 0003-Restrict-PixelBuffer-dimensions-to-safe-values.patch * 0004-Add-write-protection-to-OffsetPixelBuffer.patch * 0005-Handle-empty-Tight-gradient-rects.patch * 0006-Add-unit-test-for-PixelFormat-sanity-checks.patch * 0007-Fix-depth-sanity-test-in-PixelFormat.patch * 0008-Add-sanity-checks-for-PixelFormat-shift-values.patch * 0009-Remove-unused-FixedMemOutStream.patch * 0010-Use-size_t-for-lengths-in-stream-objects.patch * 0011-Be-defensive-about-overflows-in-stream-objects.patch * 0012-Add-unit-tests-for-PixelFormat.is888-detection.patch * 0013-Handle-pixel-formats-with-odd-shift-values.patch- raise java dependency to 1.8.0 in order to compile the java part on older distributions- added a reference to bsc#1162951 about the reasoning why adding the vnc user to the shadow group- u_xorg-server-1.20.7-ddxInputThreadInit.patch * buildfix for xorg-server 1.20.7, which moved ddxInputThread call from os layer into ddx layer- TigerVNC security fix: 0001-Make-ZlibInStream-more-robust-against-failures.patch 0002-Encapsulate-PixelBuffer-internal-details.patch 0003-Restrict-PixelBuffer-dimensions-to-safe-values.patch 0004-Add-write-protection-to-OffsetPixelBuffer.patch 0005-Handle-empty-Tight-gradient-rects.patch 0006-Add-unit-test-for-PixelFormat-sanity-checks.patch 0007-Fix-depth-sanity-test-in-PixelFormat.patch 0008-Add-sanity-checks-for-PixelFormat-shift-values.patch 0009-Remove-unused-FixedMemOutStream.patch 0010-Use-size_t-for-lengths-in-stream-objects.patch 0011-Be-defensive-about-overflows-in-stream-objects.patch 0012-Add-unit-tests-for-PixelFormat.is888-detection.patch 0013-Handle-pixel-formats-with-odd-shift-values.patch * stack use-after-return due to incorrect usage of stack memory in ZRLEDecoder (CVE-2019-15691, bsc#1159856) * improper value checks in CopyRectDecode may lead to heap buffer overflow (CVE-2019-15692, bsc#1160250) * heap buffer overflow in TightDecoder::FilterGradient (CVE-2019-15693, bsc#1159858) * improper error handling in processing MemOutStream may lead to heap buffer overflow (CVE-2019-15694, bsc#1160251 * stack buffer overflow, which could be triggered from CMsgReader::readSetCurso (CVE-2019-15695, bsc#1159860)- Add tigervnc-fix-saving-of-bad-server-certs.patch * fix saving of bad server certificates (boo#1159948)- tigervnc-1.10.0 * The clipboard now supports full Unicode in the native viewer, WinVNC and Xvnc/libvnc.so * The native client will now respect the system trust store when verifying server certificates * Improved compatibility with VMware's VNC server * Improved compatibility with some input methods on macOS * Improvements to the automatic "repair" of JPEG artefacts * Better handling of the Alt keys in some corner cases * The Java web server has been removed as applets are no longer support by most browsers * x0vncserver can now be configured to only allow local connections * x0vncserver has received fixes for when only part of the display is shared * Polling is now default in WinVNC as that works better for most- tigervnc-1.9.0-201-e71a426 * implements extended clipboard handling (now utf-8 based) * fixes a couple of small glitches- tigervnc-1.9.0-199-005db35 * update to current git master in order to fix boo#1132901- Update with-vnc-key.sh to use only hostname for CN. The gnutls introduces gnutls_x509_crt_check_hostname2 in gnutls/lib/x509/hostname-verify.c#L159 to check if the given certificate's subject matches the given hostname. The function is used by the recent version of libvncclient which will fail to verify the certification if there is a mismatching between the connected hostname and the cert issuer's common name. https://github.com/LibVNC/libvncserver/commit/cc69ee9 So the previous way to generate the vnc server's cert brings a complicated CN, making the client using libvncclient (e.g. vinagre, remmina) hard to adapt the hostname check. It is better to populate the hostname as the common name without extra strings.- Change Requires(post): firewall-macros to BuildRequires: the macros are expanded at build time and not needed at all at runtime.- Fix build with latest cmake - which now requires the source directory as argument (still works with old cmake versions)- Switch websocket dependency to python3. (bsc#1119737)- Do not build xorg-x11-Xvnc-module on s390. It fails to build because macros.xorg-server is incomplete on s390 and the module would be useless without real X server anyway.- Add U_viewer-reset-ctrl-alt-to-menu-state-on-focus.patch * Fix the ALT and CTRL buttons in viewer's F8 menu. (bsc#1119354)- Changed "openssl" requirement to "openssl(cli)" * (bsc#1101470)- Add xvnc.target to fix xvnc-novnc.service's dependency. (bnc#1103552) - Split the X server's VNC module into subpackage and give it dependency on the current extension ABI.- Update to tigervnc 1.9.0 * Alternative, "raw" keyboard mode in the native client and all servers * CapsLock/NumLock/ScrollLock synchronisation in the native client and all servers * Automatic "repair" of JPEG artefacts on screen in all servers * Support for UNIX sockets in the native client and in the UNIX servers * Both clients now warn when sending the password over a possibly insecure channel * Performance improvements in the Java client * The Java client now requires Java 7 * Improved high latency handling in all servers * Slightly better keyboard handling in x0vncserver * x0vncserver now supports cursors and screen resize * Xorg 1.20 can now be used as a base for Xvnc/libvnc.so - Fixes bnc#1103537 - Removed patches (included in 1.9.0): * u_tigervnc-show-unencrypted-warning.patch * U_allow_multiple_certs_with_same_dn_in_saved_certs_file.patch * U_handle_certificate_verification_for_saved_certs_correctly.patch * u_Unset-pixel-buffer-when-x0vncserver-client-disconnect.patch * u_add-support-for-X-server-1.20.0.patch * U_vncviewer-Fix-fullscreen-scrolling.patch * U_vncviewer-Fix-scrollbar-visibility.patch - Removed patches (no longer needed): * tigervnc-1.8.0-nowindows.patch - Refreshed patches: * n_tigervnc-date-time.patch * tigervnc-clean-pressed-key-on-exit.patch * u_tigervnc-add-autoaccept-parameter.patch * u_tigervnc-ignore-epipe-on-write.patch - Added patches: * n_correct_path_in_desktop_file.patch - Fixed typo in 10-libvnc.conf- Updated u_add-support-for-X-server-1.20.0.patch to version sent upstream. Fixes GLX initialization.- U_vncviewer-Fix-fullscreen-scrolling.patch, U_vncviewer-Fix-scrollbar-visibility.patch * Fix scrolling in vncviewer. (boo#1095664) - u_add-support-for-X-server-1.20.0.patch * Fix build against X server 1.20.0.- Reload firewalld files after installation.- Limit feature description to openSUSE. Ensure neutrality of description.- Add u_change-button-layout-in-ServerDialog.patch * To fit strings in languages with longer words... (bnc#1084865) - Refresh n_tigervnc-date-time.patch * Completely hide the build time (bnc#1082968)- Enable xvnc.socket if upgraded from previous installation that had VNC enabled in xinetd configuration. (bnc#1085974) - Subpackage xorg-x11-Xvnc must also obsolete tightvnc.- Replace SuSEFirewall2 by firewalld. (bnc#1081952)- Do not mess with /usr/lib*64)?/debug: this is RPM's playground for debuginfo packages.- Added patch: * tigervnc-1.8.0-nowindows.patch + Remove Windows code that is removed from jdk10- Depend on pkgconfig's gl, egl and gbm instead of Mesa-devel. * Those dependencies are what the underlying X server really needs. Mesa-devel is too general and is a bottleneck in distribution build. (bnc#1071297)- u_Unset-pixel-buffer-when-x0vncserver-client-disconnect.patch * Fixes crash in x0vncserver after client disconnects. (bnc#1058587)- Add tigervnc-x11vnc wrapper for x0vncserver that replaces x11vnc. (fate#323207) - Replace java applet with novnc as web-based VNC viewer. (fate#323880) - Convert xinetd services to systemd socket activated services. (bnc#1058460)- Specify java source and target level 1.6 in order to be able to build with jdk9- Disable MIT-SHM extension when running under vnc user. (bnc#1053373)- U_allow_multiple_certs_with_same_dn_in_saved_certs_file.patch, U_handle_certificate_verification_for_saved_certs_correctly.patch * Fix certificate handling in the java client. (bnc#1041847) - Refresh u_tigervnc-add-autoaccept-parameter.patch and apply it last. - Make sure CN in generated certificate doesn't exceed 64 characters. (bnc#1041847)- Change with-vnc-key.sh to generate TLS certificate using current hostname. (bnc#1041847)- Require java-deve >= 1.6.0 to avoid bootstrap fail- removed unneeded -fPIC flags for CFLAGS, these made it avoid PIE support.- Update to tigervnc 1.8.0 * Overhaul of the Java client to match the look and behaviour of the native client * Initial work for multi-threaded decoding in the Java client * vncconfig no longer needed for clipboard with Xvnc/libvnc.so * vncserver has system wide config support * Full support for alpha cursors in Xvnc/libvnc.so and both viewers - Removed patches: * U_Add-xorg-xserver-1.19-support.patch * U_tigervnc-fix-inetd-not-working-with-xserver-1-19.patch * U_tigervnc-better-check-for-screen-visibility.patch- U_tigervnc-better-check-for-screen-visibility.patch * Crop operations to visible screen. (bnc#1032272)- Readd index.vnc. (bnc#1026833)- U_tigervnc-fix-inetd-not-working-with-xserver-1-19.patch * Fixes inetd mode with x server 1.19 (bnc#1025759)- Update to tigervnc 1.7.1. * This is a security update for TigerVNC 1.7.0 which fixes a memory overflow issue via the RRE decoder. A malicious server could possibly use this issue to take control of the TigerVNC viewer.- U_Add-xorg-xserver-1.19-support.patch * Add xorg-xserver 1.19 support- Update to tigervnc 1.7.0. * Multi-threaded decoder in the FLTK viewer * Improved SSH integration in the Java viewer * Fine grained lock down of Xvnc parameters * Compatibility with Xorg 1.18 * Lots of packaging fixes * Better compatibility with Vino, both in the FLTK and Java viewer - Removed patches: * U_add_allowoverride_parameter.patch * U_include-vencrypt-only-if-any-subtype-present.patch * U_tigervnc_clear_up_zlibinstream_reset_behaviour.patch * u_xserver118.patch- Adding a generic 'windowmanager' requires which will be satisfied by any package providing 'windowmanager': Requires: windowmanager (boo#981663).- Generate VNC key and certificate on first use, not during installation. (bnc#982349)- Add U_tigervnc_clear_up_zlibinstream_reset_behaviour.patch * Fix zlib stream reset in tight encoding. (bnc#963417)- Add /etc/pam.d/vnc configuration and add vnc user to shadow group. (bnc#980326) - Add dependency on fltk-devel version >= 1.3.3.- Add U_add_allowoverride_parameter.patch and u_build_libXvnc_as_separate_library.patch (fate#319319) - Add u_tigervnc-show-unencrypted-warning.patch (fate#319701)- Add dependency on xorg-x11-fonts-core. (bnc#977019)- Updated to tigervnc 1.6.0. - Removed patches: * N_tigervnc_revert_fltk_1_3_3_requirements.patch * U_tigervnc-fix-reversed-logic-in-vncIsTCPPortUsed.patch * u_tigervnc-display-SHA-1-fingerprint-of-untrusted-certificate.patch * u_tigervnc-use-default-trust-manager-in-java-viewer-if-custom.patch * u_tigervnc-use_preferred_mode.patch * u_tigervnc-vncserver-clean-pid-files.patch - Updated patches: * n_tigervnc-date-time.patch * u_tigervnc-add-autoaccept-parameter.patch * u_tigervnc_update_default_vncxstartup.patch- u_tigervnc_update_default_vncxstartup.patch * Update default VNC xstartup script. - Add dependency on xinit and icewm. (bnc#956537)- u_xserver118.patch * Build with xserver 1.18.0.- u_tigervnc-vncserver-clean-pid-files.patch * vncserver: Clean pid files of dead processes. (bnc#948392)- U_tigervnc-fix-reversed-logic-in-vncIsTCPPortUsed.patch * Fixes Xvnc with -inetd parameter. (bnc#945600)- VNC server cannot run without xauth and xkbcomp, therefore introduce these dependencies.- Remove commented out DefaultDepth 16 from 10-libvnc.conf file. Using 16 bit depth can cause troubles and does not have any positives anymore, so lets not suggest it to users. (bnc#942982)- Add /usr/sbin/groupadd and /usr/sbin/useradd Requires(post) to xorg-x11-Xvnc: the scripts are creating users/groups.- Updated to tigervnc 1.5.0. - Dropped no longer needed patches: * tigervnc-sf3495623.patch * u_syslog.patch * u_tigervnc-build-with-xserver-1.17.patch * tigervnc-gnutls-3.4-required.patch * u_tigervnc-dont-send-ascii-control-characters.patch * u_terminate_instead_of_ignoring_restart.patch - Dropped no longer needed index.vnc. - Use encryption everywhere. (fate#318936) * u_tigervnc-display-SHA-1-fingerprint-of-untrusted-certificate.patch * u_tigervnc-use-default-trust-manager-in-java-viewer-if-custom.patch * u_tigervnc-add-autoaccept-parameter.patch - Work with fltk 1.3.2. * N_tigervnc_revert_fltk_1_3_3_requirements.patch- add buildrequires for xf86driproto and presentproto to match xserver - disable dri2 on s390/s390x- u_syslog.patch, vnc.xinetd * Add logging to syslog.- Add tigervnc-gnutls-3.4-required.patch: raise gnutls dependency to 3.2. Simplifies code, but makes it build with gnutls 3.4. Patch taken from Arch.- Updated to tigervnc 1.4.3 * Upstream patches applied to the underlying Xorg code base to mitigate CVE-2015-0255 / bsc#915810. * Fixes for performance regressions introduced in 1.4.0. * Character encoding of clipboard text send by Java viewer now strictly adheres to the RFB specification.- u_terminate_instead_of_ignoring_restart.patch * Terminate instead of ignoring restart. (bnc#920969)- Fix build against X server 1.17.x. * u_tigervnc-build-with-xserver-1.17.patch- Use xserver sources from xorg-x11-server-source. - Drop no longer needed patches: * N_xorg-server-xdmcp.patch * n_tigervnc-dont-build-gtf.patch- Update to tigervnc 1.4.1 on xorg-server 1.16.1. - Drop upstreamed or obsolete patches: tigervnc-sf3492352.diff u_aarch64-support.patch u_tigervnc-check-shm-harder.patch u_arch-Fix-image-and-bitmap-byte-order-for-ppc64le.patch u_tigervnc-1.3.0-fix-use-after-free.patch tigervnc-1.2.80-fix-int-to-pointer.patch- add -fPIC to CFLAGS and CXXFLAGS to compile correctly on armv7l- u_tigervnc-cve-2014-8240.patch * Prevent potentially dangerous integer overflow. (bnc#900896 CVE-2014-8240)- u_tigervnc-use_preferred_mode.patch * Mark user chosen resolution as preferred. (bnc#896540)ibs-arm-3 16830429601.10.1-150400.7.8.11.10.1-150400.7.8.1libvnc.so10-libvnc.conf/usr/lib64/xorg/modules/extensions//usr/share/X11/xorg.conf.d/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.suse.de/SUSE:Maintenance:28834/SUSE_SLE-15-SP4_Update/ad9febd2900172f3fa0366d378bf606b-tigervnc.SUSE_SLE-15-SP4_Updatedrpmxz5aarch64-suse-linuxELF 64-bit LSB shared object, ARM aarch64, version 1 (SYSV), dynamically linked, BuildID[sha1]=cb0f88de5fa31733e60a9f22c65dd88a69247f96, strippedASCII textPRRR RR R RRRRRRRRR RRR RRRRMіH>utf-858e770547dceda2f2c17fa138ecd26baf3d1c32e3b785059f382d3155cf18db2? 7zXZ !t/]"k%jL#4$}H|L9_6UOوUI ųR;3G#$+lp@z-C b22Յ m6OA>B=MuDyb}$R?Gp/3Ց><1KϾHN74N ՜'0n Bd%>4c:R%T:i//f-#+p.iX0 x4Jbqo}1@2}aP0lF#&ZrY ( SXhv#(x|"3{f_>,\ٍђo"x6 <go|vE爍!?} }F[Xâ l7@[_|Q>$dNؘ= n~-HxH8K.n`P|ri6KɘrCf4P"F$2ReĜ^D"ba_ڕ s&[+(ݷ|mo,@q\{ 8j6?6~ZUBd> }cч"|"ӺaS|tZOܿٽ7r3]Zp,|aTf/ 4kK]%"F8| KN>XV[1ډÐf>xOq2;Ӈͣિw@_|C9% jZ#tJ*(g.Uzm5ƶ[7m_fȝZ62@6`gqϋLlA{owa'N7o55mtUWI3]-g$ݨ ;1Tϖχ4,Y})v;(YǗ[)Ev93)6CO;&`.~_B®81X]/{ɉ~mix$؁+k?ZL ;ҥ)f'D|i|/xp?UtwLJˈW?G^"t#+0#o7wê_]@Ӷ0O*h YZ