Software Update: RealVNC 5.3.0

Spread the love

There are several programs based on the vnc protocol that can be used to manage computers remotely. RealVNC gets its name from the fact that it is published by several people who have tinkered with this protocol from the very beginning at AT&T. RealVNC is available in one free and two commercial performances, which have additional options. Version 5.3.0 has been released with the following improvements:

All platforms

  • Providing VNC Server and VNC Viewer are both version 5.3, connections use the very latest RFB 5 protocol for enhanced security, with updated cipher suites and support for Perfect Forward Secrecy.
  • VNC Server with an Enterprise or a Personal license can restrict the IP addresses on which it listens for connections, reducing the attack surface. Note the InTransports parameter has been removed, which means VNC Server with a Free license can no longer listen on just IPv4 addresses, or on just IPv6 addresses.
  • VNC Viewer can send keep alive messages to VNC Server in order to maintain (perhaps minimized) connections that might otherwise be considered idle by routers or gateways, and unexpectedly terminated. Conversely, the same mechanism can clean up connections that have terminated, perhaps due to network failure.
  • VNC Server has a new screen capture architecture that is both more robust and responsive. Users should see fewer disconnections and reconnections when transiting between desktop and login screens. System administrators should be aware of a new vncagent binary and process.
  • Screen capture on Windows 8+ computers using DirectX is now more efficient, giving a better user experience. As part of this work, the UpdateMethod parameter has been renamed Capture Method on all platforms, and has new defaults that make choosing the optimal capture method easier.
  • Configuring security for VNC Server at the command line or using policy is now simpler using new, separate, more intuitive Authentication and encryption parameters. On upgrade, SecurityTypes and UserPasswdVerifier values ​​are mapped appropriately unless a VNC password is mandated using policy.
  • The vncpasswd utility now has flags that make specifying a VNC password for VNC Server in all modes easier. In addition, running the utility without a flag now shows the help rather than defaulting to VNC Server in User Mode.
  • The Password parameter is now included in policy template files so VNC Server with an Enterprise license can be remotely provisioned with a VNC password. To obtain a password in the correctly obfuscated format, run vncpasswd -print.

Windows

  • Support for Windows 10.
  • VNC Viewer can send media keys such as Play and Volume Up to VNC Server.
  • VNC Server can remap keys received from VNC Viewer, perhaps to inject a non-native character or control key.

UNIX

  • Support for Ubuntu 15.04—15.10, Debian 8, Red Hat/CentOS 7, and Fedora 21—23. [ SE Linux restriction ]
  • By default, VNC Server in Service Mode now logs to the syslog USER facility, and the VNC Server in Virtual Mode daemon to the DAEMON facility, instead of to file (note other facilities are available).
  • VNC Server in Virtual Mode now checks up to 500 X display numbers for the next available display, up from 99. Note that X displays in the range 0-99 are mapped to ports 5900-5999 as before; subsequently, the mapping is as follows:
    100-199 (ports 7100-7199); 200-299 (ports 7300-7399); 300-399 (ports 7500-7599); 400-499 (ports 7700-7799).
  • Users in the sudo group can now authenticate to VNC Server in Service Mode with an Enterprise or a Personal license on Linux platforms out-of-the-box. This is in addition to users in the admin group and the root user.

Mac OS X

  • Support for 10.11 El Capitan.
  • On 10.7+ computers, VNC Viewer can be made full screen in the same way as any other Mac app. Note this does mean the app window can no longer span multiple monitors. To do this, revert to legacy full screen mode.
  • VNC Server can remap keys received from VNC Viewer, perhaps to inject a non-native character or control key.
  • VNC Viewer can now send special keys such as Cmd+Tab and the Spotlight shortcut to VNC Server whenever the app window has focus, and not just in full screen mode.
  • By default, VNC Server in Service Mode now logs to syslog instead of to file.

Version number 5.3.0
Release status Final
Operating systems Windows 7, Linux, BSD, Windows XP, macOS, Solaris, UNIX, Windows Server 2003, Windows Vista, Windows Server 2008, Windows Server 2012, Windows 8, Windows 10
Website RealVNC
Download
File size

17.47MB

License type GPL
DebianEnterpriseFedoraLinuxMacOSPasswordRedSESoftwareUbuntuVNCVolumeWindowsWindows Server