From 6fbba525a924961083bf2e43bb841bd15671f526 Mon Sep 17 00:00:00 2001 From: runge Date: Sat, 22 Nov 2008 18:36:33 +0000 Subject: [PATCH] x11vnc: x11vnc.desktop file. -reopen, -dhparams, -sslCRL, -setdefer options. -rfbport PROMPT VeNCrypt and TLSVNC SSL/TLS encryption support. Tweaks to choose_delay() algorithm. -ssl ANON anonymouse Diffie-Hellman mode. Fix bugs in certs management. Additions to tray=setpass naive user mode. --- x11vnc/ChangeLog | 7 + x11vnc/Makefile.am | 5 +- x11vnc/README | 3990 ++++++++++++++++++++++------------------- x11vnc/avahi.c | 1 + x11vnc/cleanup.c | 44 + x11vnc/connections.c | 9 +- x11vnc/gui.c | 180 +- x11vnc/help.c | 259 ++- x11vnc/options.c | 9 + x11vnc/options.h | 9 + x11vnc/params.h | 14 + x11vnc/remote.c | 17 +- x11vnc/scan.c | 35 +- x11vnc/screen.c | 97 +- x11vnc/sslcmds.c | 23 +- x11vnc/sslhelper.c | 1104 +++++++++++- x11vnc/sslhelper.h | 2 + x11vnc/ssltools.h | 29 +- x11vnc/tkx11vnc | 592 +++++- x11vnc/tkx11vnc.h | 592 +++++- x11vnc/unixpw.c | 80 +- x11vnc/unixpw.h | 2 + x11vnc/userinput.c | 4 +- x11vnc/x11vnc.1 | 270 ++- x11vnc/x11vnc.c | 222 ++- x11vnc/x11vnc.desktop | 10 + x11vnc/x11vnc.h | 1 - x11vnc/x11vnc_defs.c | 2 +- x11vnc/xdamage.c | 8 +- x11vnc/xdamage.h | 2 +- x11vnc/xevents.c | 1 + x11vnc/xrecord.c | 10 +- x11vnc/xrecord.h | 1 + x11vnc/xwrappers.c | 1 + 34 files changed, 5338 insertions(+), 2294 deletions(-) create mode 100644 x11vnc/x11vnc.desktop diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog index 149173b..fbd9287 100644 --- a/x11vnc/ChangeLog +++ b/x11vnc/ChangeLog @@ -1,3 +1,10 @@ +2008-11-22 Karl Runge + * x11vnc: x11vnc.desktop file. -reopen, -dhparams, -sslCRL, + -setdefer options. -rfbport PROMPT VeNCrypt and TLSVNC SSL/TLS + encryption support. Tweaks to choose_delay() algorithm. + -ssl ANON anonymouse Diffie-Hellman mode. Fix bugs in certs + management. Additions to tray=setpass naive user mode. + 2008-11-09 Karl Runge * x11vnc: add zeroconf external helpers (avahi-publish and dns-sd). Alias -zeroconf. Close pipeinput_fh on exit. diff --git a/x11vnc/Makefile.am b/x11vnc/Makefile.am index 5b27491..71448da 100644 --- a/x11vnc/Makefile.am +++ b/x11vnc/Makefile.am @@ -13,8 +13,11 @@ endif SUBDIRS = misc DIST_SUBDIRS = misc +desktopdir = $(datadir)/applications +desktop_DATA = x11vnc.desktop + man_MANS=x11vnc.1 -EXTRA_DIST=ChangeLog README tkx11vnc $(man_MANS) +EXTRA_DIST=ChangeLog README tkx11vnc $(man_MANS) $(desktop_DATA) if CYGIPC LD_CYGIPC=-lcygipc diff --git a/x11vnc/README b/x11vnc/README index 2a75714..926ce49 100644 --- a/x11vnc/README +++ b/x11vnc/README @@ -1,5 +1,5 @@ -x11vnc README file Date: Tue Nov 4 20:07:39 EST 2008 +x11vnc README file Date: Sat Nov 22 11:12:29 EST 2008 The following information is taken from these URLs: @@ -25,13 +25,13 @@ x11vnc: a VNC server for real X displays mouse) with any VNC viewer. In this way it plays the role for Unix/X11 that WinVNC plays for Windows. - It has built-in [7]SSL encryption and RSA authentication; UNIX - [8]account and password support; server-side [9]scaling; [10]single - port HTTPS and VNC; [11]Zeroconf service advertising; and TightVNC and - UltraVNC [12]file-transfer. It has also been extended to work with - non-X devices: [13]webcams and TV tuner capture devices, [14]embedded - Linux systems such as Qtopia Core, and natively on [15]Mac OS X - Aqua/Quartz. + It has built-in [7]SSL/TLS encryption and RSA authentication, + including VeNCrypt; UNIX [8]account and password login support; + server-side [9]scaling; [10]single port HTTPS/HTTP and VNC; + [11]Zeroconf service advertising; and TightVNC and UltraVNC + [12]file-transfer. It has also been extended to work with non-X + devices: [13]webcams and TV tuner capture devices, [14]embedded Linux + systems such as Qtopia Core, and natively on [15]Mac OS X Aqua/Quartz. It also provides an encrypted [16]Terminal Services mode ([17]-create, [18]-svc, or [19]-xdmsvc options) based on Unix usernames and Unix @@ -548,9 +548,9 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer. _________________________________________________________________ - Tunnelling x11vnc via SSL: + Tunnelling x11vnc via SSL/TLS: - One can also encrypt the VNC traffic using an SSL tunnel such as + One can also encrypt the VNC traffic using an SSL/TLS tunnel such as [83]stunnel (also [84]stunnel.mirt.net) or using the built-in (Mar/2006) [85]-ssl openssl mode. A SSL-enabled Java applet VNC Viewer is also provided in the x11vnc package (and https can be used to @@ -843,11 +843,11 @@ make OpenSSL: Starting with version 0.8.3 x11vnc can now be built with - [111]SSL support. For this to be enabled the libssl.so library needs - to be available at build time. So you may need to have additional - CPPFLAGS and LDFLAGS items if your libssl.so is in a non-standard - place. As of x11vnc 0.9.4 there is also the --with-ssl=DIR configure - option. + [111]SSL/TLS support. For this to be enabled the libssl.so library + needs to be available at build time. So you may need to have + additional CPPFLAGS and LDFLAGS items if your libssl.so is in a + non-standard place. As of x11vnc 0.9.4 there is also the + --with-ssl=DIR configure option. On Solaris using static archives libssl.a and libcrypto.a instead of .so shared libraries (e.g. from www.sunfreeware.com), we found we @@ -875,97 +875,138 @@ make binaries [113]here. Please kick the tires and report bugs, performance regressions, undesired behavior, etc. to [114]me. - To aid testing of the [115]built-in SSL support for x11vnc, a number - of VNC Viewer packages for Unix, Mac OS X, and Windows have been - created that provide SSL Support for the TightVNC Viewer (this is done - by [116]wrapper scripts and a GUI that start [117]STUNNEL). It should - be pretty convenient for automatic SSL and SSH connections. It is - described in detail at and can be downloaded from the [118]Enhanced + To aid testing of the [115]built-in SSL/TLS support for x11vnc, a + number of VNC Viewer packages for Unix, Mac OS X, and Windows have + been created that provide SSL Support for the TightVNC Viewer (this is + done by [116]wrapper scripts and a GUI that start [117]STUNNEL). It + should be pretty convenient for automatic SSL and SSH connections. It + is described in detail at and can be downloaded from the [118]Enhanced TightVNC Viewer (SSVNC) page. The SSVNC Unix viewer also supports x11vnc's symmetric key [119]encryption ciphers (see the 'UltraVNC DSM Encryption Plugin' settings panel.) Here are some features that will appear in the 0.9.6 release: - * The option [120]-http_oneport enables single-port HTTP connections + * Support for [120]VeNCrypt SSL/TLS encrypted connections. It is + enabled by default in the [121]-ssl mode. VNC Viewers like + vinagre, gvncviewer/gtk-vnc, and the vencrypt package support this + encryption mode. It can also be used with the [122]-unixpw option + to enable Unix username and password authentication (VeNCrypt's + "*Plain" modes.) A similar but older VNC security type "TLSVNC" + (used by vino) is supported as well. See the [123]-vencrypt and + [124]-tlsvnc options for additional control. The difference + between x11vnc's normal -ssl mode and VeNCrypt is that the former + wraps the entire VNC connection in SSL (like HTTPS does for HTTP, + i.e. it is vncs://) while VeNCrypt switches on the SSL/TLS at a + certain point during the VNC handshake. + * The "[125]-ssl ANON" option enables Anonymous Diffie-Hellman (ADH) + key exchange for x11vnc's normal SSL/TLS operation. Note that + Anonymous Diffie-Hellman uses encryption for privacy, but provides + no authentication and so is susceptible to Man-In-The-Middle + attacks (and so we do not recommend it: we prefer you use "-ssl + SAVE", etc. and have the VNC viewer verify the cert.) The "TLSVNC" + mode (vino mode) only supports ADH. VeNCrypt mode supports both + ADH and regular X509 SSL certificates mode. For them, ADH is + enabled by default. See [126]-vencrypt and [127]-tlsvnc for how to + disable ADH. + * For x11vnc's SSL/TLS modes, one can now specify a Certificate + Revocation List (CRL) with the [128]-sslCRL option. This will only + be useful for wide deployments: say a company-wide x11vnc SSL + access deployment using a central Certificate Authority (CA) via + [129]-sslGenCA and [130]-sslGenCert. This way if a user has his + laptop lost or stolen, you only have to revoke his key instead of + creating a new Certificate Authority and redeploying keys to all + of the users. + * The option [131]-http_oneport enables single-port HTTP connections via the Java VNC Viewer. So, for example, the web browser URL "http://myhost.org:5900" works the same as "http://myhost.org:5800", but with the convenience of only involving one port instead of two. This works for both unencrypted - connections and for SSH tunnels (see [121]-httpsredir if the - tunnel port differs). - - Note that HTTPS single-port operation in [122]-ssl SSL encrypted - mode has been available since x11vnc version 0.8.3. - - * For the [123]-avahi/[124]-zeroconf Service Advertizing mode, if + connections and for SSH tunnels (see [132]-httpsredir if the + tunnel port differs). Note that HTTPS single-port operation in + [133]-ssl SSL encrypted mode has been available since x11vnc + version 0.8.3. + * For the [134]-avahi/[135]-zeroconf Service Advertizing mode, if x11vnc was not compiled with the avahi-client library, then an external helper program, either avahi-publish(1) (on Unix) or dns-sd(1) (on Mac OS X), is used instead. - * The [125]-solid solid background color option now works for the + * The "[136]-rfbport PROMPT" option will prompt the user via the GUI + to select the VNC port (e.g. 5901) to listen on, and a few other + basic settings. This enables a handy GUI mode for naive users: + x11vnc -gui tray=setpass -rfbport PROMPT -logfile $HOME/.x11vnc.log.%VNCDISP +LAY + suitable for putting in a launcher or menu, e.g. + [137]x11vnc.desktop. The [138]-logfile expansion is new too. In + the GUI, the tray=setpass Properties panel has been improved. + * The [139]-solid solid background color option now works for the Mac OS X console. + * The [140]-reopen option instructs x11vnc to try to reopen the X + display if it is prematurely closed by, say, the display manager + (e.g. [141]GDM). Here are some features that appeared in the 0.9.5 release: - * Symmetric key [126]encryption ciphers. ARC4, AES-128, AES-256, + * Symmetric key [142]encryption ciphers. ARC4, AES-128, AES-256, blowfish, and 3des are supported. Salt and initialization vector seeding is provided. These compliment the more widely used SSL and - SSH encryption access methods. [127]SSVNC also supports these + SSH encryption access methods. [143]SSVNC also supports these encryption modes. * Scaling differently along the X- and Y-directions. E.g. - "[128]-scale 1280x1024" or "-scale 0.8x0.75" Also, - "[129]-geometry WxH" is an alias for "-scale WxH" + "[144]-scale 1280x1024" or "-scale 0.8x0.75" Also, + "[145]-geometry WxH" is an alias for "-scale WxH" * By having SSVNC version 1.0.21 or later available in your $PATH, - the [130]-chatwindow option allows a UltraVNC Text Chat window to + the [146]-chatwindow option allows a UltraVNC Text Chat window to appear on the local X11 console/display (this way the remote viewer can chat with the person at the physical display; e.g. - helpdesk mode). + helpdesk mode). This also works on the Mac OS X console if the + Xquartz X11 server (enabled by default on leopard) is running for + the chatwindow. * The HTTP Java viewer applet jar, classes/VncViewer.jar, has been updated with an improved implementation based on the code used by the classes/ssl applets. Here are some features that appeared in the 0.9.4 release: - * Improvements to the [131]-find and [132]-create X session finding + * Improvements to the [147]-find and [148]-create X session finding or creating modes: new desktop types and service redirection options. Personal cupsd daemon and SSH port redirection helper for - use with [133]SSVNC's Terminal Services feature. - * Reverse VNC connections via [134]-connect work in the [135]-find, - [136]-create and related [137]-display WAIT:... modes. + use with [149]SSVNC's Terminal Services feature. + * Reverse VNC connections via [150]-connect work in the [151]-find, + [152]-create and related [153]-display WAIT:... modes. * Reverse VNC connections (either normal or SSL) can use a Web Proxy or a SOCKS proxy, or a SSH connection, or even a CGI URL to make - the outgoing connection. See: [138]-proxy. Forward connections can - also use: [139]-ssh. - * Reverse VNC connections via the [140]UltraVNC repeater proxy + the outgoing connection. See: [154]-proxy. Forward connections can + also use: [155]-ssh. + * Reverse VNC connections via the [156]UltraVNC repeater proxy (either normal or SSL) are supported. Use either the - "[141]-connect repeater=ID:NNNN+host:port" or "[142]-connect - repeater://host:port+ID:NNNN" notation. The [143]SSVNC VNC viewer + "[157]-connect repeater=ID:NNNN+host:port" or "[158]-connect + repeater://host:port+ID:NNNN" notation. The [159]SSVNC VNC viewer also supports the UltraVNC repeater. * Support for indexed colormaps (PseudoColor) with depths other than 8 (from 1 to 16 now work) for non-standard hardware. Option - "[144]-advertise_truecolor" to handle some workaround in this + "[160]-advertise_truecolor" to handle some workaround in this mode. * Support for the ZYWRLE encoding, this is the RealVNC ZRLE encoding extended to do motion video and photo regions more efficiently by way of a Wavelet based transformation. - * The [145]-finddpy and [146]-listdpy utilities help to debug and - configure the [147]-find, [148]-create, and [149]-display WAIT:... + * The [161]-finddpy and [162]-listdpy utilities help to debug and + configure the [163]-find, [164]-create, and [165]-display WAIT:... modes. * Some automatic detection of screen resizes are handled even if the - [150]-xrandr option is not supplied. - * The [151]-autoport options gives more control over the VNC port + [166]-xrandr option is not supplied. + * The [167]-autoport options gives more control over the VNC port x11vnc chooses. - * The [152]-ping secs can be used to help keep idle connections + * The [168]-ping secs can be used to help keep idle connections alive. * Pasting of the selection/clipboard into remote applications (e.g. Java) has been improved. * Fixed a bug if a client disconnects during the 'speed-estimation' phase. * To unset Caps_Lock, Num_Lock and raise all keys in the X server - use [153]-clear_all. + use [169]-clear_all. * Usage with dvorak keyboards has been improved. See also: - [154]-xkb. - * The [155]Java Viewer applet source code is now included in the + [170]-xkb. + * The [171]Java Viewer applet source code is now included in the x11vnc-0.9.*.tar.gz tarball. This means you can now build the Java viewer applet jar files from source. If you stopped shipping the Java viewer applet jar files due to lack of source code, you can @@ -973,7 +1014,7 @@ make Here are some features that appeared in the 0.9.3 release: - * [156]Viewer-side pixmap caching. A large area of pixels (at least + * [172]Viewer-side pixmap caching. A large area of pixels (at least 2-3 times as big as the framebuffer itself; the bigger the better... default is 10X) is placed below the framebuffer to act as a buffer/cache area for pixel data. The VNC CopyRect encoding @@ -981,7 +1022,7 @@ make Until we start modifying viewers you will be able to see the cache area if you scroll down (this makes it easier to debug!). For testing the default is "-ncache 10". The unix Enhanced TightVNC - Viewer [157]ssvnc has a nice [158]-ycrop option to help hide the + Viewer [173]ssvnc has a nice [174]-ycrop option to help hide the pixel cache area from view. @@ -994,14 +1035,14 @@ make * If UltraVNC file transfer or chat is detected, then VNC clients are "pinged" more often to prevent these side channels from becoming serviced too infrequently. - * In [159]-unixpw mode in the username and password dialog no text + * In [175]-unixpw mode in the username and password dialog no text will be echoed if the first character sent is "Escape". This enables a convenience feature in SSVNC to send the username and password automatically. Here are some features that appeared in the 0.9.1 release: - * The [160]UltraVNC Java viewer has been enhanced to support SSL (as + * The [176]UltraVNC Java viewer has been enhanced to support SSL (as the TightVNC viewer had been previously). The UltraVNC Java supports ultravnc filetransfer, and so can be used as a VNC viewer on Unix that supports ultravnc filetransfer. It is in the @@ -1012,12 +1053,12 @@ make Some other bugs in the UltraVNC Java viewer were fixed and a few improvements to the UI made. * A new Unix username login mode for VNC Viewers authenticated via a - Client SSL Certificate: "[161]-users sslpeer=". The emailAddress + Client SSL Certificate: "[177]-users sslpeer=". The emailAddress subject field is inspected for username@hostname and then acts as though "-users +username" has been supplied. This way the Unix username is identified by (i.e. simply extracted from) the Client - SSL Certificate. This could be useful with [162]-find, - [163]-create and [164]-svc modes if you are also have set up and + SSL Certificate. This could be useful with [178]-find, + [179]-create and [180]-svc modes if you are also have set up and use VNC Client SSL Certificate authentication. * For external display finding/creating programs (e.g. WAIT:cmd=...) if the VNC Viewer is authenticated via a Client SSL Certificate, @@ -1026,40 +1067,41 @@ make Here are some features that appeared in the 0.9 release: - * [165]VNC Service advertising via mDNS / ZeroConf / BonJour with - the [166]Avahi client library. Enable via "[167]-avahi". + * [181]VNC Service advertising via mDNS / ZeroConf / BonJour with + the [182]Avahi client library. Enable via "[183]-avahi" or + "[184]-zeroconf". * Implementations of UltraVNC's TextChat, SingleWindow, and - ServerInput extensions (requires ultravnc viewer or [168]ssvnc + ServerInput extensions (requires ultravnc viewer or [185]ssvnc Unix viewer). They toggle the selection of a single window - ([169]-id), and disable (friendly) user input and viewing (monitor + ([186]-id), and disable (friendly) user input and viewing (monitor blank) at the VNC server. - * Short aliases "[170]-find", "[171]-create", "[172]-svc", and - "[173]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes. + * Short aliases "[187]-find", "[188]-create", "[189]-svc", and + "[190]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes. * Reverse VNC connections (viewer listening) now work in SSL - ([174]-ssl) mode. + ([191]-ssl) mode. * New options to control the Monitor power state and keyboard/mouse - grabbing: [175]-forcedpms, [176]-clientdpms, [177]-noserverdpms, - and [178]-grabalways. + grabbing: [192]-forcedpms, [193]-clientdpms, [194]-noserverdpms, + and [195]-grabalways. * A simple way to emulate inetd(8) to some degree via the - "[179]-loopbg" option. - * Monitor the accuracy of XDAMAGE and apply "[180]-noxdamage" if it - is not working well. OpenGL applications like like [181]beryl and + "[196]-loopbg" option. + * Monitor the accuracy of XDAMAGE and apply "[197]-noxdamage" if it + is not working well. OpenGL applications like like [198]beryl and MythTv have been shown to make XDAMAGE not work properly. * For Java SSL connections involving a router/firewall port - redirection, an option [182]-httpsredir to spare the user from + redirection, an option [199]-httpsredir to spare the user from needing to include &PORT=NNN in the browser URL. Here are some features that appeared in the 0.8.4 release: - * Native [183]Mac OS X Aqua/Quartz support. (i.e. OSXvnc + * Native [200]Mac OS X Aqua/Quartz support. (i.e. OSXvnc alternative; some activities are faster) - * A [184]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY + * A [201]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY -unixpw ..." that will Create a new X session (either virtual or real and with or without a display manager, e.g. kdm) for the user if it cannot find the user's X session display via the FINDDISPLAY - method. See the [185]-svc and the [186]-xdmsvc aliases. - * x11vnc can act as a VNC [187]reflector/repeater using the - "[188]-reflect host:N" option. Instead of polling an X display, + method. See the [202]-svc and the [203]-xdmsvc aliases. + * x11vnc can act as a VNC [204]reflector/repeater using the + "[205]-reflect host:N" option. Instead of polling an X display, the remote VNC Server host:N is connected to and re-exported via VNC. This is intended for use in broadcasting a display to many (e.g. > 16; classroom or large demo) VNC viewers where bandwidth @@ -1067,16 +1109,16 @@ make number of repeaters. * Wireframe copyrect detection for local user activity (e.g. someone sitting at the physical display moving windows) Use - [189]-nowireframelocal to disable. - * The "[190]-N" option couples the VNC Display number to the X + [206]-nowireframelocal to disable. + * The "[207]-N" option couples the VNC Display number to the X Display number. E.g. if your X DISPLAY is :2 then the VNC display will be :2 (i.e. using port 5902). If that port is taken x11vnc will exit. - * Option [191]-nodpms to avoid problems with programs like KDE's + * Option [208]-nodpms to avoid problems with programs like KDE's kdesktop_lock that keep restarting the screen saver every few seconds. * To automatically fix the common mouse motion problem on XINERAMA - (multi-headed) displays, the [192]-xwarppointer option is enabled + (multi-headed) displays, the [209]-xwarppointer option is enabled by default when XINERAMA is active. If you have a Mac please try out the native Mac OS X support, build @@ -1086,62 +1128,62 @@ make Here are some features that appeared in the 0.8.3 release: - * The [193]-ssl option provides SSL encryption and authentication - natively via the [194]www.openssl.org library. One can use from a + * The [210]-ssl option provides SSL encryption and authentication + natively via the [211]www.openssl.org library. One can use from a simple self-signed certificate server certificate up to full CA and client certificate authentication schemes. - * Similar to -ssl, the [195]-stunnel option starts up a SSL tunnel + * Similar to -ssl, the [212]-stunnel option starts up a SSL tunnel server stunnel (that must be installed separately on the system: - [196]www.stunnel.org [197]stunnel.mirt.net ) to allow only + [213]www.stunnel.org [214]stunnel.mirt.net ) to allow only encrypted SSL connections from the network. - * The [198]-sslverify option allows for authenticating VNC clients + * The [215]-sslverify option allows for authenticating VNC clients via their certificates in either -ssl or -stunnel modes. * Certificate creation and management tools are provide in the - [199]-sslGenCert, [200]-sslGenCA, and [201]related options. + [216]-sslGenCert, [217]-sslGenCA, and [218]related options. * An SSL enabled Java applet VNC Viewer applet is provided by x11vnc in classes/ssl/VncViewer.jar. In addition to normal HTTP, the applet may be loaded into the web browser via HTTPS (HTTP over SSL). (one can use the VNC port, e.g. https://host:5900/, or also - the separate [202]-https port option). A wrapper shell script - [203]ss_vncviewer is also provided that sets up a stunnel - client-side tunnel on Unix systems. See [204]Enhanced TightVNC + the separate [219]-https port option). A wrapper shell script + [220]ss_vncviewer is also provided that sets up a stunnel + client-side tunnel on Unix systems. See [221]Enhanced TightVNC Viewer (SSVNC) for other SSL/SSH viewer possibilities. - * The [205]-unixpw option supports Unix username and password - authentication (a simpler variant is the [206]-unixpw_nis option + * The [222]-unixpw option supports Unix username and password + authentication (a simpler variant is the [223]-unixpw_nis option that works in environments where the encrypted passwords are - readable, e.g. NIS). The [207]-ssl or [208]-localhost + - [209]-stunnel options are enforced in this mode to prevent + readable, e.g. NIS). The [224]-ssl or [225]-localhost + + [226]-stunnel options are enforced in this mode to prevent password sniffing. As a convenience, these requirements are lifted if a SSH tunnel can be deduced (but -localhost still applies). - * Coupling [210]-unixpw with "[211]-display WAIT:cmd=FINDDISPLAY" or + * Coupling [227]-unixpw with "[228]-display WAIT:cmd=FINDDISPLAY" or "-display WAIT:cmd=FINDCREATEDISPLAY" provides a way to allow a user to login with their UNIX password and have their display - connected to [212]automatically. See the [213]-svc and the - [214]-xdmsvc aliases. - * Hooks are provided in the [215]-unixpw_cmd and "[216]-passwdfile + connected to [229]automatically. See the [230]-svc and the + [231]-xdmsvc aliases. + * Hooks are provided in the [232]-unixpw_cmd and "[233]-passwdfile cmd:,custom:..." options to allow you to supply your own authentication and password lookup programs. * x11vnc can be configured and built to not depend on X11 libraries - "./configure --without-x" for [217]-rawfb only operation (e.g. + "./configure --without-x" for [234]-rawfb only operation (e.g. embedded linux console devices). - * The [218]-rotate option enables you to rotate or reflect the + * The [235]-rotate option enables you to rotate or reflect the screen before exporting via VNC. This is intended for use on handhelds and other devices where the rotation orientation is not "natural". - * The "[219]-ultrafilexfer" alias is provided and improved UltraVNC + * The "[236]-ultrafilexfer" alias is provided and improved UltraVNC filetransfer rates have been achieved. - * Under the "[220]-connect_or_exit host" option x11vnc will exit + * Under the "[237]-connect_or_exit host" option x11vnc will exit immediately unless the reverse connection to host succeeds. The "-rfbport 0" option disables TCP listening for connections (useful for this mode). - * The "[221]-rawfb rand" and "-rawfb none" options are useful for + * The "[238]-rawfb rand" and "-rawfb none" options are useful for testing automation scripts, etc., without requiring a full desktop. - * Reduced spewing of information at startup, use "[222]-verbose" + * Reduced spewing of information at startup, use "[239]-verbose" (also "-v") to turn it back on for debugging or if you are going to send me a problem report. - Here are some [223]Previous Release Notes + Here are some [240]Previous Release Notes _________________________________________________________________ Some Notes: @@ -1168,13 +1210,13 @@ make protocol.) I suggest using xsetroot, dtstyle or similar utility to set a solid background while using x11vnc. You can turn the pretty background image back on when you are using the display directly. - Update: As of Feb/2005 x11vnc has the [224]-solid [color] option that + Update: As of Feb/2005 x11vnc has the [241]-solid [color] option that works on recent GNOME, KDE, and CDE and also on classic X (background image is on the root window). Update: As of Oct/2007 x11vnc has the - [225]-ncache option that does a reasonable job caching the background + [242]-ncache option that does a reasonable job caching the background (and other) pixmap data on the viewer side. - I also find the [226]TightVNC encoding gives the best response for my + I also find the [243]TightVNC encoding gives the best response for my usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware vncviewer to take advantage of this encoding. @@ -1186,17 +1228,17 @@ make is X11's default listening port). Had port 5900 been taken by some other application, x11vnc would have next tried 5901. That would mean the viewer command above should be changed to vncviewer - far-away.east:1. You can force the port with the "[227]-rfbport NNNN" + far-away.east:1. You can force the port with the "[244]-rfbport NNNN" option where NNNN is the desired port number. If that port is already - taken, x11vnc will exit immediately. The "[228]-N" option will try to + taken, x11vnc will exit immediately. The "[245]-N" option will try to match the VNC display number to the X display. (also see the "SunRay Gotcha" note below) Options: x11vnc has (far too) many features that may be activated - via its [229]command line options. Useful options are, e.g., -scale to + via its [246]command line options. Useful options are, e.g., -scale to do server-side scaling, and -rfbauth passwd-file to use VNC password protection (the vncpasswd or storepasswd programs, or the x11vnc - [230]-storepasswd option can be used to create the password file). + [247]-storepasswd option can be used to create the password file). Algorithm: How does x11vnc do it? Rather brute-forcedly: it continuously polls the X11 framebuffer for changes using @@ -1224,7 +1266,7 @@ make first testing out the programs. You get an interesting recursive/feedback effect where vncviewer images keep popping up each one contained in the previous one and slightly shifted a bit by the - window manager decorations. There will be an [231]even more + window manager decorations. There will be an [248]even more interesting effect if -scale is used. Also, if the XKEYBOARD is supported and the XBell "beeps" once, you get an infinite loop of beeps going off. Although all of this is mildly exciting it is not @@ -1234,8 +1276,8 @@ make Sun Ray Notes: - You can run x11vnc on your (connected or disconnected) [232]SunRay - session. Here are some [233]notes on SunRay usage with x11vnc. + You can run x11vnc on your (connected or disconnected) [249]SunRay + session. Here are some [250]notes on SunRay usage with x11vnc. _________________________________________________________________ @@ -1247,7 +1289,7 @@ make than you normally do to minimize the effects (e.g. do fullpage paging rather than line-by-line scrolling, and move windows in a single, quick motion). Recent work has provided the - [234]-scrollcopyrect and [235]-wireframe speedups using the + [251]-scrollcopyrect and [252]-wireframe speedups using the CopyRect VNC encoding and other things, but they only speed up some activities, not all. * A rate limiting factor for x11vnc performance is that graphics @@ -1296,18 +1338,18 @@ make but we mention it because it may be of use for special purpose applications. You may need to use the "-cc 4" option to force Xvfb to use a TrueColor visual instead of DirectColor. See also the - description of the [236]-create option that does all of this + description of the [253]-create option that does all of this automatically for you. Also, a faster and more accurate way is to use the "dummy" XFree86/Xorg device driver (or our Xdummy wrapper script). See - [237]this FAQ for details. + [254]this FAQ for details. * Somewhat surprisingly, the X11 mouse (cursor) shape is write-only and cannot be queried from the X server. So traditionally in x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor - X" and "-cursor some" [238]options, however, for a partial hack + X" and "-cursor some" [255]options, however, for a partial hack for the root window, etc.). However, on Solaris using the SUN_OVL overlay extension, x11vnc can show the correct mouse cursor when - the [239]-overlay option is also supplied. A similar thing is done + the [256]-overlay option is also supplied. A similar thing is done on IRIX as well when -overlay is supplied. More generally, as of Dec/2004 x11vnc supports the new XFIXES extension (in Xorg and Solaris 10) to query the X server for the @@ -1315,18 +1357,18 @@ make with transparency (alpha channel) need to approximated to solid RGB values (some cursors look worse than others). * Audio from applications is of course not redirected (separate - redirectors do exist, e.g. esd, see [240]the FAQ on this below.) + redirectors do exist, e.g. esd, see [257]the FAQ on this below.) The XBell() "beeps" will work if the X server supports the XKEYBOARD extension. (Note that on Solaris XKEYBOARD is disabled by default. Passing +kb to Xsun enables it). - * The scroll detection algorithm for the [241]-scrollcopyrect option + * The scroll detection algorithm for the [258]-scrollcopyrect option can give choppy or bunched up transient output and occasionally painting errors. * Using -threads can expose some bugs/crashes in libvncserver. - Please feel free to [242]contact me if you have any questions, + Please feel free to [259]contact me if you have any questions, problems, or comments about x11vnc, etc. - Also, some people ask if they can make a donation, see [243]this link + Also, some people ask if they can make a donation, see [260]this link for that. _________________________________________________________________ @@ -1335,379 +1377,379 @@ make [Building and Starting] - [244]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed + [261]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed (null)" or "Xlib: connection to ":0.0" refused by server Xlib: No protocol specified" and then exits. What do I need to do? - [245]Q-2: I can't get x11vnc and/or libvncserver to compile. + [262]Q-2: I can't get x11vnc and/or libvncserver to compile. - [246]Q-3: I just built x11vnc successfully, but when I use it my + [263]Q-3: I just built x11vnc successfully, but when I use it my keystrokes and mouse button clicks are ignored (I am able to move the mouse though). - [247]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old + [264]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old Unix/Linux) and it doesn't compile! - [248]Q-5: Where can I get a precompiled x11vnc binary for my Operating + [265]Q-5: Where can I get a precompiled x11vnc binary for my Operating System? - [249]Q-6: Where can I get a VNC Viewer binary (or source code) for the + [266]Q-6: Where can I get a VNC Viewer binary (or source code) for the Operating System I will be viewing from? - [250]Q-7: How can I see all of x11vnc's command line options and + [267]Q-7: How can I see all of x11vnc's command line options and documentation on how to use them? - [251]Q-8: I don't like typing arcane command line options every time I + [268]Q-8: I don't like typing arcane command line options every time I start x11vnc. What can I do? Is there a config file? Or a GUI? - [252]Q-9: How can I get the GUI to run in the System Tray, or at least + [269]Q-9: How can I get the GUI to run in the System Tray, or at least be a smaller, simpler icon? - [253]Q-10: How can I get x11vnc to listen on a different port besides + [270]Q-10: How can I get x11vnc to listen on a different port besides the default VNC port (5900)? - [254]Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to + [271]Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to x11vnc. - [255]Q-12: Is it possible for a VNC Viewer and a VNC Server to connect + [272]Q-12: Is it possible for a VNC Viewer and a VNC Server to connect to each other even though both are behind Firewalls that block all incoming connections? - [256]Q-13: Can I make x11vnc more quiet and also go into the + [273]Q-13: Can I make x11vnc more quiet and also go into the background after starting up? - [257]Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies + [274]Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with the error message like: "Broken pipe". I'm using the -forever mode and I want x11vnc to keep running. - [258]Q-15: The Windows TightVNC 1.3.9 Viewer cannot connect to x11vnc. + [275]Q-15: The Windows TightVNC 1.3.9 Viewer cannot connect to x11vnc. - [259]Q-16: KDE's krdc VNC viewer cannot connect to x11vnc. + [276]Q-16: KDE's krdc VNC viewer cannot connect to x11vnc. - [260]Q-17: Are there any build-time customizations possible, e.g. + [277]Q-17: Are there any build-time customizations possible, e.g. change defaults, create a smaller binary, etc? [Win2VNC Related] - [261]Q-18: I have two separate machine displays in front of me, one + [278]Q-18: I have two separate machine displays in front of me, one Windows the other X11: can I use x11vnc in combination with Win2VNC in dual-screen mode to pass the keystrokes and mouse motions to the X11 display? - [262]Q-19: I am running Win2VNC on my Windows machine and "x11vnc + [279]Q-19: I am running Win2VNC on my Windows machine and "x11vnc -nofb" on Unix to pass keyboard and mouse to the Unix monitor. Whenever I start Win2VNC it quickly disconnects and x11vnc says: rfbProcessClientNormalMessage: read: Connection reset by peer - [263]Q-20: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect + [280]Q-20: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect mouse and keyboard input to it from Windows and X11 machines via Win2VNC and x2vnc, respectively? [Color Issues] - [264]Q-21: The X display I run x11vnc on is only 8 bits per pixel + [281]Q-21: The X display I run x11vnc on is only 8 bits per pixel (bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may start out OK, but after a while they are incorrect in certain windows. - [265]Q-22: Color problems: Why are the colors for some windows + [282]Q-22: Color problems: Why are the colors for some windows incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth visuals of different color depths: e.g. there are both depth 8 and 24 visuals available at the same time. - [266]Q-23: I am on a high color system (depth >= 24) but I seem to + [283]Q-23: I am on a high color system (depth >= 24) but I seem to have colormap problems. They either flash or everything is very dark. - [267]Q-24: How do I figure out the window id to supply to the -id + [284]Q-24: How do I figure out the window id to supply to the -id windowid option? - [268]Q-25: Why don't menus or other transient windows come up when I + [285]Q-25: Why don't menus or other transient windows come up when I am using the -id windowid option to view a single application window? - [269]Q-26: My X display is depth 24 at 24bpp (instead of the normal + [286]Q-26: My X display is depth 24 at 24bpp (instead of the normal depth 24 at 32bpp). I'm having lots of color and visual problems with x11vnc and/or vncviewer. What's up? [Xterminals] - [270]Q-27: Can I use x11vnc to view and interact with an Xterminal + [287]Q-27: Can I use x11vnc to view and interact with an Xterminal (e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it directly? - [271]Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file) + [288]Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct for a Unix/Linux machine acting as an Xterminal? [Sun Rays] - [272]Q-29: I'm having trouble using x11vnc with my Sun Ray session. + [289]Q-29: I'm having trouble using x11vnc with my Sun Ray session. [Remote Control] - [273]Q-30: How do I stop x11vnc once it is running in the background? + [290]Q-30: How do I stop x11vnc once it is running in the background? - [274]Q-31: Can I change settings in x11vnc without having to restart + [291]Q-31: Can I change settings in x11vnc without having to restart it? Can I remote control it? [Security and Permissions] - [275]Q-32: How do I create a VNC password for use with x11vnc? + [292]Q-32: How do I create a VNC password for use with x11vnc? - [276]Q-33: Can I make it so -storepasswd doesn't show my password on + [293]Q-33: Can I make it so -storepasswd doesn't show my password on the screen? - [277]Q-34: Can I have two passwords for VNC viewers, one for full + [294]Q-34: Can I have two passwords for VNC viewers, one for full access and the other for view-only access to the display? - [278]Q-35: Can I have as many full-access and view-only passwords as I + [295]Q-35: Can I have as many full-access and view-only passwords as I like? - [279]Q-36: Does x11vnc support Unix usernames and passwords? Can I + [296]Q-36: Does x11vnc support Unix usernames and passwords? Can I further limit the set of Unix usernames who can connect to the VNC desktop? - [280]Q-37: Can I supply an external program to provide my own custom + [297]Q-37: Can I supply an external program to provide my own custom login method (e.g. Dynamic/One-time passwords or non-Unix (LDAP) usernames and passwords)? - [281]Q-38: Why does x11vnc exit as soon as the VNC viewer disconnects? + [298]Q-38: Why does x11vnc exit as soon as the VNC viewer disconnects? And why doesn't it allow more than one VNC viewer to connect at the same time? - [282]Q-39: Can I limit which machines incoming VNC clients can connect + [299]Q-39: Can I limit which machines incoming VNC clients can connect from? - [283]Q-40: How do I build x11vnc/libvncserver with libwrap + [300]Q-40: How do I build x11vnc/libvncserver with libwrap (tcp_wrappers) support? - [284]Q-41: Can I have x11vnc only listen on one network interface + [301]Q-41: Can I have x11vnc only listen on one network interface (e.g. internal LAN) rather than having it listen on all network interfaces and relying on -allow to filter unwanted connections out? - [285]Q-42: Now that -localhost implies listening only on the loopback + [302]Q-42: Now that -localhost implies listening only on the loopback interface, how I can occasionally allow in a non-localhost via the -R allowonce remote control command? - [286]Q-43: Can I fine tune what types of user input are allowed? E.g. + [303]Q-43: Can I fine tune what types of user input are allowed? E.g. have some users just be able to move the mouse, but not click or type anything? - [287]Q-44: Can I prompt the user at the local X display whether the + [304]Q-44: Can I prompt the user at the local X display whether the incoming VNC client should be accepted or not? Can I decide to make some clients view-only? How about running an arbitrary program to make the decisions? - [288]Q-45: I start x11vnc as root because it is launched via inetd(8) + [305]Q-45: I start x11vnc as root because it is launched via inetd(8) or a display manager like gdm(1). Can I have x11vnc later switch to a different user? - [289]Q-46: I use a screen-lock when I leave my workstation (e.g. + [306]Q-46: I use a screen-lock when I leave my workstation (e.g. xscreensaver or xlock). When I remotely access my workstation desktop via x11vnc I can unlock the desktop fine, but I am worried people will see my activities on the physical monitor. What can I do to prevent this, or at least make it more difficult? - [290]Q-47: Can I have x11vnc automatically lock the screen when I + [307]Q-47: Can I have x11vnc automatically lock the screen when I disconnect the VNC viewer? [Encrypted Connections] - [291]Q-48: How can I tunnel my connection to x11vnc via an encrypted + [308]Q-48: How can I tunnel my connection to x11vnc via an encrypted SSH channel between two Unix machines? - [292]Q-49: How can I tunnel my connection to x11vnc via an encrypted + [309]Q-49: How can I tunnel my connection to x11vnc via an encrypted SSH channel from Windows using an SSH client like Putty? - [293]Q-50: How can I tunnel my connection to x11vnc via an encrypted + [310]Q-50: How can I tunnel my connection to x11vnc via an encrypted SSL channel using an external tool like stunnel? - [294]Q-51: Does x11vnc have built-in SSL tunneling? + [311]Q-51: Does x11vnc have built-in SSL tunneling? - [295]Q-52: How do I use VNC Viewers with built-in SSL tunneling? + [312]Q-52: How do I use VNC Viewers with built-in SSL tunneling? - [296]Q-53: How do I use the Java applet VNC Viewer with built-in SSL + [313]Q-53: How do I use the Java applet VNC Viewer with built-in SSL tunneling when going through a Web Proxy? - [297]Q-54: Can Apache web server act as a gateway for users to connect + [314]Q-54: Can Apache web server act as a gateway for users to connect via SSL from the Internet with a Web browser to x11vnc running on their workstations behind a firewall? - [298]Q-55: Can I create and use my own SSL Certificate Authority (CA) + [315]Q-55: Can I create and use my own SSL Certificate Authority (CA) with x11vnc? [Display Managers and Services] - [299]Q-56: How can I run x11vnc as a "service" that is always + [316]Q-56: How can I run x11vnc as a "service" that is always available? - [300]Q-57: How can I use x11vnc to connect to an X login screen like + [317]Q-57: How can I use x11vnc to connect to an X login screen like xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into an X session yet). - [301]Q-58: Can I run x11vnc out of inetd(8)? How about xinetd(8)? + [318]Q-58: Can I run x11vnc out of inetd(8)? How about xinetd(8)? - [302]Q-59: Can I have x11vnc advertise its VNC service and port via + [319]Q-59: Can I have x11vnc advertise its VNC service and port via mDNS / Zeroconf (e.g. Avahi) so VNC viewers on the local network can detect it automatically? - [303]Q-60: Can I have x11vnc allow a user to log in with her UNIX + [320]Q-60: Can I have x11vnc allow a user to log in with her UNIX username and password and then have it find her X session display on that machine and then connect to it? How about starting an X session if one cannot be found? - [304]Q-61: Can I have x11vnc restart itself after it terminates? + [321]Q-61: Can I have x11vnc restart itself after it terminates? - [305]Q-62: How do I make x11vnc work with the Java VNC viewer applet + [322]Q-62: How do I make x11vnc work with the Java VNC viewer applet in a web browser? - [306]Q-63: Are reverse connections (i.e. the VNC server connecting to + [323]Q-63: Are reverse connections (i.e. the VNC server connecting to the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported? - [307]Q-64: Can reverse connections be made to go through a Web or + [324]Q-64: Can reverse connections be made to go through a Web or SOCKS proxy or SSH? - [308]Q-65: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a + [325]Q-65: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a real display, but for a virtual one I keep around). - [309]Q-66: How can I use x11vnc on "headless" machines? Why might I + [326]Q-66: How can I use x11vnc on "headless" machines? Why might I want to? [Resource Usage and Performance] - [310]Q-67: I have lots of memory, but why does x11vnc fail with + [327]Q-67: I have lots of memory, but why does x11vnc fail with shmget: No space left on device or Minor opcode of failed request: 1 (X_ShmAttach)? - [311]Q-68: How can I make x11vnc use less system resources? + [328]Q-68: How can I make x11vnc use less system resources? - [312]Q-69: How can I make x11vnc use MORE system resources? + [329]Q-69: How can I make x11vnc use MORE system resources? - [313]Q-70: I use x11vnc over a slow link with high latency (e.g. + [330]Q-70: I use x11vnc over a slow link with high latency (e.g. dialup modem or broadband), is there anything I can do to speed things up? - [314]Q-71: Does x11vnc support the X DAMAGE Xserver extension to find + [331]Q-71: Does x11vnc support the X DAMAGE Xserver extension to find modified regions of the screen quickly and efficiently? - [315]Q-72: My OpenGL application shows no screen updates unless I + [332]Q-72: My OpenGL application shows no screen updates unless I supply the -noxdamage option to x11vnc. - [316]Q-73: When I drag windows around with the mouse or scroll up and + [333]Q-73: When I drag windows around with the mouse or scroll up and down things really bog down (unless I do the drag in a single, quick motion). Is there anything to do to improve things? - [317]Q-74: Why not do something like wireframe animations to avoid the + [334]Q-74: Why not do something like wireframe animations to avoid the windows "lurching" when being moved or resized? - [318]Q-75: Can x11vnc try to apply heuristics to detect when a window + [335]Q-75: Can x11vnc try to apply heuristics to detect when a window is scrolling its contents and use the CopyRect encoding for a speedup? - [319]Q-76: Can x11vnc do client-side caching of pixel data? I.e. so + [336]Q-76: Can x11vnc do client-side caching of pixel data? I.e. so when that pixel data is needed again it does not have to be retransmitted over the network. [Mouse Cursor Shapes] - [320]Q-77: Why isn't the mouse cursor shape (the little icon shape + [337]Q-77: Why isn't the mouse cursor shape (the little icon shape where the mouse pointer is) correct as I move from window to window? - [321]Q-78: When using XFIXES cursorshape mode, some of the cursors + [338]Q-78: When using XFIXES cursorshape mode, some of the cursors look really bad with extra black borders around the cursor and other cruft. How can I improve their appearance? - [322]Q-79: In XFIXES mode, are there any hacks to handle cursor + [339]Q-79: In XFIXES mode, are there any hacks to handle cursor transparency ("alpha channel") exactly? [Mouse Pointer] - [323]Q-80: Why does the mouse arrow just stay in one corner in my + [340]Q-80: Why does the mouse arrow just stay in one corner in my vncviewer, whereas my cursor (that does move) is just a dot? - [324]Q-81: Can I take advantage of the TightVNC extension to the VNC + [341]Q-81: Can I take advantage of the TightVNC extension to the VNC protocol where Cursor Positions Updates are sent back to all connected clients (i.e. passive viewers can see the mouse cursor being moved around by another viewer)? - [325]Q-82: Is it possible to swap the mouse buttons (e.g. left-handed + [342]Q-82: Is it possible to swap the mouse buttons (e.g. left-handed operation), or arbitrarily remap them? How about mapping button clicks to keystrokes, e.g. to partially emulate Mouse wheel scrolling? [Keyboard Issues] - [326]Q-83: How can I get my AltGr and Shift modifiers to work between + [343]Q-83: How can I get my AltGr and Shift modifiers to work between keyboards for different languages? - [327]Q-84: When I try to type a "<" (i.e. less than) instead I get ">" + [344]Q-84: When I try to type a "<" (i.e. less than) instead I get ">" (i.e. greater than)! Strangely, typing ">" works OK!! - [328]Q-85: Extra Character Inserted, E.g.: When I try to type a "<" + [345]Q-85: Extra Character Inserted, E.g.: When I try to type a "<" (i.e. less than) instead I get "<," (i.e. an extra comma). - [329]Q-86: I'm using an "international" keyboard (e.g. German "de", or + [346]Q-86: I'm using an "international" keyboard (e.g. German "de", or Danish "dk") and the -modtweak mode works well if the VNC viewer is run on a Unix/Linux machine with a similar keyboard. But if I run the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or Windows with any keyboard, I can't type some keys like: "@", "$", "<", ">", etc. How can I fix this? - [330]Q-87: When typing I sometimes get double, triple, or more of my + [347]Q-87: When typing I sometimes get double, triple, or more of my keystrokes repeated. I'm sure I only typed them once, what can I do? - [331]Q-88: The x11vnc -norepeat mode is in effect, but I still get + [348]Q-88: The x11vnc -norepeat mode is in effect, but I still get repeated keystrokes!! - [332]Q-89: After using x11vnc for a while, I find that I cannot type + [349]Q-89: After using x11vnc for a while, I find that I cannot type some (or any) characters or my mouse clicks and drags no longer have any affect. What happened? - [333]Q-90: The machine where I run x11vnc has an AltGr key, but the + [350]Q-90: The machine where I run x11vnc has an AltGr key, but the local machine where I run the VNC viewer does not. Is there a way I can map a local unused key to send an AltGr? How about a Compose key as well? - [334]Q-91: I have a Sun machine I run x11vnc on. Its Sun keyboard has + [351]Q-91: I have a Sun machine I run x11vnc on. Its Sun keyboard has just one Alt key labelled "Alt" and two Meta keys labelled with little diamonds. The machine where I run the VNC viewer only has Alt keys. How can I send a Meta keypress? (e.g. emacs needs this) - [335]Q-92: Running x11vnc on HP-UX I cannot type "#" I just get a "3" + [352]Q-92: Running x11vnc on HP-UX I cannot type "#" I just get a "3" instead. - [336]Q-93: Can I map a keystroke to a mouse button click on the remote + [353]Q-93: Can I map a keystroke to a mouse button click on the remote machine? - [337]Q-94: How can I get Caps_Lock to work between my VNC viewer and + [354]Q-94: How can I get Caps_Lock to work between my VNC viewer and x11vnc? [Screen Related Issues and Features] - [338]Q-95: The remote display is larger (in number of pixels) than the + [355]Q-95: The remote display is larger (in number of pixels) than the local display I am running the vncviewer on. I don't like the vncviewer scrollbars, what I can do? - [339]Q-96: Does x11vnc support server-side framebuffer scaling? (E.g. + [356]Q-96: Does x11vnc support server-side framebuffer scaling? (E.g. to make the desktop smaller). - [340]Q-97: Does x11vnc work with Xinerama? (i.e. multiple monitors + [357]Q-97: Does x11vnc work with Xinerama? (i.e. multiple monitors joined together to form one big, single screen). - [341]Q-98: Can I use x11vnc on a multi-headed display that is not + [358]Q-98: Can I use x11vnc on a multi-headed display that is not Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)? - [342]Q-99: Can x11vnc show only a portion of the display? (E.g. for a + [359]Q-99: Can x11vnc show only a portion of the display? (E.g. for a special purpose application or a very large screen). - [343]Q-100: Does x11vnc support the XRANDR (X Resize, Rotate and + [360]Q-100: Does x11vnc support the XRANDR (X Resize, Rotate and Reflection) extension? Whenever I rotate or resize the screen x11vnc just seems to crash. - [344]Q-101: Independent of any XRANDR, can I have x11vnc rotate and/or + [361]Q-101: Independent of any XRANDR, can I have x11vnc rotate and/or reflect the screen that the VNC viewers see? (e.g. for a handheld whose screen is rotated 90 degrees). - [345]Q-102: Why is the view in my VNC viewer completely black? Or why + [362]Q-102: Why is the view in my VNC viewer completely black? Or why is everything flashing around randomly? - [346]Q-103: I use Linux Virtual Consoles (VC's) to implement 'Fast + [363]Q-103: I use Linux Virtual Consoles (VC's) to implement 'Fast User Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7, Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those keystrokes to switch between their sessions). How come the view in a @@ -1715,80 +1757,80 @@ make otherwise all messed up unless the X session x11vnc is attached to is in the active VC? - [347]Q-104: I am using x11vnc where my local machine has "popup/hidden + [364]Q-104: I am using x11vnc where my local machine has "popup/hidden taskbars" and the remote display where x11vnc runs also has "popup/hidden taskbars" and they interfere and fight with each other. What can I do? - [348]Q-105: Help! x11vnc and my KDE screensaver keep switching each + [365]Q-105: Help! x11vnc and my KDE screensaver keep switching each other on and off every few seconds. - [349]Q-106: I am running the beryl 3D window manager (or MythTv, + [366]Q-106: I am running the beryl 3D window manager (or MythTv, Google Earth, or some other OpenGL app) and I do not get screen updates in x11vnc. - [350]Q-107: Can I use x11vnc to view my VMWare session remotely? + [367]Q-107: Can I use x11vnc to view my VMWare session remotely? [Exporting non-X11 devices via VNC] - [351]Q-108: Can non-X devices (e.g. a raw framebuffer) be viewed (and + [368]Q-108: Can non-X devices (e.g. a raw framebuffer) be viewed (and even controlled) via VNC with x11vnc? - [352]Q-109: Can I export via VNC a Webcam or TV tuner framebuffer + [369]Q-109: Can I export via VNC a Webcam or TV tuner framebuffer using x11vnc? - [353]Q-110: Can I connect via VNC to a Qt-embedded/Qtopia application + [370]Q-110: Can I connect via VNC to a Qt-embedded/Qtopia application running on my handheld or PC using the Linux console framebuffer (i.e. not X11)? - [354]Q-111: Now that non-X11 devices can be exported via VNC using + [371]Q-111: Now that non-X11 devices can be exported via VNC using x11vnc, can I build it with no dependencies on X11 header files and libraries? - [355]Q-112: Does x11vnc support Mac OS X Aqua/Quartz displays natively + [372]Q-112: Does x11vnc support Mac OS X Aqua/Quartz displays natively (i.e. no X11 involved)? - [356]Q-113: Can x11vnc be used as a VNC reflector/repeater to improve + [373]Q-113: Can x11vnc be used as a VNC reflector/repeater to improve performance for the case of a large number of simultaneous VNC viewers (e.g. classroom broadcasting or a large demo)? - [357]Q-114: Can x11vnc be used during a Linux, Solaris, etc. system + [374]Q-114: Can x11vnc be used during a Linux, Solaris, etc. system Installation so the Installation can be done remotely? [Misc: Clipboard, File Transfer/Sharing, Printing, Sound, Beeps, Thanks, etc.] - [358]Q-115: Does the Clipboard/Selection get transferred between the + [375]Q-115: Does the Clipboard/Selection get transferred between the vncviewer and the X display? - [359]Q-116: Can I use x11vnc to record a Shock Wave Flash (or other + [376]Q-116: Can I use x11vnc to record a Shock Wave Flash (or other format) video of my desktop, e.g. to record a tutorial or demo? - [360]Q-117: Can I transfer files back and forth with x11vnc? + [377]Q-117: Can I transfer files back and forth with x11vnc? - [361]Q-118: Which UltraVNC extensions are supported? + [378]Q-118: Which UltraVNC extensions are supported? - [362]Q-119: Can x11vnc emulate UltraVNC's Single Click helpdesk mode + [379]Q-119: Can x11vnc emulate UltraVNC's Single Click helpdesk mode for Unix? I.e. something very simple for a naive user to initiate a reverse vnc connection from their Unix desktop to a helpdesk operator's VNC Viewer. - [363]Q-120: Can I (temporarily) mount my local (viewer-side) + [380]Q-120: Can I (temporarily) mount my local (viewer-side) Windows/Samba File share on the machine where x11vnc is running? - [364]Q-121: Can I redirect CUPS print jobs from the remote desktop + [381]Q-121: Can I redirect CUPS print jobs from the remote desktop where x11vnc is running to a printer on my local (viewer-side) machine? - [365]Q-122: How can I hear the sound (audio) from the remote + [382]Q-122: How can I hear the sound (audio) from the remote applications on the desktop I am viewing via x11vnc? - [366]Q-123: Why don't I hear the "Beeps" in my X session (e.g. when + [383]Q-123: Why don't I hear the "Beeps" in my X session (e.g. when typing tput bel in an xterm)? - [367]Q-124: Does x11vnc work with IPv6? + [384]Q-124: Does x11vnc work with IPv6? - [368]Q-125: Thanks for your program and for your help! Can I make a + [385]Q-125: Thanks for your program and for your help! Can I make a donation? _________________________________________________________________ @@ -1801,7 +1843,7 @@ make For the former error, you need to specify the X display to connect to (it also needs to be on the same machine the x11vnc process is to run - on). Set your DISPLAY environment variable (or use the [369]-display + on). Set your DISPLAY environment variable (or use the [386]-display option) to specify it. Nearly always the correct value will be ":0" (in fact, x11vnc will now assume :0 if given no other information). @@ -1818,9 +1860,9 @@ make working when you try to start x11vnc via, say, a remote shell. How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages - or [370]this Howto for much info on X11 permissions. For example, you + or [387]this Howto for much info on X11 permissions. For example, you may need to set your XAUTHORITY environment variable (or use the - [371]-auth option) to point to the correct MIT-MAGIC-COOKIE file (e.g. + [388]-auth option) to point to the correct MIT-MAGIC-COOKIE file (e.g. /home/joe/.Xauthority or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K or /tmp/.gdmzndVlR, etc, etc.), or simply be sure you run x11vnc as the correct user (i.e. the user who is logged into the X session you @@ -1842,10 +1884,10 @@ make x11vnc -display :0 -auth /var/gdm/:0.Xauth (this is for the display manager gdm and requires root permission to - read the gdm cookie file, see [372]this faq for other display manager + read the gdm cookie file, see [389]this faq for other display manager cookie file names). - Note as of Feb/2007 you can also try the [373]-find option instead of + Note as of Feb/2007 you can also try the [390]-find option instead of "-display ..." and see if that finds your display and Xauthority. Less safe, but to avoid figuring out where the correct XAUTHORITY file @@ -1854,7 +1896,7 @@ make (from the same machine). The person could then type "xhost -localhost" after x11vnc has connected to go back to the default permissions. Also, for some situations the "-users lurk=" option may soon be of use - (please read the documentation on the [374]-users option). + (please read the documentation on the [391]-users option). To test out your X11 permissions from a remote shell, set DISPLAY and possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on @@ -1873,7 +1915,7 @@ make properly). Firewalls: Speaking of permissions, it should go without saying that - the host-level [375]firewall will need to be configured to allow + the host-level [392]firewall will need to be configured to allow connections in on a port. E.g. 5900 (default VNC port) or 22 (default SSH port for tunnelling VNC). Most systems these days have firewalls turned on by default, so you will actively have to do something to @@ -1952,7 +1994,7 @@ libssl.so libcrypto.so libcrypt.so the above list may be out of date. So only use the above lists as hints for the package names that are needed. - Have a look at [376]Misc. Build Problems for additional fixes. + Have a look at [393]Misc. Build Problems for additional fixes. Note: there is growing trend in Linux and other distros to slice up core X11 software into more and smaller packages. So be prepared for @@ -1970,7 +2012,7 @@ libssl.so libcrypto.so libcrypt.so ii libssl0.9.8 0.9.8a-7ubuntu SSL shared libraries (in fact it should have installed both by default if it knew what it - was doing). See [377]here too. + was doing). See [394]here too. Q-3: I just built x11vnc successfully, but when I use it my keystrokes @@ -2044,7 +2086,7 @@ h earlier and perhaps non-Solaris): First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the - above [378]Solaris build script to run the configure command. That + above [395]Solaris build script to run the configure command. That should succeed without failure. Then you have to hand edit the autogenerated rfb/rfbconfig.h file in the source tree, and just before the last #endif at the bottom of that file insert these workaround @@ -2070,7 +2112,7 @@ typedef unsigned int in_addr_t; on other older OS (Solaris, Linux, ...) releases. Here are some notes for similar steps that need to be done to build on - [379]SunOS 4.x + [396]SunOS 4.x Please let us know if you had to use the above workaround (and whether it worked or not). If there is enough demand we will try to push clean @@ -2080,33 +2122,33 @@ typedef unsigned int in_addr_t; Q-5: Where can I get a precompiled x11vnc binary for my Operating System? - Hopefully the [380]build steps above and [381]FAQ provide enough info + Hopefully the [397]build steps above and [398]FAQ provide enough info for a painless compile for most environments. Please report problems with the x11vnc configure, make, etc. on your system (if your system is known to compile other GNU packages successfully). There are precompiled x11vnc binaries built by other groups that are available at the following locations: - Slackware: (.tgz) [382]http://www.linuxpackages.net/ - - Redhat/Fedora: (.rpm) [383]http://dag.wieers.com/packages/x11vnc/ - [384]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm) - [385]http://linux01.gwdg.de/~pbleser/ Gentoo: (info) - [386]http://gentoo-wiki.com/ and [387]http://gentoo-portage.com/ - FreeBSD: (.tbz) [388]http://www.freebsd.org/ - [389]http://www.freshports.org/net/x11vnc NetBSD: (src) - [390]http://pkgsrc.se/x11/x11vnc Arch Linux: (.tgz) - [391]http://www.archlinux.org/ Nokia 770 (.deb) - [392]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp - Zaurus [393]http://www.focv.com/ Debian: (.deb) - [394]http://packages.debian.org/x11vnc (N.B: often unmaintained; might + Slackware: (.tgz) [399]http://www.linuxpackages.net/ + + Redhat/Fedora: (.rpm) [400]http://dag.wieers.com/packages/x11vnc/ + [401]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm) + [402]http://linux01.gwdg.de/~pbleser/ Gentoo: (info) + [403]http://gentoo-wiki.com/ and [404]http://gentoo-portage.com/ + FreeBSD: (.tbz) [405]http://www.freebsd.org/ + [406]http://www.freshports.org/net/x11vnc NetBSD: (src) + [407]http://pkgsrc.se/x11/x11vnc Arch Linux: (.tgz) + [408]http://www.archlinux.org/ Nokia 770 (.deb) + [409]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp + Zaurus [410]http://www.focv.com/ Debian: (.deb) + [411]http://packages.debian.org/x11vnc (N.B: often unmaintained; might be better to compile from source) Solaris: (pkg) - [395]http://www.sunfreeware.com/ (N.B: very old; better to compile - from source) OpenBSD: (.tgz) [396]http://www.openbsd.org/ (N.B: very + [412]http://www.sunfreeware.com/ (N.B: very old; better to compile + from source) OpenBSD: (.tgz) [413]http://www.openbsd.org/ (N.B: very old and unmaintained; better to compile from source) If the above binaries don't work and building x11vnc on your OS fails - (and all else fails!) you can try one of [397]My Collection of x11vnc + (and all else fails!) you can try one of [414]My Collection of x11vnc Binaries for various OS's and x11vnc releases. As a general note, the x11vnc program is simple enough you don't @@ -2124,7 +2166,7 @@ typedef unsigned int in_addr_t; If you use a standalone binary like this and also want x11vnc to serve up the Java VNC Viewer jar file (either SSL enabled or regular one), then you will need to extract the classes subdirectory from the source - tarball and point x11vnc to it via the [398]-httpdir option. E.g.: + tarball and point x11vnc to it via the [415]-httpdir option. E.g.: x11vnc -httpdir /path/to/x11vnc-0.8.3/classes/ssl ... @@ -2133,11 +2175,11 @@ typedef unsigned int in_addr_t; To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix) try here: - * [399]http://www.tightvnc.com/download.html - * [400]http://www.realvnc.com/download-free.html - * [401]http://sourceforge.net/projects/cotvnc/ - * [402]http://www.ultravnc.com/ - * [403]Our Enhanced TightVNC Viewer (SSVNC) + * [416]http://www.tightvnc.com/download.html + * [417]http://www.realvnc.com/download-free.html + * [418]http://sourceforge.net/projects/cotvnc/ + * [419]http://www.ultravnc.com/ + * [420]Our Enhanced TightVNC Viewer (SSVNC) [ssvnc.gif] @@ -2147,7 +2189,7 @@ typedef unsigned int in_addr_t; Run: x11vnc -opts to list just the option names or run: x11vnc -help for long descriptions about each option. The output is listed - [404]here as well. Yes, x11vnc does have a lot of options, doesn't + [421]here as well. Yes, x11vnc does have a lot of options, doesn't it... @@ -2179,10 +2221,10 @@ display :0 program is needed for operation. The gui is not particularly user-friendly, it just provides a point and click mode to set all the many x11vnc parameters and obtain help on them. It is also very useful - for testing. See the [405]-gui option for more info. Examples: "x11vnc + for testing. See the [422]-gui option for more info. Examples: "x11vnc ... -gui" and "x11vnc ... -gui other:0" in the latter case the gui is displayed on other:0, not the X display x11vnc is polling. There is - also a "[406]-gui tray" system tray mode. + also a "[423]-gui tray" system tray mode. [tkx11vnc.gif] @@ -2191,7 +2233,7 @@ display :0 smaller, simpler icon? As of Jul/2005 the gui can run in a more friendly small icon mode - "[407]-gui icon" or in the system tray: "[408]-gui tray". It has + "[424]-gui icon" or in the system tray: "[425]-gui tray". It has balloon status, a simple menu, and a Properities dialog. The full, complicated, gui is only available under "Advanced". Other improvements were added as well. Try "Misc -> simple_gui" for a gui @@ -2219,18 +2261,18 @@ display :0 PORT=59xx line to see which port it found, then subtract 5900 from it for the VNC display number to enter into the VNC Viewer(s). - The "[409]-N" option will try to match the VNC display number to the X + The "[426]-N" option will try to match the VNC display number to the X display (e.g. X11 DISPLAY of :5 (port 6005) will have VNC display :5 (port 5905)). - Also see the "[410]-autoport n" option to indicated at which value the + Also see the "[427]-autoport n" option to indicated at which value the auto probing should start at. Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to x11vnc. - See the [411]Firewalls/Routers discussion. + See the [428]Firewalls/Routers discussion. Q-12: Is it possible for a VNC Viewer and a VNC Server to connect to @@ -2244,7 +2286,7 @@ display :0 In the following discussion, we will suppose port 5950 is being used on the relay machine as the VNC port for the rendezvous. - A way to rendezvous is to have the VNC Server start a [412]reverse + A way to rendezvous is to have the VNC Server start a [429]reverse connection to the relay machine: x11vnc -connect third-machine.net:5950 ... @@ -2263,11 +2305,11 @@ display :0 the owner to allow you to install this software (and he would likely need to open his server's firewall to allow the port through). - It is recommended that [413]SSL is used for encryption (e.g. - "[414]-ssl SAVE") when going over the internet. + It is recommended that [430]SSL is used for encryption (e.g. + "[431]-ssl SAVE") when going over the internet. We have a prototype for performing a rendezvous via a Web Server - acting as the relay machine. Download the [415]vncxfer CGI script and + acting as the relay machine. Download the [432]vncxfer CGI script and see the instructions at the top. Once that CGI script is set up on the website, both users go to, say, @@ -2297,7 +2339,7 @@ display :0 port requirement (e.g. use HTTP/CGI itself for the transfer... it is difficult to emulate a full-duplex TCP connection with them.) - See also the [416]Firewalls/Routers discussion and [417]Reverse + See also the [433]Firewalls/Routers discussion and [434]Reverse Connection Proxy discussion. @@ -2325,7 +2367,7 @@ display :0 vncviewer -encodings "copyrect tight zrle hextile" localhost:0 (we assume the old-style -encodings option needs to be used. See - [418]here for details.). + [435]here for details.). If the SSH machine has been configured (see sshd_config(5)) with the option GatewayPorts=yes, then the tunnel set up by the VNC Server will @@ -2335,16 +2377,16 @@ display :0 only runs: vncviewer third-machine.net:33 - In this case we recommend [419]SSL be used for encryption. + In this case we recommend [436]SSL be used for encryption. The creation of both tunnels can be automated. As of Oct/2007 the - [420]-ssh x11vnc option is available and so only this command needs to + [437]-ssh x11vnc option is available and so only this command needs to be run on the VNC Server side: x11vnc -ssh user@third-machine.net:33 ... (the SSH passphrase may need to be supplied). - To automate on the VNC Viewer side, the user can use the [421]Enhanced + To automate on the VNC Viewer side, the user can use the [438]Enhanced TightVNC Viewer (SSVNC) by: * Clicking on 'Use SSH' * Entering user@third-machine.net:33 into 'VNC Host:Display' entry @@ -2361,11 +2403,11 @@ display :0 Q-13: Can I make x11vnc more quiet and also go into the background after starting up? - Use the [422]-q and [423]-bg options, respectively. (also: -quiet is + Use the [439]-q and [440]-bg options, respectively. (also: -quiet is an alias for -q) Note that under -bg the stderr messages will be lost unless you use - the "[424]-o logfile" option. + the "[441]-o logfile" option. Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with @@ -2391,8 +2433,8 @@ display :0 Q-16: KDE's krdc VNC viewer cannot connect to x11vnc. - This has been fixed in x11vnc version 0.8.4. More info [425]here, - [426]here, and [427]here. + This has been fixed in x11vnc version 0.8.4. More info [442]here, + [443]here, and [444]here. Q-17: Are there any build-time customizations possible, e.g. change @@ -2400,7 +2442,7 @@ display :0 There are some options. They are enabled by adding something like -Dxxxx=1 to the CPPFLAGS environment variable before running configure - (see the [428]build notes for general background). + (see the [445]build notes for general background). /* * Mar/2006 * Build-time customization via CPPFLAGS. @@ -2471,21 +2513,21 @@ display :0 dual-screen mode to pass the keystrokes and mouse motions to the X11 display? - Yes, for best response start up x11vnc with the "[429]-nofb" option + Yes, for best response start up x11vnc with the "[446]-nofb" option (disables framebuffer polling, and does other optimizations) on the secondary display (X11) machine. Then start up Win2VNC on the primary display (Windows) referring it to the secondary display. - This will also work X11 to X11 using [430]x2vnc, however you would + This will also work X11 to X11 using [447]x2vnc, however you would probably just want to avoid VNC and use x2x for that. For reference, here are some links to Win2VNC-like programs for multiple monitor setups: - * [431]Original Win2VNC - * [432]Enhanced Win2VNC and [433]sourceforge link - * [434]x2vnc - * [435]x2x also [436]here - * [437]zvnc (MorphOS) + * [448]Original Win2VNC + * [449]Enhanced Win2VNC and [450]sourceforge link + * [451]x2vnc + * [452]x2x also [453]here + * [454]zvnc (MorphOS) All of them will work with x11vnc (except x2x where it is not needed). @@ -2505,7 +2547,7 @@ display :0 on your display to be depth 24 TrueColor? Sun machines often have 8+24 overlay/multi-depth visuals, and you can make the default visual depth 24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004 x11vnc - has the [438]-visual option to allow you to force the framebuffer + has the [455]-visual option to allow you to force the framebuffer visual to whatever you want (this usually messes up the colors unless you are very clever). In this case, the option provides a convenient workaround for the Win2VNC bug: @@ -2519,7 +2561,7 @@ display :0 and keyboard input to it from Windows and X11 machines via Win2VNC and x2vnc, respectively? - Yes, as of Nov/2006 [439]you can. There may be a trick or two you'll + Yes, as of Nov/2006 [456]you can. There may be a trick or two you'll need to do to get the Clipboard exchange between the machines to work. @@ -2530,7 +2572,7 @@ display :0 PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may start out OK, but after a while they are incorrect in certain windows. - Use the [440]-flashcmap option to have x11vnc watch for changes in the + Use the [457]-flashcmap option to have x11vnc watch for changes in the colormap, and propagate those changes back to connected clients. This can be slow (since the whole screen must be updated over the network whenever the colormap changes). This flashing colormap behavior often @@ -2539,13 +2581,13 @@ display :0 example of this. Consider reconfiguring the system to 16 bpp or depth 24 TrueColor if at all possible. - Also note the option [441]-8to24 (Jan/2006) can often remove the need + Also note the option [458]-8to24 (Jan/2006) can often remove the need for flashing the colormap. Everything is dynamically transformed to depth 24 at 32 bpp using the colormaps. There may be painting errors however (see the following FAQ for tips on reducing and correcting them). - In some rare cases (SCO unixware) the [442]-notruecolor option has + In some rare cases (SCO unixware) the [459]-notruecolor option has corrected colors on 8bpp displays. The red, green, and blue masks were non-zero in 8bpp PseudoColor on an obscure setup, and this option corrected the problems. @@ -2556,13 +2598,13 @@ display :0 different color depths: e.g. there are both depth 8 and 24 visuals available at the same time. - You may want to review the [443]previous question regarding 8 bpp + You may want to review the [460]previous question regarding 8 bpp PseudoColor. - On some hardware (Sun/SPARC and SGI), the [444]-overlay option + On some hardware (Sun/SPARC and SGI), the [461]-overlay option discussed a couple paragraphs down may solve this for you (you may want to skip to it directly). On other hardware the less robust - [445]-8to24 option may help (also discussed below). + [462]-8to24 option may help (also discussed below). Run xdpyinfo(1) to see what the default visual is and what the depths of the other visuals are. Does the default visual have a depth of 8 @@ -2598,7 +2640,7 @@ TrueColor defdepth 24 The -overlay mode: Another option is if the system with overlay visuals is a Sun system running Solaris or SGI running IRIX you can - use the [446]-overlay x11vnc option (Aug/2004) to have x11vnc use the + use the [463]-overlay x11vnc option (Aug/2004) to have x11vnc use the Solaris XReadScreen(3X11) function to poll the "true view" of the whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on IRIX. This is useful for Legacy applications (older versions of @@ -2623,7 +2665,7 @@ TrueColor defdepth 24 Xsun, e.g. in your /etc/dt/config/Xservers file). - The -8to24 mode: The [447]-8to24 x11vnc option (Jan/2006) is a kludge + The -8to24 mode: The [464]-8to24 x11vnc option (Jan/2006) is a kludge to try to dynamically rewrite the pixel values so that the 8bpp part of the screen is mapped onto depth 24 TrueColor. This is less robust than the -overlay mode because it is done by x11vnc outside of the X @@ -2637,11 +2679,11 @@ TrueColor defdepth 24 32bpp view is exported via VNC. Even on pure 8bpp displays it can be used as an alternative to - [448]-flashcmap to avoid color flashing completely. + [465]-flashcmap to avoid color flashing completely. This scheme is approximate and can often lead to painting errors. You can manually correct most painting errors by pressing 3 Alt_L's in a - row, or by using something like: [449]-fixscreen V=3.0 to + row, or by using something like: [466]-fixscreen V=3.0 to automatically refresh the screen every 3 seconds. Also -fixscreen 8=3.0 has been added to just refresh the non-default visual parts of the screen. @@ -2654,23 +2696,23 @@ TrueColor defdepth 24 nogetimage can give a nice speedup if the default depth 24 X server supports hiding the 8bpp bits in bits 25-32 of the framebuffer data. On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful - speedup. See the [450]-8to24 help description for information on + speedup. See the [467]-8to24 help description for information on tunable parameters, etc. Colors still not working correctly? Run xwininfo on the application with the incorrect colors to verify that the depth of its visual is different from the default visual depth (gotten from xdpyinfo). One - possible workaround in this case is to use the [451]-id option to + possible workaround in this case is to use the [468]-id option to point x11vnc at the application window itself. If the application is complicated (lots of toplevel windows and popup menus) this may not be acceptable, and may even crash x11vnc (but not the application). It is theoretically possible to solve this problem in general (see xwd(1) for example), but it does not seem trivial or sufficiently fast - for x11vnc to be able to do so in real time. The [452]-8to24 method + for x11vnc to be able to do so in real time. The [469]-8to24 method does this approximately and is somewhat usable. Fortunately the - [453]-overlay option works for Solaris machines with overlay visuals + [470]-overlay option works for Solaris machines with overlay visuals where most of this problem occurs. @@ -2706,9 +2748,9 @@ TrueColor defdepth 24 the desired application window. After clicking, it will print out much information, including the window id (e.g. 0x6000010). Also, the visual and depth of the window printed out is often useful in - debugging x11vnc [454]color problems. + debugging x11vnc [471]color problems. - Also, as of Dec/2004 you can use "[455]-id pick" to have x11vnc run + Also, as of Dec/2004 you can use "[472]-id pick" to have x11vnc run xwininfo(1) for you and after you click the window it extracts the windowid. Besides "pick" there is also "id:root" to allow you to go back to root window when doing remote-control. @@ -2726,7 +2768,7 @@ TrueColor defdepth 24 you should be able to see these transient windows. If things are not working and you still want to do the single window - polling, try the [456]-sid windowid option ("shifted" windowid). + polling, try the [473]-sid windowid option ("shifted" windowid). Q-26: My X display is depth 24 at 24bpp (instead of the normal depth @@ -2762,7 +2804,7 @@ TrueColor defdepth 24 handle 24bpp from the server, so you may want to use those. They evidently request 32 bpp and libvncserver obliges. - Update: as of Apr/2006 you can use the [457]-24to32 option to have + Update: as of Apr/2006 you can use the [474]-24to32 option to have x11vnc dynamically transform the 24bpp pixel data to 32bpp. This extra transformation could slow things down further however. @@ -2772,7 +2814,7 @@ TrueColor defdepth 24 couldn't find suitable pixmap format" so evidently you cannot use 24bpp for the vncviewers to work on that X display. - Note, however, that the Unix viewer in the [458]Enhanced TightVNC + Note, however, that the Unix viewer in the [475]Enhanced TightVNC Viewer (SSVNC) project can handle 24bpp X displays. It does this by requesting a 16bpp pixel format (or 8bpp if the -bgr233 option has been supplied) from the VNC server, and translates that to 24bpp @@ -2787,15 +2829,15 @@ TrueColor defdepth 24 since you will be polling the X display over the network as opposed to over the local hardware. To do this, run x11vnc on a UNIX machine as close as possible network-wise (e.g. same switch) to the Xterminal - machine. Use the [459]-display option to point the display to that of + machine. Use the [476]-display option to point the display to that of the Xterminal (you'll of course need basic X11 permission to do that) - and finally supply the [460]-noshm option (this enables the polling + and finally supply the [477]-noshm option (this enables the polling over the network). The response will likely be sluggish (maybe only one "frame" per second). This mode is not recommended except for "quick checks" of hard to get to X servers. Use something like "-wait 150" to cut down - on the polling rate. You may also need [461]-flipbyteorder if the + on the polling rate. You may also need [478]-flipbyteorder if the colors get messed up due to endian byte order differences. Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct @@ -2819,7 +2861,7 @@ TrueColor defdepth 24 copied to the Xterminal. If $HOME/.Xauthority is exported via NFS (this is insecure of course, but has been going on for decades), then x11vnc can simply pick it up via NFS (you may need to use the - [462]-auth option to point to the correct file). Other options include + [479]-auth option to point to the correct file). Other options include copying the auth file using scp, or something like: central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge - @@ -2831,7 +2873,7 @@ TrueColor defdepth 24 details. If the display name in the cookie file needs to be changed between the - two hosts, see [463]this note on the "xauth add ..." command. + two hosts, see [480]this note on the "xauth add ..." command. A less secure option is to run something like "xhost +127.0.0.1" while sitting at the Xterminal box to allow cookie-free local access for @@ -2845,7 +2887,7 @@ TrueColor defdepth 24 occasional app more efficiently locally on the Xterminal box (e.g. realplayer). - Not recommended, but as a last resort, you could have x11vnc [464]poll + Not recommended, but as a last resort, you could have x11vnc [481]poll the Xterminal Display over the network. For this you would run a "x11vnc -noshm ..." process on the central-server (and hope the network admin doesn't get angry...) @@ -2874,34 +2916,34 @@ TrueColor defdepth 24 Q-29: I'm having trouble using x11vnc with my Sun Ray session. - The [465]Sun Ray technology is a bit like "VNC done in hardware" (the + The [482]Sun Ray technology is a bit like "VNC done in hardware" (the Sun Ray terminal device, DTU, playing the role of the vncviewer). Completely independent of that, the SunRay user's session is still an X server that speaks the X11 protocol and so x11vnc simply talks to the X server part to export the SunRay desktop to any place in the world (i.e. not only to a Sun Ray terminal device), creating a sort of - "Soft Ray". Please see [466]this discussion of Sun Ray issues for + "Soft Ray". Please see [483]this discussion of Sun Ray issues for solutions to problems. - Also see the [467]Sun Ray Remote Control Toolkit that uses x11vnc. + Also see the [484]Sun Ray Remote Control Toolkit that uses x11vnc. [Remote Control] Q-30: How do I stop x11vnc once it is running in the background? As of Dec/2004 there is a remote control feature. It can change a huge - number of parameters on the fly: see the [468]-remote and [469]-query + number of parameters on the fly: see the [485]-remote and [486]-query options. To shut down the running x11vnc server just type "x11vnc -R stop". To disconnect all clients do "x11vnc -R disconnect:all", etc. - If the [470]-forever option has not been supplied, x11vnc will + If the [487]-forever option has not been supplied, x11vnc will automatically exit after the first client disconnects. In general if you cannot use the remote control, then you will have to kill the x11vnc process This can be done via: "kill NNNNN" (where NNNNN is the x11vnc process id number found from ps(1)), or "pkill x11vnc", or "killall x11vnc" (Linux only). - If you have not put x11vnc in the background via the [471]-bg option + If you have not put x11vnc in the background via the [488]-bg option or shell & operator, then simply press Ctrl-C in the shell where x11vnc is running to stop it. @@ -2911,16 +2953,16 @@ TrueColor defdepth 24 down state in the Xserver. Tapping the stuck key (either via a new x11vnc or at the physical console) will release it from the stuck state. If the keyboard seems to be acting strangely it is often fixed - by tapping Ctrl, Shift, and Alt. Alternatively, the [472]-clear_mods - option and [473]-clear_keys option can be used to release pressed keys - at startup and exit. The option [474]-clear_all will also try to unset + by tapping Ctrl, Shift, and Alt. Alternatively, the [489]-clear_mods + option and [490]-clear_keys option can be used to release pressed keys + at startup and exit. The option [491]-clear_all will also try to unset Caps_Lock, Num_Lock, etc. Q-31: Can I change settings in x11vnc without having to restart it? Can I remote control it? - Look at the [475]-remote (an alias is -R) and [476]-query (an alias is + Look at the [492]-remote (an alias is -R) and [493]-query (an alias is -Q) options added in Dec/2004. They allow nearly everything to be changed dynamically and settings to be queried. Examples: "x11vnc -R shared", "x11vnc -R forever", "x11vnc -R scale:3/4", "x11vnc -Q @@ -2931,8 +2973,8 @@ TrueColor defdepth 24 property) is used as the communication channel, so the X permissions and DISPLAY must be set up correctly for communication to be possible. - There is also a simple Tcl/Tk [477]gui based on this remote control - mechanism. See the [478]-gui option for more info. You will need to + There is also a simple Tcl/Tk [494]gui based on this remote control + mechanism. See the [495]-gui option for more info. You will need to have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also run in the system tray: "-gui tray" or as a standalone small icon window: "-gui icon". Use "-gui tray=setpass" for a naive user "Share @@ -2948,12 +2990,12 @@ TrueColor defdepth 24 vncpasswd(1) program from those packages. As of Jun/2004 x11vnc supports the -storepasswd "pass" "file" - [479]option, which is the same functionality of storepasswd. Be sure + [496]option, which is the same functionality of storepasswd. Be sure to quote the "pass" if it contains shell meta characters, spaces, etc. Example: x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd - You then use the password via the x11vnc option: "[480]-rfbauth + You then use the password via the x11vnc option: "[497]-rfbauth $HOME/myvncpasswd" As of Jan/2006 if you do not supply any arguments: @@ -2965,11 +3007,11 @@ TrueColor defdepth 24 ~/.mypass", the password you are prompted for will be stored in that file. - x11vnc also has the [481]-passwdfile and -passwd/-viewpasswd plain + x11vnc also has the [498]-passwdfile and -passwd/-viewpasswd plain text (i.e. not obscured like the -rfbauth VNC passwords) password options. - You can use the [482]-usepw option to automatically use any password + You can use the [499]-usepw option to automatically use any password file you have in ~/.vnc/passwd or ~/.vnc/passwdfile (the latter is used with the -passwdfile option). @@ -3001,14 +3043,14 @@ TrueColor defdepth 24 Q-34: Can I have two passwords for VNC viewers, one for full access and the other for view-only access to the display? - Yes, as of May/2004 there is the [483]-viewpasswd option to supply the - view-only password. Note the full-access password option [484]-passwd + Yes, as of May/2004 there is the [500]-viewpasswd option to supply the + view-only password. Note the full-access password option [501]-passwd must be supplied at the same time. E.g.: -passwd sword -viewpasswd fish. To avoid specifying the passwords on the command line (where they could be observed via the ps(1) command by any user) you can use the - [485]-passwdfile option to specify a file containing plain text + [502]-passwdfile option to specify a file containing plain text passwords. Presumably this file is readable only by you, and ideally it is located on the machine x11vnc is run on (to avoid being snooped on over the network). The first line of this file is the full-access @@ -3016,7 +3058,7 @@ TrueColor defdepth 24 it is taken as the view-only password. (use "__EMPTY__" to supply an empty one). - View-only passwords currently do not work for the [486]-rfbauth + View-only passwords currently do not work for the [503]-rfbauth password option (standard VNC password storing mechanism). FWIW, note that although the output (usually placed in $HOME/.vnc/passwd) by the vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks @@ -3029,7 +3071,7 @@ TrueColor defdepth 24 Q-35: Can I have as many full-access and view-only passwords as I like? - Yes, as of Jan/2006 in the libvncserver CVS the [487]-passwdfile + Yes, as of Jan/2006 in the libvncserver CVS the [504]-passwdfile option has been extended to handle as many passwords as you like. You put the view-only passwords after a line __BEGIN_VIEWONLY__. @@ -3039,7 +3081,7 @@ TrueColor defdepth 24 Q-36: Does x11vnc support Unix usernames and passwords? Can I further limit the set of Unix usernames who can connect to the VNC desktop? - Update: as of Feb/2006 x11vnc has the [488]-unixpw option that does + Update: as of Feb/2006 x11vnc has the [505]-unixpw option that does this outside of the VNC protocol and libvncserver. The standard su(1) program is used to validate the user's password. A familiar "login:" and "Password:" dialog is presented to the user on a black screen @@ -3049,7 +3091,7 @@ TrueColor defdepth 24 A list of allowed Unix usernames may also be supplied along with per-user settings. - There is also the [489]-unixpw_nis option for non-shadow-password + There is also the [506]-unixpw_nis option for non-shadow-password (typically NIS environments, hence the name) systems where the traditional getpwnam() and crypt() functions are used instead of su(1). The encrypted user passwords must be accessible to the user @@ -3058,11 +3100,11 @@ TrueColor defdepth 24 shadow(5). Two settings are enforced in the -unixpw and -unixpw_nis modes to - provide extra security: the 1) [490]-localhost and 2) [491]-stunnel or - [492]-ssl options. Without these one might send the Unix username and + provide extra security: the 1) [507]-localhost and 2) [508]-stunnel or + [509]-ssl options. Without these one might send the Unix username and password data in clear text over the network which is a very bad idea. They can be relaxed if you want to provide encryption other than - stunnel or [493]-ssl (the constraint is automatically relaxed if + stunnel or [510]-ssl (the constraint is automatically relaxed if SSH_CONNECTION is set and indicates you have ssh-ed in, however the -localhost requirement is still enforced). @@ -3081,13 +3123,13 @@ TrueColor defdepth 24 approximate at best. One approximate method involves starting x11vnc with the - [494]-localhost option. This basically requires the viewer user to log + [511]-localhost option. This basically requires the viewer user to log into the workstation where x11vnc is running via their Unix username and password, and then somehow set up a port redirection of his vncviewer connection to make it appear to emanate from the local machine. As discussed above, ssh is useful for this: "ssh -L 5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts - mentioned [495]elsewhere on this page. [496]stunnel does this as well. + mentioned [512]elsewhere on this page. [513]stunnel does this as well. Of course a malicious user could allow other users to get in through his channel, but that is a problem with every method. Another thing to @@ -3098,7 +3140,7 @@ TrueColor defdepth 24 traditional way would be to further require a VNC password to supplied (-rfbauth, -passwd, etc) and only tell the people allowed in what the VNC password is. A scheme that avoids a second password involves using - the [497]-accept option that runs a program to examine the connection + the [514]-accept option that runs a program to examine the connection information to determine which user is connecting from the local machine. That may be difficult to do, but, for example, the program could use the ident service on the local machine (normally ident @@ -3134,7 +3176,7 @@ exit 1 # reject it method (e.g. Dynamic/One-time passwords or non-Unix (LDAP) usernames and passwords)? Yes, there are several possibilities. For background see the FAQ on - the [498]-accept where an external program may be run to decide if a + the [515]-accept where an external program may be run to decide if a VNC client should be allowed to try to connect and log in. If the program (or local user prompted by a popup) answers "yes", then -accept proceeds to the normal VNC and x11vnc authentication methods, @@ -3142,26 +3184,26 @@ exit 1 # reject it To provide more direct coupling to the VNC client's username and/or supplied password the following options were added in Sep/2006: - * [499]-unixpw_cmd command - * [500]-passwdfile cmd:command - * [501]-passwdfile custom:command + * [516]-unixpw_cmd command + * [517]-passwdfile cmd:command + * [518]-passwdfile custom:command In each case "command" is an external command run by x11vnc. You supply it. For example, it may couple to your LDAP system or other servers you set up. - For [502]-unixpw_cmd the normal [503]-unixpw Login: and Password: + For [519]-unixpw_cmd the normal [520]-unixpw Login: and Password: prompts are supplied to the VNC viewer and the strings the client returns are then piped into "command" as the first two lines of its standard input. If the command returns success, i.e. exit(0), the VNC client is accepted, otherwise it is rejected. - For "[504]-passwdfile cmd:command" the command is run and it returns a - password list (like a password file, see the [505]-passwdfile + For "[521]-passwdfile cmd:command" the command is run and it returns a + password list (like a password file, see the [522]-passwdfile read:filename mode). Perhaps a dynamic, one-time password is retrieved from a server this way. - For "[506]-passwdfile custom:command" one gets complete control over + For "[523]-passwdfile custom:command" one gets complete control over the VNC challenge-response dialog with the VNC client. x11vnc sends out a string of random bytes (16 by the VNC spec) and the client returns the same number of bytes in a way the server can verify only @@ -3175,7 +3217,7 @@ exit 1 # reject it accepted, otherwise it is rejected. In all cases the "RFB_*" environment variables are set as under - [507]-accept. These variables can provide useful information for the + [524]-accept. These variables can provide useful information for the externally supplied program to use. @@ -3185,15 +3227,15 @@ exit 1 # reject it These defaults are simple safety measures to avoid someone unknowingly leaving his X11 desktop exposed (to the internet, say) for long - periods of time. Use the [508]-forever option (aka -many) to have + periods of time. Use the [525]-forever option (aka -many) to have x11vnc wait for more connections after the first client disconnects. - Use the [509]-shared option to have x11vnc allow multiple clients to + Use the [526]-shared option to have x11vnc allow multiple clients to connect simultaneously. - Recommended additional safety measures include using ssh ([510]see - above), stunnel, [511]-ssl, or a VPN to authenticate and encrypt the + Recommended additional safety measures include using ssh ([527]see + above), stunnel, [528]-ssl, or a VPN to authenticate and encrypt the viewer connections or to at least use the -rfbauth passwd-file - [512]option to use VNC password protection (or [513]-passwdfile) It is + [529]option to use VNC password protection (or [530]-passwdfile) It is up to YOU to apply these security measures, they will not be done for you automatically. @@ -3201,7 +3243,7 @@ exit 1 # reject it Q-39: Can I limit which machines incoming VNC clients can connect from? - Yes, look at the [514]-allow and [515]-localhost options to limit + Yes, look at the [531]-allow and [532]-localhost options to limit connections by hostname or IP address. E.g. x11vnc -allow 192.168.0.1,192.168.0.2 @@ -3213,7 +3255,7 @@ exit 1 # reject it Note that -localhost achieves the same thing as "-allow 127.0.0.1" For more control, build libvncserver with libwrap support - [516](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5) + [533](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5) for complete details. @@ -3233,7 +3275,7 @@ exit 1 # reject it is "vnc", e.g.: vnc: 192.168.100.3 .example.com - Note that if you run x11vnc out of [517]inetd you do not need to build + Note that if you run x11vnc out of [534]inetd you do not need to build x11vnc with libwrap support because the /usr/sbin/tcpd reference in /etc/inetd.conf handles the tcp_wrappers stuff. @@ -3242,15 +3284,15 @@ exit 1 # reject it internal LAN) rather than having it listen on all network interfaces and relying on -allow to filter unwanted connections out? - As of Mar/2005 there is the "[518]-listen ipaddr" option that enables + As of Mar/2005 there is the "[535]-listen ipaddr" option that enables this. For ipaddr either supply the desired network interface's IP address (or use a hostname that resolves to it) or use the string "localhost". For additional filtering simultaneously use the - "[519]-allow host1,..." option to allow only specific hosts in. + "[536]-allow host1,..." option to allow only specific hosts in. This option is useful if you want to insure that no one can even begin a dialog with x11vnc from untrusted network interfaces (e.g. ppp0). - The option [520]-localhost now implies "-listen localhost" since that + The option [537]-localhost now implies "-listen localhost" since that is what most people expect it to do. @@ -3258,7 +3300,7 @@ exit 1 # reject it interface, how I can occasionally allow in a non-localhost via the -R allowonce remote control command? - To do this specify "[521]-allow localhost". Unlike [522]-localhost + To do this specify "[538]-allow localhost". Unlike [539]-localhost this will leave x11vnc listening on all interfaces (but of course only allowing in local connections, e.g. ssh redirs). Then you can later run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot @@ -3269,7 +3311,7 @@ exit 1 # reject it some users just be able to move the mouse, but not click or type anything? - As of Feb/2005, the [523]-input option allows you to do this. "K", + As of Feb/2005, the [540]-input option allows you to do this. "K", "M", "B", "C", and "F" stand for Keystroke, Mouse-motion, Button-clicks, Clipboard, and File-Transfer, respectively. The setting: "-input M" makes attached viewers only able to move the @@ -3285,7 +3327,7 @@ exit 1 # reject it some clients view-only? How about running an arbitrary program to make the decisions? - Yes, look at the "[524]-accept command" option, it allows you to + Yes, look at the "[541]-accept command" option, it allows you to specify an external command that is run for each new client. (use quotes around the command if it contains spaces, etc.). If the external command returns 0 (success) the client is accepted, otherwise @@ -3306,7 +3348,7 @@ exit 1 # reject it client press "y" or click mouse on the "Yes" button. To reject the client press "n" or click mouse on the "No" button. To accept the client View-only, press "v" or click mouse on the "View" button. If - the [525]-viewonly option has been supplied, the "View" action will + the [542]-viewonly option has been supplied, the "View" action will not be present: the whole display is view only in that case. The popup window times out after 120 seconds, to change this behavior @@ -3321,7 +3363,7 @@ exit 1 # reject it program to prompt the user whether the client should be accepted or not. This requires that you have xmessage installed and available via PATH. In case it is not already on your system, the xmessage program - is available at [526]ftp://ftp.x.org/ + is available at [543]ftp://ftp.x.org/ (End of Built-in Popup Window:) To include view-only decisions for the external commands, prefix the @@ -3361,7 +3403,7 @@ elif [ $rc = 4 ]; then fi exit 1 - Stefan Radman has written a nice dtksh script [527]dtVncPopup for use + Stefan Radman has written a nice dtksh script [544]dtVncPopup for use in CDE environments to do the same sort of thing. Information on how to use it is found at the top of the file. He encourages you to provide feedback to him to help improve the script. @@ -3370,13 +3412,13 @@ exit 1 popup is being run, so attached clients will not receive screen updates, etc during this period. - To run a command when a client disconnects, use the "[528]-gone + To run a command when a client disconnects, use the "[545]-gone command" option. This is for the user's convenience only: the return code of the command is not interpreted by x11vnc. The same environment variables are set as in "-accept command" (except that RFB_MODE will be "gone"). - As of Jan/2006 the "[529]-afteraccept command" option will run the + As of Jan/2006 the "[546]-afteraccept command" option will run the command only after the VNC client has been accepted and authenticated. Like -gone the return code is not interpreted. RFB_MODE will be "afteraccept"). @@ -3386,7 +3428,7 @@ exit 1 display manager like gdm(1). Can I have x11vnc later switch to a different user? - As of Feb/2005 x11vnc has the [530]-users option that allows things + As of Feb/2005 x11vnc has the [547]-users option that allows things like this. Please read the documentation on it (also in the x11vnc -help output) carefully for features and caveats. It's use can often decrease security unless care is taken. @@ -3411,7 +3453,7 @@ exit 1 In any event, as of Jun/2004 there is an experimental utility to make it more difficult for nosey people to see your x11vnc activities. The - source for it is [531]blockdpy.c The idea behind it is simple (but + source for it is [548]blockdpy.c The idea behind it is simple (but obviously not bulletproof): when a VNC client attaches to x11vnc put the display monitor in the DPMS "off" state, if the DPMS state ever changes immediately start up the screen-lock program. The x11vnc user @@ -3427,8 +3469,8 @@ exit 1 bulletproof. A really robust solution would likely require X server and perhaps even video hardware support. - The blockdpy utility is launched by the [532]-accept option and told - to exit via the [533]-gone option (the vnc client user should + The blockdpy utility is launched by the [549]-accept option and told + to exit via the [550]-gone option (the vnc client user should obviously re-lock the screen before disconnecting!). Instructions can be found in the source code for the utility at the above link. Roughly it is something like this: @@ -3437,17 +3479,17 @@ exit 1 but please read the top of the file. Update: As of Feb/2007 there is some builtin support for this: - [534]-forcedpms and [535]-clientdpms however, they are probably less + [551]-forcedpms and [552]-clientdpms however, they are probably less robust than the above blockdpy.c scheme, since if the person floods the physical machine with mouse or pointer input he can usually see flashes of the screen before the monitor is powered off again. See - also the [536]-grabkbd, [537]-grabptr, and [538]-grabalways options. + also the [553]-grabkbd, [554]-grabptr, and [555]-grabalways options. Q-47: Can I have x11vnc automatically lock the screen when I disconnect the VNC viewer? - Yes, a user mentions he uses the [539]-gone option under CDE to run a + Yes, a user mentions he uses the [556]-gone option under CDE to run a screen lock program: x11vnc -display :0 -forever -gone 'dtaction LockDisplay' @@ -3457,7 +3499,7 @@ exit 1 x11vnc -display :0 -forever -gone 'xlock &' x11vnc -display :0 -forever -gone 'xlock -mode blank &' - Here is a scheme using the [540]-afteraccept option (in version 0.8) + Here is a scheme using the [557]-afteraccept option (in version 0.8) to unlock the screen after the first valid VNC login and to lock the screen after the last valid VNC login disconnects: x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke @@ -3498,21 +3540,21 @@ exec @ARGV; Q-48: How can I tunnel my connection to x11vnc via an encrypted SSH channel between two Unix machines? - See the description earlier on this page on [541]how to tunnel VNC via + See the description earlier on this page on [558]how to tunnel VNC via SSH from Unix to Unix. A number of ways are described along with some issues you may encounter. Other secure encrypted methods exists, e.g. stunnel, IPSEC, various VPNs, etc. - See also the [542]Enhanced TightVNC Viewer (SSVNC) page where much of + See also the [559]Enhanced TightVNC Viewer (SSVNC) page where much of this is now automated. Q-49: How can I tunnel my connection to x11vnc via an encrypted SSH channel from Windows using an SSH client like Putty? - [543]Above we described how to tunnel VNC via SSH from Unix to Unix, + [560]Above we described how to tunnel VNC via SSH from Unix to Unix, you may want to review it. To do this from Windows using Putty it would go something like this: * In the Putty dialog window under 'Session' enter the hostname or @@ -3533,11 +3575,11 @@ exec @ARGV; :0 (plus other cmdline options) in the 'Remote command' Putty setting under 'Connections/SSH'. - See also the [544]Enhanced TightVNC Viewer (SSVNC) page where much of + See also the [561]Enhanced TightVNC Viewer (SSVNC) page where much of this is now automated via the Putty plink utility. - For extra protection feel free to run x11vnc with the [545]-localhost - and [546]-rfbauth/[547]-passwdfile options. + For extra protection feel free to run x11vnc with the [562]-localhost + and [563]-rfbauth/[564]-passwdfile options. If the machine you SSH into via Putty is not the same machine with the X display you wish to view (e.g. your company provides incoming SSH @@ -3545,11 +3587,11 @@ exec @ARGV; dialog setting to: 'Destination: otherhost:5900', Once logged in, you'll need to do a second login (ssh or rsh) to the workstation machine 'otherhost' and then start up x11vnc on it. This can also be - automated by [548]Chaining SSH's. + automated by [565]Chaining SSH's. - As discussed [549]above another option is to first start the VNC + As discussed [566]above another option is to first start the VNC viewer in "listen" mode, and then launch x11vnc with the - "[550]-connect localhost" option to establish the reverse connection. + "[567]-connect localhost" option to establish the reverse connection. In this case a Remote port redirection (not Local) is needed for port 5500 instead of 5900 (i.e. 'Source port: 5500' and 'Destination: localhost:5500' for a Remote connection). @@ -3559,20 +3601,25 @@ exec @ARGV; channel using an external tool like stunnel? It is possible to use a "lighter weight" encryption setup than SSH or - IPSEC. SSL tunnels such as [551]stunnel (also [552]stunnel.mirt.net) + IPSEC. SSL tunnels such as [568]stunnel (also [569]stunnel.mirt.net) provide an encrypted channel without the need for Unix users, passwords, and key passphrases required for ssh (and at the other extreme SSL can also provide a complete signed certificate chain of - trust). OTOH, since SSH is usually installed everywhere and firewalls - often let its port through, ssh is frequently the path of least - resistance (it also nicely manages public keys for you). + trust). On the other hand, since SSH is usually installed everywhere + and firewalls often let its port through, ssh is frequently the path + of least resistance (it also nicely manages public keys for you). + + Update: As of Feb/2006 x11vnc has the options [570]-ssl, + [571]-stunnel, and [572]-sslverify to provide integrated SSL schemes. + They are discussed [573]in the Next FAQ (you probably want to skip to + it now). + + We include these non-built-in method descriptions below for historical + reference. They are handy because can be used to create SSL tunnels to + any VNC (or other type of) server. - Update: As of Feb/2006 x11vnc has the options [553]-ssl, - [554]-stunnel, and [555]-sslverify to provide integrated SSL schemes. - They are discussed [556]in the Next FAQ (you may want to skip to it - now). - Here are some basic examples using [557]stunnel but the general idea + Here are some basic examples using [574]stunnel but the general idea for any SSL tunnel utility is the same: * Start up x11vnc and constrain it to listen on localhost. * Then start up the SSL tunnel running on the same machine to @@ -3596,7 +3643,7 @@ exec @ARGV; The above two commands are run on host "far-away.east". The stunnel.pem is the self-signed PEM file certificate created when - stunnel is built. One can also create certificates [558]signed by + stunnel is built. One can also create certificates [575]signed by Certificate Authorities or self-signed if desired using the x11vnc utilities described there. @@ -3610,21 +3657,21 @@ exec @ARGV; Then point the viewer to the local tunnel on port 5902: vncviewer -encodings "copyrect tight zrle hextile" localhost:2 - That's it. Note that the [559]ss_vncviewer script can automate this - easily, and so can the [560]Enhanced TightVNC Viewer (SSVNC) package. + That's it. Note that the [576]ss_vncviewer script can automate this + easily, and so can the [577]Enhanced TightVNC Viewer (SSVNC) package. Be sure to use a VNC password because unlike ssh by default the encrypted SSL channel provides no authentication (only privacy). With some extra configuration one could also set up certificates to provide authentication of either or both sides as well (and hence avoid man-in-the-middle attacks). See the stunnel and openssl documentation - and also [561]the key management section for details. + and also [578]the key management section for details. stunnel has also been ported to Windows, and there are likely others to choose from for that OS. Much info for using it on Windows can be - found at the stunnel site and in this [562]article The article also + found at the stunnel site and in this [579]article The article also shows the detailed steps to set up all the authentication - certificates. (for both server and clients, see also the [563]x11vnc + certificates. (for both server and clients, see also the [580]x11vnc utilities that do this). The default Windows client setup (no certs) is simpler and only 4 files are needed in a folder: stunnel.exe, stunnel.conf, libssl32.dll, libeay32.dll. We used an stunnel.conf @@ -3645,7 +3692,7 @@ connect = far-away.east:5901 As an aside, if you don't like the little "gap" of unencrypted TCP traffic (and a localhost listening socket) on the local machine between stunnel and x11vnc it can actually be closed by having stunnel - start up x11vnc in [564]-inetd mode: + start up x11vnc in [581]-inetd mode: stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh Where the script x11vnc_sh starts up x11vnc: @@ -3683,28 +3730,28 @@ connect = 5900 Regarding VNC viewers that "natively" do SSL unfortunately there do not seem to be many. UltraVNC has an encryption plugin, but we have - not tried it (it does not seem to be SSL, however the [565]SingleClick - UltraVNC Java Viewer is SSL and is compatible with x11vnc's [566]-ssl + not tried it (it does not seem to be SSL, however the [582]SingleClick + UltraVNC Java Viewer is SSL and is compatible with x11vnc's [583]-ssl option and stunnel.) Commercial versions of VNC seem to have some SSL built in, but we haven't tried those either and they probably wouldn't work since the SSL negotiation is likely embedded in the VNC protocol unlike our case where it is external. - Note: as of Mar/2006 libvncserver/x11vnc provides a [567]SSL-enabled - Java applet that can be served up via the [568]-httpdir or [569]-http - options when [570]-ssl is enabled. It will also be served via HTTPS + Note: as of Mar/2006 libvncserver/x11vnc provides a [584]SSL-enabled + Java applet that can be served up via the [585]-httpdir or [586]-http + options when [587]-ssl is enabled. It will also be served via HTTPS via either the VNC port (e.g. https://host:5900/) or a 2nd port via - the [571]-https option. + the [588]-https option. In general current SSL VNC solutions are not particularly "seemless". But it can be done, and with a wrapper script on the viewer side and - the [572]-stunnel or [573]-ssl option on the server side it works well - and is convenient. Here is a simple script [574]ss_vncviewer that + the [589]-stunnel or [590]-ssl option on the server side it works well + and is convenient. Here is a simple script [591]ss_vncviewer that automates running stunnel on the VNC viewer side on Unix a little more carefully than the commands printed above. (One could probably do a similar thing with a .BAT file on Windows in the stunnel folder.) - Update Jul/2006: we now provide an [575]Enhanced TightVNC Viewer + Update Jul/2006: we now provide an [592]Enhanced TightVNC Viewer (SSVNC) package that starts up STUNNEL automatically along with some other features. All binaries (stunnel, vncviewer, and some utilities) are provided in the package. It works on Unix, Mac OS X, and Windows. @@ -3712,50 +3759,31 @@ connect = 5900 Q-51: Does x11vnc have built-in SSL tunneling? - You can read about non-built-in methods [576]in the Previous FAQ for + You can read about non-built-in methods [593]in the Previous FAQ for background. SSL tunnels provide an encrypted channel without the need for Unix users, passwords, and key passphrases required for ssh (and at the other extreme SSL can also provide a complete signed certificate chain - of trust). OTOH, since SSH is usually installed everywhere and - firewalls often let its port through, ssh is frequently the path of - least resistance. + of trust). On the other hand, since SSH is usually installed + everywhere and firewalls often let its port through, ssh is frequently + the path of least resistance. Built-in SSL x11vnc options: - As of Feb/2006 the x11vnc [577]-ssl and [578]-stunnel options automate - the SSL tunnel creation on the x11vnc server side. An [579]SSL-enabled - Java Viewer applet is also provided that can be served via HTTP or - HTTPS to automate SSL on the client side. - - The [580]-ssl mode uses the [581]www.openssl.org library if available - at build time. The [582]-stunnel mode requires the - [583]www.stunnel.org command stunnel(8) to be installed on the system. - - Both modes require an SSL certificate and key (i.e. .pem file). These - are usually created via the openssl(1) program (in fact in for options - "-ssl" or "-stunnel SAVE" it will run openssl for you automatically). - So the SSL is not completely "built-in" since these external tools - need to be installed, but at least x11vnc runs them for you - automatically. + As of Feb/2006 the x11vnc [594]-ssl option automate the SSL tunnel + creation on the x11vnc server side. An [595]SSL-enabled Java Viewer + applet is also provided that can be served via HTTP or HTTPS to + automate SSL on the client side. - An -stunnel example (note: we recommend -ssl over -stunnel, we show - this only for reference): - x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass + The [596]-ssl mode uses the [597]www.openssl.org library if available + at build time. - You'll get output like this: - The VNC desktop is: localhost:50 - The SSL VNC desktop is: far-away.east:0 - PORT=5950 - SSLPORT=5900 - - That indicates stunnel is listening on port 5900 for incoming - SSL-wrapped VNC connections from viewers. x11vnc is listening for - local connections on port 5950 in this case (remote viewers cannot - connect to it directly). For -stunnel to work the stunnel command must - be installed on the machine and available in PATH (note stunnel is - often installed in sbin directories rather than bin). + The mode requires an SSL certificate and key (i.e. .pem file). These + are usually created via the openssl(1) program (in fact in for "-ssl" + it will run openssl for you automatically). So the SSL is not + completely "built-in" since this external tool need to be installed, + but at least x11vnc runs it for you automatically. An -ssl example: x11vnc -display :0 -ssl -passwdfile ~/mypass @@ -3772,10 +3800,24 @@ connect = 5900 In this case openssl(1) was used to create a temporary PEM automatically. + Update: As of Nov/2008 x11vnc also supports the [598]VeNCrypt SSL/TLS + tunnel extension to the VNC protocol. The older TLSVNC method is also + supported. This support is on by default when the -ssl option is in + use and can be fine-tuned using these options: [599]-vencrypt and + [600]-tlsvnc. + + The normal x11vnc -ssl operation is somewhat like a URL method + vncs://hostname if vnc://hostname indicates a standard unencrypted VNC + connection. Just as https://hostname is an SSL encrypted version of + http://hostname. The entire VNC session goes through the SSL tunnel. + VeNCrypt, on the other hand, switches to SSL/TLS early in the VNC + protocol handshake. x11vnc 0.9.6 supports both simultaneously when + -ssl is active. + SSL VNC Viewers:. Viewer-side will need to use SSL as well. See the - [584]next FAQ and [585]here for SSL enabled VNC Viewers to connect to - the above x11vnc via SSL. + [601]next FAQ and [602]here for SSL enabled VNC Viewers, including + SSVNC, to connect to the above x11vnc via SSL. As seen above, the PEM (privacy enhanced mail) file does not need to @@ -3790,12 +3832,12 @@ connect = 5900 is to encrypt the key with a passphrase (note however this requires supplying the passphrase each time x11vnc is started up). - See the discussion on [586]x11vnc Key Management for some utilities + See the discussion on [603]x11vnc Key Management for some utilities provided for creating and managing certificates and keys and even for creating your own Certificate Authority (CA) for signing VNC server and client certificates. This may be done by importing the certificate into Web Browser or Java plugin keystores, or pointing stunnel to it. - The wrapper script [587]ss_vncviewer provides an example on unix + The wrapper script [604]ss_vncviewer provides an example on unix (-verify option). Here are some notes on the simpler default (non-CA) operation. To have @@ -3803,15 +3845,13 @@ connect = 5900 like this: x11vnc -ssl SAVE -display :0 ... - x11vnc -stunnel SAVE -display :0 ... - This way it will be saved in the default directory ~/.vnc/certs/ as server.crt (the certificate only) and server.pem (both certificate and private key). This opens up the possibility of copying the server.crt to machines where the VNC Viewer will be run to enable authenticating the x11vnc SSL VNC server to the clients. When authentication takes place this way (or via the more sophisticated CA signing described - [588]here), then Man-In-The-Middle-Attacks are prevented. Otherwise, + [605]here), then Man-In-The-Middle-Attacks are prevented. Otherwise, the SSL encryption only provides protection against passive network traffic "sniffing" (i.e. you are not protected agains M-I-T-M attacks). Nowadays, most people seem mostly concerned mainly about @@ -3839,6 +3879,33 @@ connect = 5900 x11vnc. + The older -stunnel option: Before the -ssl option there was a + convenience option [606]-stunnel that would start an external SSL + tunnel for you using stunnel. The -ssl method is the preferred way, + but for historical reference we keep the -stunnel info here. + + The [607]-stunnel mode requires the [608]www.stunnel.org command + stunnel(8) to be installed on the system. + + Some -stunnel examples: + x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass + + x11vnc -display :0 -stunnel SAVE ... + + You'll get output like this: + The VNC desktop is: localhost:50 + The SSL VNC desktop is: far-away.east:0 + PORT=5950 + SSLPORT=5900 + + That indicates stunnel is listening on port 5900 for incoming + SSL-wrapped VNC connections from viewers. x11vnc is listening for + local connections on port 5950 in this case (remote viewers cannot + connect to it directly). For -stunnel to work the stunnel command must + be installed on the machine and available in PATH (note stunnel is + often installed in sbin directories rather than bin). + + Q-52: How do I use VNC Viewers with built-in SSL tunneling? Notes on using "native" VNC Viewers with SSL: @@ -3846,8 +3913,8 @@ connect = 5900 There aren't any native VNC Viewers that do SSL (ask your VNC viewer developer to add the feature). So a tunnel must be setup that you point the VNC Viewer to. This is often STUNNEL. You can do this - [589]manually, or use the [590]ss_vncviewer script on Unix, or the - [591]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or + [609]manually, or use the [610]ss_vncviewer script on Unix, or the + [611]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or MacOSX. See the next section for Java Web browser SSL VNC Viewers (you only need a Java-enabled Web browser for it to work). @@ -3859,13 +3926,13 @@ connect = 5900 The SSL enabled Java VNC Viewer (VncViewer.jar) in the x11vnc package supports only SSL based connections by default. As mentioned above the - [592]-httpdir can be used to specify the path to .../classes/ssl. A + [612]-httpdir can be used to specify the path to .../classes/ssl. A typical location might be /usr/local/share/x11vnc/classes/ssl. Or - [593]-http can be used to try to have it find the directory + [613]-http can be used to try to have it find the directory automatically. - Also note that the [594]SingleClick UltraVNC Java Viewer is compatible - with x11vnc's [595]-ssl SSL mode. (We tested it this way: "java -cp + Also note that the [614]SingleClick UltraVNC Java Viewer is compatible + with x11vnc's [615]-ssl SSL mode. (We tested it this way: "java -cp ./VncViewer.jar VncViewer HOST far-away.east PORT 5900 USESSL 1 TRUSTALL 1") @@ -3896,13 +3963,13 @@ connect = 5900 If you are using a router/firewall with port-redirection, and you are redirecting ports other than the default ones (5800, 5900) listed - above [596]see here. + above [616]see here. The https service provided thru the actual VNC port (5900 in the above example) can occasionally be slow or unreliable (it has to read some input and try to guess if the connection is VNC or HTTP). If it is unreliable for you and you still want to serve the Java applet via - https, use the [597]-https option to get an additional port dedicated + https, use the [617]-https option to get an additional port dedicated to https (its URL will also be printed in the output). Another possibility is to add the GET applet parameter: @@ -3915,7 +3982,7 @@ connect = 5900 You may also use "urlPrefix=somestring" to have /somestring prepended to /request.https.vnc.connection". Perhaps you are using a web server - [598]proxy scheme to enter a firewall or otherwise have rules applied + [618]proxy scheme to enter a firewall or otherwise have rules applied to the URL. If you need to have any slashes "/" in "somestring" use "_2F_" (a deficiency in libvncserver prevents using the more natural "%2F".) @@ -3924,7 +3991,7 @@ connect = 5900 https://far-away.east:5900/?GET=1&urlPrefix=mysubdir&... - Tips on Getting SSL Java Applet Working the First Time: + Tips on Getting the SSL Java Applet Working the First Time: Unfortunately, it can be a little tricky getting the SSL VNC Java Viewer working with x11vnc. Here are some tips to getting working the first time (afterwards you can incrementally customize with more @@ -4005,12 +4072,12 @@ connect = 5900 Then, if you plan to use them, enable "fancy stuff" like "-svc" or "-unixpw", etc, etc. Be sure to add a password either "-rfbauth" or "-unixpw" or both. If you need to have the web browser use a corporate - [599]Web Proxy (i.e. it cannot connect directly) work on that last. - Ditto for the [600]Apache portal. + [619]Web Proxy (i.e. it cannot connect directly) work on that last. + Ditto for the [620]Apache portal. Router/Firewall port redirs: If you are doing port redirection at - your [601]router to an internal machine running x11vnc AND the + your [621]router to an internal machine running x11vnc AND the internet facing port is different from the internal machine's VNC port, you will need to apply the PORT applet parameter to indicate to the applet the Internet facing port number (otherwise by default the @@ -4020,7 +4087,7 @@ connect = 5900 So in this example the user configures his router to redirect connections to port 443 on his Internet side to, say, port 5900 on the - internal machine running x11vnc. See also the [602]-httpsredir option + internal machine running x11vnc. See also the [622]-httpsredir option that will try to automate this for you. To configure your router to do port redirection, see its instructions. @@ -4031,7 +4098,7 @@ connect = 5900 or Unix system acting as your firewall/router, see its firewall configuration. - You can also use x11vnc options [603]-rfbport NNNNN and [604]-httpport + You can also use x11vnc options [623]-rfbport NNNNN and [624]-httpport NNNNN to match the ports that your firewall will be redirecting to the machine where x11vnc is run. @@ -4060,11 +4127,11 @@ connect = 5900 NOT linger at. If you see in the x11vnc output a request for VncViewer.class instead of VncViewer.jar it is too late... you may need to restart the Web browser to get it to try for the jar again. - You can use the [605]-https option if you want a dedicated port for + You can use the [625]-https option if you want a dedicated port for HTTPS connections instead of sharing the VNC port. To see example x11vnc output for a successful https://host:5900/ - connection with the Java Applet see [606]This Page. + connection with the Java Applet see [626]This Page. Notes on the VNC Viewer ss_vncviewer wrapper script: @@ -4072,10 +4139,10 @@ connect = 5900 If you want to use a native VNC Viewer with the SSL enabled x11vnc you will need to run an external SSL tunnel on the Viewer side. There do not seem to be any native SSL VNC Viewers outside of our x11vnc and - [607]SSVNC packages. The basic ideas of doing this were discussed - [608]for external tunnel utilities here. + [627]SSVNC packages. The basic ideas of doing this were discussed + [628]for external tunnel utilities here. - The [609]ss_vncviewer script provided with x11vnc and SSVNC can set up + The [629]ss_vncviewer script provided with x11vnc and SSVNC can set up the stunnel tunnel automatically on unix as long as the stunnel command is installed on the Viewer machine and available in PATH (and vncviewer too of course). Note that on a Debian based system you will @@ -4107,14 +4174,14 @@ connect = 5900 The fifth one shows that Web proxies can be used if that is the only way to get out of the firewall. If the "double proxy" situation arises - separate the two by commas. See [610]this page for more information on + separate the two by commas. See [630]this page for more information on how Web proxies come into play. - If one uses a Certificate Authority (CA) scheme described [611]here, + If one uses a Certificate Authority (CA) scheme described [631]here, the wrapper script would use the CA cert instead of the server cert: 3') ss_vncviewer -verify ./cacert.crt far-away.east:0 - Update Jul/2006: we now provide an [612]Enhanced TightVNC Viewer + Update Jul/2006: we now provide an [632]Enhanced TightVNC Viewer (SSVNC) package that starts up STUNNEL automatically along with some other features. All binaries (stunnel, vncviewer, and some utilities) are provided in the package. It works on Unix, Mac OS X, and Windows. @@ -4177,14 +4244,14 @@ connect = 5900 https://yourmachine.com/proxy.vnc?PORT=443 this is cleaner because it avoids editing the file, but requires more - parameters in the URL. See also the [613]-httpsredir option that will - try to automate this for you. To use the GET [614]trick discussed + parameters in the URL. See also the [633]-httpsredir option that will + try to automate this for you. To use the GET [634]trick discussed above, do: https://yourmachine.com/proxy.vnc?GET=1&PORT=443 - Note that both the [615]ss_vncviewer stunnel Unix wrapper script and - [616]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even + Note that both the [635]ss_vncviewer stunnel Unix wrapper script and + [636]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even though they do not involve a Web browser. @@ -4192,7 +4259,7 @@ connect = 5900 SSL from the Internet with a Web browser to x11vnc running on their workstations behind a firewall? Yes. You will need to configure apache to forward these connections. - It is discussed [617]here. This provides a clean alternative to the + It is discussed [637]here. This provides a clean alternative to the traditional method where the user uses SSH to log in through the gateway to create the encrypted port redirection to x11vnc running on her desktop. @@ -4200,7 +4267,7 @@ connect = 5900 Q-55: Can I create and use my own SSL Certificate Authority (CA) with x11vnc? - Yes, see [618]this page for how to do this and the utility commands + Yes, see [638]this page for how to do this and the utility commands x11vnc provides to create and manage many types of certificates and private keys. @@ -4219,14 +4286,14 @@ connect = 5900 need to have sufficient permissions to connect to the X display. Here are some ideas: - * Use the description under "Continuously" in the [619]FAQ on x11vnc + * Use the description under "Continuously" in the [639]FAQ on x11vnc and Display Managers - * Use the description in the [620]FAQ on x11vnc and inetd(8) - * Use the description in the [621]FAQ on Unix user logins and + * Use the description in the [640]FAQ on x11vnc and inetd(8) + * Use the description in the [641]FAQ on Unix user logins and inetd(8) * Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc or autostart script or ...) - * Although less reliable, see the [622]x11vnc_loop rc.local hack + * Although less reliable, see the [642]x11vnc_loop rc.local hack below. The display manager scheme will not be specific to which user has the @@ -4248,9 +4315,9 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg X startup scripts (traditionally .xsession/.xinitrc) may have to be in a different directory or have a different basename. One user recommends the description under 'Running Scripts Automatically' at - [623]this link. + [643]this link. - Firewalls: note all methods will require the host-level [624]firewall + Firewalls: note all methods will require the host-level [644]firewall to be configured to allow connections in on a port. E.g. 5900 (default VNC port) or 22 (default SSH port for tunnelling VNC). Most systems these days have firewalls turned on by default, so you will actively @@ -4272,7 +4339,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg while running x11vnc as root, e.g. for the gnome display manager, gdm: x11vnc -auth /var/gdm/:0.Xauth -display :0 - (the [625]-auth option sets the XAUTHORITY variable for you). + (the [645]-auth option sets the XAUTHORITY variable for you). There will be a similar thing for xdm using however a different auth directory path (perhaps something like @@ -4294,13 +4361,14 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg (or /etc/gdm/gdm.conf, etc.) avoids this. Otherwise, just restart x11vnc and then reconnect your viewer. Other display managers (kdm, etc) may also have a similar problem. One user reports having to alter - "gdm.conf-custom" as well. + "gdm.conf-custom" as well. Update Nov/2008: See also the [646]-reopen + option for another possible workaround. Note: Solaris: For dtlogin in addition to the above sort of trick (BTW, the auth file should be in /var/dt), you'll also need to add something like Dtlogin*grabServer:False to the Xconfig file (/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see - [626]the example at the end of this FAQ). Then restart dtlogin, e.g.: + [647]the example at the end of this FAQ). Then restart dtlogin, e.g.: /etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot. _________________________________________________________________ @@ -4313,7 +4381,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg Please consider the security implications of this! The VNC display for the X session always accessible (but hopefully password protected). - Add [627]-localhost if you only plan to access via a [628]SSH tunnel. + Add [648]-localhost if you only plan to access via a [649]SSH tunnel. The name of the display manager startup script file depends on desktop used and seem to be: @@ -4329,13 +4397,14 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg display number specific scripts: e.g. Xsetup_0 vs. Xsetup, you need to watch out for. - Note: The above (in 'One time only') gdm setting of + Note: GDM: The above (in 'One time only') gdm setting of KillInitClients=false in /etc/X11/gdm/gdm.conf (or /etc/gdm/gdm.conf, etc.) for GDM is needed here as well. Other display managers (KDM, etc) may also have a similar problem. - Note: The above (in 'One time only') Dtlogin*grabServer:False step - for Solaris will be needed for dtlogin here as well. + Note: DtLogin: The above (in 'One time only') + Dtlogin*grabServer:False step for Solaris will be needed for dtlogin + here as well. In any event, the line you will add to the display manager script (Xsetup, Default, or whatever) will look something like: @@ -4343,7 +4412,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg -forever -bg where you should customize the exact command to your needs (e.g. - [629]-localhost for SSH tunnel-only access; [630]-ssl SAVE for SSL + [650]-localhost for SSH tunnel-only access; [651]-ssl SAVE for SSL access; etc.) Happy, happy, joy, joy: Note that we do not need to specify -display @@ -4351,7 +4420,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg and XAUTHORITY environment variables for the Xsetup script!!! You may also want to force the VNC port with something like "-rfbport - 5900" (or [631]-N) to avoid autoselecting one if 5900 is already + 5900" (or [652]-N) to avoid autoselecting one if 5900 is already taken. _________________________________________________________________ @@ -4367,7 +4436,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg Then restart: /usr/sbin/gdm-restart (or reboot). The KillInitClients=false setting is important: without it x11vnc will be - killed immediately after the user logs in. Here are [632]full details + killed immediately after the user logs in. Here are [653]full details on how to configure gdm _________________________________________________________________ @@ -4409,16 +4478,16 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg If you do not want to deal with any display manager startup scripts, here is a kludgey script that can be run manually or out of a boot - file like rc.local: [633]x11vnc_loop It will need some local + file like rc.local: [654]x11vnc_loop It will need some local customization before running. Because the XAUTHORITY auth file must be guessed by this script, use of the display manager script method - described above is greatly preferred. There is also the [634]-loop + described above is greatly preferred. There is also the [655]-loop option that does something similar. If the machine is a traditional Xterminal you may want to read - [635]this FAQ. + [656]this FAQ. - Firewalls: note all methods will require the host-level [636]firewall + Firewalls: note all methods will require the host-level [657]firewall to be configured to allow connections in on a port. E.g. 5900 (default VNC port) or 22 (default SSH port for tunnelling VNC). Most systems these days have firewalls turned on by default, so you will actively @@ -4434,7 +4503,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg 5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh - where the shell script /usr/local/bin/x11vnc_sh uses the [637]-inetd + where the shell script /usr/local/bin/x11vnc_sh uses the [658]-inetd option and looks something like (you'll need to customize to your settings). #!/bin/sh @@ -4447,7 +4516,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg and that confuses it greatly, causing it to abort). If you do not use a wrapper script as above but rather call x11vnc directly in /etc/inetd.conf and do not redirect stderr to a file, then you must - specify the -q (aka [638]-quiet) option: "/usr/local/bin/x11vnc -q + specify the -q (aka [659]-quiet) option: "/usr/local/bin/x11vnc -q -inetd ...". When you supply both -q and -inet and no "-o logfile" then stderr will automatically be closed (to prevent, e.g. library stderr messages leaking out to the viewer). The recommended practice @@ -4455,12 +4524,12 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg script with "2>logfile" redirection because the errors and warnings printed out are very useful in troubleshooting problems. - Note also the need to set XAUTHORITY via [639]-auth to point to the + Note also the need to set XAUTHORITY via [660]-auth to point to the MIT-COOKIE auth file to get permission to connect to the X display (setting and exporting the XAUTHORITY variable accomplishes the same thing). See the x11vnc_loop file in the previous question for more ideas on what that auth file may be, etc. The scheme described in the - [640]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY + [661]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY issue nicely. Note: On Solaris you cannot have the bare number 5900 in @@ -4545,9 +4614,9 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 it automatically? Yes, as of Feb/2007 x11vnc supports mDNS / Zeroconf advertising of its - service via the Avahi client library. Use the option [641]-avahi (same - as [642]-mdns or [643]-zeroconf) to enable it. Depending on your setup - you may need to install [644]Avahi (including the development/build + service via the Avahi client library. Use the option [662]-avahi (same + as [663]-mdns or [664]-zeroconf) to enable it. Depending on your setup + you may need to install [665]Avahi (including the development/build packages), enable the server: avahi-daemon and avahi-dnsconfd, and possibly open up UDP port 5353 on your firewall. @@ -4576,32 +4645,32 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 machine and then connect to it? How about starting an X session if one cannot be found? - The easiest way to do this is via [645]inetd(8) using the [646]-unixpw - and [647]-display WAIT options. The reason inetd(8) makes this easier + The easiest way to do this is via [666]inetd(8) using the [667]-unixpw + and [668]-display WAIT options. The reason inetd(8) makes this easier is that it starts a new x11vnc process for each new user connection. Otherwise a wrapper would have to listen for connections and spawn new - x11vnc's (see [648]this example and also the [649]-loopbg option). + x11vnc's (see [669]this example and also the [670]-loopbg option). Also with inetd(8) users always connect to a fixed VNC display, say hostname:0, and do not need to memorize a special VNC display number just for their personal use, etc. - Update: Use the [650]-find, [651]-create, [652]-svc, and [653]-xdmsvc + Update: Use the [671]-find, [672]-create, [673]-svc, and [674]-xdmsvc options that are shorthand for common FINDCREATEDISPLAY usage modes (e.g. terminal services) described below. (i.e. just use "-svc" instead of "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb -unixpw -users unixpw= -ssl SAVE") - The [654]-display WAIT option makes x11vnc wait until a VNC viewer is + The [675]-display WAIT option makes x11vnc wait until a VNC viewer is connected before attaching to the X display. Additionally it can be used to run an external command that returns the DISPLAY and XAUTHORITY data. We provide some useful builtin ones (FINDDISPLAY and FINDCREATEDISPLAY below), but in principle one could supply "-display WAIT:cmd=/path/to/find_display" where the script find_display might - look something like [655]this. + look something like [676]this. A default script somewhat like the above is used under "-display - WAIT:cmd=FINDDISPLAY" (same as [656]-find) (use + WAIT:cmd=FINDDISPLAY" (same as [677]-find) (use "WAIT:cmd=FINDDISPLAY-print" to print out the gnarly script). The format for any such command is that it returns DISPLAY=:disp as the first line and any remaining lines are either XAUTHORITY=file or raw @@ -4613,10 +4682,10 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 Or if you only know the X server process ID and suspect a chvt will be needed append ",XPID=n". - Tip: Note that the [657]-find option is an alias for "-display + Tip: Note that the [678]-find option is an alias for "-display WAIT:cmd=FINDDISPLAY". Use it! - The [658]-unixpw option allows [659]UNIX password logins. It + The [679]-unixpw option allows [680]UNIX password logins. It conveniently knows the Unix username whose X display should be found. Here are a couple /etc/inetd.conf examples for this: 5900 stream tcp nowait nobody /usr/sbin/tcpd /usr/local/bin/x11vnc -inetd @@ -4630,16 +4699,16 @@ xpw= Note the very long lines have been split. An alternative is to use a wrapper script, e.g. /usr/local/bin/x11vnc.sh that has all of the - options. (see also the [660]-svc alias). + options. (see also the [681]-svc alias). In the first one x11vnc is run as user "nobody" and stays user nobody during the whole session. The permissions of the log files and certs directory will need to be set up to allow "nobody" to use them. In the second one x11vnc is run as root and switches to the user that - logs in due to the "[661]-users unixpw=" option. + logs in due to the "[682]-users unixpw=" option. - Note that [662]SSL is required for this mode because otherwise the + Note that [683]SSL is required for this mode because otherwise the Unix password would be passed in clear text over the network. In general -unixpw is not required for this sort of scheme, but it is convenient because it determines exactly who the Unix user is whose @@ -4647,17 +4716,17 @@ xpw= to use some method to work out DISPLAY, XAUTHORITY, etc (perhaps you use multiple inetd ports and hardwire usernames for different ports). - If you really want to disable the SSL or SSH [663]-localhost + If you really want to disable the SSL or SSH [684]-localhost constraints (this is not recommended unless you really know what you are doing: Unix passwords sent in clear text is a very bad idea...) - read the [664]-unixpw documentation. + read the [685]-unixpw documentation. A inetd(8) scheme for a fixed user that doesn't use SSL or unix passwds could be: /usr/local/bin/x11vnc -inetd -users =fred -find -rfbauth /home/fred/.vnc/passwd -o /var/log/x11vnc.log - The "[665]-users =fred" option will cause x11vnc to switch to user + The "[686]-users =fred" option will cause x11vnc to switch to user fred and then find his X display. @@ -4666,7 +4735,7 @@ xpw= FINDDISPLAY method it will create an X server session for the user (i.e. desktop/terminal server). This is the only time x11vnc actually tries to start up an X server. By default it will only try to start up - virtual (non-hardware) X servers: first [666]Xdummy and if that is not + virtual (non-hardware) X servers: first [687]Xdummy and if that is not available then Xvfb. Note that Xdummy requires root permission and only works on Linux whereas Xvfb works just about everywhere. @@ -4676,19 +4745,19 @@ xpw= -display WAIT:cmd=FINDCREATEDISPLAY -prog /usr/local/bin/x11vnc Where the very long lines have been split. This will allow direct SSL - (e.g. [667]ss_vncviewer) access and also Java Web browers access via: + (e.g. [688]ss_vncviewer) access and also Java Web browers access via: https://hostname:5900/. - Tip: Note that the [668]-create option is an alias for "-display + Tip: Note that the [689]-create option is an alias for "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb". - Tip: Note that [669]-svc is a short hand for the long "-ssl SAVE + Tip: Note that [690]-svc is a short hand for the long "-ssl SAVE -unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY" part. Unlike -create, this alias also sets up SSL encryption and Unix password login. Tip: In addition to the usual unixpw parameters, the user can specify - after his username (following a ":" see [670]-display WAIT for + after his username (following a ":" see [691]-display WAIT for details) for FINDCREATEDISPLAY they can add "geom=WxH" or "geom=WxHxD" to specify the width, height, and optionally the color depth. E.g. "fred:geom=800x600" at the login: prompt. Also if the env. var @@ -4725,7 +4794,7 @@ service x11vnc WAIT:cmd=FINDCREATEDISPLAY-X,Xvfb,Xdummy". The "X" one means to try to start up a real, hardware X server, e.g. startx(1) (if there is already a real X server running this may only work on Linux and the - chvt program may [671]need to be run to switch to the correct Linux + chvt program may [692]need to be run to switch to the correct Linux virtual terminal). x11vnc will try to run chvt automatically if it can determine which VT should be switched to. @@ -4752,7 +4821,7 @@ service x11vnc will also typically block UDP (port 177 for XDMCP) by default effectively limiting the UDP connections to localhost. - Tip: Note that [672]-xdmsvc is a short hand for the long "-ssl SAVE + Tip: Note that [693]-xdmsvc is a short hand for the long "-ssl SAVE -unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp" part. E.g.: service x11vnc @@ -4819,15 +4888,15 @@ t:5 Q-61: Can I have x11vnc restart itself after it terminates? One could do this in a shell script, but now there is an option - [673]-loop that makes it easier. Of course when x11vnc restarts it + [694]-loop that makes it easier. Of course when x11vnc restarts it needs to have permissions to connect to the (potentially new) X display. This mode could be useful if the X server restarts often. Use e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5" to sleep 2000 ms and only restart 5 times. - One can also use the [674]-loopbg to emulate inetd(8) to some degree, + One can also use the [695]-loopbg to emulate inetd(8) to some degree, where each connected process runs in the background. It could be - combined, say, with the [675]-svc option to provide simple terminal + combined, say, with the [696]-svc option to provide simple terminal services without using inetd(8). @@ -4835,7 +4904,7 @@ t:5 web browser? To have x11vnc serve up a Java VNC viewer applet to any web browsers - that connect to it, run x11vnc with this [676]option: + that connect to it, run x11vnc with this [697]option: -httpdir /path/to/the/java/classes/dir (this directory will contain the files index.vnc and, for example, @@ -4854,7 +4923,7 @@ t:5 then you can connect to that URL with any Java enabled browser. Feel free to customize the default index.vnc file in the classes directory. - As of May/2005 the [677]-http option will try to guess where the Java + As of May/2005 the [698]-http option will try to guess where the Java classes jar file is by looking in expected locations and ones relative to the x11vnc binary. @@ -4863,7 +4932,7 @@ t:5 either the java or appletviewer commands to run the program. java -cp ./VncViewer.jar VncViewer HOST far-away.east PORT 5900 - Proxies: See the [678]discussion here if the web browser must use a + Proxies: See the [699]discussion here if the web browser must use a web proxy to connect to the internet. It is tricky to get Java applets to work in this case: a signed applet must be used so it can connect to the proxy and ask for the redirection to the VNC server. One way to @@ -4879,7 +4948,7 @@ t:5 As of Mar/2004 x11vnc supports reverse connections. On Unix one starts the VNC viewer in listen mode: "vncviewer -listen" (see your documentation for Windows, etc), and then starts up x11vnc with the - [679]-connect option. To connect immediately at x11vnc startup time + [700]-connect option. To connect immediately at x11vnc startup time use the "-connect host:port" option (use commas for a list of hosts to connect to). The ":port" is optional (default is VNC listening port is 5500). @@ -4888,11 +4957,11 @@ t:5 file is checked periodically (about once a second) for new hosts to connect to. - The [680]-remote control option (aka -R) can also be used to do this + The [701]-remote control option (aka -R) can also be used to do this during an active x11vnc session, e.g.: x11vnc -display :0 -R connect:hostname.domain - Use the "[681]-connect_or_exit" option to have x11vnc exit if the + Use the "[702]-connect_or_exit" option to have x11vnc exit if the reverse connection fails. Also, note the "-rfbport 0" option disables TCP listening for connections (potentially useful for reverse connection mode, assuming you do not want any "forward" connections). @@ -4905,7 +4974,7 @@ x11vnc -display :0 -R connect:hostname.domain X11VNC_REVERSE_CONNECTION_NO_AUTH=1" to x11vnc. Vncconnect command: To use the vncconnect(1) program (from the core - VNC package at www.realvnc.com) specify the [682]-vncconnect option to + VNC package at www.realvnc.com) specify the [703]-vncconnect option to x11vnc (Note: as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be pointed to the same X11 DISPLAY as x11vnc (since it uses X properties to communicate with x11vnc). If you do not have @@ -4924,7 +4993,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" proxy or SSH? Yes, as of Oct/2007 x11vnc supports reverse connections through - proxies: use the "[683]-proxy host:port" option. The default is to + proxies: use the "[704]-proxy host:port" option. The default is to assume the proxy is a Web proxy. Note that most Web proxies only allow proxy destination connections to ports 443 (HTTPS) and 563 (SNEWS) and so this might not be too useful unless the proxy has been modified @@ -4944,11 +5013,11 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" connections. An experimental mode is "-proxy http://host:port/..." where the URL - (e.g. a CGI script) is retrieved via the GET method. See [684]-proxy + (e.g. a CGI script) is retrieved via the GET method. See [705]-proxy for more info. Another experimental mode is "-proxy ssh://user@host" in which case a - SSH tunnel is used for the proxying. See [685]-proxy for more info. + SSH tunnel is used for the proxying. See [706]-proxy for more info. Up to 3 proxies may be chained together by listing them by commas e.g.: "-proxy http://host1:port1,socks5://host2:port2" in case one @@ -4971,10 +5040,10 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" Driver in XFree86/Xorg (see below). In either case, one can view this desktop both remotely and also - [686]locally using vncviewer. Make sure vncviewer's "-encodings raw" + [707]locally using vncviewer. Make sure vncviewer's "-encodings raw" is in effect for local viewing (compression seems to slow things down locally). For local viewing you set up a "bare" window manager that - just starts up vncviewer and nothing else ([687]See how below). + just starts up vncviewer and nothing else ([708]See how below). Here is one way to start up Xvfb: xinit -- /usr/X11R6/bin/Xvfb :1 -cc 4 -screen 0 1024x768x16 @@ -4994,19 +5063,19 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" "screen scrape" it very efficiently (more than, say, 100X faster than normal video hardware). - Update Nov/2006: See the [688]FINDCREATEDISPLAY discussion of the - "[689]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or + Update Nov/2006: See the [709]FINDCREATEDISPLAY discussion of the + "[710]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or Xdummy, or even real ones by changing an option) X servers are started automatically for new users connecting. This provides a "desktop service" for the machine. You either get your real X session or your virtual (Xvfb/Xdummy) one whenever you connect to the machine - (inetd(8) is a nice way to provide this service). The [690]-find, - [691]-create, [692]-svc, and [693]-xdmsvc aliases can also come in + (inetd(8) is a nice way to provide this service). The [711]-find, + [712]-create, [713]-svc, and [714]-xdmsvc aliases can also come in handy here. There are some annoyances WRT Xvfb however. The default keyboard mapping seems to be very poor. One should run x11vnc with - [694]-add_keysyms option to have keysyms added automatically. Also, to + [715]-add_keysyms option to have keysyms added automatically. Also, to add the Shift_R and Control_R modifiers something like this is needed: #!/bin/sh xmodmap -e "keycode any = Shift_R" @@ -5018,7 +5087,7 @@ xmodmap -e "keycode any = Alt_R" xmodmap -e "keycode any = Meta_L" xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L" - (note: these are applied automatically in the [695]FINDCREATEDISPLAY + (note: these are applied automatically in the [716]FINDCREATEDISPLAY mode of x11vnc). Perhaps the Xvfb options -xkbdb or -xkbmap could be used to get a better default keyboard mapping... @@ -5033,11 +5102,11 @@ xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L" The main drawback to this method (besides requiring extra configuration and possibly root permission) is that it also does the - Linux Virtual Console/Terminal (VC/VT) [696]switching even though it + Linux Virtual Console/Terminal (VC/VT) [717]switching even though it does not need to (since it doesn't use a real framebuffer). There are some "dual headed" (actually multi-headed/multi-user) patches to the X server that turn off the VT usage in the X server. Update: As of - Jul/2005 we have an LD_PRELOAD script [697]Xdummy that allows you to + Jul/2005 we have an LD_PRELOAD script [718]Xdummy that allows you to use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy" driver and not have any VT switching problems! Currently Xdummy needs to be run as root, but with some luck that may be relaxed in the @@ -5065,7 +5134,7 @@ x11vnc -display :5 -rfbport 5905 -bg vncviewer -geometry +0+0 -encodings raw -passwd $HOME/.vnc/passwd localhost:5 The display numbers (VNC and X) will likely be different (you could - also try [698]-find), and you may not need the -passwd. Recent RealVNC + also try [719]-find), and you may not need the -passwd. Recent RealVNC viewers might be this: #!/bin/sh x11vnc -display :5 -rfbport 5905 -bg @@ -5092,7 +5161,7 @@ t:5 An X server can be started on the headless machine (sometimes this requires configuring the X server to not fail if it cannot detect a keyboard or mouse, see the next paragraph). Then you can export that X - display via x11vnc (e.g. see [699]this FAQ) and access it from + display via x11vnc (e.g. see [720]this FAQ) and access it from anywhere on the network via a VNC viewer. Some tips on getting X servers to start on machines without keyboard @@ -5115,10 +5184,10 @@ t:5 cards as it can hold to provide multiple simultaneous access or testing on different kinds of video hardware. - See also the [700]FINDCREATEDISPLAY discussion of the "[701]-display + See also the [721]FINDCREATEDISPLAY discussion of the "[722]-display WAIT:cmd=FINDDISPLAY" option where virtual Xvfb or Xdummy, or real X servers are started automatically for new users connecting. The - [702]-find, [703]-create, [704]-svc, and [705]-xdmsvc aliases can also + [723]-find, [724]-create, [725]-svc, and [726]-xdmsvc aliases can also come in handy here. [Resource Usage and Performance] @@ -5141,7 +5210,7 @@ t:5 19/03/2004 10:10:58 error creating tile-row shm for len=4 19/03/2004 10:10:58 reverting to single_copytile mode - Here is a shell script [706]shm_clear to list and prompt for removal + Here is a shell script [727]shm_clear to list and prompt for removal of your unattached shm segments (attached ones are skipped). I use it while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each prompt). If x11vnc is regularly not cleaning up its shm segments, @@ -5175,41 +5244,41 @@ ied) in /etc/system. See the next paragraph for more workarounds. To minimize the number of shm segments used by x11vnc try using the - [707]-onetile option (corresponds to only 3 shm segments used, and + [728]-onetile option (corresponds to only 3 shm segments used, and adding -fs 1.0 knocks it down to 2). If you are having much trouble with shm segments, consider disabling shm completely via the - [708]-noshm option. Performance will be somewhat degraded but when + [729]-noshm option. Performance will be somewhat degraded but when done over local machine sockets it should be acceptable (see an - [709]earlier question discussing -noshm). + [730]earlier question discussing -noshm). Q-68: How can I make x11vnc use less system resources? - The [710]-nap (now on by default; use -nonap to disable) and - "[711]-wait n" (where n is the sleep between polls in milliseconds, + The [731]-nap (now on by default; use -nonap to disable) and + "[732]-wait n" (where n is the sleep between polls in milliseconds, the default is 30 or so) option are good places to start. In addition, - something like "[712]-sb 15" will cause x11vnc to go into a deep-sleep + something like "[733]-sb 15" will cause x11vnc to go into a deep-sleep mode after 15 seconds of no activity (instead of the default 60). Reducing the X server bits per pixel depth (e.g. to 16bpp or even 8bpp) will further decrease memory I/O and network I/O. The ShadowFB X server setting will make x11vnc's screen polling less severe. Using - the [713]-onetile option will use less memory and use fewer shared - memory slots (add [714]-fs 1.0 for one less slot). + the [734]-onetile option will use less memory and use fewer shared + memory slots (add [735]-fs 1.0 for one less slot). Q-69: How can I make x11vnc use MORE system resources? - You can try [715]-threads (note this mode can be unstable and/or + You can try [736]-threads (note this mode can be unstable and/or crash; and as of May/2008 is strongly discouraged, see the option description) or dial down the wait time (e.g. -wait 1) and possibly - dial down [716]-defer as well. Note that if you try to increase the + dial down [737]-defer as well. Note that if you try to increase the "frame rate" too much you can bog down the server end with the extra work it needs to do compressing the framebuffer data, etc. That said, it is possible to "stream" video via x11vnc if the video window is small enough. E.g. a 256x192 xawtv TV capture window (using - the x11vnc [717]-id option) can be streamed over a LAN or wireless at + the x11vnc [738]-id option) can be streamed over a LAN or wireless at a reasonable frame rate. @@ -5225,7 +5294,7 @@ ied) * Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024) * Make sure the desktop background is a solid color (the background is resent every time it is re-exposed). Consider using the - [718]-solid [color] option to try to do this automatically. + [739]-solid [color] option to try to do this automatically. * Configure your window manager or desktop "theme" to not use fancy images, shading, and gradients for the window decorations, etc. Disable window animations, etc. Maybe your desktop has a "low @@ -5234,9 +5303,9 @@ ied) -> Use Smooth Scrolling (deselect it). * Avoid small scrolls of large windows using the Arrow keys or scrollbar. Try to use PageUp/PageDown instead. (not so much of a - problem in x11vnc 0.7.2 if [719]-scrollcopyrect is active and + problem in x11vnc 0.7.2 if [740]-scrollcopyrect is active and detecting scrolls for the application). - * If the [720]-wireframe option is not available (earlier than + * If the [741]-wireframe option is not available (earlier than x11vnc 0.7.2 or you have disabled it via -nowireframe) then Disable Opaque Moves and Resizes in the window manager/desktop. * However if -wireframe is active (on by default in x11vnc 0.7.2) @@ -5259,7 +5328,7 @@ ied) noticed. VNC viewer parameters: - * Use a [721]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer + * Use a [742]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer with ZRLE encoding is not too bad either; some claim it is faster). * Make sure the tight (or zrle) encoding is being used (look at @@ -5267,7 +5336,7 @@ ied) * Request 8 bits per pixel using -bgr233 (up to 4X speedup over depth 24 TrueColor (32bpp), but colors will be off) * RealVNC 4.x viewer has some extremely low color modes (only 64 and - even 8 colors). [722]SSVNC does too. The colors are poor, but it + even 8 colors). [743]SSVNC does too. The colors are poor, but it is usually noticeably faster than bgr233 (256 colors). * Try increasing the TightVNC -compresslevel (compresses more on server side before sending, but uses more CPU) @@ -5281,37 +5350,37 @@ ied) file. x11vnc parameters: - * Make sure the [723]-wireframe option is active (it should be on by + * Make sure the [744]-wireframe option is active (it should be on by default) and you have Opaque Moves/Resizes Enabled in the window manager. - * Make sure the [724]-scrollcopyrect option is active (it should be + * Make sure the [745]-scrollcopyrect option is active (it should be on by default). This detects scrolls in many (but not all) applications an applies the CopyRect encoding for a big speedup. * Enforce a solid background when VNC viewers are connected via - [725]-solid - * Specify [726]-speeds modem to force the wireframe and + [746]-solid + * Specify [747]-speeds modem to force the wireframe and scrollcopyrect heuristic parameters (and any future ones) to those of a dialup modem connection (or supply the rd,bw,lat numerical values that characterize your link). * If wireframe and scrollcopyrect aren't working, try using the more - drastic [727]-nodragging (no screen updates when dragging mouse, + drastic [748]-nodragging (no screen updates when dragging mouse, but sometimes you miss visual feedback) - * Set [728]-fs 1.0 (disables fullscreen updates) - * Try increasing [729]-wait or [730]-defer (reduces the maximum + * Set [749]-fs 1.0 (disables fullscreen updates) + * Try increasing [750]-wait or [751]-defer (reduces the maximum "frame rate", but won't help much for large screen changes) - * Try the [731]-progressive pixelheight mode with the block + * Try the [752]-progressive pixelheight mode with the block pixelheight 100 or so (delays sending vertical blocks since they may change while viewer is receiving earlier ones) - * If you just want to watch one (simple) window use [732]-id (cuts + * If you just want to watch one (simple) window use [753]-id (cuts down extraneous polling and updates, but can be buggy or insufficient) - * Set [733]-nosel (disables all clipboard selection exchange) - * Use [734]-nocursor and [735]-nocursorpos (repainting the remote + * Set [754]-nosel (disables all clipboard selection exchange) + * Use [755]-nocursor and [756]-nocursorpos (repainting the remote cursor position and shape takes resources and round trips) * On very slow links (e.g. <= 28.8) you may need to increase the - [736]-readtimeout n setting if it sometimes takes more than 20sec + [757]-readtimeout n setting if it sometimes takes more than 20sec to paint the full screen, etc. - * Do not use [737]-fixscreen to automatically refresh the whole + * Do not use [758]-fixscreen to automatically refresh the whole screen, tap three Alt_L's then the screen has painting errors (rare problem). @@ -5380,7 +5449,7 @@ ied) Note that the DAMAGE extension does not speed up the actual reading of pixels from the video card framebuffer memory, by, say, mirroring them - in main memory. So reading the fb is still painfully [738]slow (e.g. + in main memory. So reading the fb is still painfully [759]slow (e.g. 5MB/sec), and so even using X DAMAGE when large changes occur on the screen the bulk of the time is still spent retrieving them. Not ideal, but use of the ShadowFB XFree86/Xorg option speeds up the reading @@ -5398,45 +5467,45 @@ ied) DAMAGE rectangles to contain real damage. The larger rectangles are only used as hints to focus the traditional scanline polling (i.e. if a scanline doesn't intersect a recent DAMAGE rectangle, the scan is - skipped). You can use the "[739]-xd_area A" option to adjust the size + skipped). You can use the "[760]-xd_area A" option to adjust the size of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a 140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust all DAMAGE rectangles. - The option "[740]-xd_mem f" may also be of use in tuning the - algorithm. To disable using DAMAGE entirely use "[741]-noxdamage". + The option "[761]-xd_mem f" may also be of use in tuning the + algorithm. To disable using DAMAGE entirely use "[762]-noxdamage". Q-72: My OpenGL application shows no screen updates unless I supply the -noxdamage option to x11vnc. One user reports in his environment (MythTV using the NVIDIA OpenGL drivers) he gets no updates after the initial screen is drawn unless - he uses the "[742]-noxdamage" option. + he uses the "[763]-noxdamage" option. This seems to be a bug in the X DAMAGE implementation of that driver. You may have to use -noxdamage as well. A way to autodetect this will be tried, probably the best it will do is automatically stop using X DAMAGE. - A developer for [743]MiniMyth reports that the 'alphapulse' tag of the + A developer for [764]MiniMyth reports that the 'alphapulse' tag of the theme G.A.N.T. can also cause problems, and should be avoided when using VNC. - Update: see [744]this FAQ too. + Update: see [765]this FAQ too. Q-73: When I drag windows around with the mouse or scroll up and down things really bog down (unless I do the drag in a single, quick motion). Is there anything to do to improve things? - This problem is primarily due to [745]slow hardware read rates from + This problem is primarily due to [766]slow hardware read rates from video cards: as you scroll or move a large window around the screen changes are much too rapid for x11vnc to keep up them (it can usually only read the video card at about 5-10 MB/sec, so it can take a good fraction of a second to read the changes induce from moving a large window, if this to be done a number of times in succession the window or scroll appears to "lurch" forward). See the description in the - [746]-pointer_mode option for more info. The next bottleneck is + [767]-pointer_mode option for more info. The next bottleneck is compressing all of these changes and sending them out to connected viewers, however the VNC protocol is pretty much self-adapting with respect to that (updates are only packaged and sent when viewers ask @@ -5446,27 +5515,27 @@ ied) default should now be much better than before and dragging small windows around should no longer be a huge pain. If for some reason these changes make matters worse, you can go back to the old way via - the "[747]-pointer_mode 1" option. + the "[768]-pointer_mode 1" option. - Also added was the [748]-nodragging option that disables all screen + Also added was the [769]-nodragging option that disables all screen updates while dragging with the mouse (i.e. mouse motion with a button held down). This gives the snappiest response, but might be undesired in some circumstances when you want to see the visual feedback while dragging (e.g. menu traversal or text selection). - As of Dec/2004 the [749]-pointer_mode n option was introduced. n=1 is + As of Dec/2004 the [770]-pointer_mode n option was introduced. n=1 is the original mode, n=2 an improvement, etc.. See the -pointer_mode n help for more info. - Also, in some circumstances the [750]-threads option can improve + Also, in some circumstances the [771]-threads option can improve response considerably. Be forewarned that if more than one vncviewer is connected at the same time then libvncserver may not be thread safe (try to get the viewers to use different VNC encodings, e.g. tight and ZRLE). This option can be unstable and so as of Feb/2008 it is disabled by default. Set env. X11VNC_THREADED=1 to re-enable. - As of Apr/2005 two new options (see the [751]wireframe FAQ and - [752]scrollcopyrect FAQ below) provide schemes to sweep this problem + As of Apr/2005 two new options (see the [772]wireframe FAQ and + [773]scrollcopyrect FAQ below) provide schemes to sweep this problem under the rug for window moves or resizes and for some (but not all) window scrolls. These are the preferred way of avoiding the "lurching" problem, contact me if they are not working. Note on SuSE and some @@ -5490,8 +5559,8 @@ EndSection the window move/resize stops, it returns to normal processing: you should only see the window appear in the new position. This spares you from interacting with a "lurching" window between all of the - intermediate steps. BTW the lurching is due to [753]slow video card - read rates (see [754]here too). A displacement, even a small one, of a + intermediate steps. BTW the lurching is due to [774]slow video card + read rates (see [775]here too). A displacement, even a small one, of a large window requires a non-negligible amount of time, a good fraction of a second, to read in from the hardware framebuffer. @@ -5499,7 +5568,7 @@ EndSection for -wireframe to do any good. The mode is currently on by default because most people are afflicted - with the problem. It can be disabled with the [755]-nowireframe option + with the problem. It can be disabled with the [776]-nowireframe option (aka -nowf). Why might one want to turn off the wireframing? Since x11vnc is merely guessing when windows are being moved/resized, it may guess poorly for your window-manager or desktop, or even for the way @@ -5545,13 +5614,13 @@ EndSection * Maximum time to show a wireframe animation. * Minimum time between sending wireframe outlines. - See the [756]"-wireframe tweaks" option for more details. On a slow + See the [777]"-wireframe tweaks" option for more details. On a slow link, e.g. dialup modem, the parameters may be automatically adjusted for better response. CopyRect encoding: In addition to the above there is the - [757]"-wirecopyrect mode" option. It is also on by default. This + [778]"-wirecopyrect mode" option. It is also on by default. This instructs x11vnc to not only show the wireframe animation, but to also instruct all connected VNC viewers to locally translate the window image data from the original position to the new position on the @@ -5599,7 +5668,7 @@ EndSection requiring the image data to be transmitted over the network. For fast links the speedup is primarily due to x11vnc not having to read the scrolled framebuffer data from the X server (recall that reading from - the hardware framebuffer is [758]slow). + the hardware framebuffer is [779]slow). To do this x11vnc uses the RECORD X extension to snoop the X11 protocol between the X client with the focus window and the X server. @@ -5626,10 +5695,10 @@ EndSection the X server display: if one falls too far behind it could become a mess... - The initial implementation of [759]-scrollcopyrect option is useful in + The initial implementation of [780]-scrollcopyrect option is useful in that it detects many scrolls and thus gives a much nicer working - environment (especially when combined with the [760]-wireframe - [761]-wirecopyrect [762]options, which are also on by default; and if + environment (especially when combined with the [781]-wireframe + [782]-wirecopyrect [783]options, which are also on by default; and if you are willing to enable the ShadowFB things are very fast). The fact that there aren't long delays or lurches during scrolling is the primary improvement. @@ -5662,10 +5731,10 @@ EndSection One can tap the Alt_L key (Left "Alt" key) 3 times in a row to signal x11vnc to refresh the screen to all viewers. Your VNC-viewer may have its own screen refresh hot-key or button. See - also: [763]-fixscreen + also: [784]-fixscreen * Some applications, notably OpenOffice, do XCopyArea scrolls in weird ways that assume ancestor window clipping is taking place. - See the [764]-scr_skip option for ways to tweak this on a + See the [785]-scr_skip option for ways to tweak this on a per-application basis. * Selecting text while dragging the mouse may be slower, especially if the Button-down event happens near the window's edge. This is @@ -5682,7 +5751,7 @@ EndSection because it fails to detect scrolls in it. Sometimes clicking inside the application window or selecting some text in it to force the focus helps. - * When using the [765]-scale option there will be a quick CopyRect + * When using the [786]-scale option there will be a quick CopyRect scroll, but it needs to be followed by a slower "cleanup" update. This is because for a fixed finite screen resolution (e.g. 75 dpi) scaling and copyrect-ing are not exactly independent. Scaling @@ -5695,7 +5764,7 @@ EndSection If you find the -scrollcopyrect behavior too approximate or distracting you can go back to the standard polling-only update method - with the [766]-noscrollcopyrect (or -noscr for short). If you find + with the [787]-noscrollcopyrect (or -noscr for short). If you find some extremely bad and repeatable behavior for -scrollcopyrect please report a bug. @@ -5720,9 +5789,9 @@ EndSection that pixel data is needed again it does not have to be retransmitted over the network. - As of Dec/2006 in the [767]0.9 development tarball there is an + As of Dec/2006 in the [788]0.9 development tarball there is an experimental client-side caching implementation enabled by the - "[768]-ncache n" option. In fact, during the test period it was on by + "[789]-ncache n" option. In fact, during the test period it was on by default with n set to 10. To disable it use "-noncache". It is a simple scheme where a (very large) lower portion of the @@ -5756,7 +5825,7 @@ EndSection rendering...). The Enhanced TightVNC Viewer (SSVNC) Unix viewer has a nice - [769]-ycrop option to help hide the pixel cache area from view. It + [790]-ycrop option to help hide the pixel cache area from view. It will turn on automatically if the framebuffer appears to be very tall (height more than twice the width), or you can supply the actual value for the height. If the screen resized by scaling, etc, the ycrop value @@ -5785,7 +5854,7 @@ EndSection an additional factor of 2 in memory use. However, even in the smallest usage mode with n equal 2 and - [770]-ncache_no_rootpixmap set (this requires only 2X additional + [791]-ncache_no_rootpixmap set (this requires only 2X additional framebuffer memory) there is still a noticable improvement for many activities, although it is not as dramatic as with, say n equal 12 and rootpixmap (desktop background) caching enabled. @@ -5796,7 +5865,7 @@ EndSection be tuned to use less, or the VNC community will extend the protocol to allow caching and replaying of compressed blobs of data. - Another option to experiment with is "[771]-ncache_cr". By specifying + Another option to experiment with is "[792]-ncache_cr". By specifying it, x11vnc will try to do smooth opaque window moves instead of its wireframe. This can give a very nice effect (note: on Unix the realvnc viewer seems to be smoother than the tightvnc viewer), but can lead to @@ -5866,23 +5935,23 @@ EndSection this is because the cursor shape is often downloaded to the graphics hardware (video card), but I could be mistaken. - A simple kludge is provided by the "[772]-cursor X" option that + A simple kludge is provided by the "[793]-cursor X" option that changes the cursor when the mouse is on the root background (or any window has the same cursor as the root background). Note that desktops like GNOME or KDE often cover up the root background, so this won't - work for those cases. Also see the "[773]-cursor some" option for + work for those cases. Also see the "[794]-cursor some" option for additional kludges. Note that as of Aug/2004 on Solaris using the SUN_OVL overlay extension and IRIX, x11vnc can show the correct mouse cursor when the - [774]-overlay option is supplied. See [775]this FAQ for more info. + [795]-overlay option is supplied. See [796]this FAQ for more info. Also as of Dec/2004 XFIXES X extension support has been added to allow exact extraction of the mouse cursor shape. XFIXES fixes the problem of the cursor-shape being write-only: x11vnc can now query the X server for the current shape and send it back to the connected viewers. XFIXES is available on recent Linux Xorg based distros and - [776]Solaris 10. + [797]Solaris 10. The only XFIXES issue is the handling of alpha channel transparency in cursors. If a cursor has any translucency then in general it must be @@ -5890,7 +5959,7 @@ EndSection situations where the cursor transparency can also handled exactly: when the VNC Viewer requires the cursor shape be drawn into the VNC framebuffer or if you apply a patch to your VNC Viewer to extract - hidden alpha channel data under 32bpp. [777]Details can be found here. + hidden alpha channel data under 32bpp. [798]Details can be found here. Q-78: When using XFIXES cursorshape mode, some of the cursors look @@ -5923,17 +5992,17 @@ EndSection for most cursor themes and you don't have to worry about it. In case it still looks bad for your cursor theme, there are (of - course!) some tunable parameters. The "[778]-alphacut n" option lets + course!) some tunable parameters. The "[799]-alphacut n" option lets you set the threshold "n" (between 0 and 255): cursor pixels with alpha values below n will be considered completely transparent while values equal to or above n will be completely opaque. The default is - 240. The "[779]-alphafrac f" option tries to correct individual + 240. The "[800]-alphafrac f" option tries to correct individual cursors that did not fare well with the default -alphacut value: if a cursor has less than fraction f (between 0.0 and 1.0) of its pixels selected by the default -alphacut, the threshold is lowered until f of its pixels are selected. The default fraction is 0.33. - Finally, there is an option [780]-alpharemove that is useful for + Finally, there is an option [801]-alpharemove that is useful for themes where many cursors are light colored (e.g. "whiteglass"). XFIXES returns the cursor data with the RGB values pre-multiplied by the alpha value. If the white cursors look too grey, specify @@ -5959,10 +6028,10 @@ EndSection alpha channel data to libvncserver. However, this data will only be used for VNC clients that do not support the CursorShapeUpdates VNC extension (or have disabled it). It can be disabled for all clients - with the [781]-nocursorshape x11vnc option. In this case the cursor is + with the [802]-nocursorshape x11vnc option. In this case the cursor is drawn, correctly blended with the background, into the VNC framebuffer before being sent out to the client. So the alpha blending is done on - the x11vnc side. Use the [782]-noalphablend option to disable this + the x11vnc side. Use the [803]-noalphablend option to disable this behavior (always approximate transparent cursors with opaque RGB values). @@ -5986,7 +6055,7 @@ EndSection example on how to change the Windows TightVNC viewer to achieve the same thing (send me the patch if you get that working). - This patch is applied to the [783]Enhanced TightVNC Viewer (SSVNC) + This patch is applied to the [804]Enhanced TightVNC Viewer (SSVNC) package we provide. [Mouse Pointer] @@ -5994,9 +6063,9 @@ EndSection Q-80: Why does the mouse arrow just stay in one corner in my vncviewer, whereas my cursor (that does move) is just a dot? - This default takes advantage of a [784]tightvnc extension + This default takes advantage of a [805]tightvnc extension (CursorShapeUpdates) that allows specifying a cursor image shape for - the local VNC viewer. You may disable it with the [785]-nocursor + the local VNC viewer. You may disable it with the [806]-nocursor option to x11vnc if your viewer does not have this extension. Note: as of Aug/2004 this should be fixed: the default for @@ -6010,17 +6079,17 @@ EndSection clients (i.e. passive viewers can see the mouse cursor being moved around by another viewer)? - Use the [786]-cursorpos option when starting x11vnc. A VNC viewer must + Use the [807]-cursorpos option when starting x11vnc. A VNC viewer must support the Cursor Positions Updates for the user to see the mouse motions (the TightVNC viewers support this). As of Aug/2004 -cursorpos - is the default. See also [787]-nocursorpos and [788]-nocursorshape. + is the default. See also [808]-nocursorpos and [809]-nocursorshape. Q-82: Is it possible to swap the mouse buttons (e.g. left-handed operation), or arbitrarily remap them? How about mapping button clicks to keystrokes, e.g. to partially emulate Mouse wheel scrolling? - You can remap the mouse buttons via something like: [789]-buttonmap + You can remap the mouse buttons via something like: [810]-buttonmap 13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly adjust the X server's button mappings, but in some circumstances it might be more desirable to have x11vnc do it. @@ -6028,7 +6097,7 @@ EndSection One user had an X server with only one mouse button(!) and was able to map all of the VNC client mouse buttons to it via: -buttonmap 123-111. - Note that the [790]-debug_pointer option prints out much info for + Note that the [811]-debug_pointer option prints out much info for every mouse/pointer event and is handy in solving problems. To map mouse button clicks to keystrokes you can use the alternate @@ -6050,7 +6119,7 @@ EndSection Exactly what keystroke "scrolling" events they should be bound to depends on one's taste. If this method is too approximate, one could - consider not using [791]-buttonmap but rather configuring the X server + consider not using [812]-buttonmap but rather configuring the X server to think it has a mouse with 5 buttons even though the physical mouse does not. (e.g. 'Option "ZAxisMapping" "4 5"'). @@ -6080,7 +6149,7 @@ EndSection Q-83: How can I get my AltGr and Shift modifiers to work between keyboards for different languages? - The option [792]-modtweak should help here. It is a mode that monitors + The option [813]-modtweak should help here. It is a mode that monitors the state of the Shift and AltGr Modifiers and tries to deduce the correct keycode to send, possibly by sending fake modifier key presses and releases in addition to the actual keystroke. @@ -6089,20 +6158,20 @@ EndSection to get the old behavior). This was done because it was noticed on newer XFree86 setups even on bland "us" keyboards like "pc104 us" XFree86 included a "ghost" key with both "<" and ">" it. This key does - not exist on the keyboard (see [793]this FAQ for more info). Without + not exist on the keyboard (see [814]this FAQ for more info). Without -modtweak there was then an ambiguity in the reverse map keysym => keycode, making it so the "<" symbol could not be typed. - Also see the [794]FAQ about the -xkb option for a more powerful method + Also see the [815]FAQ about the -xkb option for a more powerful method of modifier tweaking for use on X servers with the XKEYBOARD extension. When trying to resolve keyboard mapping problems, note that the - [795]-debug_keyboard option prints out much info for every keystroke + [816]-debug_keyboard option prints out much info for every keystroke and so can be useful debugging things. Note that one user had a strange setup and none of the above helped. - His solution was to disable all of the above and use [796]-nomodtweak. + His solution was to disable all of the above and use [817]-nomodtweak. This is the simplest form of keystroke insertion and it actually solved the problem. Try it if the other options don't help. @@ -6115,9 +6184,9 @@ EndSection (e.g. pc105 in the XF86Config file when it should be something else, say pc104). - Short Cut: Try the [797]-xkb or [798]-sloppy_keys options and see if + Short Cut: Try the [818]-xkb or [819]-sloppy_keys options and see if that helps the situation. The discussion below is a bit outdated (e.g. - [799]-modtweak is now the default) but it is useful reference for + [820]-modtweak is now the default) but it is useful reference for various tricks and so is kept. @@ -6160,17 +6229,17 @@ EndSection -remap less-comma These are convenient in that they do not modify the actual X server - settings. The former ([800]-modtweak) is a mode that monitors the + settings. The former ([821]-modtweak) is a mode that monitors the state of the Shift and AltGr modifiers and tries to deduce the correct keycode sequence to send. Since Jul/2004 -modtweak is now the default. - The latter ([801]-remap less-comma) is an immediate remapping of the + The latter ([822]-remap less-comma) is an immediate remapping of the keysym less to the keysym comma when it comes in from a client (so when Shift is down the comma press will yield "<"). - See also the [802]FAQ about the -xkb option as a possible workaround + See also the [823]FAQ about the -xkb option as a possible workaround using the XKEYBOARD extension. - Note that the [803]-debug_keyboard option prints out much info for + Note that the [824]-debug_keyboard option prints out much info for every keystroke to aid debugging keyboard problems. @@ -6178,7 +6247,7 @@ EndSection less than) instead I get "<," (i.e. an extra comma). This is likely because you press "Shift" then "<" but then released - the Shift key before releasing the "<". Because of a [804]keymapping + the Shift key before releasing the "<". Because of a [825]keymapping ambiguity the last event "< up" is interpreted as "," because that key unshifted is the comma. @@ -6186,9 +6255,9 @@ EndSection characters: in general it can happen whenever the Shift key is released early. - This should not happen in [805]-xkb mode, because it works hard to + This should not happen in [826]-xkb mode, because it works hard to resolve the ambiguities. If you do not want to use -xkb, try the - option [806]-sloppy_keys to attempt a similar type of algorithm. + option [827]-sloppy_keys to attempt a similar type of algorithm. One user had this problem for Italian and German keyboards with the key containing ":" and "." When he typed ":" he would get an extra "." @@ -6216,7 +6285,7 @@ EndSection In both cases no AltGr is sent to the VNC server, but we know AltGr is needed on the physical international keyboard to type a "@". - This all worked fine with x11vnc running with the [807]-modtweak + This all worked fine with x11vnc running with the [828]-modtweak option (it figures out how to adjust the Modifier keys (Shift or AltGr) to get the "@"). However it fails under recent versions of XFree86 (and the X.org fork). These run the XKEYBOARD extension by @@ -6233,7 +6302,7 @@ EndSection * there is a new option -xkb to use the XKEYBOARD extension API to do the Modifier key tweaking. - The [808]-xkb option seems to fix all of the missing keys: "@", "<", + The [829]-xkb option seems to fix all of the missing keys: "@", "<", ">", etc.: it is recommended that you try it if you have this sort of problem. Let us know if there are any remaining problems (see the next paragraph for some known problems). If you specify the -debug_keyboard @@ -6241,7 +6310,7 @@ EndSection debugging output (send it along with any problems you report). Update: as of Jun/2005 x11vnc will try to automatically enable - [809]-xkb if it appears that would be beneficial (e.g. if it sees any + [830]-xkb if it appears that would be beneficial (e.g. if it sees any of "@", "<", ">", "[" and similar keys are mapped in a way that needs the -xkb to access them). To disable this automatic check use -noxkb. @@ -6256,7 +6325,7 @@ EndSection was attached to keycode 93 (no physical key generates this keycode) while ISO_Level3_Shift was attached to keycode 113. The keycode skipping option was used to disable the ghost key: - [810]-skip_keycodes 93 + [831]-skip_keycodes 93 * In implementing -xkb we noticed that some characters were still not getting through, e.g. "~" and "^". This is not really an XKEYBOARD problem. What was happening was the VNC viewer was @@ -6274,16 +6343,16 @@ EndSection What to do? In general the VNC protocol has not really solved this problem: what should be done if the VNC viewer sends a keysym not recognized by the VNC server side? Workarounds can possibly be - created using the [811]-remap x11vnc option: + created using the [832]-remap x11vnc option: -remap asciitilde-dead_tilde,asciicircum-dead_circumflex etc. Use -remap filename if the list is long. Please send us your workarounds for this problem on your keyboard. Perhaps we can have x11vnc adjust automatically at some point. Also see the - [812]-add_keysyms option in the next paragraph. - Update: for convenience "[813]-remap DEAD" does many of these + [833]-add_keysyms option in the next paragraph. + Update: for convenience "[834]-remap DEAD" does many of these mappings at once. - * To complement the above workaround using the [814]-remap, an - option [815]-add_keysyms was added. This option instructs x11vnc + * To complement the above workaround using the [835]-remap, an + option [836]-add_keysyms was added. This option instructs x11vnc to bind any unknown Keysyms coming in from VNC viewers to unused Keycodes in the X server. This modifies the global state of the X server. When x11vnc exits it removes the extra keymappings it @@ -6302,7 +6371,7 @@ EndSection Short answer: disable key autorepeating by running the command "xset r off" on the Xserver where x11vnc is run (restore via "xset r on") or - use the new (Jul/2004) [816]-norepeat x11vnc option. You will still + use the new (Jul/2004) [837]-norepeat x11vnc option. You will still have autorepeating because that is taken care of on your VNC viewer side. @@ -6326,7 +6395,7 @@ EndSection off", does the problem go away? The workaround is to manually apply "xset r off" and "xset r on" as - needed, or to use the [817]-norepeat (which has since Dec/2004 been + needed, or to use the [838]-norepeat (which has since Dec/2004 been made the default). Note that with X server autorepeat turned off the VNC viewer side of the connection will (nearly always) do its own autorepeating so there is no big loss here, unless someone is also @@ -6337,7 +6406,7 @@ EndSection keystrokes!! Are you using x11vnc to log in to an X session via display manager? - (as described in [818]this FAQ) If so, x11vnc is starting before your + (as described in [839]this FAQ) If so, x11vnc is starting before your session and it disables autorepeat when you connect, but then after you log in your session startup (GNOME, KDE, ...) could be resetting the autorepeat to be on. Or it could be something inside your desktop @@ -6385,11 +6454,11 @@ EndSection pressed one. You need to do this for both the left and right Shift, Alt, Control, etc. keys to be sure. - You can also use the [819]-clear_mods option to try to clear all of + You can also use the [840]-clear_mods option to try to clear all of the modifier keys at x11vnc startup. You will still have to be careful that you do not leave the modifier key pressed down during your session. It is difficult to prevent this problem from occurring (short - of using [820]-remap to prevent sending all of the problem modifier + of using [841]-remap to prevent sending all of the problem modifier keys, which would make the destkop pretty unusable). During a session these x11vnc remote control commands can also help: @@ -6402,16 +6471,16 @@ EndSection Num_Lock down. When these are locked on the remote side it can sometimes lead to strange desktop behavior (e.g. cannot drag or click on windows). As above you may not notice this because the lock isn't - down on the local (Viewer) side. See [821]this FAQ on lock keys - problem. These options may help avoid the problem: [822]-skip_lockkeys - and [823]-capslock. See also [824]-clear_all. + down on the local (Viewer) side. See [842]this FAQ on lock keys + problem. These options may help avoid the problem: [843]-skip_lockkeys + and [844]-capslock. See also [845]-clear_all. Q-90: The machine where I run x11vnc has an AltGr key, but the local machine where I run the VNC viewer does not. Is there a way I can map a local unused key to send an AltGr? How about a Compose key as well? - Something like "[825]-remap Super_R-Mode_switch" x11vnc option may + Something like "[846]-remap Super_R-Mode_switch" x11vnc option may work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you may want to choose another. The -debug_keyboard option comes in handy in finding keysym names (so does xev(1)). @@ -6434,7 +6503,7 @@ EndSection Since xmodmap(1) modifies the X server mappings you may not want to do this (because it affects local work on that machine). Something like - the [826]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones + the [847]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones needs, and does not modify the X server environment. Note that you cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a better choice if the Super_L key is typically unused in Unix. @@ -6454,7 +6523,7 @@ EndSection and similar triple mappings (with two in the AltGr/Mode_switch group) of a keysum to a single keycode. - Use the [827]-nomodtweak option as a workaround. You can also use + Use the [848]-nomodtweak option as a workaround. You can also use xmodmap to correct these mappings in the server, e.g.: xmodmap -e "keycode 47 = 3 numbersign" @@ -6468,7 +6537,7 @@ EndSection This can be done directly in some X servers using AccessX and Pointer_EnableKeys, but is a bit awkward. It may be more convenient to - have x11vnc do the remapping. This can be done via the [828]-remap + have x11vnc do the remapping. This can be done via the [849]-remap option using the fake "keysyms" Button1, Button2, etc. as the "to" keys (i.e. the ones after the "-") @@ -6477,7 +6546,7 @@ EndSection button "paste" because (using XFree86/Xorg Emulate3Buttons) you have to click both buttons on the touch pad at the same time. This remapping: - [829]-remap Super_R-Button2 + [850]-remap Super_R-Button2 maps the Super_R "flag" key press to the Button2 click, thereby making X pasting a bit easier. @@ -6496,13 +6565,13 @@ EndSection Caps_Lock in the viewer your local machine goes into the Caps_Lock on state and sends keysym "A" say when you press "a". x11vnc will then fake things up so that Shift is held down to generate "A". The - [830]-skip_lockkeys option should help to accomplish this. For finer - grain control use something like: "[831]-remap Caps_Lock-None". + [851]-skip_lockkeys option should help to accomplish this. For finer + grain control use something like: "[852]-remap Caps_Lock-None". - Also try the [832]-nomodtweak and [833]-capslock options. + Also try the [853]-nomodtweak and [854]-capslock options. Another useful option that turns off any Lock keys on the remote side - at startup and end is the [834]-clear_all option. During a session you + at startup and end is the [855]-clear_all option. During a session you can run these remote control commands to modify the Lock keys: x11vnc -R clear_locks x11vnc -R clear_all @@ -6531,7 +6600,7 @@ EndSection There may also be scaling viewers out there (e.g. TightVNC or UltraVNC on Windows) that automatically shrink or expand the remote framebuffer to fit the local display. Especially for hand-held devices. See also - [835]the next FAQ on x11vnc scaling. + [856]the next FAQ on x11vnc scaling. Q-96: Does x11vnc support server-side framebuffer scaling? (E.g. to @@ -6539,7 +6608,7 @@ EndSection As of Jun/2004 x11vnc provides basic server-side scaling. It is a global scaling of the desktop, not a per-client setting. To enable it - use the "[836]-scale fraction" option. "fraction" can either be a + use the "[857]-scale fraction" option. "fraction" can either be a floating point number (e.g. -scale 0.5) or the alternative m/n fraction notation (e.g. -scale 3/4). Note that if fraction is greater than one the display is magnified. @@ -6564,7 +6633,7 @@ EndSection One can also use the ":nb" with an integer scale factor (say "-scale 2:nb") to use x11vnc as a screen magnifier for vision impaired - [837]applications. Since with integer scale factors the framebuffers + [858]applications. Since with integer scale factors the framebuffers become huge and scaling operations time consuming, be sure to use ":nb" for the fastest response. @@ -6590,7 +6659,7 @@ EndSection If one desires per-client scaling for something like 1:1 from a workstation and 1:2 from a smaller device (e.g. handheld), currently the only option is to run two (or more) x11vnc processes with - different scalings listening on separate ports ([838]-rfbport option, + different scalings listening on separate ports ([859]-rfbport option, etc.). Update: As of May/2006 x11vnc also supports the UltraVNC server-side @@ -6600,8 +6669,8 @@ EndSection "-rfbversion 3.6" for this to be recognized by UltraVNC viewers. BTW, whenever you run two or more x11vnc's on the same X display and - use the [839]GUI, then to avoid all of the x11vnc's simultaneously - answering the gui you will need to use something like [840]"-connect + use the [860]GUI, then to avoid all of the x11vnc's simultaneously + answering the gui you will need to use something like [861]"-connect file1 -gui ..." with different connect files for each x11vnc you want to control via the gui (or remote-control). The "-connect file1" usage gives separate communication channels between a x11vnc process and the @@ -6610,7 +6679,7 @@ EndSection Update: As of Mar/2005 x11vnc now scales the mouse cursor with the same scale factor as the screen. If you don't want that, use the - [841]"-scale_cursor frac" option to set the cursor scaling to a + [862]"-scale_cursor frac" option to set the cursor scaling to a different factor (e.g. use "-scale_cursor 1" to keep the cursor at its natural unscaled size). @@ -6638,21 +6707,21 @@ EndSection screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined together), then there will be "non-existent" areas on the screen. The X server will return "garbage" image data for these areas and so they - may be distracting to the viewer. The [842]-blackout x11vnc option + may be distracting to the viewer. The [863]-blackout x11vnc option allows you to blacken-out rectangles by manually specifying their WxH+X+Y geometries. If your system has the libXinerama library, the - [843]-xinerama x11vnc option can be used to have it automatically + [864]-xinerama x11vnc option can be used to have it automatically determine the rectangles to be blackened out. (Note on 8bpp PseudoColor displays the fill color may not be black). Update: - [844]-xinerama is now on by default. + [865]-xinerama is now on by default. Some users have reported that the mouse does not behave properly for their Xinerama display: i.e. the mouse cannot be moved to all regions - of the large display. If this happens try using the [845]-xwarppointer + of the large display. If this happens try using the [866]-xwarppointer option. This instructs x11vnc to fake mouse pointer motions using the XWarpPointer function instead of the XTestFakeMotionEvent XTEST function. (This may be due to a bug in the X server for XTEST when - Xinerama is enabled). Update: As of Dec/2006 [846]-xwarppointer will + Xinerama is enabled). Update: As of Dec/2006 [867]-xwarppointer will be applied automatically if Xinerama is detected. To disable use: -noxwarppointer @@ -6675,23 +6744,23 @@ EndSection Note: if you are running on Solaris 8 or earlier you can easily hit up against the maximum of 6 shm segments per process (for Xsun in this case) from running multiple x11vnc processes. You should modify - /etc/system as mentioned in another [847]FAQ to increase the limit. It - is probably also a good idea to run with the [848]-onetile option in + /etc/system as mentioned in another [868]FAQ to increase the limit. It + is probably also a good idea to run with the [869]-onetile option in this case (to limit each x11vnc to 3 shm segments), or even - [849]-noshm to use no shm segments. + [870]-noshm to use no shm segments. Q-99: Can x11vnc show only a portion of the display? (E.g. for a special purpose application or a very large screen). - As of Mar/2005 x11vnc has the "[850]-clip WxH+X+Y" option to select a + As of Mar/2005 x11vnc has the "[871]-clip WxH+X+Y" option to select a rectangle of width W, height H and offset (X, Y). Thus the VNC screen will be the clipped sub-region of the display and be only WxH in size. - One user used -clip to split up a large [851]Xinerama screen into two + One user used -clip to split up a large [872]Xinerama screen into two more managable smaller screens. This also works to view a sub-region of a single application window if - the [852]-id or [853]-sid options are used. The offset is measured + the [873]-id or [874]-sid options are used. The offset is measured from the upper left corner of the selected window. @@ -6700,7 +6769,7 @@ EndSection just seems to crash. As of Dec/2004 x11vnc supports XRANDR. You enable it with the - [854]-xrandr option to make x11vnc monitor XRANDR events and also trap + [875]-xrandr option to make x11vnc monitor XRANDR events and also trap X server errors if the screen change occurred in the middle of an X call like XGetImage. Once it traps the screen change it will create a new framebuffer using the new screen. @@ -6710,9 +6779,9 @@ EndSection then the viewer will automatically resize. Otherwise, the new framebuffer is fit as best as possible into the original viewer size (portions of the screen may be clipped, unused, etc). For these - viewers you can try the [855]-padgeom option to make the region big + viewers you can try the [876]-padgeom option to make the region big enough to hold all resizes and rotations. We have fixed this problem - for the TightVNC Viewer on Unix: [856]SSVNC + for the TightVNC Viewer on Unix: [877]SSVNC If you specify "-xrandr newfbsize" then vnc viewers that do not support NewFBSize will be disconnected before the resize. If you @@ -6724,7 +6793,7 @@ EndSection reflect the screen that the VNC viewers see? (e.g. for a handheld whose screen is rotated 90 degrees). - As of Jul/2006 there is the [857]-rotate option allow this. E.g's: + As of Jul/2006 there is the [878]-rotate option allow this. E.g's: "-rotate +90", "-rotate -90", "-rotate x", etc. @@ -6789,13 +6858,13 @@ EndSection This may be a bug in kdesktop_lock. For now the only workaround is to disable the screensaver. You can try using another one such as - straight xscreensaver (see the instructions [858]here for how to + straight xscreensaver (see the instructions [879]here for how to disable kdesktop_lock). If you have more info on this or see it outside of KDE please let us know. Update: It appears this is due to kdesktop_lock enabling the screen saver when the Monitor is in DPMS low-power state (e.g. standby, - suspend, or off). In Nov/2006 the x11vnc [859]-nodpms option was added + suspend, or off). In Nov/2006 the x11vnc [880]-nodpms option was added as a workaround. Normally it is a good thing that the monitor powers down (since x11vnc can still poll the framebuffer in this state), but if you experience the kdesktop_lock problem you can specify the @@ -6811,16 +6880,16 @@ EndSection This appears to be because the 3D OpenGL/GLX hardware screen updates do not get reported via the XDAMAGE mechanism. So this is a bug in - [860]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card + [881]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card driver. - As a workaround apply the [861]-noxdamage option. As of Feb/2007 + As a workaround apply the [882]-noxdamage option. As of Feb/2007 x11vnc will try to autodetect the problem and disable XDAMAGE if is appears to be missing a lot of updates. But if you know you are using - beryl you might as well always supply -noxdamage. Thanks to [862]this + beryl you might as well always supply -noxdamage. Thanks to [883]this user who reported the problem and discovered the workaround. - A developer for [863]MiniMyth reports that the 'alphapulse' tag of the + A developer for [884]MiniMyth reports that the 'alphapulse' tag of the theme G.A.N.T. can also cause problems, and should be avoided when using VNC. @@ -6840,9 +6909,9 @@ EndSection * Fullscreen mode The way VMWare does Fullscreen mode on Linux is to display the Guest - desktop in a separate Virtual Console (e.g. VC 8) (see [864]this FAQ + desktop in a separate Virtual Console (e.g. VC 8) (see [885]this FAQ on VC's for background). Unfortunately, this Fullscreen VC is not an X - server. So x11vnc cannot access it (however, [865]see this discussion + server. So x11vnc cannot access it (however, [886]see this discussion of -rawfb for a possible workaround). x11vnc works fine with "Normal X application window" and "Quick-Switch mode" because these use X. @@ -6863,13 +6932,13 @@ EndSection improve response. One can also cut the display depth (e.g. to 16bpp) in this 2nd X session to improve video performance. This 2nd X session emulates Fullscreen mode to some degree and can be viewed via x11vnc - as long as the VMWare X session [866]is in the active VC. + as long as the VMWare X session [887]is in the active VC. Also note that with a little bit of playing with "xwininfo -all -children" output one can extract the (non-toplevel) window-id of the of the Guest desktop only when VMWare is running as a normal X application. Then one can export just the guest desktop (i.e. without - the VMWare menu buttons) by use of the [867]-id windowid option. The + the VMWare menu buttons) by use of the [888]-id windowid option. The caveats are the X session VMWare is in must be in the active VC and the window must be fully visible, so this mode is not terribly convenient, but could be useful in some circumstances (e.g. running @@ -6885,10 +6954,10 @@ EndSection controlled) via VNC with x11vnc? As of Apr/2005 there is support for this. Two options were added: - "[868]-rawfb string" (to indicate the raw frame buffer device, file, - etc. and its parameters) and "[869]-pipeinput command" (to provide an + "[889]-rawfb string" (to indicate the raw frame buffer device, file, + etc. and its parameters) and "[890]-pipeinput command" (to provide an external program that will inject or otherwise process mouse and - keystroke input). Some useful [870]-pipeinput schemes, VID, CONSOLE, + keystroke input). Some useful [891]-pipeinput schemes, VID, CONSOLE, and UINPUT, have since been built into x11vnc for convenience. This non-X mode for x11vnc is somewhat experimental because it is so @@ -6926,9 +6995,9 @@ EndSection access method). Only use file if map isn't working. BTW, "mmap" is an alias for "map" and if you do not supply a type and the file exists, map is assumed (see the -help output and below for some exceptions to - this). The "snap:" setting applies the [871]-snapfb option with + this). The "snap:" setting applies the [892]-snapfb option with "file:" type reading (this is useful for exporting webcams or TV tuner - video; see [872]the next FAQ for more info). + video; see [893]the next FAQ for more info). Also, if the string is of the form "setup:cmd" then cmd is run and the first line of its output retrieved and used as the rawfb string. This @@ -6972,7 +7041,7 @@ EndSection screen to either shm or a mapped file. The format of these is XWD and so the initial header should be skipped. BTW, since XWD is not strictly RGB the view will only be approximate, but usable. Of course - for the case of Xvfb x11vnc can poll it much better via the [873]X + for the case of Xvfb x11vnc can poll it much better via the [894]X API, but you get the idea. By default in -rawfb mode x11vnc will actually close any X display it @@ -7001,13 +7070,13 @@ EndSection tty1-tty6), or X graphical display (usually starting at tty7). In addition to the text console other graphical ones may be viewed and interacted with as well, e.g. DirectFB or SVGAlib apps, VMWare non-X - fullscreen, or [874]Qt-embedded apps (PDAs/Handhelds). By default the + fullscreen, or [895]Qt-embedded apps (PDAs/Handhelds). By default the pipeinput mechanisms UINPUT and CONSOLE (keystrokes only) are automatically attempted in this mode under "-rawfb console". The Video4Linux Capture device, /dev/video0, etc is either a Webcam or a TV capture device and needs to have its driver enabled in the - kernel. See [875]this FAQ for details. If specified via "-rawfb Video" + kernel. See [896]this FAQ for details. If specified via "-rawfb Video" then the pipeinput method "VID" is applied (it lets you change video parameters dynamically via keystrokes). @@ -7015,10 +7084,10 @@ EndSection also useful in testing. - All of the above [876]-rawfb options are just for viewing the raw + All of the above [897]-rawfb options are just for viewing the raw framebuffer (although some of the aliases do imply keystroke and mouse pipeinput methods). That may be enough for certain applications of - this feature (e.g. suppose a [877]video camera mapped its framebuffer + this feature (e.g. suppose a [898]video camera mapped its framebuffer into memory and you just wanted to look at it via VNC). To handle the pointer and keyboard input from the viewer users the "-pipeinput cmd" option was added to indicate a helper program to @@ -7056,7 +7125,7 @@ EndSection keystrokes into the Linux console (e.g. the virtual consoles: /dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to - view and interact with VC #2 (assuming it is the [878]active VC) one + view and interact with VC #2 (assuming it is the [899]active VC) one can run something like: x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2' @@ -7111,7 +7180,7 @@ EndSection better to use the more accurate and faster LinuxVNC program. The advantage x11vnc -rawfb might have is that it can allow interaction with a non-text application, e.g. one based on SVGAlib or - [879]Qt-embedded Also, for example the [880]VMWare Fullscreen mode is + [900]Qt-embedded Also, for example the [901]VMWare Fullscreen mode is actually viewable under -rawfb and can be interacted with if uinput is enabled. @@ -7131,9 +7200,9 @@ EndSection Q-109: Can I export via VNC a Webcam or TV tuner framebuffer using x11vnc? - Yes, this is possible to some degree with the [881]-rawfb option. + Yes, this is possible to some degree with the [902]-rawfb option. There is no X11 involved: snapshots from the video capture device are - used for the screen image data. See the [882]previous FAQ on -rawfb + used for the screen image data. See the [903]previous FAQ on -rawfb for background. For best results, use x11vnc version 0.8.1 or later. Roughly, one would do something like this: @@ -7145,7 +7214,7 @@ EndSection snapshot to a file that you point -rawfb to; ask me if it is not clear what to do). - The "snap:" enforces [883]-snapfb mode which appears to be necessary. + The "snap:" enforces [904]-snapfb mode which appears to be necessary. The read pointer for video capture devices cannot be repositioned (which would be needed for scanline polling), but you can read a full frame of data from the device. @@ -7167,7 +7236,7 @@ EndSection Many video4linux drivers tend to set the framebuffer to be 24bpp (as opposed to 32bpp). Since this can cause problems with VNC viewers, - etc, the [884]-24to32 option will be automatically imposed when in + etc, the [905]-24to32 option will be automatically imposed when in 24bpp. Note that by its very nature, video capture involves rapid change in @@ -7175,7 +7244,7 @@ EndSection wavering in brightness is always happening. This can lead to much network bandwidth consumption for the VNC traffic and also local CPU and I/O resource usage. You may want to experiment with "dialing down" - the framerate via the [885]-wait, [886]-slow_fb, or [887]-defer + the framerate via the [906]-wait, [907]-slow_fb, or [908]-defer options. Decreasing the window size and bpp also helps. @@ -7264,7 +7333,7 @@ EndSection format to HI240, RGB565, RGB24, RGB32, RGB555, and GREY respectively. See -rawfb video for details. - See also the [888]-freqtab option to supply your own xawtv channel to + See also the [909]-freqtab option to supply your own xawtv channel to frequency mappings for your country (only ntsc-cable-us is built into x11vnc). @@ -7273,7 +7342,7 @@ EndSection running on my handheld or PC using the Linux console framebuffer (i.e. not X11)? - Yes, the basic method for this is the [889]-rawfb scheme where the + Yes, the basic method for this is the [910]-rawfb scheme where the Linux console framebuffer (usually /dev/fb0) is polled and the uinput driver is used to inject keystrokes and mouse input. Often you will just have to type: @@ -7286,7 +7355,7 @@ EndSection x11vnc -rawfb /dev/fb0@640x480x16 Also, to force usage of the uinput injection method use "-pipeinput - UINPUT". See the [890]-pipeinput description for tunable parameters, + UINPUT". See the [911]-pipeinput description for tunable parameters, etc. One problem with the x11vnc uinput scheme is that it cannot guess the @@ -7302,7 +7371,7 @@ EndSection Even with the correct acceleration setting there is still some drift (probably because of the mouse threshold where the acceleration kicks in) and so x11vnc needs to reposition the cursor from 0,0 about 5 - times a second. See the [891]-pipeinput UINPUT option for tuning + times a second. See the [912]-pipeinput UINPUT option for tuning parameters that can be set (there are some experimental thresh=N tuning parameters as well) @@ -7337,7 +7406,7 @@ EndSection Q-111: Now that non-X11 devices can be exported via VNC using x11vnc, can I build it with no dependencies on X11 header files and libraries? - Yes, as of Jul/2006 x11vnc enables building for [892]-rawfb only + Yes, as of Jul/2006 x11vnc enables building for [913]-rawfb only support. Just do something like when building: ./configure --without-x (plus any other flags) make @@ -7353,11 +7422,11 @@ EndSection Yes, since Nov/2006 in the development tree (x11vnc-0.8.4 tarball) there is support for native Mac OS X Aqua/Quartz displays using the - [893]-rawfb mechanism described above. The mouse and keyboard input is + [914]-rawfb mechanism described above. The mouse and keyboard input is achieved via Mac OS X API's. - So you can use x11vnc as an alternative to [894]OSXvnc (aka Vine - Server), or [895]Apple Remote Desktop (ARD). Perhaps there is some + So you can use x11vnc as an alternative to [915]OSXvnc (aka Vine + Server), or [916]Apple Remote Desktop (ARD). Perhaps there is some x11vnc feature you'd like to use on Mac OS X, etc. For a number of activities (e.g. window drags) it seems to be faster than OSXvnc. @@ -7367,7 +7436,7 @@ EndSection (XDarwin) running on Mac OS X (people often install this software to display remote X11 apps on their Mac OS X system, or use some old favorites locally such as xterm). However in this case x11vnc will - only work reasonably in single window [896]-id windowid mode (and the + only work reasonably in single window [917]-id windowid mode (and the window may need to have mouse focus). If you do not have the DISPLAY env. variable set, x11vnc will assume @@ -7385,9 +7454,9 @@ EndSection ./configure --without-x make - Win2VNC/x2vnc: One handy use is to use the [897]-nofb mode to + Win2VNC/x2vnc: One handy use is to use the [918]-nofb mode to redirect mouse and keyboard input to a nearby Mac (i.e. one to the - side of your desk) via [898]x2vnc or Win2VNC. See [899]this FAQ for + side of your desk) via [919]x2vnc or Win2VNC. See [920]this FAQ for more info. Options: Here are the Mac OS X specific x11vnc options: @@ -7461,13 +7530,13 @@ rm -f $tmp performance for the case of a large number of simultaneous VNC viewers (e.g. classroom broadcasting or a large demo)? - Yes, as of Feb/2007 there is the "[900]-reflect host:N" option to + Yes, as of Feb/2007 there is the "[921]-reflect host:N" option to connect to the VNC server "host:N" (either another x11vnc or any other VNC server) and re-export it. VNC viewers then connect to the x11vnc(s) running -reflect. The -reflect option is the same as: "-rawfb vnc:host:N". See the - [901]-rawfb description under "VNC HOST" for more details. + [922]-rawfb description under "VNC HOST" for more details. You can replace "host:N" with "listen" or "listen:port" for reverse connections. @@ -7528,18 +7597,18 @@ rm -f $tmp re-exports via VNC to its clients C). However, CopyRect and CursorShape encodings are preserved in the reflection and that helps. Dragging windows with the mouse can be a problem (especially if S is - not doing wireframing somehow, consider [902]-nodragging if the + not doing wireframing somehow, consider [923]-nodragging if the problem is severe) For a really fast reflector/repeater it would have to be implemented from scratch with performance in mind. See these other projects: - [903]http://sourceforge.net/projects/vnc-reflector/, - [904]http://www.tightvnc.com/projector/ (closed source?), + [924]http://sourceforge.net/projects/vnc-reflector/, + [925]http://www.tightvnc.com/projector/ (closed source?), Automation via Reverse Connections: Instead of having the R's connect directly to S and then the C's connect directly to the R they should use, some convenience can be achieved by using reverse - connections (the x11vnc "[905]"-connect host1,host2,..." option). + connections (the x11vnc "[926]"-connect host1,host2,..." option). Suppose all the clients "C" are started up in Listen mode: client1> vncviewer -listen client2> vncviewer -listen @@ -7590,7 +7659,7 @@ rm -f $tmp If the Solaris install is an older X-based one, there will be a menu for you to get a terminal window. From that window you might be able to retrieve x11vnc.static via wget, scp, or ftp. Remember to do "chmod - 755 ./x11vnc.static" and then find the -auth file as in [906]this FAQ. + 755 ./x11vnc.static" and then find the -auth file as in [927]this FAQ. If it is a Linux install that uses an X server (e.g. SuSE and probably Fedora), then you can often get a shell by pressing Ctrl-Alt-F2 or @@ -7599,7 +7668,7 @@ rm -f $tmp wget http://192.168.0.22/x11vnc.static chmod 755 ./x11vnc.static - Find the name of the auth file as in [907]this FAQ. (maybe run "ps + Find the name of the auth file as in [928]this FAQ. (maybe run "ps wwwwaux | grep auth"). Then run it like this: ./x11vnc.static -forever -nopw -display :0 -auth /tmp/wherever/the/authfile @@ -7646,11 +7715,11 @@ rm -f $tmp As of Jan/2004 x11vnc supports the "CutText" part of the rfb protocol. Furthermore, x11vnc is able to hold the PRIMARY and CLIPBOARD selection (Xvnc does not seem to do this). If you don't want the - Clipboard/Selection exchanged use the [908]-nosel option. If you don't + Clipboard/Selection exchanged use the [929]-nosel option. If you don't want the PRIMARY selection to be polled for changes use the - [909]-noprimary option. (with a similar thing for CLIPBOARD). You can - also fine-tune it a bit with the [910]-seldir dir option and also - [911]-input. + [930]-noprimary option. (with a similar thing for CLIPBOARD). You can + also fine-tune it a bit with the [931]-seldir dir option and also + [932]-input. You may need to watch out for desktop utilities such as KDE's "Klipper" that do odd things with the selection, clipboard, and @@ -7662,7 +7731,7 @@ rm -f $tmp Yes, it is possible with a number of tools that record VNC and transform it to swf format or others. One such popular tool is - [912]pyvnc2swf. There are a number of [913]tutorials on how to do + [933]pyvnc2swf. There are a number of [934]tutorials on how to do this. Another option is to use the vnc2mpg that comes in the LibVNCServer package. An important thing to remember when doing this is that tuning @@ -7677,11 +7746,11 @@ rm -f $tmp (and Windows viewers only support filetransfer it appears... but they do work to some degree under Wine on Linux). - The [914]SSVNC Unix VNC viewer supports UltraVNC file transfer by use + The [935]SSVNC Unix VNC viewer supports UltraVNC file transfer by use of a Java helper program. TightVNC file transfer is off by default, if you want to enable it use - the [915]-tightfilexfer option. + the [936]-tightfilexfer option. UltraVNC file transfer is off by default, to enable it use something like "-rfbversion 3.6 -permitfiletransfer" @@ -7704,7 +7773,7 @@ rm -f $tmp IMPORTANT: please understand if -ultrafilexfer or -tightfilexfer is specified and you run x11vnc as root for, say, inetd or display manager (gdm, kdm, ...) access and you do not have it switch users via - the [916]-users option, then VNC Viewers that connect are able to do + the [937]-users option, then VNC Viewers that connect are able to do filetransfer reads and writes as *root*. The UltraVNC and TightVNC settings can be toggled on and off inside @@ -7723,7 +7792,7 @@ rm -f $tmp these extensions you will need to supply this option to x11vnc: -rfbversion 3.6 - Or use [917]-ultrafilexfer which is an alias for the above option and + Or use [938]-ultrafilexfer which is an alias for the above option and "-permitfiletransfer". UltraVNC evidently treats any other RFB version number as non-UltraVNC. @@ -7735,14 +7804,14 @@ rm -f $tmp * 1/n Server Scaling * rfbEncodingUltra compression encoding - The [918]SSVNC Unix VNC viewer supports these UltraVNC extensions. + The [939]SSVNC Unix VNC viewer supports these UltraVNC extensions. - To disable SingleWindow and ServerInput use [919]-noultraext (the + To disable SingleWindow and ServerInput use [940]-noultraext (the others are managed by LibVNCServer). See this option too: - [920]-noserverdpms. + [941]-noserverdpms. - Also, the [921]UltraVNC repeater proxy is supported for use with - reverse connections: "[922]-connect repeater://host:port+ID:NNNN". Use + Also, the [942]UltraVNC repeater proxy is supported for use with + reverse connections: "[943]-connect repeater://host:port+ID:NNNN". Use it for both plaintext and SSL connections. This mode can send any string before switching to the VNC protocol, and so could be used with other proxy/gateway tools. @@ -7753,12 +7822,12 @@ rm -f $tmp reverse vnc connection from their Unix desktop to a helpdesk operator's VNC Viewer. - Yes, UltraVNC's [923]Single Click (SC) mode can be done fairly well on + Yes, UltraVNC's [944]Single Click (SC) mode can be done fairly well on Unix. We use the term "helpdesk" below, but it could be any sort of remote assistance you want to set up, e.g. something for Unix-using friends - or family to use. This includes [924]Mac OS X. + or family to use. This includes [945]Mac OS X. Assume you create a helpdesk directory "hd" on your website: http://www.mysite.com/hd (any website that you can upload files to @@ -7814,7 +7883,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc So I guess this is about 3-4 clicks (start a terminal and paste) and pressing "Enter" instead of "single click"... - See [925]this page for some variations on this method, e.g. how to add + See [946]this page for some variations on this method, e.g. how to add a password, SSL Certificates, etc. @@ -7826,11 +7895,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc A bit of obscurity security could be put in with a -passwd, -rfbauth options, etc. (note that x11vnc will require a password even for - reverse connections). More info [926]here. + reverse connections). More info [947]here. Firewalls: If the helpdesk (you) with the vncviewer is behind a - NAT/Firewall/Router the [927]router will have to be configured to + NAT/Firewall/Router the [948]router will have to be configured to redirect a port (i.e. 5500 or maybe different one if you like) to the vncviewer machine. If the vncviewer machine also has its own host-level firewall, you will have to open up the port there as well. @@ -7840,7 +7909,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc configuring a router to do a port redirection (i.e. on your side, the HelpDesk). To avoid modifying either firewall/router, one would need some public (IP address reachable on the internet) redirection/proxy - service. Perhaps such a thing exists. [928]http://sc.uvnc.com provides + service. Perhaps such a thing exists. [949]http://sc.uvnc.com provides this service for their UltraVNC Single Click users. @@ -7876,7 +7945,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc As of Apr/2007 x11vnc supports reverse connections in SSL and so we can do this. On the Helpdesk side (Viewer) you will need STUNNEL or - better use the [929]Enhanced TightVNC Viewer (SSVNC) package we + better use the [950]Enhanced TightVNC Viewer (SSVNC) package we provide that automates all of the SSL for you. To do this create a file named "vncs" in the website "hd" directory @@ -7906,11 +7975,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc with the hostnames or IP addresses customized to your case. - The only change from the "vnc" above is the addition of the [930]-ssl + The only change from the "vnc" above is the addition of the [951]-ssl option to x11vnc. This will create a temporary SSL cert: openssl(1) will need to be installed on the user's end. A fixed SSL cert file could be used to avoid this (and provide some authentication; more - info [931]here.) + info [952]here.) The naive user will be doing this: wget -qO - http://www.mysite.com/hd/vncs | sh - @@ -7919,7 +7988,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc But before that, the helpdesk operator needs to have "vncviewer -listen" running as before, however he needs an SSL tunnel at his end. - The easiest way to do this is use [932]Enhanced TightVNC Viewer + The easiest way to do this is use [953]Enhanced TightVNC Viewer (SSVNC). Start it, and select Options -> 'Reverse VNC Connection (-listen)'. Then UN-select 'Verify All Certs' (this can be enabled later if you want; you'll need the x11vnc SSL certificate), and click @@ -7949,7 +8018,7 @@ connect = localhost:5501 answer the prompts with whatever you want; you can take the default for all of them if you like. The openssl(1) package must be installed. - See [933]this link and [934]this one too for more info on SSL certs. + See [954]this link and [955]this one too for more info on SSL certs. This creates $HOME/.vnc/certs/server-self:mystunnel.pem, then you would change the "stunnel.cfg" to look something like: foreground = yes @@ -7970,7 +8039,7 @@ connect = localhost:5501 then all bets are off!. More SSL variations and info about certificates can be found - [935]here. + [956]here. OpenSSL libssl.so.0.9.7 problems: @@ -7980,7 +8049,7 @@ connect = localhost:5501 distros are currently a bit of a mess regarding which version of libssl is installed. - You will find the [936]details here. + You will find the [957]details here. Q-120: Can I (temporarily) mount my local (viewer-side) Windows/Samba @@ -7989,7 +8058,7 @@ connect = localhost:5501 You will have to use an external network redirection for this. Filesystem mounting is not part of the VNC protocol. - We show a simple [937]Samba example here. + We show a simple [958]Samba example here. First you will need a tunnel to redirect the SMB requests from the remote machine to the one you sitting at. We use an ssh tunnel: @@ -8029,7 +8098,7 @@ d,ip=127.0.0.1,port=1139 far-away> smbumount /home/fred/smb-haystack-pub At some point we hope to fold some automation for SMB ssh redir setup - into the [938]Enhanced TightVNC Viewer (SSVNC) package we provide (as + into the [959]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep 2006 it is there for testing). @@ -8039,7 +8108,7 @@ d,ip=127.0.0.1,port=1139 You will have to use an external network redirection for this. Printing is not part of the VNC protocol. - We show a simple Unix to Unix [939]CUPS example here. Non-CUPS port + We show a simple Unix to Unix [960]CUPS example here. Non-CUPS port redirections (e.g. LPD) should also be possible, but may be a bit more tricky. If you are viewing on Windows SMB and don't have a local cups server it may be trickier still (see below). @@ -8111,7 +8180,7 @@ d,ip=127.0.0.1,port=1139 "localhost". At some point we hope to fold some automation for CUPS ssh redir setup - into the [940]Enhanced TightVNC Viewer (SSVNC) package we provide (as + into the [961]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep 2006 it is there for testing). @@ -8212,7 +8281,7 @@ or: the applications will fail to run because LD_PRELOAD will point to libraries of the wrong wordsize. * At some point we hope to fold some automation for esd or artsd ssh - redir setup into the [941]Enhanced TightVNC Viewer (SSVNC) package + redir setup into the [962]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep/2006 it is there for testing). @@ -8224,14 +8293,14 @@ or: in Solaris, see Xserver(1) for how to turn it on via +kb), and so you won't hear them if the extension is not present. - If you don't want to hear the beeps use the [942]-nobell option. If + If you don't want to hear the beeps use the [963]-nobell option. If you want to hear the audio from the remote applications, consider - trying a [943]redirector such as esd. + trying a [964]redirector such as esd. Q-124: Does x11vnc work with IPv6? - Currently the only way to do this is via [944]inetd. You configure + Currently the only way to do this is via [965]inetd. You configure x11vnc to be run from inetd or xinetd and instruct it to listen on an IPv6 address. For xinetd the setting "flags = IPv6" will be needed. @@ -8240,7 +8309,7 @@ or: connection). Some sort of ipv4-to-ipv6 redirector tool (perhaps even a perl script) could be useful to avoid this. - Also note that not all VNC Viewers are [945]IPv6 enabled, so a + Also note that not all VNC Viewers are [966]IPv6 enabled, so a redirector could even be needed on the client side. @@ -8378,832 +8447,853 @@ References 117. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext 118. http://www.karlrunge.com/x11vnc/ssvnc.html 119. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc - 120. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http_oneport - 121. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 122. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 123. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi - 124. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-zeroconf - 125. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 126. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc - 127. http://www.karlrunge.com/x11vnc/ssvnc.html - 128. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale - 129. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-geometry - 130. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-chatwindow - 131. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 132. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 133. http://www.karlrunge.com/x11vnc/ssvnc.html - 134. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect - 135. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 136. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 137. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 138. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 139. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh - 140. http://www.uvnc.com/addons/repeater.html - 141. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect - 142. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 120. http://sourceforge.net/projects/vencrypt/ + 121. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 122. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 123. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vencrypt + 124. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tlsvnc + 125. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssvnc + 126. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vencrypt + 127. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tlsvnc + 128. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslCRL + 129. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA + 130. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert + 131. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http_oneport + 132. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 133. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 134. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi + 135. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-zeroconf + 136. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 137. http://www.karlrunge.com/x11vnc/x11vnc.desktop + 138. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o + 139. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 140. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reopen + 141. http://www.karlrunge.com/x11vnc/index.html#gdm + 142. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc 143. http://www.karlrunge.com/x11vnc/ssvnc.html - 144. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-advertise_truecolor - 145. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-finddpy - 146. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listdpy + 144. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale + 145. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-geometry + 146. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-chatwindow 147. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find 148. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 149. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 150. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr - 151. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport - 152. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ping - 153. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 154. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 155. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 156. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 157. http://www.karlrunge.com/x11vnc/ssvnc.html - 158. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop - 159. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 160. http://www.ultravnc.com/ - 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 162. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 149. http://www.karlrunge.com/x11vnc/ssvnc.html + 150. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect + 151. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 152. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 153. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 154. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 155. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh + 156. http://www.uvnc.com/addons/repeater.html + 157. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect + 158. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 159. http://www.karlrunge.com/x11vnc/ssvnc.html + 160. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-advertise_truecolor + 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-finddpy + 162. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listdpy + 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find 164. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 165. http://www.karlrunge.com/x11vnc/index.html#faq-avahi - 166. http://www.avahi.org/ - 167. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi - 168. http://www.karlrunge.com/x11vnc/ssvnc.html - 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 170. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 171. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 172. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 173. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 174. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 175. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms - 176. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms - 177. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms - 178. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways - 179. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 180. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 181. http://www.karlrunge.com/x11vnc/index.html#faq-beryl - 182. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 183. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 184. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 185. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 186. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 187. http://www.karlrunge.com/x11vnc/index.html#faq-reflect - 188. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect - 189. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal - 190. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 191. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms - 192. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer - 193. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 194. http://www.openssl.org/ - 195. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 196. http://www.stunnel.org/ - 197. http://stunnel.mirt.net/ - 198. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify - 199. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert - 200. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA - 201. http://www.karlrunge.com/x11vnc/ssl.html - 202. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 203. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 204. http://www.karlrunge.com/x11vnc/ssvnc.html - 205. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 206. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis - 207. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 208. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 209. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 210. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 211. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 212. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 213. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 214. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 215. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd - 216. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 217. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 218. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate - 219. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer - 220. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit - 221. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 222. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v, - 223. http://www.karlrunge.com/x11vnc/prevrels.html - 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 225. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache - 226. http://www.tightvnc.com/ - 227. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 229. http://www.karlrunge.com/x11vnc/x11vnc_opts.html - 230. http://www.karlrunge.com/x11vnc/index.html#faq-passwd - 231. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg - 232. http://wwws.sun.com/sunray/index.html - 233. http://www.karlrunge.com/x11vnc/sunray.html - 234. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 236. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 237. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 238. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor - 239. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 240. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 242. mailto:xvml@karlrunge.com - 243. http://www.karlrunge.com/x11vnc/index.html#faq-thanks - 244. http://www.karlrunge.com/x11vnc/index.html#faq-xperms - 245. http://www.karlrunge.com/x11vnc/index.html#faq-build - 246. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest - 247. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build - 248. http://www.karlrunge.com/x11vnc/index.html#faq-binaries - 249. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download - 250. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts - 251. http://www.karlrunge.com/x11vnc/index.html#faq-config-file - 252. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray - 253. http://www.karlrunge.com/x11vnc/index.html#faq-change-port - 254. http://www.karlrunge.com/x11vnc/index.html#faq-firewalls - 255. http://www.karlrunge.com/x11vnc/index.html#faq-firewall-out - 256. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg - 257. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe - 258. http://www.karlrunge.com/x11vnc/index.html#faq-tight139 - 259. http://www.karlrunge.com/x11vnc/index.html#faq-krdcprob - 260. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations - 261. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc - 262. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp - 263. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb - 264. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp - 265. http://www.karlrunge.com/x11vnc/index.html#faq-overlays - 266. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor - 267. http://www.karlrunge.com/x11vnc/index.html#faq-windowid - 268. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id - 269. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp - 270. http://www.karlrunge.com/x11vnc/index.html#faq-noshm - 271. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth - 272. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays - 273. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg - 274. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control - 275. http://www.karlrunge.com/x11vnc/index.html#faq-passwd - 276. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho - 277. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile - 278. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd - 279. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords - 280. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords - 281. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared - 282. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt - 283. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers - 284. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface - 285. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost - 286. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt - 287. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt - 288. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt - 289. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy - 290. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock - 291. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix - 292. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty - 293. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 294. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 295. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 296. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy - 297. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal - 298. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca - 299. http://www.karlrunge.com/x11vnc/index.html#faq-service - 300. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 301. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 302. http://www.karlrunge.com/x11vnc/index.html#faq-avahi - 303. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 304. http://www.karlrunge.com/x11vnc/index.html#faq-loop - 305. http://www.karlrunge.com/x11vnc/index.html#faq-java-http - 306. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect - 307. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy - 308. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 309. http://www.karlrunge.com/x11vnc/index.html#faq-headless - 310. http://www.karlrunge.com/x11vnc/index.html#faq-solshm - 311. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource - 312. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource - 313. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link - 314. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage - 315. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl - 316. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode - 317. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe - 318. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect - 319. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 320. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape - 321. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha - 322. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 323. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow - 324. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions - 325. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt - 326. http://www.karlrunge.com/x11vnc/index.html#faq-altgr - 327. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless - 328. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy - 329. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak - 330. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys - 331. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still - 332. http://www.karlrunge.com/x11vnc/index.html#faq-mod-stuck-down - 333. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt - 334. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta - 335. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key - 336. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click - 337. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock - 338. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars - 339. http://www.karlrunge.com/x11vnc/index.html#faq-scaling - 340. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama - 341. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen - 342. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen - 343. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr - 344. http://www.karlrunge.com/x11vnc/index.html#faq-rotate - 345. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen - 346. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 347. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars - 348. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver - 349. http://www.karlrunge.com/x11vnc/index.html#faq-beryl - 350. http://www.karlrunge.com/x11vnc/index.html#faq-vmware - 351. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 352. http://www.karlrunge.com/x11vnc/index.html#faq-video - 353. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded - 354. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11 - 355. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 356. http://www.karlrunge.com/x11vnc/index.html#faq-reflect - 357. http://www.karlrunge.com/x11vnc/index.html#faq-os-install - 358. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard - 359. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf - 360. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer - 361. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc - 362. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick - 363. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares - 364. http://www.karlrunge.com/x11vnc/index.html#faq-cups - 365. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 366. http://www.karlrunge.com/x11vnc/index.html#faq-beeps - 367. http://www.karlrunge.com/x11vnc/index.html#faq-ipv6 - 368. http://www.karlrunge.com/x11vnc/index.html#faq-thanks - 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display - 370. http://www.tldp.org/HOWTO/Remote-X-Apps.html - 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 372. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 373. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 374. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 375. http://www.karlrunge.com/x11vnc/index.html#firewalls - 376. http://www.karlrunge.com/x11vnc/miscbuild.html - 377. http://www.karlrunge.com/x11vnc/index.html#libssl-problems - 378. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding - 379. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html - 380. http://www.karlrunge.com/x11vnc/index.html#building - 381. http://www.karlrunge.com/x11vnc/index.html#faq-build - 382. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc - 383. http://dag.wieers.com/packages/x11vnc/ - 384. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html - 385. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/ - 386. http://gentoo-wiki.com/HOWTO_Use_VNC_to_connect_to_existing_X_Sessions - 387. http://gentoo-portage.com/x11-misc/x11vnc - 388. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all - 389. http://www.freshports.org/net/x11vnc - 390. http://pkgsrc.se/x11/x11vnc - 391. http://www.archlinux.org/packages/search/?q=x11vnc - 392. http://mike.saunby.googlepages.com/ - 393. http://www.focv.com/ipkg/ - 394. http://packages.debian.org/x11vnc - 395. http://www.sunfreeware.com/ - 396. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html - 397. http://www.karlrunge.com/x11vnc/bins - 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 399. http://www.tightvnc.com/download.html - 400. http://www.realvnc.com/download-free.html - 401. http://sourceforge.net/projects/cotvnc/ - 402. http://www.ultravnc.com/ - 403. http://www.karlrunge.com/x11vnc/ssvnc.html - 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html - 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 406. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray - 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport - 411. http://www.karlrunge.com/x11vnc/index.html#firewalls - 412. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect - 413. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel - 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 415. http://www.karlrunge.com/x11vnc/vncxfer - 416. http://www.karlrunge.com/x11vnc/index.html#firewalls - 417. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy - 418. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 419. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel - 420. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh - 421. http://www.karlrunge.com/x11vnc/ssvnc.html - 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q - 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg - 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o - 425. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750 - 426. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408 - 427. http://bugs.kde.org/show_bug.cgi?id=136924 - 428. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding - 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb - 430. http://fredrik.hubbe.net/x2vnc.html - 431. http://www.hubbe.net/~hubbe/win2vnc.html - 432. http://www.deboer.gmxhome.de/ - 433. http://sourceforge.net/projects/win2vnc/ - 434. http://fredrik.hubbe.net/x2vnc.html - 435. http://freshmeat.net/projects/x2x/ - 436. http://ftp.digital.com/pub/Digital/SRC/x2x/ - 437. http://zapek.com/software/zvnc/ - 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual - 439. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap - 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor - 443. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp - 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap - 449. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 454. http://www.karlrunge.com/x11vnc/index.html#faq-overlays - 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid - 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 - 458. http://www.karlrunge.com/x11vnc/ssvnc.html - 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display - 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder - 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 463. http://www.karlrunge.com/x11vnc/index.html#xauth_pain - 464. http://www.karlrunge.com/x11vnc/index.html#faq-noshm - 465. http://wwws.sun.com/sunray/index.html - 466. http://www.karlrunge.com/x11vnc/sunray.html - 467. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit - 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query - 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever - 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg - 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods - 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys - 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query - 477. http://www.karlrunge.com/x11vnc/index.html#faq-config-file - 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd - 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth - 481. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile - 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw - 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd - 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd - 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth - 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis - 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 495. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 496. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel - 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 498. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt - 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd - 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 501. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 502. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd - 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 165. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 166. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr + 167. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport + 168. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ping + 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 170. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 171. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 172. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 173. http://www.karlrunge.com/x11vnc/ssvnc.html + 174. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop + 175. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 176. http://www.ultravnc.com/ + 177. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 178. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 179. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 180. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 181. http://www.karlrunge.com/x11vnc/index.html#faq-avahi + 182. http://www.avahi.org/ + 183. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi + 184. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-zeroconf + 185. http://www.karlrunge.com/x11vnc/ssvnc.html + 186. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 187. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 188. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 189. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 190. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 191. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 192. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms + 193. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms + 194. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms + 195. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways + 196. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 197. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 198. http://www.karlrunge.com/x11vnc/index.html#faq-beryl + 199. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 200. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 201. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 202. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 204. http://www.karlrunge.com/x11vnc/index.html#faq-reflect + 205. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect + 206. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal + 207. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 208. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms + 209. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer + 210. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 211. http://www.openssl.org/ + 212. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 213. http://www.stunnel.org/ + 214. http://stunnel.mirt.net/ + 215. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify + 216. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert + 217. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA + 218. http://www.karlrunge.com/x11vnc/ssl.html + 219. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 220. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 221. http://www.karlrunge.com/x11vnc/ssvnc.html + 222. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 223. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis + 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 225. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 226. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 227. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 229. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 230. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 231. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 232. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd + 233. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 234. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate + 236. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer + 237. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit + 238. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 239. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v, + 240. http://www.karlrunge.com/x11vnc/prevrels.html + 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 242. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache + 243. http://www.tightvnc.com/ + 244. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 245. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 246. http://www.karlrunge.com/x11vnc/x11vnc_opts.html + 247. http://www.karlrunge.com/x11vnc/index.html#faq-passwd + 248. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg + 249. http://wwws.sun.com/sunray/index.html + 250. http://www.karlrunge.com/x11vnc/sunray.html + 251. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 252. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 253. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 254. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 255. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor + 256. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 257. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 258. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 259. mailto:xvml@karlrunge.com + 260. http://www.karlrunge.com/x11vnc/index.html#faq-thanks + 261. http://www.karlrunge.com/x11vnc/index.html#faq-xperms + 262. http://www.karlrunge.com/x11vnc/index.html#faq-build + 263. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest + 264. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build + 265. http://www.karlrunge.com/x11vnc/index.html#faq-binaries + 266. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download + 267. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts + 268. http://www.karlrunge.com/x11vnc/index.html#faq-config-file + 269. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray + 270. http://www.karlrunge.com/x11vnc/index.html#faq-change-port + 271. http://www.karlrunge.com/x11vnc/index.html#faq-firewalls + 272. http://www.karlrunge.com/x11vnc/index.html#faq-firewall-out + 273. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg + 274. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe + 275. http://www.karlrunge.com/x11vnc/index.html#faq-tight139 + 276. http://www.karlrunge.com/x11vnc/index.html#faq-krdcprob + 277. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations + 278. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc + 279. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp + 280. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb + 281. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp + 282. http://www.karlrunge.com/x11vnc/index.html#faq-overlays + 283. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor + 284. http://www.karlrunge.com/x11vnc/index.html#faq-windowid + 285. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id + 286. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp + 287. http://www.karlrunge.com/x11vnc/index.html#faq-noshm + 288. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth + 289. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays + 290. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg + 291. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control + 292. http://www.karlrunge.com/x11vnc/index.html#faq-passwd + 293. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho + 294. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile + 295. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd + 296. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords + 297. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords + 298. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared + 299. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt + 300. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers + 301. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface + 302. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost + 303. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt + 304. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt + 305. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt + 306. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy + 307. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock + 308. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix + 309. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty + 310. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 311. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 312. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 313. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy + 314. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal + 315. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca + 316. http://www.karlrunge.com/x11vnc/index.html#faq-service + 317. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 318. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 319. http://www.karlrunge.com/x11vnc/index.html#faq-avahi + 320. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 321. http://www.karlrunge.com/x11vnc/index.html#faq-loop + 322. http://www.karlrunge.com/x11vnc/index.html#faq-java-http + 323. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect + 324. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy + 325. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 326. http://www.karlrunge.com/x11vnc/index.html#faq-headless + 327. http://www.karlrunge.com/x11vnc/index.html#faq-solshm + 328. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource + 329. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource + 330. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link + 331. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage + 332. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl + 333. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode + 334. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe + 335. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect + 336. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 337. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape + 338. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha + 339. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 340. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow + 341. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions + 342. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt + 343. http://www.karlrunge.com/x11vnc/index.html#faq-altgr + 344. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless + 345. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy + 346. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak + 347. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys + 348. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still + 349. http://www.karlrunge.com/x11vnc/index.html#faq-mod-stuck-down + 350. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt + 351. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta + 352. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key + 353. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click + 354. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock + 355. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars + 356. http://www.karlrunge.com/x11vnc/index.html#faq-scaling + 357. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama + 358. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen + 359. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen + 360. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr + 361. http://www.karlrunge.com/x11vnc/index.html#faq-rotate + 362. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen + 363. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 364. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars + 365. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver + 366. http://www.karlrunge.com/x11vnc/index.html#faq-beryl + 367. http://www.karlrunge.com/x11vnc/index.html#faq-vmware + 368. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 369. http://www.karlrunge.com/x11vnc/index.html#faq-video + 370. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded + 371. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11 + 372. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 373. http://www.karlrunge.com/x11vnc/index.html#faq-reflect + 374. http://www.karlrunge.com/x11vnc/index.html#faq-os-install + 375. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard + 376. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf + 377. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer + 378. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc + 379. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick + 380. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares + 381. http://www.karlrunge.com/x11vnc/index.html#faq-cups + 382. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 383. http://www.karlrunge.com/x11vnc/index.html#faq-beeps + 384. http://www.karlrunge.com/x11vnc/index.html#faq-ipv6 + 385. http://www.karlrunge.com/x11vnc/index.html#faq-thanks + 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display + 387. http://www.tldp.org/HOWTO/Remote-X-Apps.html + 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 389. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 390. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 392. http://www.karlrunge.com/x11vnc/index.html#firewalls + 393. http://www.karlrunge.com/x11vnc/miscbuild.html + 394. http://www.karlrunge.com/x11vnc/index.html#libssl-problems + 395. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding + 396. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html + 397. http://www.karlrunge.com/x11vnc/index.html#building + 398. http://www.karlrunge.com/x11vnc/index.html#faq-build + 399. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc + 400. http://dag.wieers.com/packages/x11vnc/ + 401. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html + 402. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/ + 403. http://gentoo-wiki.com/HOWTO_Use_VNC_to_connect_to_existing_X_Sessions + 404. http://gentoo-portage.com/x11-misc/x11vnc + 405. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all + 406. http://www.freshports.org/net/x11vnc + 407. http://pkgsrc.se/x11/x11vnc + 408. http://www.archlinux.org/packages/search/?q=x11vnc + 409. http://mike.saunby.googlepages.com/ + 410. http://www.focv.com/ipkg/ + 411. http://packages.debian.org/x11vnc + 412. http://www.sunfreeware.com/ + 413. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html + 414. http://www.karlrunge.com/x11vnc/bins + 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 416. http://www.tightvnc.com/download.html + 417. http://www.realvnc.com/download-free.html + 418. http://sourceforge.net/projects/cotvnc/ + 419. http://www.ultravnc.com/ + 420. http://www.karlrunge.com/x11vnc/ssvnc.html + 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html + 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 423. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray + 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport + 428. http://www.karlrunge.com/x11vnc/index.html#firewalls + 429. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect + 430. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel + 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 432. http://www.karlrunge.com/x11vnc/vncxfer + 433. http://www.karlrunge.com/x11vnc/index.html#firewalls + 434. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy + 435. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 436. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel + 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh + 438. http://www.karlrunge.com/x11vnc/ssvnc.html + 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q + 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg + 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o + 442. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750 + 443. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408 + 444. http://bugs.kde.org/show_bug.cgi?id=136924 + 445. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding + 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb + 447. http://fredrik.hubbe.net/x2vnc.html + 448. http://www.hubbe.net/~hubbe/win2vnc.html + 449. http://www.deboer.gmxhome.de/ + 450. http://sourceforge.net/projects/win2vnc/ + 451. http://fredrik.hubbe.net/x2vnc.html + 452. http://freshmeat.net/projects/x2x/ + 453. http://ftp.digital.com/pub/Digital/SRC/x2x/ + 454. http://zapek.com/software/zvnc/ + 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual + 456. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap + 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor + 460. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp + 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap + 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen + 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 471. http://www.karlrunge.com/x11vnc/index.html#faq-overlays + 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid + 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 + 475. http://www.karlrunge.com/x11vnc/ssvnc.html + 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display + 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder + 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 480. http://www.karlrunge.com/x11vnc/index.html#xauth_pain + 481. http://www.karlrunge.com/x11vnc/index.html#faq-noshm + 482. http://wwws.sun.com/sunray/index.html + 483. http://www.karlrunge.com/x11vnc/sunray.html + 484. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit + 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query + 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever + 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg + 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods + 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys + 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query + 494. http://www.karlrunge.com/x11vnc/index.html#faq-config-file + 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd + 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 498. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile + 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw + 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd + 501. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd + 502. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 507. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt - 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever - 509. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared - 510. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 511. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 512. http://www.karlrunge.com/x11vnc/index.html#faq-passwd - 513. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile - 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow - 515. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 516. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers - 517. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen - 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow - 520. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow - 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input - 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly - 526. ftp://ftp.x.org/ - 527. http://www.karlrunge.com/x11vnc/dtVncPopup - 528. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 529. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept - 530. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 531. http://www.karlrunge.com/x11vnc/blockdpy.c - 532. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 533. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 534. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms - 535. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms - 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd - 537. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr - 538. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr - 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept - 541. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 542. http://www.karlrunge.com/x11vnc/ssvnc.html - 543. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 544. http://www.karlrunge.com/x11vnc/ssvnc.html - 545. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 546. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth - 547. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 548. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh - 549. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 550. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 551. http://www.stunnel.org/ - 552. http://stunnel.mirt.net/ - 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 554. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify - 556. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 557. http://www.stunnel.org/ - 558. http://www.karlrunge.com/x11vnc/ssl.html - 559. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 560. http://www.karlrunge.com/x11vnc/ssvnc.html - 561. http://www.karlrunge.com/x11vnc/ssl.html - 562. http://www.securityfocus.com/infocus/1677 - 563. http://www.karlrunge.com/x11vnc/ssl.html - 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd - 565. http://sc.uvnc.com/javaviewer/index.html - 566. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 567. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 568. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 569. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis + 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 509. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 510. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 511. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 512. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 513. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel + 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 515. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt + 516. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd + 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd + 520. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 524. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt + 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever + 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared + 527. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 528. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 529. http://www.karlrunge.com/x11vnc/index.html#faq-passwd + 530. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile + 531. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow + 532. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 533. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers + 534. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 535. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen + 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow + 537. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 538. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow + 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input + 541. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 542. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly + 543. ftp://ftp.x.org/ + 544. http://www.karlrunge.com/x11vnc/dtVncPopup + 545. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 546. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept + 547. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 548. http://www.karlrunge.com/x11vnc/blockdpy.c + 549. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 550. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 551. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms + 552. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms + 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd + 554. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr + 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr + 556. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept + 558. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 559. http://www.karlrunge.com/x11vnc/ssvnc.html + 560. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 561. http://www.karlrunge.com/x11vnc/ssvnc.html + 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 563. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 565. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh + 566. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 567. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 568. http://www.stunnel.org/ + 569. http://stunnel.mirt.net/ 570. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 572. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 573. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 574. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 575. http://www.karlrunge.com/x11vnc/ssvnc.html - 576. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 577. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 578. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 579. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 580. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 581. http://www.openssl.org/ - 582. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 583. http://www.stunnel.org/ + 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 572. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify + 573. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 574. http://www.stunnel.org/ + 575. http://www.karlrunge.com/x11vnc/ssl.html + 576. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 577. http://www.karlrunge.com/x11vnc/ssvnc.html + 578. http://www.karlrunge.com/x11vnc/ssl.html + 579. http://www.securityfocus.com/infocus/1677 + 580. http://www.karlrunge.com/x11vnc/ssl.html + 581. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd + 582. http://sc.uvnc.com/javaviewer/index.html + 583. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl 584. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 585. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers - 586. http://www.karlrunge.com/x11vnc/ssl.html - 587. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 588. http://www.karlrunge.com/x11vnc/ssl.html - 589. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel - 590. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 591. http://www.karlrunge.com/x11vnc/ssvnc.html - 592. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 593. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http - 594. http://sc.uvnc.com/javaviewer/index.html - 595. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 596. http://www.karlrunge.com/x11vnc/index.html#ssl-router-redir - 597. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 598. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal - 599. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy - 600. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal - 601. http://www.karlrunge.com/x11vnc/index.html#firewalls - 602. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 603. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 604. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpport - 605. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 606. http://www.karlrunge.com/x11vnc/ssl-output.html - 607. http://www.karlrunge.com/x11vnc/ssvnc.html - 608. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 609. http://www.karlrunge.com/x11vnc/ss_vncviewer - 610. http://www.karlrunge.com/x11vnc/ssl-portal.html - 611. http://www.karlrunge.com/x11vnc/ssl.html - 612. http://www.karlrunge.com/x11vnc/ssvnc.html - 613. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 614. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 615. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 616. http://www.karlrunge.com/x11vnc/ssvnc.html - 617. http://www.karlrunge.com/x11vnc/ssl-portal.html - 618. http://www.karlrunge.com/x11vnc/ssl.html - 619. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously - 620. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 621. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 622. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop - 623. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset - 624. http://www.karlrunge.com/x11vnc/index.html#firewalls - 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 626. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris - 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 628. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 629. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 630. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 631. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 632. http://www.jirka.org/gdm-documentation/x241.html - 633. http://www.karlrunge.com/x11vnc/x11vnc_loop - 634. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 635. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth - 636. http://www.karlrunge.com/x11vnc/index.html#firewalls - 637. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd - 638. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q - 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 640. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 641. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi - 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns - 643. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-zeroconf - 644. http://www.avahi.org/ - 645. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 647. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 648. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd - 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 652. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 654. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 655. http://www.karlrunge.com/x11vnc/find_display.html - 656. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 659. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords - 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 662. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 663. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 666. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 667. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 671. http://www.karlrunge.com/x11vnc/faq-linuxvc - 672. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 673. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 676. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http - 678. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy - 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 680. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit - 682. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect - 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 685. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 686. http://www.karlrunge.com/x11vnc/index.html#localaccess - 687. http://www.karlrunge.com/x11vnc/index.html#localaccess - 688. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 585. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 586. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 587. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 588. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 589. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 590. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 591. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 592. http://www.karlrunge.com/x11vnc/ssvnc.html + 593. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 594. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 595. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 596. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 597. http://www.openssl.org/ + 598. http://sourceforge.net/projects/vencrypt/ + 599. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vencrypt + 600. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tlsvnc + 601. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 602. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers + 603. http://www.karlrunge.com/x11vnc/ssl.html + 604. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 605. http://www.karlrunge.com/x11vnc/ssl.html + 606. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 607. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 608. http://www.stunnel.org/ + 609. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel + 610. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 611. http://www.karlrunge.com/x11vnc/ssvnc.html + 612. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 613. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 614. http://sc.uvnc.com/javaviewer/index.html + 615. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 616. http://www.karlrunge.com/x11vnc/index.html#ssl-router-redir + 617. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 618. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal + 619. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy + 620. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal + 621. http://www.karlrunge.com/x11vnc/index.html#firewalls + 622. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 624. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpport + 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 626. http://www.karlrunge.com/x11vnc/ssl-output.html + 627. http://www.karlrunge.com/x11vnc/ssvnc.html + 628. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 629. http://www.karlrunge.com/x11vnc/ss_vncviewer + 630. http://www.karlrunge.com/x11vnc/ssl-portal.html + 631. http://www.karlrunge.com/x11vnc/ssl.html + 632. http://www.karlrunge.com/x11vnc/ssvnc.html + 633. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 634. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 635. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 636. http://www.karlrunge.com/x11vnc/ssvnc.html + 637. http://www.karlrunge.com/x11vnc/ssl-portal.html + 638. http://www.karlrunge.com/x11vnc/ssl.html + 639. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously + 640. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 641. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 642. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop + 643. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset + 644. http://www.karlrunge.com/x11vnc/index.html#firewalls + 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reopen + 647. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris + 648. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 649. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 652. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 653. http://www.jirka.org/gdm-documentation/x241.html + 654. http://www.karlrunge.com/x11vnc/x11vnc_loop + 655. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 656. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth + 657. http://www.karlrunge.com/x11vnc/index.html#firewalls + 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd + 659. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q + 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 661. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 662. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi + 663. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns + 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-zeroconf + 665. http://www.avahi.org/ + 666. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 669. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd + 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 671. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 672. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 673. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 676. http://www.karlrunge.com/x11vnc/find_display.html + 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 680. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords + 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 682. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 683. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 685. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 687. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 688. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 692. http://www.karlrunge.com/x11vnc/faq-linuxvc 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 694. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 695. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 696. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 697. http://www.karlrunge.com/x11vnc/Xdummy - 698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 699. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously - 700. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 706. http://www.karlrunge.com/x11vnc/shm_clear - 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 709. http://www.karlrunge.com/x11vnc/index.html#faq-noshm - 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap - 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb - 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs - 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads - 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 721. http://www.tightvnc.com/ - 722. http://www.karlrunge.com/x11vnc/ssvnc.html - 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 726. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds - 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 728. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs - 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 730. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 731. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive - 732. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 733. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel - 734. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor - 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos - 736. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout - 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 738. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area - 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem - 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 742. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 743. http://linpvr.org/minimyth/ - 744. http://www.karlrunge.com/x11vnc/index.html#faq-beryl - 745. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 746. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode - 747. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 694. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 697. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 699. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy + 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit + 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect + 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 706. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 707. http://www.karlrunge.com/x11vnc/index.html#localaccess + 708. http://www.karlrunge.com/x11vnc/index.html#localaccess + 709. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 716. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 717. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 718. http://www.karlrunge.com/x11vnc/Xdummy + 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 720. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously + 721. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 726. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 727. http://www.karlrunge.com/x11vnc/shm_clear + 728. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 730. http://www.karlrunge.com/x11vnc/index.html#faq-noshm + 731. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap + 732. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 733. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb + 734. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs + 736. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads + 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 738. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 742. http://www.tightvnc.com/ + 743. http://www.karlrunge.com/x11vnc/ssvnc.html + 744. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 745. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 746. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 747. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds 748. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode - 750. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads - 751. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe - 752. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect - 753. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode - 754. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 758. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 759. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 760. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect - 762. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe - 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 764. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip - 765. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale - 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 767. http://www.karlrunge.com/x11vnc/index.html#beta-test - 768. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache - 769. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop - 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap - 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr - 772. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor - 773. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor - 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 775. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode - 776. http://www.karlrunge.com/x11vnc/index.html#solaris10-build - 777. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut - 779. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac - 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove - 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape - 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend - 783. http://www.karlrunge.com/x11vnc/ssvnc.html - 784. http://www.tightvnc.com/ - 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor - 786. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos - 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos - 788. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape - 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap - 790. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer - 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap - 792. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 793. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless - 794. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak - 795. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard - 796. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 797. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 798. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys - 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 802. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak - 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard - 804. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless - 805. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 806. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys - 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 809. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 810. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes - 811. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 812. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 813. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 814. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 815. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat - 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat - 818. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 819. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods - 820. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 821. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock - 822. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys - 823. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock - 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 825. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 826. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak - 828. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 830. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys - 831. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak - 833. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock - 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 835. http://www.karlrunge.com/x11vnc/index.html#faq-scaling - 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale - 837. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html - 838. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 839. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 840. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 841. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor - 842. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout - 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama - 844. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama - 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer - 846. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer - 847. http://www.karlrunge.com/x11vnc/index.html#faq-solshm - 848. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 849. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 850. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip - 851. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama - 852. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 853. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 854. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr - 855. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom - 856. http://www.karlrunge.com/x11vnc/ssvnc.html - 857. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate - 858. http://www.jwz.org/xscreensaver/man1.html - 859. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms - 860. http://www.beryl-project.org/ - 861. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 862. http://www.dslinux.org/blogs/pepsiman/?p=73 - 863. http://linpvr.org/minimyth/ - 864. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 865. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 866. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 867. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 868. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 869. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 870. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 871. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb - 872. http://www.karlrunge.com/x11vnc/index.html#faq-video - 873. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 874. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded - 875. http://www.karlrunge.com/x11vnc/index.html#faq-video - 876. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 877. http://www.karlrunge.com/x11vnc/index.html#faq-video - 878. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 879. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded - 880. http://www.karlrunge.com/x11vnc/index.html#faq-vmware - 881. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 882. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 883. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb - 884. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 - 885. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 886. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb - 887. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 888. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab - 889. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs + 750. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 751. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 752. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive + 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel + 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor + 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos + 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout + 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen + 759. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 760. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area + 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem + 762. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 764. http://linpvr.org/minimyth/ + 765. http://www.karlrunge.com/x11vnc/index.html#faq-beryl + 766. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 768. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 769. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging + 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads + 772. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe + 773. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect + 774. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode + 775. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 777. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 779. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect + 783. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe + 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen + 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip + 786. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale + 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 788. http://www.karlrunge.com/x11vnc/index.html#beta-test + 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache + 790. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop + 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap + 792. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr + 793. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor + 794. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor + 795. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 796. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode + 797. http://www.karlrunge.com/x11vnc/index.html#solaris10-build + 798. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut + 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac + 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove + 802. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape + 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend + 804. http://www.karlrunge.com/x11vnc/ssvnc.html + 805. http://www.tightvnc.com/ + 806. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor + 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos + 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos + 809. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape + 810. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap + 811. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer + 812. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap + 813. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 814. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless + 815. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak + 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard + 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 818. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 819. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys + 820. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 821. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 822. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 823. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak + 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard + 825. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless + 826. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys + 828. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 830. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 831. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes + 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 833. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 835. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 837. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat + 838. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat + 839. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 840. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods + 841. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 842. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock + 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys + 844. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock + 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 846. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 847. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 848. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak + 849. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 850. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 851. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys + 852. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 853. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak + 854. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock + 855. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 856. http://www.karlrunge.com/x11vnc/index.html#faq-scaling + 857. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale + 858. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html + 859. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 860. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 861. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 862. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor + 863. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout + 864. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama + 865. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama + 866. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer + 867. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer + 868. http://www.karlrunge.com/x11vnc/index.html#faq-solshm + 869. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 870. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 871. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip + 872. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama + 873. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 874. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 875. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr + 876. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom + 877. http://www.karlrunge.com/x11vnc/ssvnc.html + 878. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate + 879. http://www.jwz.org/xscreensaver/man1.html + 880. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms + 881. http://www.beryl-project.org/ + 882. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 883. http://www.dslinux.org/blogs/pepsiman/?p=73 + 884. http://linpvr.org/minimyth/ + 885. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 886. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 887. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 888. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 889. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb 890. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput 891. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 892. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 893. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 894. http://www.redstonesoftware.com/vnc.html - 895. http://www.apple.com/remotedesktop/ - 896. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 897. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 898. http://fredrik.hubbe.net/x2vnc.html - 899. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc - 900. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect - 901. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 902. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 903. http://sourceforge.net/projects/vnc-reflector/ - 904. http://www.tightvnc.com/projector/ - 905. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 906. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 907. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 908. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel - 909. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary - 910. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir - 911. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input - 912. http://www.unixuser.org/~euske/vnc2swf/ - 913. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/ - 914. http://www.karlrunge.com/x11vnc/ssvnc.html - 915. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer - 916. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 917. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer - 918. http://www.karlrunge.com/x11vnc/ssvnc.html - 919. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext - 920. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms - 921. http://www.uvnc.com/addons/repeater.html - 922. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 923. http://www.uvnc.com/addons/singleclick.html - 924. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 925. http://www.karlrunge.com/x11vnc/single-click.html - 926. http://www.karlrunge.com/x11vnc/single-click.html - 927. http://www.karlrunge.com/x11vnc/index.html#firewalls - 928. http://sc.uvnc.com/ - 929. http://www.karlrunge.com/x11vnc/ssvnc.html - 930. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 931. http://www.karlrunge.com/x11vnc/single-click.html - 932. http://www.karlrunge.com/x11vnc/ssvnc.html - 933. http://www.karlrunge.com/x11vnc/single-click.html - 934. http://www.karlrunge.com/x11vnc/ssl.html - 935. http://www.karlrunge.com/x11vnc/single-click.html - 936. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems - 937. http://www.samba.org/ - 938. http://www.karlrunge.com/x11vnc/ssvnc.html - 939. http://www.cups.org/ - 940. http://www.karlrunge.com/x11vnc/ssvnc.html - 941. http://www.karlrunge.com/x11vnc/ssvnc.html - 942. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell - 943. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 944. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 945. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html + 892. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb + 893. http://www.karlrunge.com/x11vnc/index.html#faq-video + 894. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 895. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded + 896. http://www.karlrunge.com/x11vnc/index.html#faq-video + 897. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 898. http://www.karlrunge.com/x11vnc/index.html#faq-video + 899. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 900. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded + 901. http://www.karlrunge.com/x11vnc/index.html#faq-vmware + 902. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 903. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 904. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb + 905. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 + 906. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 907. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb + 908. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 909. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab + 910. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 911. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput + 912. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput + 913. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 914. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 915. http://www.redstonesoftware.com/vnc.html + 916. http://www.apple.com/remotedesktop/ + 917. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 918. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 919. http://fredrik.hubbe.net/x2vnc.html + 920. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc + 921. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect + 922. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 923. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging + 924. http://sourceforge.net/projects/vnc-reflector/ + 925. http://www.tightvnc.com/projector/ + 926. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 927. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 928. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 929. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel + 930. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary + 931. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir + 932. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input + 933. http://www.unixuser.org/~euske/vnc2swf/ + 934. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/ + 935. http://www.karlrunge.com/x11vnc/ssvnc.html + 936. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer + 937. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 938. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer + 939. http://www.karlrunge.com/x11vnc/ssvnc.html + 940. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext + 941. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms + 942. http://www.uvnc.com/addons/repeater.html + 943. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 944. http://www.uvnc.com/addons/singleclick.html + 945. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 946. http://www.karlrunge.com/x11vnc/single-click.html + 947. http://www.karlrunge.com/x11vnc/single-click.html + 948. http://www.karlrunge.com/x11vnc/index.html#firewalls + 949. http://sc.uvnc.com/ + 950. http://www.karlrunge.com/x11vnc/ssvnc.html + 951. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 952. http://www.karlrunge.com/x11vnc/single-click.html + 953. http://www.karlrunge.com/x11vnc/ssvnc.html + 954. http://www.karlrunge.com/x11vnc/single-click.html + 955. http://www.karlrunge.com/x11vnc/ssl.html + 956. http://www.karlrunge.com/x11vnc/single-click.html + 957. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems + 958. http://www.samba.org/ + 959. http://www.karlrunge.com/x11vnc/ssvnc.html + 960. http://www.cups.org/ + 961. http://www.karlrunge.com/x11vnc/ssvnc.html + 962. http://www.karlrunge.com/x11vnc/ssvnc.html + 963. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell + 964. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 965. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 966. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html ======================================================================= http://www.karlrunge.com/x11vnc/chainingssh.html: @@ -11052,28 +11142,33 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) connections. The package provides a GUI for Windows, Mac OS X, and Unix that - automatically starts up an STUNNEL SSL tunnel for SSL or ssh for SSH - connections to [5]x11vnc (or any other VNC server), and then launches - the VNC Viewer to use the encrypted tunnel. + automatically starts up an STUNNEL SSL tunnel for SSL or ssh/plink for + SSH connections to any VNC server, such as [5]x11vnc, and then + launches the VNC Viewer to use the encrypted tunnel. - SSL encrypted VNC connections to any VNC Server will work if they are - running an SSL tunnel, such as STUNNEL, at their end; and SSH tunnels + The x11vnc server has built-in SSL support, however SSVNC can make SSL + encrypted VNC connections to any VNC Server if they are running an SSL + tunnel, such as STUNNEL or socat, at their end. SSVNC's SSH tunnel will work to any VNC Server host running sshd that you can log into. The Enhanced TightVNC Viewer package started as a project to add some patches to the long neglected Unix TightVNC Viewer. However, now the - front-end GUI, encryption, and wrapper scripts features dwarf the Unix - TightVNC Viewer patches (see the lists below). + front-end GUI, encryption, and wrapper scripts features possibly + outweigh the Unix TightVNC Viewer improvements (see the lists below to + compare). The SSVNC Unix vncviewer can also be run without the SSVNC encryption GUI as an enhanced replacement for the xvncviewer, xtightvncviewer, etc., viewers. + SSVNC also supports the [6]VeNCrypt SSL/TLS extension to VNC (Unix and + Mac OS X only.) + The short name for this project is "ssvnc" for SSL/SSH VNC Viewer. This is the name of the command to start it. - There is a simplified [6]SSH-Only mode (sshvnc). And an even more - simplified [7]Terminal-Services mode (tsvnc) for use with x11vnc on + There is a simplified [7]SSH-Only mode (sshvnc). And an even more + simplified [8]Terminal-Services mode (tsvnc) for use with x11vnc on the remote side. It is also possible (although not recommended) to disable all @@ -11083,12 +11178,12 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) The tool has many additional features; see the descriptions below. It is a self-contained bundle, you could carry it around on, say, a - [8]USB memory stick / flash drive for secure VNC viewing from almost + [9]USB memory stick / flash drive for secure VNC viewing from almost any machine, Unix, Mac OS X, and Windows (and if you create a directory named "Home" in the toplevel ssvnc directory on the drive your VNC profiles and certs will be kept there as well). For Unix, - there is also a [9]conventional source tarball to build and install in - the normal way and not use a pre-built bundle. + there is also a [10]conventional source tarball to build and install + in the normal way and not use a pre-built bundle. _________________________________________________________________ @@ -11099,11 +11194,11 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) then those keys are likely extremely weak and can be easily cracked. The certificate files should be deleted and recreated on a non-Debian system or an updated one. See - [10]http://www.debian.org/security/2008/dsa-1571 for details. The same + [11]http://www.debian.org/security/2008/dsa-1571 for details. The same applies to SSH keys. Please read this information on using SSVNC on workstations with - [11]Untrusted Local Users. + [12]Untrusted Local Users. _________________________________________________________________ @@ -11115,7 +11210,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * Ability to Save and Load VNC profiles for different hosts. * Create or Import SSL Certificates and Private Keys. * Reverse (viewer listening) VNC connections via SSL and SSH. - * Support for Web [12]Proxies, SOCKS Proxies, and the [13]UltraVNC + * Support for Web [13]Proxies, SOCKS Proxies, and the [14]UltraVNC repeater proxy (e.g. repeater://host:port+ID:1234). Multiple proxies may be chained together (3 max). * Support for SSH Gateway connections and non-standard SSH ports. @@ -11134,23 +11229,23 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * Support for native MacOS X usage with bundled Chicken of the VNC viewer (the Unix X11 viewer is also provided for MacOS X, and is better IMHO). - * [14]Dynamic VNC Server Port determination and redirection (using + * [15]Dynamic VNC Server Port determination and redirection (using ssh's builtin SOCKS proxy, ssh -D) for servers like x11vnc that print out PORT= at startup. * Unix Username and Password entry for use with "x11vnc -unixpw" type login dialogs. - * Simplified mode launched by command "[15]sshvnc" that is SSH Only. - * Simplified mode launched by command "[16]tsvnc" that provides a + * Simplified mode launched by command "[16]sshvnc" that is SSH Only. + * Simplified mode launched by command "[17]tsvnc" that provides a VNC "Terminal Services" mode (uses x11vnc on the remote side). - [17]Unix TightVNC Viewer improvements (these only apply to the Unix - VNC viewer): + [18]Unix TightVNC Viewer improvements (these only apply to the Unix + VNC viewer, including Mac OS X): * rfbNewFBSize VNC support (dynamic screen resizing) - * Client-side Scaling of the Viewer. + * Client-side Scaling of the Desktop in the viewer. * ZRLE VNC encoding support (RealVNC's encoding) * Support for the ZYWRLE encoding, a wavelet based extension to ZRLE to improve compression of motion video and photo regions. - * Cursor [18]alphablending with x11vnc at 32bpp (-alpha option) + * Cursor [19]alphablending with x11vnc at 32bpp (-alpha option) * Option "-unixpw ..." for use with "x11vnc -unixpw" type login dialogs. * Support for UltraVNC extensions: 1/n Server side scaling, Text @@ -11159,16 +11254,19 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * UltraVNC File Transfer via an auxiliary Java helper program (java must be in $PATH). Note that the x11vnc server also supports UltraVNC file transfer. - * Connection support for the [19]UltraVNC repeater proxy (-repeater + * Connection support for the [20]UltraVNC repeater proxy (-repeater option). - * Support for UltraVNC [20]Single Click operation. (both + * Support for UltraVNC [21]Single Click operation. (both unencrypted: SC I, and SSL encrypted: SC III) - * Support for UltraVNC [21]DSM Encryption Plugin symmetric + * Support for UltraVNC [22]DSM Encryption Plugin symmetric encryption mode. (ARC4, AESV2, and MSRC4) * Support for symmetric encryption (including blowfish and 3des ciphers) to Non-UltraVNC Servers. Any server using the same - encryption method will work, [22]e.g.: x11vnc -enc + encryption method will work, [23]e.g.: x11vnc -enc blowfish:./my.key + * VeNCrypt SSL/TLS VNC encryption support (used by [24]VeNCrypt, + QEMU, ggi, libvirt/virt-manager/xen) + * TLSVNC SSL/TLS VNC encryption support (used by vino) * Instead of hostname:display one can also supply "exec=command args..." to connect the viewer to the stdio of an external command (e.g. stunnel or socat) rather than using a TCP/IP socket. Unix @@ -11181,7 +11279,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) (-use64/-bgr222, -use8/-bgr111) * Medium color mode: 16bpp mode on a 32bpp Viewer display (-16bpp/-bgr565) - * For use with x11vnc's [23]client-side caching -ncache method use + * For use with x11vnc's [25]client-side caching -ncache method use the cropping option -ycrop n. This will "hide" the large pixel buffer cache below the actual display. Set to the actual height or use -1 for autodetection (also, tall screens, H > 2*W, are @@ -11192,7 +11290,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) inside the viewport via Arrow keys or a mouse drag. * Scrollbar width setting: -sbwidth n, the default is very thin, 2 pixels, for less distracting -ycrop usage. - * Improvements to the [24]Popup menu, all of these can now be + * Improvements to the [26]Popup menu, all of these can now be changed dynamically via the menu: ViewOnly, Toggle Bell, CursorShape updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE, Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), @@ -11218,7 +11316,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) These are all self-contained in the bundle directory: they will not be installed on your system. Just un-zip or un-tar the file you downloaded and run the frontend ssvnc straight from its directory. - Alternatively, on Unix you can use the [25]conventional source + Alternatively, on Unix you can use the [27]conventional source tarball. Here is the Quick Start info from the README for how to do that: @@ -11231,7 +11329,7 @@ Unix and Mac OS X: Unpack the archive: - % gzip -dc ssvnc-1.0.20.tar.gz | tar xvf - + % gzip -dc ssvnc-1.0.21.tar.gz | tar xvf - Run the GUI: @@ -11239,7 +11337,7 @@ Unix and Mac OS X: % ./ssvnc/MacOSX/ssvnc (for Mac OS X) - The smaller file "ssvnc_no_windows-1.0.20.tar.gz" + The smaller file "ssvnc_no_windows-1.0.21.tar.gz" could have been used as well. On MacOSX you could also click on the SSVNC app icon in the Finder. @@ -11285,8 +11383,8 @@ Unix/MacOSX Install: For the conventional source tarball it will compile and install, e.g.: - gzip -dc ssvnc-1.0.20.src.tar.gz | tar xvf - - cd ssvnc-1.0.20 + gzip -dc ssvnc-1.0.21.src.tar.gz | tar xvf - + cd ssvnc-1.0.21 make config make all make PREFIX=/my/install/dir install @@ -11299,7 +11397,7 @@ Windows: Unzip, using WinZip or a similar utility, the zip file: - ssvnc-1.0.20.zip + ssvnc-1.0.21.zip Run the GUI, e.g.: @@ -11311,7 +11409,7 @@ Windows: select Open, and then OK to launch it. - The smaller file "ssvnc_windows_only-1.0.20.zip" + The smaller file "ssvnc_windows_only-1.0.21.zip" could have been used as well. You can make a Windows shortcut to this program if you want to. @@ -11338,7 +11436,7 @@ Windows: _________________________________________________________________ - You can read all of the SSVNC GUI's [26]Online Help Text here. + You can read all of the SSVNC GUI's [28]Online Help Text here. _________________________________________________________________ The bundle unpacks a directory/folder named: ssvnc. It contains these @@ -11350,14 +11448,14 @@ Windows: (the Mac OS X and Unix launchers are simply links to the bin directory). See the README for more information. - The [27]SSH-Only mode launcher program has name sshvnc. The - [28]Terminal Services mode launcher program (assumes x11vnc 0.8.4 or + The [29]SSH-Only mode launcher program has name sshvnc. The + [30]Terminal Services mode launcher program (assumes x11vnc 0.8.4 or later and Xvfb installed on the server machine) has name tsvnc. The Viewer SSL support is done via a wrapper script (bin/ssvnc_cmd that calls bin/util/ss_vncviewer) that starts up the STUNNEL tunnel first and then starts the TightVNC viewer pointed at that tunnel. The - bin/ssvnc program is a GUI front-end to that script. See [29]this FAQ + bin/ssvnc program is a GUI front-end to that script. See [31]this FAQ for more details on SSL tunnelling. In SSH connection mode, the wrappers start up SSH appropriately. @@ -11404,7 +11502,7 @@ start \ssvnc\Windows\ssvnc.exe switch from the regular SSVNC mode, click "Terminal Services" under Options. - This mode requires [30]x11vnc (0.9.3 or later) installed on the remote + This mode requires [32]x11vnc (0.9.3 or later) installed on the remote machine to find, create, and manage the user sessions. SSH is used to create the encrypted and authenticated tunnel. The Xvfb (virtual framebuffer X server) program must also be installed on the remote @@ -11422,7 +11520,7 @@ start \ssvnc\Windows\ssvnc.exe press "Connect"). Normally the Terminal Services sessions created are virtual (RAM-only) - ones (e.g. Xvfb, [31]Xdummy, or Xvnc), however a nice feature is if + ones (e.g. Xvfb, [33]Xdummy, or Xvnc), however a nice feature is if you have a regular X session (i.e displaying on the physical hardware) on the remote machine that you are ALREADY logged into, then the x11vnc run from tsvnc will find it for you as well. @@ -11443,7 +11541,7 @@ start \ssvnc\Windows\ssvnc.exe Proxies: Web proxies, SOCKS proxies, and the UltraVNC repeater proxy are supported to allow the SSVNC connection to go through the proxy to the otherwise unreachable VNC Server. SSH gateway machines can be used - in the same way. Read [32]more about SSVNC proxy support here. + in the same way. Read [34]more about SSVNC proxy support here. Dynamic VNC Server Port determination: If you are running SSVNC on @@ -11470,7 +11568,7 @@ or: PORT= vncserver :4; sleep 15 sessions if called repeatedly. If you use PORT= on Windows, a large random port is selected instead - and the [33]-rfbport option is passed to x11vnc (it does not work with + and the [35]-rfbport option is passed to x11vnc (it does not work with vncserver). @@ -11481,7 +11579,7 @@ or: PORT= vncserver :4; sleep 15 resize when the server does (e.g. "x11vnc -R scale=3/4" remote control command). - The cursor alphablending is [34]described here. + The cursor alphablending is [36]described here. The RealVNC ZRLE encoding is supported, in addition to some low colors modes (16bpp and 8bpp at 256, 64, and even 8 colors, for use on very @@ -11491,7 +11589,7 @@ or: PORT= vncserver :4; sleep 15 The Popup menu (F8) is enhanced with the ability to change many things on the fly. F9 is added as a shortcut to toggle FullScreen mode. - Client Side Caching: The x11vnc [35]client-side caching is handled + Client Side Caching: The x11vnc [37]client-side caching is handled nicely by this viewer. The very large pixel cache below the actual display in this caching method is distracting. Our Unix VNC viewer will automatically try to autodetect the actual display height if the @@ -11504,7 +11602,7 @@ or: PORT= vncserver :4; sleep 15 scrollbars are set to be very thin (2 pixels) to be less distracting. Use the -sbwidth n to make them wider. - Probably nobody is interested in the [36]grabserver patch for old + Probably nobody is interested in the [38]grabserver patch for old window managers when the viewer is in fullscreen mode... This and some other unfixed bugs have been fixed in our patches (fullscreen toggle works with KDE, -x11cursor has been fixed, and the dot cursor has been @@ -11845,7 +11943,7 @@ r _________________________________________________________________ Hopefully this tool will make it convenient for people to help test - and use the [37]built-in SSL support in x11vnc. Extra testing of this + and use the [39]built-in SSL support in x11vnc. Extra testing of this feature is much appreciated!! Thanks. Please Help Test the newly added features: @@ -11858,13 +11956,13 @@ r Server machine, and to mount your local Windows or Samba shares on the remote VNC Server machine. Basically these new features try to automate the tricks described here: - [38]http://www.karlrunge.com/x11vnc/#faq-smb-shares - [39]http://www.karlrunge.com/x11vnc/#faq-cups - [40]http://www.karlrunge.com/x11vnc/#faq-sound + [40]http://www.karlrunge.com/x11vnc/#faq-smb-shares + [41]http://www.karlrunge.com/x11vnc/#faq-cups + [42]http://www.karlrunge.com/x11vnc/#faq-sound _________________________________________________________________ Downloading: Downloads for this project are hosted at - [41]Sourceforge.net. + [43]Sourceforge.net. Choose the archive file bundle that best suits you (e.g. no source code, windows only, unix only, zip, tar etc). @@ -11875,25 +11973,25 @@ r "ssvnc_unix_only" (or "ssvnc_no_windows" to recompile). On Mac OS X? Use "ssvnc_no_windows". On Windows? Use "ssvnc_windows_only". - [42]ssvnc_windows_only-1.0.20.zip Windows Binaries Only. No source incl + [44]ssvnc_windows_only-1.0.21.zip Windows Binaries Only. No source incl uded (~6MB) - [43]ssvnc_no_windows-1.0.20.tar.gz Unix and Mac OS X Only. No Windows bin + [45]ssvnc_no_windows-1.0.21.tar.gz Unix and Mac OS X Only. No Windows bin aries. Source included. (~9MB) - [44]ssvnc_unix_only-1.0.20.tar.gz Unix Binaries Only. No source incl + [46]ssvnc_unix_only-1.0.21.tar.gz Unix Binaries Only. No source incl uded. (~6.5MB) - [45]ssvnc_unix_minimal-1.0.20.tar.gz Unix Minimal. You must supply your ow + [47]ssvnc_unix_minimal-1.0.21.tar.gz Unix Minimal. You must supply your ow n vncviewer and stunnel. (~0.1MB) - [46]ssvnc-1.0.20.tar.gz All Unix, Mac OS X, and Windows binari + [48]ssvnc-1.0.21.tar.gz All Unix, Mac OS X, and Windows binari es and source TGZ. (~15MB) - [47]ssvnc-1.0.20.zip All Unix, Mac OS X, and Windows binari + [49]ssvnc-1.0.21.zip All Unix, Mac OS X, and Windows binari es and source ZIP. (~15MB) - [48]ssvnc_all-1.0.20.zip All Unix, Mac OS X, and Windows binari + [50]ssvnc_all-1.0.21.zip All Unix, Mac OS X, and Windows binari es and source AND full archives in the zip dir. (~18MB) Here is a conventional source tarball: - [49]ssvnc-1.0.20.src.tar.gz Conventional Source for SSVNC GUI and + [51]ssvnc-1.0.21.src.tar.gz Conventional Source for SSVNC GUI and Unix VNCviewer (~0.4MB) it will be of use to those who do not want the SSVNC @@ -11903,7 +12001,7 @@ Unix VNCviewer (~0.4MB) stunnel source, and so has a dependency that the system stunnel is installed. - Read the [50]README.src file for more information on using the + Read the [52]README.src file for more information on using the conventional source tarball. @@ -11911,23 +12009,23 @@ Unix VNCviewer (~0.4MB) "ssvnc_all", you may need to run the "./build.unix" script in the top directory to recompile for your operating system. - Here are the corresponding 1.0.21 development bundles: + Here are the corresponding 1.0.22 development bundles: - [51]ssvnc_windows_only-1.0.21.zip - [52]ssvnc_no_windows-1.0.21.tar.gz - [53]ssvnc_unix_only-1.0.21.tar.gz - [54]ssvnc_unix_minimal-1.0.21.tar.gz + [53]ssvnc_windows_only-1.0.22.zip + [54]ssvnc_no_windows-1.0.22.tar.gz + [55]ssvnc_unix_only-1.0.22.tar.gz + [56]ssvnc_unix_minimal-1.0.22.tar.gz - [55]ssvnc-1.0.21.tar.gz - [56]ssvnc-1.0.21.zip - [57]ssvnc_all-1.0.21.zip + [57]ssvnc-1.0.22.tar.gz + [58]ssvnc-1.0.22.zip + [59]ssvnc_all-1.0.22.zip - [58]ssvnc-1.0.21.src.tar.gz Conventional Source for SSVNC GUI and + [60]ssvnc-1.0.22.src.tar.gz Conventional Source for SSVNC GUI and Unix VNCviewer (~0.4MB) For any Unix system, a self-extracting and running file for the - "ssvnc_unix_minimal" package is here: [59]ssvnc. Save it as filename + "ssvnc_unix_minimal" package is here: [61]ssvnc. Save it as filename "ssvnc", type "chmod 755 ./ssvnc", and then launch the GUI via typing "./ssvnc". Note that this "ssvnc_unix_minimal" mode requires you install the "stunnel" and "vncviewer" programs externally (for @@ -11936,9 +12034,10 @@ Unix VNCviewer (~0.4MB) SSVNC features will be missing. Previous releases: - [60]Release 1.0.18 at Sourceforge.net - [61]Release 1.0.19 at Sourceforge.net - [62]Release 1.0.20 at Sourceforge.net + [62]Release 1.0.18 at Sourceforge.net + [63]Release 1.0.19 at Sourceforge.net + [64]Release 1.0.20 at Sourceforge.net + [65]Release 1.0.21 at Sourceforge.net Please help test the UltraVNC File Transfer support in the native Unix @@ -11947,8 +12046,8 @@ Unix VNCviewer (~0.4MB) Current Unix binaries in the archives: Linux.i686 Linux.x86_64 - Linux.ppc64 - Linux.alpha X + Linux.ppc64 X (removed) + Linux.alpha X (removed) SunOS.sun4u SunOS.sun4m SunOS.i86pc @@ -11981,16 +12080,16 @@ Unix VNCviewer (~0.4MB) redistribute the above because of cryptographic software they contain or for other reasons. Please check out your situation and information at the following and related sites: - [63]http://www.stunnel.org - [64]http://stunnel.mirt.net - [65]http://www.openssl.org - [66]http://www.chiark.greenend.org.uk/~sgtatham/putty/ - [67]http://www.tightvnc.com - [68]http://www.realvnc.com - [69]http://sourceforge.net/projects/cotvnc/ + [66]http://www.stunnel.org + [67]http://stunnel.mirt.net + [68]http://www.openssl.org + [69]http://www.chiark.greenend.org.uk/~sgtatham/putty/ + [70]http://www.tightvnc.com + [71]http://www.realvnc.com + [72]http://sourceforge.net/projects/cotvnc/ _________________________________________________________________ - README: Here is the toplevel [70]README from the bundle. + README: Here is the toplevel [73]README from the bundle. References @@ -11999,71 +12098,74 @@ References 3. http://www.karlrunge.com/x11vnc/admwtp.html 4. http://cell.runges.net/b.w 5. http://www.karlrunge.com/x11vnc/index.html - 6. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc - 7. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc - 8. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#memory-stick - 9. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#source - 10. http://www.debian.org/security/2008/dsa-1571 - 11. http://www.karlrunge.com/x11vnc/ssvnc_untrusted_local_users.html - 12. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html - 13. http://www.uvnc.com/addons/repeater.html - 14. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#dynamic-port - 15. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc - 16. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc - 17. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#unix-patches - 18. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 19. http://www.uvnc.com/addons/repeater.html - 20. http://www.uvnc.com/addons/singleclick.html - 21. http://www.uvnc.com/features/encryption.html - 22. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc - 23. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 24. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#popup - 25. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#source - 26. http://www.karlrunge.com/x11vnc/ssvnc_help.html - 27. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc - 28. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc - 29. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 30. http://www.karlrunge.com/x11vnc/index.html - 31. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 32. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html - 33. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 34. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 35. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 36. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars - 37. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 38. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares - 39. http://www.karlrunge.com/x11vnc/index.html#faq-cups - 40. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 41. http://sourceforge.net/projects/ssvnc - 42. http://downloads.sourceforge.net/ssvnc/ssvnc_windows_only-1.0.20.zip?use_mirror= - 43. http://downloads.sourceforge.net/ssvnc/ssvnc_no_windows-1.0.20.tar.gz?use_mirror= - 44. http://downloads.sourceforge.net/ssvnc/ssvnc_unix_only-1.0.20.tar.gz?use_mirror= - 45. http://downloads.sourceforge.net/ssvnc/ssvnc_unix_minimal-1.0.20.tar.gz?use_mirror= - 46. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.tar.gz - 47. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.zip - 48. http://downloads.sourceforge.net/ssvnc/ssvnc_all-1.0.20.zip?use_mirror= - 49. http://downloads.sourceforge.net/ssvnc/ssvnc-1.0.20.src.tar.gz?use_mirror= - 50. http://www.karlrunge.com/x11vnc/etv/README.src.txt - 51. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.21.zip - 52. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.21.tar.gz - 53. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.21.tar.gz - 54. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.21.tar.gz - 55. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.tar.gz - 56. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.zip - 57. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.21.zip - 58. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.src.tar.gz - 59. http://www.karlrunge.com/x11vnc/etv/ssvnc - 60. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636282 - 61. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636337 - 62. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636338 - 63. http://www.stunnel.org/ - 64. http://stunnel.mirt.net/ - 65. http://www.openssl.org/ - 66. http://www.chiark.greenend.org.uk/~sgtatham/putty/ - 67. http://www.tightvnc.com/ - 68. http://www.realvnc.com/ - 69. http://sourceforge.net/projects/cotvnc/ - 70. http://www.karlrunge.com/x11vnc/README.ssvnc.html + 6. http://sourceforge.net/projects/vencrypt/ + 7. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc + 8. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc + 9. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#memory-stick + 10. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#source + 11. http://www.debian.org/security/2008/dsa-1571 + 12. http://www.karlrunge.com/x11vnc/ssvnc_untrusted_local_users.html + 13. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html + 14. http://www.uvnc.com/addons/repeater.html + 15. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#dynamic-port + 16. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc + 17. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc + 18. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#unix-patches + 19. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 20. http://www.uvnc.com/addons/repeater.html + 21. http://www.uvnc.com/addons/singleclick.html + 22. http://www.uvnc.com/features/encryption.html + 23. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc + 24. http://sourceforge.net/projects/vencrypt/ + 25. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 26. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#popup + 27. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#source + 28. http://www.karlrunge.com/x11vnc/ssvnc_help.html + 29. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc + 30. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc + 31. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 32. http://www.karlrunge.com/x11vnc/index.html + 33. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 34. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html + 35. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 36. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 37. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 38. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars + 39. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 40. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares + 41. http://www.karlrunge.com/x11vnc/index.html#faq-cups + 42. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 43. http://sourceforge.net/projects/ssvnc + 44. http://downloads.sourceforge.net/ssvnc/ssvnc_windows_only-1.0.21.zip?use_mirror= + 45. http://downloads.sourceforge.net/ssvnc/ssvnc_no_windows-1.0.21.tar.gz?use_mirror= + 46. http://downloads.sourceforge.net/ssvnc/ssvnc_unix_only-1.0.21.tar.gz?use_mirror= + 47. http://downloads.sourceforge.net/ssvnc/ssvnc_unix_minimal-1.0.21.tar.gz?use_mirror= + 48. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.tar.gz + 49. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.zip + 50. http://downloads.sourceforge.net/ssvnc/ssvnc_all-1.0.21.zip?use_mirror= + 51. http://downloads.sourceforge.net/ssvnc/ssvnc-1.0.21.src.tar.gz?use_mirror= + 52. http://www.karlrunge.com/x11vnc/etv/README.src.txt + 53. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.22.zip + 54. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.22.tar.gz + 55. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.22.tar.gz + 56. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.22.tar.gz + 57. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.22.tar.gz + 58. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.22.zip + 59. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.22.zip + 60. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.22.src.tar.gz + 61. http://www.karlrunge.com/x11vnc/etv/ssvnc + 62. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636282 + 63. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636337 + 64. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=636338 + 65. http://sourceforge.net/project/showfiles.php?group_id=243486&package_id=296727&release_id=640923 + 66. http://www.stunnel.org/ + 67. http://stunnel.mirt.net/ + 68. http://www.openssl.org/ + 69. http://www.chiark.greenend.org.uk/~sgtatham/putty/ + 70. http://www.tightvnc.com/ + 71. http://www.realvnc.com/ + 72. http://sourceforge.net/projects/cotvnc/ + 73. http://www.karlrunge.com/x11vnc/README.ssvnc.html ======================================================================= http://www.karlrunge.com/x11vnc/x11vnc_opts.html: @@ -12076,33 +12178,35 @@ x11vnc: a VNC server for real X displays Here are all of x11vnc command line options: % x11vnc -opts (see below for -help long descriptions) -x11vnc: allow VNC connections to real X11 displays. 0.9.6 lastmod: 2008-11-04 +x11vnc: allow VNC connections to real X11 displays. 0.9.6 lastmod: 2008-11-22 x11vnc options: -display disp -auth file -N - -autoport n -reflect host:N -id windowid - -sid windowid -clip WxH+X+Y -flashcmap - -shiftcmap n -notruecolor -advertise_truecolor - -visual n -overlay -overlay_nocursor - -8to24 [opts] -24to32 -scale fraction - -geometry WxH -scale_cursor frac -viewonly - -shared -once -forever - -loop -timeout n -sleepin n - -inetd -tightfilexfer -ultrafilexfer - -http -http_ssl -avahi - -mdns -zeroconf -connect string - -connect_or_exit str -proxy string -vncconnect - -novncconnect -allow host1[,host2..] -localhost - -nolookup -input string -grabkbd - -grabptr -grabalways -viewpasswd string - -passwdfile filename -unixpw [list] -unixpw_nis [list] - -unixpw_cmd cmd -find -finddpy - -listdpy -create -xdummy - -xvnc -xvnc_redirect -svc - -svc_xdummy -svc_xvnc -xdmsvc - -sshxdmsvc -redirect port -display WAIT:... - -nossl -ssl [pem] -ssltimeout n - -sslnofail -ssldir [dir] -sslverify [path] + -autoport n -rfbport str -reopen + -reflect host:N -id windowid -sid windowid + -clip WxH+X+Y -flashcmap -shiftcmap n + -notruecolor -advertise_truecolor -visual n + -overlay -overlay_nocursor -8to24 [opts] + -24to32 -scale fraction -geometry WxH + -scale_cursor frac -viewonly -shared + -once -forever -loop + -timeout n -sleepin n -inetd + -tightfilexfer -ultrafilexfer -http + -http_ssl -avahi -mdns + -zeroconf -connect string -connect_or_exit str + -proxy string -vncconnect -novncconnect + -allow host1[,host2..] -localhost -nolookup + -input string -grabkbd -grabptr + -grabalways -viewpasswd string -passwdfile filename + -unixpw [list] -unixpw_nis [list] -unixpw_cmd cmd + -find -finddpy -listdpy + -create -xdummy -xvnc + -xvnc_redirect -svc -svc_xdummy + -svc_xvnc -xdmsvc -sshxdmsvc + -redirect port -display WAIT:... -vencrypt mode + -tlsvnc mode -dhparams file -nossl + -ssl [pem] -ssltimeout n -sslnofail + -ssldir [dir] -sslverify [path] -sslCRL path -sslGenCA [dir] -sslGenCert type name -sslEncKey [pem] -sslCertInfo [pem] -sslDelCert [pem] -stunnel [pem] -stunnel3 [pem] -enc cipher:keyfile -https [port] @@ -12145,25 +12249,26 @@ x11vnc options: -pointer_mode n -input_skip n -allinput -speeds rd,bw,lat -wmdt string -debug_pointer -debug_keyboard -defer time -wait time - -wait_ui factor -nowait_bog -slow_fb time - -xrefresh time -nap -nonap - -sb time -readtimeout n -ping n - -nofbpm -fbpm -nodpms - -dpms -forcedpms -clientdpms - -noserverdpms -noultraext -chatwindow - -noxdamage -xd_area A -xd_mem f - -sigpipe string -threads -nothreads - -fs f -gaps n -grow n - -fuzz n -debug_tiles -snapfb - -rawfb string -freqtab file -pipeinput cmd - -macnodim -macnosleep -macnosaver - -macnowait -macwheel n -macnoswap - -macnoresize -maciconanim n -macmenu - -macuskbd -gui [gui-opts] -remote command - -query variable -QD variable -sync - -noremote -yesremote -unsafe - -safer -privremote -nocmds - -allowedcmds list -deny_all + -wait_ui factor -setdefer n -nowait_bog + -slow_fb time -xrefresh time -nap + -nonap -sb time -readtimeout n + -ping n -nofbpm -fbpm + -nodpms -dpms -forcedpms + -clientdpms -noserverdpms -noultraext + -chatwindow -noxdamage -xd_area A + -xd_mem f -sigpipe string -threads + -nothreads -fs f -gaps n + -grow n -fuzz n -debug_tiles + -snapfb -rawfb string -freqtab file + -pipeinput cmd -macnodim -macnosleep + -macnosaver -macnowait -macwheel n + -macnoswap -macnoresize -maciconanim n + -macmenu -macuskbd -gui [gui-opts] + -remote command -query variable -QD variable + -sync -noremote -yesremote + -unsafe -safer -privremote + -nocmds -allowedcmds list -deny_all + libvncserver options: -rfbport port TCP port for RFB protocol @@ -12197,7 +12302,7 @@ libvncserver-tight-extension options: % x11vnc -help -x11vnc: allow VNC connections to real X11 displays. 0.9.6 lastmod: 2008-11-04 +x11vnc: allow VNC connections to real X11 displays. 0.9.6 lastmod: 2008-11-22 (type "x11vnc -opts" to just list the options.) @@ -12270,6 +12375,18 @@ Options: The default is to start probing at 5900. Use this to stay away from other VNC servers near 5900. +-rfbport str The VNC port to listen on (a libvncserver option), e.g. + 5900, 5901, etc. If specified as "-rfbport PROMPT" + then the x11vnc -gui is used to prompt the user to + enter the port number. + +-reopen If the X server connection is disconnected, try to + reopen the X display (up to one time.) This is of use + for display managers like GDM (KillInitClients option) + that kill x11vnc just after the user logs into the + X session. Note: the reopened state may be unstable. + Set X11VNC_REOPEN_DISPLAY=n to reopen n times. + -reflect host:N Instead of connecting to and polling an X display, connect to the remote VNC server host:N and be a reflector/repeater for it. This is useful for trying @@ -13389,60 +13506,152 @@ e for finding the display and the user must already be logged into the X console. +-vencrypt mode The VeNCrypt extension to the VNC protocol allows + encrypted SSL/TLS connections. If the -ssl mode is + enabled, then VeNCrypt is enabled as well BY DEFAULT + (they both use the SSL/TLS tunnel, only the protocol + handshake is a little different.) + + To control when and how VeNCrypt is used, specify the + mode string. If mode is "never", then VeNCrypt is + not used. If mode is "support" (the default) then + VeNCrypt is supported. If mode is "only", then the + similar and older TLSVNC protocol is not simultaneously + supported. x11vnc's normal SSL mode (vncs://) will be + supported under -ssl unless you set mode to "force". + + If mode is prefixed with "nodh:", then Diffie Hellman + anonymous key exchange is disabled. If mode is prefixed + with "nox509:", then X509 key exchange is disabled. + + To disable all Anonymous Diffie-Hellman access + (susceptible to Man-In-The-Middle attack) you will need + to supply "-vencrypt nodh:support -tlsvnc never" + + If mode is prefixed with "newdh:", then new Diffie + Hellman parameters are generated for each connection + (this can be time consuming: 1-60 secs) rather than + using the fixed values in the program. Using fixed, + publicly known values is not known to be a security + problem. This setting applies to TLSVNC as well. + + Long example: -vencrypt newdh:nox509:support + + Also, if mode is prefixed with "plain:", then + if -unixpw mode is active the VeNCrypt "*Plain" + username+passwd method is enabled for Unix logins. + Otherwise in -unixpw mode the normal login panel is + provided. + + You *MUST* supply the -ssl option for VeNCrypt to be + active. This option only fine-tunes its operation. + +-tlsvnc mode The TLSVNC extension to the VNC protocol allows + encrypted SSL/TLS connections. If the -ssl mode is + enabled, then TLSVNC is enabled as well BY DEFAULT + (they both use the SSL/TLS tunnel, only the protocol + handshake is a little different.) + + To control when and how TLSVNC is used, specify the + mode string. If mode is "never", then TLSVNC is not + used. If mode is "support" (the default) then TLSVNC + is supported. If mode is "only", then the similar + VeNCrypt protocol is not simultaneously supported. + x11vnc's normal SSL mode (vncs://) will be supported + under -ssl unless you set mode to "force". + + If mode is prefixed with "newdh:", then new Diffie + Hellman parameters are generated for each connection + (this can be time consuming: 1-60 secs) rather than + using the fixed values in the program. Using fixed, + publicly known values is not known to be a security + problem. This setting applies to VeNCrypt as well. + See the description of "plain:" under -vencrypt. + + Long example: -tlsvnc newdh:plain:support + + You *MUST* supply the -ssl option for TLSVNC to be + active. This option only fine-tunes its operation. + + +-dhparams file For some operations a set of Diffie Hellman parameters + (prime and generator) is needed. If so, use the + parameters in "file". In particular, the VeNCrypt and + TLSVNC anonymous DH mode need them. By default a + fixed set is used. If you do not want to do that you + can specify "newdh:" to the -vencrypt and -tlsvnc + options to generate a new set each session. If that + is too slow for you, use -dhparams file to a set you + created manually via "openssl dhparam -out file 1024" + -nossl Disable the -ssl option (see below). Since -ssl is off by default -nossl would only be used on the commandline to unset any *earlier* -ssl option (or -svc...) -ssl [pem] Use the openssl library (www.openssl.org) to provide a - built-in encrypted SSL tunnel between VNC viewers and - x11vnc. This requires libssl support to be compiled + built-in encrypted SSL/TLS tunnel between VNC viewers + and x11vnc. This requires libssl support to be compiled into x11vnc at build time. If x11vnc is not built with libssl support it will exit immediately when -ssl is prescribed. - The VNC Viewer-side needs support SSL as well. - See this URL and also the discussion below for ideas - on how to enable SSL support for the viewer: + The VNC Viewer-side needs to support SSL/TLS as well. + See this URL and also the discussion below for + ideas on how to enable SSL support for the viewer: http://www.karlrunge.com/x11vnc/#faq-ssl-tunnel-viewers - - [pem] is optional, use "-ssl /path/to/mycert.pem" - to specify a PEM certificate file to use to identify - and provide a key for this server. See openssl(1) for - more info about PEMs and the -sslGenCert option below. - - The connecting VNC viewer SSL tunnel can optionally - authenticate this server if they have the public - key part of the certificate (or a common certificate - authority, CA, is a more sophisticated way to verify - this server's cert, see -sslGenCA below). This is - used to prevent man-in-the-middle attacks. Otherwise, - if the VNC viewer accepts this server's key without - verification, at least the traffic is protected - from passive sniffing on the network (but *NOT* from - man-in-the-middle attacks). + x11vnc provides an SSL enabled Java viewer applet in + the classes/ssl directory (-http or -httpdir options.) + The SSVNC viewer package supports SSL too. + + [pem] is optional, use "-ssl /path/to/mycert.pem" to + specify a PEM certificate file to use to identify and + provide a key for this server. See openssl(1) for more + info about PEMs and the -sslGenCert and "-ssl SAVE" + options below for how to create them. + + The connecting VNC viewer SSL tunnel can (optionally) + authenticate this server if they have the public key + part of the certificate (or a common certificate + authority, CA, is a more sophisticated way to + verify this server's cert, see -sslGenCA below). + This is used to prevent Man-In-The-Middle attacks. + Otherwise, if the VNC viewer accepts this server's + key WITHOUT verification, the traffic is protected + from passive sniffing on the network, but *NOT* from + Man-In-The-Middle attacks. If [pem] is not supplied and the openssl(1) utility command exists in PATH, then a temporary, self-signed - certificate will be generated for this session (this - may take 5-30 seconds on slow machines). If openssl(1) - cannot be used to generate a temporary certificate - x11vnc exits immediately. + certificate will be generated for this session + (this may take 5-30 seconds on very slow machines). + If openssl(1) cannot be used to generate a temporary + certificate x11vnc exits immediately. If successful in using openssl(1) to generate a temporary certificate, the public part of it will be displayed to stderr (e.g. one could copy it to the client-side to provide authentication of the server to - VNC viewers.) See following paragraphs for how to save - keys to reuse when x11vnc is restarted. - - Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc - print out the entire certificate, including the PRIVATE - KEY part, to stderr. One could reuse this cert if saved - in a [pem] file. Similarly, set X11VNC_KEEP_TMP_PEM=1 - to not delete the temporary PEM file: the file name - will be printed to stderr (so one could move it to - a safe place for reuse). You will be prompted for a - passphrase for the private key. + VNC viewers.) + + NOTE: Unless you safely copy the public part of the + temporary Cert to the viewer for authenticate *every + time* (unlikely...), then only passive sniffing + attacks are prevented and you are still open to + Man-In-The-Middle attacks. See the following + paragraphs for how to save keys to reuse them when + x11vnc is restarted. With saved keys AND the VNC viewer + authenticating them by using the public certificate, + then Man-In-The-Middle attacks are prevented. + + If [pem] is "ANON" then the Diffie-Hellman anonymous + key exchange method is used. In this mode there + are *no* SSL certificates and so it is not possible + to authenticate either the VNC server or VNC client. + Thus only passive network sniffing attacks are avoided: + the "ANON" method is susceptible to Man-In-The-Middle + attacks. "ANON" is not recommended; instead use + a SSL PEM you created or the "SAVE" method in the + next paragraph. If [pem] is "SAVE" then the certificate will be saved to the file ~/.vnc/certs/server.pem, or if that file @@ -13458,19 +13667,17 @@ e instead. E.g. "SAVE-charlie" will store to the file ~/.vnc/certs/server-charlie.pem + Examples: x11vnc -ssl SAVE -display :0 ... + x11vnc -ssl SAVE-other -display :0 ... + See -ssldir below to use a directory besides the default ~/.vnc/certs - Example: x11vnc -ssl SAVE -display :0 ... - - Your VNC viewer will need to be able to connect - via SSL. See the discussion below under -stunnel and - http://www.karlrunge.com/x11vnc/#faq-ssl-tunnel-viewers - for how this might be achieved. E.g. on Unix it is - easy to write a shell script that starts up stunnel - and then vncviewer. Also in the x11vnc source a SSL - enabled Java VNC Viewer applet is provided in the - classes/ssl directory. + Misc Info: In temporary cert creation mode, set the + env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc print out + the entire certificate, including the PRIVATE KEY part, + to stderr. There are better ways to get/save this info. + See "SAVE" above and "-sslGenCert" below. -ssltimeout n Set SSL read timeout to n seconds. In some situations (i.e. an iconified viewer in Windows) the viewer stops @@ -13618,6 +13825,35 @@ e Control Panel. stunnel can also use these files (see the ss_vncviewer example script in the FAQ.) +-sslCRL path Set the Certificate Revocation Lists (CRL) to "path". + + If path is a file, the file contains one more more CRLs + in PEM format. If path is a directory, it contains + hash named files of CRLs in the usual OpenSSL manner. + See the OpenSSL and stunnel(8) documentation for + more info. + + This option only applies if -sslverify has been + supplied: it checks for revocation along the + certificate chain used to verify the VNC client. + The -sslCRL setting will be ignored when -sslverify is + not specified. + + Only rarely will one's x11vnc -ssl infrastructure be so + large that this option would be useful (since normally + maintaining the contents of the -sslverify file or + directory should be enough.) However, when using + x11vnc with a Certificate Authority (see -sslGenCA) + to authenticate Clients via SSL/TLS, the -sslCRL option + can be useful to revoke users' certs whose private SSL + keys were lost or stolen (e.g. laptop.) This way a new + CA cert+key does not need to be created and new signed + client keys generated and distributed to all users. + + To create a CRL file with revoked certificates the + commands 'openssl ca -revoke ...' and 'openssl ca + -gencrl ...' are useful. (Run them in ~/.vnc/certs) + -sslGenCA [dir] Generate your own Certificate Authority private key, certificate, and other files in directory [dir]. @@ -14464,9 +14700,13 @@ t to handle all subsequent resizes (e.g. under -xrandr, -remote id:windowid, rescaling, etc.) --o logfile Write stderr messages to file "logfile" instead of - to the terminal. Same as "-logfile file". To append +-o logfile Write stderr messages to file "logfile" instead of to + the terminal. Same as "-logfile file". To append to the file use "-oa file" or "-logappend file". + If "logfile" contains the string "%VNCDISPLAY" + it is expanded to the vnc display (the name may need + to be guessed at.) "%HOME" works too. + -flag file Write the "PORT=NNNN" (e.g. PORT=5900) string to "file" in addition to stdout. This option could be useful by wrapper script to detect when x11vnc is ready. @@ -15391,6 +15631,9 @@ t has been recent user input (pointer or keyboard). Improves response, but increases the load whenever you are moving the mouse or typing. Default: 2.00 +-setdefer n When the -wait_ui mechanism cuts down the wait time ms, + set the defer time to the same ms value. n=1 to enable, + 0 to disable, and -1 to set defer to 0 (no delay). -nowait_bog Do not detect if the screen polling is "bogging down" and sleep more. Some activities with no user input can slow things down a lot: consider a large terminal window @@ -16189,6 +16432,8 @@ n noavahi disable avahi service advertising. mdns enable avahi service advertising. nomdns disable avahi service advertising. + zeroconf enable avahi service advertising. + nozeroconf disable avahi service advertising. connect:host do reverse connection to host, "host" may be a comma separated list of hosts or host:ports. See -connect. Passwords @@ -16509,13 +16754,13 @@ n viewonly noviewonly shared noshared forever noforever once timeout tightfilexfer notightfilexfer ultrafilexfer noultrafilexfer rfbversion deny lock nodeny unlock - avahi mdns noavahi nomdns connect proxy allowonce - allow localhost nolocalhost listen lookup nolookup - accept afteraccept gone shm noshm flipbyteorder - noflipbyteorder onetile noonetile solid_color solid - nosolid blackout xinerama noxinerama xtrap noxtrap - xrandr noxrandr xrandr_mode rotate padgeom quiet - q noquiet modtweak nomodtweak xkb noxkb capslock + avahi mdns zeroconf noavahi nomdns nozeroconf connect + proxy allowonce allow localhost nolocalhost listen + lookup nolookup accept afteraccept gone shm noshm + flipbyteorder noflipbyteorder onetile noonetile + solid_color solid nosolid blackout xinerama noxinerama + xtrap noxtrap xrandr noxrandr xrandr_mode rotate padgeom + quiet q noquiet modtweak nomodtweak xkb noxkb capslock nocapslock skip_lockkeys noskip_lockkeys skip_keycodes sloppy_keys nosloppy_keys skip_dups noskip_dups add_keysyms noadd_keysyms clear_mods noclear_mods @@ -16661,6 +16906,7 @@ n let them in. + These options are passed to libvncserver: -rfbport port TCP port for RFB protocol diff --git a/x11vnc/avahi.c b/x11vnc/avahi.c index 830fabd..5b9882b 100644 --- a/x11vnc/avahi.c +++ b/x11vnc/avahi.c @@ -113,6 +113,7 @@ void avahi_initialise(void) { void avahi_advertise(const char *name, const char *host, const uint16_t port) { if (!try_avahi_helper(name, host, port)) { rfbLog("avahi_advertise: no Avahi support at buildtime.\n"); + avahi = 0; } } diff --git a/x11vnc/cleanup.c b/x11vnc/cleanup.c index e290977..610aa62 100644 --- a/x11vnc/cleanup.c +++ b/x11vnc/cleanup.c @@ -259,7 +259,51 @@ static int Xerror(Display *d, XErrorEvent *error) { } static int XIOerr(Display *d) { + static int reopen = 0, rmax = 1; X_UNLOCK; + + if (getenv("X11VNC_REOPEN_DISPLAY")) { + rmax = atoi(getenv("X11VNC_REOPEN_DISPLAY")); + } + +#if !NO_X11 + if (reopen < rmax && getenv("X11VNC_REOPEN_DISPLAY")) { + int db = getenv("X11VNC_REOPEN_DEBUG") ? 1 : 0; + Display *save_dpy = dpy; + char *dstr = DisplayString(save_dpy); + reopen++; + rfbLog("*** XIO error: Trying to reopen[%d/%d] display '%s'\n", reopen, rmax, dstr); + rfbLog("*** XIO error: Note the reopened state may be unstable.\n"); + usleep (3000 * 1000); + dpy = XOpenDisplay_wr(dstr); + if (dpy) { + rfbLog("*** XIO error: Reopened display '%s' successfully.\n", dstr); + if (db) rfbLog("*** XIO error: '%s' 0x%x\n", dstr, dpy); + scr = DefaultScreen(dpy); + rootwin = RootWindow(dpy, scr); + if (db) rfbLog("*** XIO error: disable_grabserver\n"); + disable_grabserver(dpy, 0); + if (db) rfbLog("*** XIO error: xrecord\n"); + zerodisp_xrecord(); + initialize_xrecord(); + if (db) rfbLog("*** XIO error: xdamage\n"); + create_xdamage_if_needed(1); + if (db) rfbLog("*** XIO error: do_new_fb\n"); + if (using_shm) { + if (db) rfbLog("*** XIO error: clean_shm\n"); + clean_shm(1); + } + do_new_fb(1); + if (db) rfbLog("*** XIO error: check_xevents\n"); + check_xevents(1); + /* sadly, we can never return... */ + if (db) rfbLog("*** XIO error: watch_loop\n"); + watch_loop(); + clean_up_exit(1); + } + } +#endif + interrupted(-1); if (d) {} /* unused vars warning: */ diff --git a/x11vnc/connections.c b/x11vnc/connections.c index a32f763..2b7d2df 100644 --- a/x11vnc/connections.c +++ b/x11vnc/connections.c @@ -772,7 +772,8 @@ void client_gone(rfbClientPtr client) { */ if ((client->state == RFB_PROTOCOL_VERSION || client->state == RFB_SECURITY_TYPE || - client->state == RFB_AUTHENTICATION) && accepted_client) { + client->state == RFB_AUTHENTICATION || + client->state == RFB_INITIALISATION) && accepted_client) { rfbLog("connect_once: invalid password or early " "disconnect.\n"); rfbLog("connect_once: waiting for next connection.\n"); @@ -3208,7 +3209,7 @@ void adjust_grabs(int grab, int quiet) { } void check_new_clients(void) { - static int last_count = 0; + static int last_count = -1; rfbClientIteratorPtr iter; rfbClientPtr cl; int i, send_info = 0; @@ -3243,7 +3244,9 @@ void check_new_clients(void) { } } - if (client_count == last_count) { + if (last_count == -1) { + last_count = 0; + } else if (client_count == last_count) { return; } diff --git a/x11vnc/gui.c b/x11vnc/gui.c index 940a069..41c4202 100644 --- a/x11vnc/gui.c +++ b/x11vnc/gui.c @@ -229,15 +229,17 @@ static void sigusr1 (int sig) { if (0) sig = 0; } +static char *extra_path = ":/usr/local/bin:/usr/bin/X11:/usr/sfw/bin" + ":/usr/X11R6/bin:/usr/openwin/bin:/usr/dt/bin"; +static char *wishes[] = {"wish8.4", "wish", "wish8.3", "wish8.5", "wish8.0", NULL}; + static void run_gui(char *gui_xdisplay, int connect_to_x11vnc, int start_x11vnc, int simple_gui, pid_t parent, char *gui_opts) { char *x11vnc_xdisplay = NULL; - char extra_path[] = ":/usr/local/bin:/usr/bin/X11:/usr/sfw/bin" - ":/usr/X11R6/bin:/usr/openwin/bin:/usr/dt/bin"; char cmd[100]; char *wish = NULL, *orig_path, *full_path, *tpath, *p; char *old_xauth = NULL; - int try_max = 4, sleep = 300, totms; + int try_max = 4, sleep = 300, totms, rc = 0; pid_t mypid = getpid(); FILE *pipe, *tmpf; @@ -255,7 +257,7 @@ if (0) fprintf(stderr, "run_gui: %s -- %d %d\n", gui_xdisplay, connect_to_x11vnc x11vnc_xdisplay = strdup(use_dpy); } if (connect_to_x11vnc) { - int rc, i; + int i; rfbLogEnable(1); if (! client_connect_file) { if (getenv("XAUTHORITY") != NULL) { @@ -383,17 +385,18 @@ if (0) fprintf(stderr, "run_gui: %s -- %d %d\n", gui_xdisplay, connect_to_x11vnc while (p) { char *try; struct stat sbuf; - char *wishes[] = {"wish", "wish8.3", "wish8.4", "wish8.5", - "wish8.0"}; - int nwishes = 3, i; + int i; try = (char *) malloc(strlen(p) + 1 + strlen("wish8.4") + 1); - for (i=0; i %s", p1, wish, tf1, tf2); + } else { + sprintf(cmd, "env PATH='%s' DISPLAY='%s' %s %s -name x11vnc_port_prompt -portprompt > %s", p1, dstr, wish, tf1, tf2); + } + if (getenv("X11VNC_DEBUG_PORTPROMPT")) { + fprintf(stderr, "cmd=%s\n", cmd); + } + if (use_openssl) { + set_env("X11VNC_SSL_ENABLED", "1"); + } + if (allow_list && !strcmp(allow_list, "127.0.0.1")) { + set_env("X11VNC_LOCALHOST_ENABLED", "1"); + } + if (got_ultrafilexfer) { + set_env("X11VNC_FILETRANSFER_ENABLED", "ultra"); + } else if (tightfilexfer) { + set_env("X11VNC_FILETRANSFER_ENABLED", "tight"); + } + system(cmd); + free(cmd); + free(p1); + + fp = fopen(tf2, "r"); + memset(line, 0, sizeof(line)); + if (fp) { + fgets(line, 128, fp); + fclose(fp); + if (line[0] != '\0') { + int readport = atoi(line); + if (readport > 0) { + got_rfbport_val = readport; + } + } + } + + if (strstr(line, "ssl0")) { + if (use_openssl) use_openssl = 0; + } else if (strstr(line, "ssl1")) { + if (!use_openssl) { + use_openssl = 1; + openssl_pem = strdup("SAVE_NOPROMPT"); + set_env("X11VNC_GOT_SSL", "1"); + } + } + + if (strstr(line, "localhost0")) { + if (allow_list && !strcmp(allow_list, "127.0.0.1")) { + allow_list = NULL; + } + } else if (strstr(line, "localhost1")) { + allow_list = strdup("127.0.0.1"); + } + + if (strstr(line, "ft_ultra")) { + got_ultrafilexfer = 1; + tightfilexfer = 0; + } else if (strstr(line, "ft_tight")) { + got_ultrafilexfer = 0; + tightfilexfer = 1; + } else if (strstr(line, "ft_none")) { + got_ultrafilexfer = 0; + tightfilexfer = 0; + } + + unlink(tf1); + unlink(tf2); + + if (old_xauth) { + set_env("XAUTHORITY", old_xauth); + } + + return; + } if (start_x11vnc) { diff --git a/x11vnc/help.c b/x11vnc/help.c index 2a92cc2..cd78723 100644 --- a/x11vnc/help.c +++ b/x11vnc/help.c @@ -91,6 +91,18 @@ void print_help(int mode) { " The default is to start probing at 5900. Use this to\n" " stay away from other VNC servers near 5900.\n" "\n" +"-rfbport str The VNC port to listen on (a libvncserver option), e.g.\n" +" 5900, 5901, etc. If specified as \"-rfbport PROMPT\"\n" +" then the x11vnc -gui is used to prompt the user to\n" +" enter the port number.\n" +"\n" +"-reopen If the X server connection is disconnected, try to\n" +" reopen the X display (up to one time.) This is of use\n" +" for display managers like GDM (KillInitClients option)\n" +" that kill x11vnc just after the user logs into the\n" +" X session. Note: the reopened state may be unstable.\n" +" Set X11VNC_REOPEN_DISPLAY=n to reopen n times.\n" +"\n" "-reflect host:N Instead of connecting to and polling an X display,\n" " connect to the remote VNC server host:N and be a\n" " reflector/repeater for it. This is useful for trying\n" @@ -421,9 +433,7 @@ void print_help(int mode) { " to the program location and in standard locations\n" " (/usr/local/share/x11vnc/classes, etc). Under -ssl or\n" " -stunnel the ssl classes subdirectory is sought.\n" -#ifndef NO_SSL_OR_UNIXPW "-http_ssl As -http, but force lookup for ssl classes subdir.\n" -#endif "\n" "-avahi Use the Avahi/mDNS ZeroConf protocol to advertise\n" " this VNC server to the local network. (Related terms:\n" @@ -737,7 +747,6 @@ void print_help(int mode) { " and last line be \"__BEGIN_VIEWONLY__\" to have 2\n" " full-access passwords)\n" "\n" -#ifndef NO_SSL_OR_UNIXPW "-unixpw [list] Use Unix username and password authentication. x11vnc\n" " uses the su(1) program to verify the user's password.\n" " [list] is an optional comma separated list of allowed\n" @@ -903,7 +912,6 @@ void print_help(int mode) { " If a list of allowed users is needed use -unixpw [list]\n" " in addition to this option.\n" "\n" -#endif "-find Find the user's display using FINDDISPLAY. This is an\n" " alias for \"-display WAIT:cmd=FINDDISPLAY\".\n" "\n" @@ -1018,7 +1026,6 @@ void print_help(int mode) { " xauthority data for the display (e.g. \"xauth extract -\n" " $DISPLAY\" output).\n" "\n" -#ifndef NO_SSL_OR_UNIXPW " In the case of -unixpw (but not -unixpw_nis), then the\n" " above command is run as the user who just authenticated\n" " via the login and password prompt.\n" @@ -1078,7 +1085,6 @@ void print_help(int mode) { " process that will not switch, but it is only encoding\n" " and decoding the encrypted stream at that point.\n" "\n" -#endif " As a special case, WAIT:cmd=FINDDISPLAY will run a\n" " script that works on most Unixes to determine a user's\n" " DISPLAY variable and xauthority data (see who(1)).\n" @@ -1224,61 +1230,152 @@ void print_help(int mode) { " for finding the display and the user must already be\n" " logged into the X console.\n" "\n" -#ifndef NO_SSL_OR_UNIXPW +"-vencrypt mode The VeNCrypt extension to the VNC protocol allows\n" +" encrypted SSL/TLS connections. If the -ssl mode is\n" +" enabled, then VeNCrypt is enabled as well BY DEFAULT\n" +" (they both use the SSL/TLS tunnel, only the protocol\n" +" handshake is a little different.)\n" +"\n" +" To control when and how VeNCrypt is used, specify the\n" +" mode string. If mode is \"never\", then VeNCrypt is\n" +" not used. If mode is \"support\" (the default) then\n" +" VeNCrypt is supported. If mode is \"only\", then the\n" +" similar and older TLSVNC protocol is not simultaneously\n" +" supported. x11vnc's normal SSL mode (vncs://) will be\n" +" supported under -ssl unless you set mode to \"force\".\n" +"\n" +" If mode is prefixed with \"nodh:\", then Diffie Hellman\n" +" anonymous key exchange is disabled. If mode is prefixed\n" +" with \"nox509:\", then X509 key exchange is disabled.\n" +"\n" +" To disable all Anonymous Diffie-Hellman access\n" +" (susceptible to Man-In-The-Middle attack) you will need\n" +" to supply \"-vencrypt nodh:support -tlsvnc never\"\n" +"\n" +" If mode is prefixed with \"newdh:\", then new Diffie\n" +" Hellman parameters are generated for each connection\n" +" (this can be time consuming: 1-60 secs) rather than\n" +" using the fixed values in the program. Using fixed,\n" +" publicly known values is not known to be a security\n" +" problem. This setting applies to TLSVNC as well.\n" +"\n" +" Long example: -vencrypt newdh:nox509:support\n" +"\n" +" Also, if mode is prefixed with \"plain:\", then\n" +" if -unixpw mode is active the VeNCrypt \"*Plain\"\n" +" username+passwd method is enabled for Unix logins.\n" +" Otherwise in -unixpw mode the normal login panel is\n" +" provided.\n" +"\n" +" You *MUST* supply the -ssl option for VeNCrypt to be\n" +" active. This option only fine-tunes its operation.\n" +"\n" +"-tlsvnc mode The TLSVNC extension to the VNC protocol allows\n" +" encrypted SSL/TLS connections. If the -ssl mode is\n" +" enabled, then TLSVNC is enabled as well BY DEFAULT\n" +" (they both use the SSL/TLS tunnel, only the protocol\n" +" handshake is a little different.)\n" +"\n" +" To control when and how TLSVNC is used, specify the\n" +" mode string. If mode is \"never\", then TLSVNC is not\n" +" used. If mode is \"support\" (the default) then TLSVNC\n" +" is supported. If mode is \"only\", then the similar\n" +" VeNCrypt protocol is not simultaneously supported.\n" +" x11vnc's normal SSL mode (vncs://) will be supported\n" +" under -ssl unless you set mode to \"force\".\n" +"\n" +" If mode is prefixed with \"newdh:\", then new Diffie\n" +" Hellman parameters are generated for each connection\n" +" (this can be time consuming: 1-60 secs) rather than\n" +" using the fixed values in the program. Using fixed,\n" +" publicly known values is not known to be a security\n" +" problem. This setting applies to VeNCrypt as well.\n" +" See the description of \"plain:\" under -vencrypt.\n" +"\n" +" Long example: -tlsvnc newdh:plain:support\n" +"\n" +" You *MUST* supply the -ssl option for TLSVNC to be\n" +" active. This option only fine-tunes its operation.\n" +"\n" +"\n" +"-dhparams file For some operations a set of Diffie Hellman parameters\n" +" (prime and generator) is needed. If so, use the\n" +" parameters in \"file\". In particular, the VeNCrypt and\n" +" TLSVNC anonymous DH mode need them. By default a\n" +" fixed set is used. If you do not want to do that you\n" +" can specify \"newdh:\" to the -vencrypt and -tlsvnc\n" +" options to generate a new set each session. If that\n" +" is too slow for you, use -dhparams file to a set you\n" +" created manually via \"openssl dhparam -out file 1024\"\n" +"\n" "-nossl Disable the -ssl option (see below). Since -ssl is off\n" " by default -nossl would only be used on the commandline\n" " to unset any *earlier* -ssl option (or -svc...)\n" "\n" "-ssl [pem] Use the openssl library (www.openssl.org) to provide a\n" -" built-in encrypted SSL tunnel between VNC viewers and\n" -" x11vnc. This requires libssl support to be compiled\n" +" built-in encrypted SSL/TLS tunnel between VNC viewers\n" +" and x11vnc. This requires libssl support to be compiled\n" " into x11vnc at build time. If x11vnc is not built\n" " with libssl support it will exit immediately when -ssl\n" " is prescribed.\n" "\n" -" The VNC Viewer-side needs support SSL as well.\n" -" See this URL and also the discussion below for ideas\n" -" on how to enable SSL support for the viewer:\n" +" The VNC Viewer-side needs to support SSL/TLS as well.\n" +" See this URL and also the discussion below for\n" +" ideas on how to enable SSL support for the viewer:\n" " http://www.karlrunge.com/x11vnc/#faq-ssl-tunnel-viewers\n" -"\n" -" [pem] is optional, use \"-ssl /path/to/mycert.pem\"\n" -" to specify a PEM certificate file to use to identify\n" -" and provide a key for this server. See openssl(1) for\n" -" more info about PEMs and the -sslGenCert option below.\n" -"\n" -" The connecting VNC viewer SSL tunnel can optionally\n" -" authenticate this server if they have the public\n" -" key part of the certificate (or a common certificate\n" -" authority, CA, is a more sophisticated way to verify\n" -" this server's cert, see -sslGenCA below). This is\n" -" used to prevent man-in-the-middle attacks. Otherwise,\n" -" if the VNC viewer accepts this server's key without\n" -" verification, at least the traffic is protected\n" -" from passive sniffing on the network (but *NOT* from\n" -" man-in-the-middle attacks).\n" +" x11vnc provides an SSL enabled Java viewer applet in\n" +" the classes/ssl directory (-http or -httpdir options.)\n" +" The SSVNC viewer package supports SSL too.\n" +"\n" +" [pem] is optional, use \"-ssl /path/to/mycert.pem\" to\n" +" specify a PEM certificate file to use to identify and\n" +" provide a key for this server. See openssl(1) for more\n" +" info about PEMs and the -sslGenCert and \"-ssl SAVE\"\n" +" options below for how to create them.\n" +"\n" +" The connecting VNC viewer SSL tunnel can (optionally)\n" +" authenticate this server if they have the public key\n" +" part of the certificate (or a common certificate\n" +" authority, CA, is a more sophisticated way to\n" +" verify this server's cert, see -sslGenCA below).\n" +" This is used to prevent Man-In-The-Middle attacks.\n" +" Otherwise, if the VNC viewer accepts this server's\n" +" key WITHOUT verification, the traffic is protected\n" +" from passive sniffing on the network, but *NOT* from\n" +" Man-In-The-Middle attacks.\n" "\n" " If [pem] is not supplied and the openssl(1) utility\n" " command exists in PATH, then a temporary, self-signed\n" -" certificate will be generated for this session (this\n" -" may take 5-30 seconds on slow machines). If openssl(1)\n" -" cannot be used to generate a temporary certificate\n" -" x11vnc exits immediately.\n" +" certificate will be generated for this session\n" +" (this may take 5-30 seconds on very slow machines).\n" +" If openssl(1) cannot be used to generate a temporary\n" +" certificate x11vnc exits immediately.\n" "\n" " If successful in using openssl(1) to generate a\n" " temporary certificate, the public part of it will be\n" " displayed to stderr (e.g. one could copy it to the\n" " client-side to provide authentication of the server to\n" -" VNC viewers.) See following paragraphs for how to save\n" -" keys to reuse when x11vnc is restarted.\n" -"\n" -" Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc\n" -" print out the entire certificate, including the PRIVATE\n" -" KEY part, to stderr. One could reuse this cert if saved\n" -" in a [pem] file. Similarly, set X11VNC_KEEP_TMP_PEM=1\n" -" to not delete the temporary PEM file: the file name\n" -" will be printed to stderr (so one could move it to\n" -" a safe place for reuse). You will be prompted for a\n" -" passphrase for the private key.\n" +" VNC viewers.)\n" +"\n" +" NOTE: Unless you safely copy the public part of the\n" +" temporary Cert to the viewer for authenticate *every\n" +" time* (unlikely...), then only passive sniffing\n" +" attacks are prevented and you are still open to\n" +" Man-In-The-Middle attacks. See the following\n" +" paragraphs for how to save keys to reuse them when\n" +" x11vnc is restarted. With saved keys AND the VNC viewer\n" +" authenticating them by using the public certificate,\n" +" then Man-In-The-Middle attacks are prevented.\n" +"\n" +" If [pem] is \"ANON\" then the Diffie-Hellman anonymous\n" +" key exchange method is used. In this mode there\n" +" are *no* SSL certificates and so it is not possible\n" +" to authenticate either the VNC server or VNC client.\n" +" Thus only passive network sniffing attacks are avoided:\n" +" the \"ANON\" method is susceptible to Man-In-The-Middle\n" +" attacks. \"ANON\" is not recommended; instead use\n" +" a SSL PEM you created or the \"SAVE\" method in the\n" +" next paragraph.\n" "\n" " If [pem] is \"SAVE\" then the certificate will be saved\n" " to the file ~/.vnc/certs/server.pem, or if that file\n" @@ -1294,19 +1391,17 @@ void print_help(int mode) { " instead. E.g. \"SAVE-charlie\" will store to the file\n" " ~/.vnc/certs/server-charlie.pem\n" "\n" +" Examples: x11vnc -ssl SAVE -display :0 ...\n" +" x11vnc -ssl SAVE-other -display :0 ...\n" +"\n" " See -ssldir below to use a directory besides the\n" " default ~/.vnc/certs\n" "\n" -" Example: x11vnc -ssl SAVE -display :0 ...\n" -"\n" -" Your VNC viewer will need to be able to connect\n" -" via SSL. See the discussion below under -stunnel and\n" -" http://www.karlrunge.com/x11vnc/#faq-ssl-tunnel-viewers\n" -" for how this might be achieved. E.g. on Unix it is\n" -" easy to write a shell script that starts up stunnel\n" -" and then vncviewer. Also in the x11vnc source a SSL\n" -" enabled Java VNC Viewer applet is provided in the\n" -" classes/ssl directory.\n" +" Misc Info: In temporary cert creation mode, set the\n" +" env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc print out\n" +" the entire certificate, including the PRIVATE KEY part,\n" +" to stderr. There are better ways to get/save this info.\n" +" See \"SAVE\" above and \"-sslGenCert\" below.\n" "\n" "-ssltimeout n Set SSL read timeout to n seconds. In some situations\n" " (i.e. an iconified viewer in Windows) the viewer stops\n" @@ -1454,6 +1549,35 @@ void print_help(int mode) { " Control Panel. stunnel can also use these files (see\n" " the ss_vncviewer example script in the FAQ.)\n" "\n" +"-sslCRL path Set the Certificate Revocation Lists (CRL) to \"path\".\n" +"\n" +" If path is a file, the file contains one more more CRLs\n" +" in PEM format. If path is a directory, it contains\n" +" hash named files of CRLs in the usual OpenSSL manner.\n" +" See the OpenSSL and stunnel(8) documentation for\n" +" more info.\n" +"\n" +" This option only applies if -sslverify has been\n" +" supplied: it checks for revocation along the\n" +" certificate chain used to verify the VNC client.\n" +" The -sslCRL setting will be ignored when -sslverify is\n" +" not specified.\n" +"\n" +" Only rarely will one's x11vnc -ssl infrastructure be so\n" +" large that this option would be useful (since normally\n" +" maintaining the contents of the -sslverify file or\n" +" directory should be enough.) However, when using\n" +" x11vnc with a Certificate Authority (see -sslGenCA)\n" +" to authenticate Clients via SSL/TLS, the -sslCRL option\n" +" can be useful to revoke users' certs whose private SSL\n" +" keys were lost or stolen (e.g. laptop.) This way a new\n" +" CA cert+key does not need to be created and new signed\n" +" client keys generated and distributed to all users.\n" +"\n" +" To create a CRL file with revoked certificates the\n" +" commands 'openssl ca -revoke ...' and 'openssl ca\n" +" -gencrl ...' are useful. (Run them in ~/.vnc/certs)\n" +"\n" "-sslGenCA [dir] Generate your own Certificate Authority private key,\n" " certificate, and other files in directory [dir].\n" "\n" @@ -1901,7 +2025,6 @@ void print_help(int mode) { " mode when using an SSH tunnel as well as for router\n" " port redirections.\n" "\n" -#endif "-ssh user@host:disp Create a remote listening port on machine \"host\"\n" " via a SSH tunnel using the -R rport:localhost:lport\n" " method. lport will be the local x11vnc listening port,\n" @@ -2301,9 +2424,13 @@ void print_help(int mode) { " to handle all subsequent resizes (e.g. under -xrandr,\n" " -remote id:windowid, rescaling, etc.)\n" "\n" -"-o logfile Write stderr messages to file \"logfile\" instead of\n" -" to the terminal. Same as \"-logfile file\". To append\n" +"-o logfile Write stderr messages to file \"logfile\" instead of to\n" +" the terminal. Same as \"-logfile file\". To append\n" " to the file use \"-oa file\" or \"-logappend file\".\n" +" If \"logfile\" contains the string \"%%VNCDISPLAY\"\n" +" it is expanded to the vnc display (the name may need\n" +" to be guessed at.) \"%%HOME\" works too.\n" +"\n" "-flag file Write the \"PORT=NNNN\" (e.g. PORT=5900) string to\n" " \"file\" in addition to stdout. This option could be\n" " useful by wrapper script to detect when x11vnc is ready.\n" @@ -3229,6 +3356,9 @@ void print_help(int mode) { " has been recent user input (pointer or keyboard).\n" " Improves response, but increases the load whenever you\n" " are moving the mouse or typing. Default: %.2f\n" +"-setdefer n When the -wait_ui mechanism cuts down the wait time ms,\n" +" set the defer time to the same ms value. n=1 to enable,\n" +" 0 to disable, and -1 to set defer to 0 (no delay).\n" "-nowait_bog Do not detect if the screen polling is \"bogging down\"\n" " and sleep more. Some activities with no user input can\n" " slow things down a lot: consider a large terminal window\n" @@ -4028,6 +4158,8 @@ void print_help(int mode) { " noavahi disable avahi service advertising.\n" " mdns enable avahi service advertising.\n" " nomdns disable avahi service advertising.\n" +" zeroconf enable avahi service advertising.\n" +" nozeroconf disable avahi service advertising.\n" /* access, filename */ " connect:host do reverse connection to host, \"host\"\n" " may be a comma separated list of hosts\n" @@ -4352,13 +4484,13 @@ void print_help(int mode) { " viewonly noviewonly shared noshared forever noforever\n" " once timeout tightfilexfer notightfilexfer ultrafilexfer\n" " noultrafilexfer rfbversion deny lock nodeny unlock\n" -" avahi mdns noavahi nomdns connect proxy allowonce\n" -" allow localhost nolocalhost listen lookup nolookup\n" -" accept afteraccept gone shm noshm flipbyteorder\n" -" noflipbyteorder onetile noonetile solid_color solid\n" -" nosolid blackout xinerama noxinerama xtrap noxtrap\n" -" xrandr noxrandr xrandr_mode rotate padgeom quiet\n" -" q noquiet modtweak nomodtweak xkb noxkb capslock\n" +" avahi mdns zeroconf noavahi nomdns nozeroconf connect\n" +" proxy allowonce allow localhost nolocalhost listen\n" +" lookup nolookup accept afteraccept gone shm noshm\n" +" flipbyteorder noflipbyteorder onetile noonetile\n" +" solid_color solid nosolid blackout xinerama noxinerama\n" +" xtrap noxtrap xrandr noxrandr xrandr_mode rotate padgeom\n" +" quiet q noquiet modtweak nomodtweak xkb noxkb capslock\n" " nocapslock skip_lockkeys noskip_lockkeys skip_keycodes\n" " sloppy_keys nosloppy_keys skip_dups noskip_dups\n" " add_keysyms noadd_keysyms clear_mods noclear_mods\n" @@ -4502,6 +4634,7 @@ void print_help(int mode) { "-deny_all For use with -remote nodeny: start out denying all\n" " incoming clients until \"-remote nodeny\" is used to\n" " let them in.\n" +"\n" "%s\n" "\n" "These options are passed to libvncserver:\n" diff --git a/x11vnc/options.c b/x11vnc/options.c index 2564ea6..e0cd1cd 100644 --- a/x11vnc/options.c +++ b/x11vnc/options.c @@ -31,9 +31,16 @@ int ssl_no_fail = 0; char *openssl_pem = NULL; char *ssl_certs_dir = NULL; char *enc_str = NULL; +int vencrypt_mode = VENCRYPT_SUPPORT; +int vencrypt_kx = VENCRYPT_BOTH; +int vencrypt_enable_plain_login = 0; +int tlsvnc_mode = TLSVNC_SUPPORT; +int create_fresh_dhparams = 0; +char *dhparams_file = NULL; int https_port_num = -1; int https_port_redir = 0; char *ssl_verify = NULL; +char *ssl_crl = NULL; int ssl_initialized = 0; int ssl_timeout_secs = -1; char *ssh_str = NULL; @@ -110,6 +117,7 @@ int inetd = 0; /* spawned from inetd(8) */ #define TIGHTFILEXFER 0 #endif int tightfilexfer = TIGHTFILEXFER; +int got_ultrafilexfer = 0; int first_conn_timeout = 0; /* -timeout */ int ping_interval = 0; /* -ping */ int flash_cmap = 0; /* follow installed colormaps */ @@ -361,6 +369,7 @@ double slow_fb = 0.0; double xrefresh = 0.0; int wait_bog = 1; int defer_update = 20; /* deferUpdateTime ms to wait before sends. */ +int set_defer = 1; int got_defer = 0; int got_deferupdate = 0; diff --git a/x11vnc/options.h b/x11vnc/options.h index ca8e7d0..31d6e8b 100644 --- a/x11vnc/options.h +++ b/x11vnc/options.h @@ -31,9 +31,16 @@ extern int ssl_no_fail; extern char *openssl_pem; extern char *ssl_certs_dir; extern char *enc_str; +extern int vencrypt_mode; +extern int vencrypt_kx; +extern int vencrypt_enable_plain_login; +extern int tlsvnc_mode; +extern int create_fresh_dhparams; +extern char *dhparams_file; extern int https_port_num; extern int https_port_redir; extern char *ssl_verify; +extern char *ssl_crl; extern int ssl_initialized; extern int ssl_timeout_secs; extern char *ssh_str; @@ -85,6 +92,7 @@ extern char **passwd_list; extern int begin_viewonly; extern int inetd; extern int tightfilexfer; +extern int got_ultrafilexfer; extern int first_conn_timeout; extern int ping_interval; extern int flash_cmap; @@ -266,6 +274,7 @@ extern double slow_fb; extern double xrefresh; extern int wait_bog; extern int defer_update; +extern int set_defer; extern int got_defer; extern int got_deferupdate; diff --git a/x11vnc/params.h b/x11vnc/params.h index f0dccb6..d7c01e7 100644 --- a/x11vnc/params.h +++ b/x11vnc/params.h @@ -54,4 +54,18 @@ #define ROTATE_90Y 6 #define ROTATE_270 7 +#define VENCRYPT_NONE 0 +#define VENCRYPT_SUPPORT 1 +#define VENCRYPT_SOLE 2 +#define VENCRYPT_FORCE 3 + +#define VENCRYPT_BOTH 0 +#define VENCRYPT_NODH 1 +#define VENCRYPT_NOX509 2 + +#define TLSVNC_NONE 0 +#define TLSVNC_SUPPORT 1 +#define TLSVNC_SOLE 2 +#define TLSVNC_FORCE 3 + #endif /* _X11VNC_PARAMS_H */ diff --git a/x11vnc/remote.c b/x11vnc/remote.c index fd5d02b..9b751bc 100644 --- a/x11vnc/remote.c +++ b/x11vnc/remote.c @@ -2843,7 +2843,7 @@ char *process_remote_cmd(char *cmd, int stringonly) { use_xdamage = 1; if (use_xdamage != orig) { initialize_xdamage(); - create_xdamage_if_needed(); + create_xdamage_if_needed(0); } goto done; } @@ -3927,6 +3927,7 @@ char *process_remote_cmd(char *cmd, int stringonly) { d = atoi(p); if (d < 0) d = 0; rfbLog("remote_cmd: setting defer to %d ms.\n", d); + defer_update = d; screen->deferUpdateTime = d; got_defer = 1; goto done; @@ -3947,10 +3948,22 @@ char *process_remote_cmd(char *cmd, int stringonly) { d = atoi(p); if (d < 0) d = 0; rfbLog("remote_cmd: setting defer to %d ms.\n", d); + defer_update = d; screen->deferUpdateTime = d; got_defer = 1; goto done; } + if (strstr(p, "setdefer") == p) { + COLON_CHECK("setdefer:") + if (query) { + snprintf(buf, bufn, "ans=%s%s%d", p, co, set_defer); + goto qry; + } + p += strlen("setdefer:"); + set_defer = atoi(p); + rfbLog("remote_cmd: setting set_defer to %d\n", set_defer); + goto done; + } if (strstr(p, "wait_ui") == p) { double w; COLON_CHECK("wait_ui:") @@ -5177,7 +5190,6 @@ char *process_remote_cmd(char *cmd, int stringonly) { snprintf(buf, bufn, "aro=%s:%s", p, NONUL(passwdfile)); goto qry; } -#ifndef NO_SSL_OR_UNIXPW if (!strcmp(p, "unixpw")) { snprintf(buf, bufn, "aro=%s:%d", p, unixpw); goto qry; @@ -5218,7 +5230,6 @@ char *process_remote_cmd(char *cmd, int stringonly) { snprintf(buf, bufn, "aro=%s:%d", p, https_port_redir); goto qry; } -#endif if (!strcmp(p, "usepw")) { snprintf(buf, bufn, "aro=%s:%d", p, usepw); goto qry; diff --git a/x11vnc/scan.c b/x11vnc/scan.c index a89e1c8..12b94d9 100644 --- a/x11vnc/scan.c +++ b/x11vnc/scan.c @@ -341,12 +341,17 @@ static int shm_create(XShmSegmentInfo *shm, XImage **ximg_ptr, int w, int h, void shm_delete(XShmSegmentInfo *shm) { #if LIBVNCSERVER_HAVE_XSHM + if (getenv("X11VNC_SHM_DEBUG")) fprintf(stderr, "shm_delete: 0x%x\n", shm); if (shm != NULL && shm->shmaddr != (char *) -1) { shmdt(shm->shmaddr); } if (shm != NULL && shm->shmid != -1) { shmctl(shm->shmid, IPC_RMID, 0); } + if (shm != NULL) { + shm->shmaddr = (char *) -1; + shm->shmid = -1; + } #else if (!shm) {} #endif @@ -2664,6 +2669,27 @@ void nap_sleep(int ms, int split) { } } +static char *get_load(void) { + static char tmp[64]; + static int count = 0; + + if (count++ % 5 == 0) { + struct stat sb; + memset(tmp, 0, sizeof(tmp)); + if (stat("/proc/loadavg", &sb) == 0) { + int d = open("/proc/loadavg", O_RDONLY); + if (d >= 0) { + read(d, tmp, 60); + close(d); + } + } + if (tmp[0] == '\0') { + strcat(tmp, "unknown"); + } + } + return tmp; +} + /* * see if we should take a nap of some sort between polls */ @@ -2687,14 +2713,14 @@ static void nap_check(int tile_cnt) { if (dt_fbu > screen_blank) { /* sleep longer for no fb requests */ if (debug_tiles > 1) { - fprintf(stderr, "screen blank sleep1: %d ms / 16\n", 2 * ms); + fprintf(stderr, "screen blank sleep1: %d ms / 16, load: %s\n", 2 * ms, get_load()); } nap_sleep(2 * ms, 16); return; } if (dt_ev > screen_blank) { if (debug_tiles > 1) { - fprintf(stderr, "screen blank sleep2: %d ms / 8\n", ms); + fprintf(stderr, "screen blank sleep2: %d ms / 8, load: %s\n", ms, get_load()); } nap_sleep(ms, 8); return; @@ -2709,7 +2735,7 @@ static void nap_check(int tile_cnt) { nap_ok = 0; } else { if (debug_tiles > 1) { - fprintf(stderr, "nap_check sleep: %d ms / 1\n", ms); + fprintf(stderr, "nap_check sleep: %d ms / 1, load: %s\n", ms, get_load()); } nap_sleep(ms, 1); } @@ -3198,7 +3224,8 @@ int scan_for_updates(int count_only) { static int bad = 0; if (xd_misses > (5 * xd_samples) / 100) { rfbLog("XDAMAGE is not working well... misses: %d/%d\n", xd_misses, xd_samples); - rfbLog("Maybe a OpenGL app like Beryl is the problem? Use -noxdamage\n"); + rfbLog("Maybe an OpenGL app like Beryl or Compiz is the problem?\n"); + rfbLog("Use x11vnc -noxdamage or disable the Beryl/Compiz app.\n"); rfbLog("To disable this check and warning specify -xdamage twice.\n"); if (++bad >= 10) { rfbLog("XDAMAGE appears broken (OpenGL app?), turning it off.\n"); diff --git a/x11vnc/screen.c b/x11vnc/screen.c index 6b17301..05da0df 100644 --- a/x11vnc/screen.c +++ b/x11vnc/screen.c @@ -3072,6 +3072,8 @@ void initialize_screen(int *argc, char **argv, XImage *fb) { } if (! got_deferupdate) { screen->deferUpdateTime = defer_update; + } else { + defer_update = screen->deferUpdateTime; } rfbInitServer(screen); @@ -3429,9 +3431,15 @@ static int choose_delay(double dt) { int bogdown = 1, bcnt = 0; int ndt = 8, nave = 3; double fac = 1.0; - int db = 0; + static int db = 0, did_set_defer = 0; static double dts[8]; + static int link = LR_UNSET, latency = -1, netrate = -1; + static double last_link = 0.0; + if (screen && did_set_defer) { + /* reset defer in case we changed it */ + screen->deferUpdateTime = defer_update; + } if (waitms == 0) { return waitms; } @@ -3443,11 +3451,22 @@ static int choose_delay(double dt) { for(i=0; i last_link + 30.0 || link == LR_UNSET) { + link = link_rate(&latency, &netrate); + last_link = now; + } + /* * first check for bogdown, e.g. lots of activity, scrolling text * from command output, etc. @@ -3514,6 +3533,7 @@ if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx()); db = (db || debug_tiles); if (db) fprintf(stderr, "bogg[%d] %.3f %.3f %.3f %.3f\n", msec, dts[ndt-4], dts[ndt-3], dts[ndt-2], dts[ndt-1]); + return msec; } @@ -3526,6 +3546,8 @@ if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx()); dy0 = nabs(y1 - y0); dx1 = nabs(x2 - x1); dy1 = nabs(y2 - y1); + + /* bigger displacement for most recent dt: */ if (dx1 > dy1) { dm = dx1; } else { @@ -3533,21 +3555,53 @@ if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx()); } if ((dx0 || dy0) && (dx1 || dy1)) { + /* if mouse moved the previous two times: */ if (t2 < t0 + cut1 || t2 < t1 + cut2 || dm > 20) { - fac = wait_ui * 1.25; + /* + * if within 0.15s(0) or 0.075s(1) or mouse + * moved > 20pixels, set and bump up the cut + * down factor. + */ + fac = wait_ui * 1.5; + } else if ((dx1 || dy1) && dm > 40) { + fac = wait_ui; + } else { + /* still 1.0? */ + if (db > 1) fprintf(stderr, "wait_ui: still 1.0\n"); } } else if ((dx1 || dy1) && dm > 40) { + /* if mouse moved > 40 last time: */ fac = wait_ui; } - if (fac == 1 && t2 < last_keyboard_time + cut3) { + if (fac == 1.0 && t2 < last_keyboard_time + cut3) { + /* if typed in last 0.25s set wait_ui */ fac = wait_ui; } - msec = (int) ((double) waitms / fac); + if (fac != 1.0) { + if (link == LR_LAN || latency <= 3) { + fac *= 1.5; + } + } + + msec = (int) (((double) waitms) / fac); if (msec == 0) { msec = 1; } + if (set_defer && fac != 1.0 && screen) { + /* this is wait_ui mode, set defer to match wait: */ + if (set_defer >= 1) { + screen->deferUpdateTime = msec; + } else if (set_defer <= -1) { + screen->deferUpdateTime = 0; + } + if (nabs(set_defer) == 2) { + urgent_update = 1; + } + did_set_defer = 1; + } + x0 = x1; y0 = y1; t0 = t1; @@ -3556,6 +3610,8 @@ if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx()); y1 = y2; t1 = t2; + if (db > 1) fprintf(stderr, "wait: %2d defer[%02d]: %2d\n", msec, defer_update, screen->deferUpdateTime); + return msec; } @@ -3563,7 +3619,7 @@ if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx()); * main x11vnc loop: polls, checks for events, iterate libvncserver, etc. */ void watch_loop(void) { - int cnt = 0, tile_diffs = 0, skip_pe = 0; + int cnt = 0, tile_diffs = 0, skip_pe = 0, wait; double tm, dtr, dt = 0.0; time_t start = time(NULL); @@ -3812,26 +3868,27 @@ void watch_loop(void) { last_dt = dt; } - if ((debug_tiles || debug_scroll > 1 || debug_wireframe > 1) - && (tile_diffs > 4 || debug_tiles > 1)) { - double rate = (tile_x * tile_y * bpp/8 * tile_diffs) / dt; - fprintf(stderr, "============================= TILES: %d dt: %.4f" - " t: %.4f %.2f MB/s nap_ok: %d\n", tile_diffs, dt, - tm - x11vnc_start, rate/1000000.0, nap_ok); - } + if ((debug_tiles || debug_scroll > 1 || debug_wireframe > 1) + && (tile_diffs > 4 || debug_tiles > 1)) { + double rate = (tile_x * tile_y * bpp/8 * tile_diffs) / dt; + fprintf(stderr, "============================= TILES: %d dt: %.4f" + " t: %.4f %.2f MB/s nap_ok: %d\n", tile_diffs, dt, + tm - x11vnc_start, rate/1000000.0, nap_ok); + } } /* sleep a bit to lessen load */ - if (! urgent_update) { - int wait = choose_delay(dt); - if (wait > 2*waitms) { - /* bog case, break it up */ - nap_sleep(wait, 10); - } else { - usleep(wait * 1000); - } + wait = choose_delay(dt); + if (urgent_update) { + ; + } else if (wait > 2*waitms) { + /* bog case, break it up */ + nap_sleep(wait, 10); + } else { + usleep(wait * 1000); } + cnt++; } } diff --git a/x11vnc/sslcmds.c b/x11vnc/sslcmds.c index d1ed95c..127a133 100644 --- a/x11vnc/sslcmds.c +++ b/x11vnc/sslcmds.c @@ -15,10 +15,6 @@ #endif #endif -#ifdef NO_SSL_OR_UNIXPW -#undef SSLCMDS -#endif - void check_stunnel(void); int start_stunnel(int stunnel_port, int x11vnc_port); @@ -64,6 +60,7 @@ int start_stunnel(int stunnel_port, int x11vnc_port) { char *path, *p, *exe; char *stunnel_path = NULL; struct stat verify_buf; + struct stat crl_buf; int status; if (stunnel_pid) { @@ -146,6 +143,12 @@ int start_stunnel(int stunnel_port, int x11vnc_port) { clean_up_exit(1); } } + if (ssl_crl) { + if (stat(ssl_crl, &crl_buf) != 0) { + rfbLog("stunnel: %s does not exist.\n", ssl_crl); + clean_up_exit(1); + } + } stunnel_pid = fork(); @@ -180,6 +183,11 @@ int start_stunnel(int stunnel_port, int x11vnc_port) { a = "-A"; } } + + if (ssl_crl) { + rfbLog("stunnel: stunnel3 does not support CRL. %s\n", ssl_crl); + clean_up_exit(1); + } if (stunnel_pem && ssl_verify) { /* XXX double check -v 2 */ @@ -210,6 +218,13 @@ int start_stunnel(int stunnel_port, int x11vnc_port) { if (stunnel_pem) { fprintf(in, "cert = %s\n", stunnel_pem); } + if (ssl_crl) { + if(S_ISDIR(crl_buf.st_mode)) { + fprintf(in, "CRLpath = %s\n", ssl_crl); + } else { + fprintf(in, "CRLfile = %s\n", ssl_crl); + } + } if (ssl_verify) { if(S_ISDIR(verify_buf.st_mode)) { fprintf(in, "CApath = %s\n", ssl_verify); diff --git a/x11vnc/sslhelper.c b/x11vnc/sslhelper.c index 7aad2c4..13e60a3 100644 --- a/x11vnc/sslhelper.c +++ b/x11vnc/sslhelper.c @@ -7,6 +7,7 @@ #include "scan.h" #include "connections.h" #include "sslcmds.h" +#include "unixpw.h" #define OPENSSL_INETD 1 #define OPENSSL_VNC 2 @@ -21,13 +22,6 @@ #endif #endif -#ifdef NO_SSL_OR_UNIXPW -#undef FORK_OK -#undef LIBVNCSERVER_HAVE_LIBSSL -#define LIBVNCSERVER_HAVE_LIBSSL 0 -#endif - - int openssl_sock = -1; int openssl_port_num = 0; int https_sock = -1; @@ -39,6 +33,11 @@ static int certret_fd = -1; static mode_t omode; char *certret_str = NULL; +static char *dhret = NULL; +static int dhret_fd = -1; +char *dhret_str = NULL; +char *new_dh_params = NULL; + void raw_xfer(int csock, int s_in, int s_out); #if !LIBVNCSERVER_HAVE_LIBSSL @@ -85,6 +84,7 @@ static SSL_CTX *ctx = NULL; static RSA *rsa_512 = NULL; static RSA *rsa_1024 = NULL; static SSL *ssl = NULL; +static X509_STORE *revocation_store = NULL; static void init_prng(void); @@ -128,6 +128,9 @@ char *get_saved_pem(char *save, int create) { if (strstr(save, "SAVE_PROMPT") == save) { prompt = 1; s = save + strlen("SAVE_PROMPT"); + } else if (strstr(save, "SAVE_NOPROMPT") == save) { + set_env("GENCERT_NOPROMPT", "1"); + s = save + strlen("SAVE_NOPROMPT"); } else if (strstr(save, "SAVE") == save) { s = save + strlen("SAVE"); } else { @@ -318,7 +321,7 @@ static char *create_tmp_pem(char *pathin, int prompt) { } rfbLog("\n"); - rfbLog("This will NOT prevent man-in-the-middle attacks UNLESS you\n"); + rfbLog("This will NOT prevent Man-In-The-Middle attacks UNLESS you\n"); rfbLog("get the certificate information to the VNC viewers SSL\n"); rfbLog("tunnel configuration or you take the extra steps to sign it\n"); rfbLog("with a CA key. However, it will prevent passive network\n"); @@ -486,6 +489,9 @@ static char *create_tmp_pem(char *pathin, int prompt) { fprintf(out, "%s", line); if (on) { fprintf(crt, "%s", line); + if (!quiet) { + fprintf(stderr, "%s", line); + } } if (strstr(line, "END CERTIFICATE")) { on = 0; @@ -585,7 +591,7 @@ static char *get_ssl_verify_file(char *str_in) { char *tfile, *tfile2; FILE *file; struct stat sbuf; - int count = 0; + int count = 0, fd; if (! str_in) { rfbLog("get_ssl_verify_file: no filename\n"); @@ -606,7 +612,15 @@ static char *get_ssl_verify_file(char *str_in) { tfile = (char *) malloc(strlen(tmp) + 1024); tfile2 = (char *) malloc(strlen(tmp) + 1024); - sprintf(tfile, "%s/sslverify-load-%d.crts", tmp, getpid()); + sprintf(tfile, "%s/sslverify-load-%d.crts.XXXXXX", tmp, getpid()); + + fd = mkstemp(tfile); + if (fd < 0) { + rfbLog("get_ssl_verify_file: %s\n", tfile); + rfbLogPerror("mkstemp"); + exit(1); + } + close(fd); file = fopen(tfile, "w"); chmod(tfile, 0600); @@ -626,7 +640,7 @@ static char *get_ssl_verify_file(char *str_in) { unlink(tfile); exit(1); } - fprintf(stderr, "sslverify: loaded %s\n", tfile2); + rfbLog("sslverify: loaded %s\n", tfile2); count++; } else if (!strcmp(p, "clients")) { @@ -657,7 +671,7 @@ static char *get_ssl_verify_file(char *str_in) { unlink(tfile); exit(1); } - fprintf(stderr, "sslverify: loaded %s\n", + rfbLog("sslverify: loaded %s\n", tfile2); count++; } @@ -676,7 +690,7 @@ static char *get_ssl_verify_file(char *str_in) { unlink(tfile); exit(1); } - fprintf(stderr, "sslverify: loaded %s\n", tfile2); + rfbLog("sslverify: loaded %s\n", tfile2); count++; } p = strtok(NULL, ","); @@ -685,14 +699,167 @@ static char *get_ssl_verify_file(char *str_in) { free(tfile2); free(str); - fprintf(stderr, "sslverify: using %d client certs in %s\n", count, - tfile); + rfbLog("sslverify: using %d client certs in\n", count); + rfbLog("sslverify: %s\n", tfile); return tfile; } +/* based on mod_ssl */ +static int crl_callback(X509_STORE_CTX *callback_ctx) { + X509_STORE_CTX store_ctx; + X509_OBJECT obj; + X509_NAME *subject; + X509_NAME *issuer; + X509 *xs; + X509_CRL *crl; + X509_REVOKED *revoked; + EVP_PKEY *pubkey; + long serial; + BIO *bio; + int i, n, rc; + char *cp, *cp2; + ASN1_TIME *t; + + /* Determine certificate ingredients in advance */ + xs = X509_STORE_CTX_get_current_cert(callback_ctx); + subject = X509_get_subject_name(xs); + issuer = X509_get_issuer_name(xs); + + /* Try to retrieve a CRL corresponding to the _subject_ of + * the current certificate in order to verify it's integrity. */ + memset((char *)&obj, 0, sizeof(obj)); + X509_STORE_CTX_init(&store_ctx, revocation_store, NULL, NULL); + rc=X509_STORE_get_by_subject(&store_ctx, X509_LU_CRL, subject, &obj); + X509_STORE_CTX_cleanup(&store_ctx); + crl=obj.data.crl; + + if(rc>0 && crl) { + /* Log information about CRL + * (A little bit complicated because of ASN.1 and BIOs...) */ + bio=BIO_new(BIO_s_mem()); + BIO_printf(bio, "lastUpdate: "); + ASN1_UTCTIME_print(bio, X509_CRL_get_lastUpdate(crl)); + BIO_printf(bio, ", nextUpdate: "); + ASN1_UTCTIME_print(bio, X509_CRL_get_nextUpdate(crl)); + n=BIO_pending(bio); + cp=malloc(n+1); + n=BIO_read(bio, cp, n); + cp[n]='\0'; + BIO_free(bio); + cp2=X509_NAME_oneline(subject, NULL, 0); + rfbLog("CA CRL: Issuer: %s, %s\n", cp2, cp); + OPENSSL_free(cp2); + free(cp); + + /* Verify the signature on this CRL */ + pubkey=X509_get_pubkey(xs); + if(X509_CRL_verify(crl, pubkey)<=0) { + rfbLog("Invalid signature on CRL\n"); + X509_STORE_CTX_set_error(callback_ctx, + X509_V_ERR_CRL_SIGNATURE_FAILURE); + X509_OBJECT_free_contents(&obj); + if(pubkey) + EVP_PKEY_free(pubkey); + return 0; /* Reject connection */ + } + if(pubkey) + EVP_PKEY_free(pubkey); + + /* Check date of CRL to make sure it's not expired */ + t=X509_CRL_get_nextUpdate(crl); + if(!t) { + rfbLog("Found CRL has invalid nextUpdate field\n"); + X509_STORE_CTX_set_error(callback_ctx, + X509_V_ERR_ERROR_IN_CRL_NEXT_UPDATE_FIELD); + X509_OBJECT_free_contents(&obj); + return 0; /* Reject connection */ + } + if(X509_cmp_current_time(t)<0) { + rfbLog("Found CRL is expired - " + "revoking all certificates until you get updated CRL\n"); + X509_STORE_CTX_set_error(callback_ctx, X509_V_ERR_CRL_HAS_EXPIRED); + X509_OBJECT_free_contents(&obj); + return 0; /* Reject connection */ + } + X509_OBJECT_free_contents(&obj); + } + + /* Try to retrieve a CRL corresponding to the _issuer_ of + * the current certificate in order to check for revocation. */ + memset((char *)&obj, 0, sizeof(obj)); + X509_STORE_CTX_init(&store_ctx, revocation_store, NULL, NULL); + rc=X509_STORE_get_by_subject(&store_ctx, X509_LU_CRL, issuer, &obj); + X509_STORE_CTX_cleanup(&store_ctx); + crl=obj.data.crl; + + if(rc>0 && crl) { + /* Check if the current certificate is revoked by this CRL */ + n=sk_X509_REVOKED_num(X509_CRL_get_REVOKED(crl)); + for(i=0; iserialNumber, + X509_get_serialNumber(xs)) == 0) { + serial=ASN1_INTEGER_get(revoked->serialNumber); + cp=X509_NAME_oneline(issuer, NULL, 0); + rfbLog("Certificate with serial %ld (0x%lX) " + "revoked per CRL from issuer %s\n", serial, serial, cp); + OPENSSL_free(cp); + X509_STORE_CTX_set_error(callback_ctx, X509_V_ERR_CERT_REVOKED); + X509_OBJECT_free_contents(&obj); + return 0; /* Reject connection */ + } + } + X509_OBJECT_free_contents(&obj); + } + + return 1; /* Accept connection */ +} + +static int verify_callback(int ok, X509_STORE_CTX *callback_ctx) { + if (!ssl_verify) { + rfbLog("CRL_check: skipped.\n"); + return ok; + } + if (!ssl_crl) { + rfbLog("CRL_check: skipped.\n"); + return ok; + } + if (!ok) { + rfbLog("CRL_check: client cert is already rejected.\n"); + return ok; + } + if (revocation_store) { + if (crl_callback(callback_ctx)) { + rfbLog("CRL_check: succeeded.\n"); + return 1; + } else { + rfbLog("CRL_check: did not pass.\n"); + return 0; + } + } + /* NOTREACHED */ + return 1; +} + +#define rfbSecTypeTlsVnc 18 +#define rfbSecTypeVencrypt 19 + +#define rfbVencryptPlain 256 +#define rfbVencryptTlsNone 257 +#define rfbVencryptTlsVnc 258 +#define rfbVencryptTlsPlain 259 +#define rfbVencryptX509None 260 +#define rfbVencryptX509Vnc 261 +#define rfbVencryptX509Plain 262 + +static int vencrypt_selected = 0; +static int tlsvnc_selected = 0; + static int ssl_client_mode = 0; +static int switch_to_anon_dh(void); + void openssl_init(int isclient) { int db = 0, tmp_pem = 0, do_dh; FILE *in; @@ -792,11 +959,27 @@ void openssl_init(int isclient) { } tmp_pem = 1; + } else if (!strcmp(openssl_pem, "ANON")) { + if (ssl_verify) { + rfbLog("openssl_init: Anonymous Diffie-Hellman cannot" + " be used in -sslverify mode.\n"); + clean_up_exit(1); + } + if (ssl_crl) { + rfbLog("openssl_init: Anonymous Diffie-Hellman cannot" + " be used in -sslCRL mode.\n"); + clean_up_exit(1); + } + if (!switch_to_anon_dh()) { + rfbLog("openssl_init: Anonymous Diffie-Hellman setup" + " failed.\n"); + clean_up_exit(1); + } } else if (strstr(openssl_pem, "SAVE") == openssl_pem) { openssl_pem = get_saved_pem(openssl_pem, 1); if (! openssl_pem) { rfbLog("openssl_init: could not create or open" - " saved PEM:\n", openssl_pem); + " saved PEM: %s\n", openssl_pem); clean_up_exit(1); } tmp_pem = 0; @@ -834,18 +1017,20 @@ void openssl_init(int isclient) { DH_free(dh); } - if (! SSL_CTX_use_certificate_chain_file(ctx, openssl_pem)) { - rfbLog("openssl_init: SSL_CTX_use_certificate_chain_file() failed.\n"); - sslerrexit(); - } - if (! SSL_CTX_use_RSAPrivateKey_file(ctx, openssl_pem, - SSL_FILETYPE_PEM)) { - rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n"); - sslerrexit(); - } - if (! SSL_CTX_check_private_key(ctx)) { - rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n"); - sslerrexit(); + if (strcmp(openssl_pem, "ANON")) { + if (! SSL_CTX_use_certificate_chain_file(ctx, openssl_pem)) { + rfbLog("openssl_init: SSL_CTX_use_certificate_chain_file() failed.\n"); + sslerrexit(); + } + if (! SSL_CTX_use_RSAPrivateKey_file(ctx, openssl_pem, + SSL_FILETYPE_PEM)) { + rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n"); + sslerrexit(); + } + if (! SSL_CTX_check_private_key(ctx)) { + rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n"); + sslerrexit(); + } } if (tmp_pem && ! getenv("X11VNC_KEEP_TMP_PEM")) { @@ -866,6 +1051,46 @@ void openssl_init(int isclient) { openssl_pem = NULL; } + if (ssl_crl) { + struct stat sbuf; + X509_LOOKUP *lookup; + + if (stat(ssl_crl, &sbuf) != 0) { + rfbLog("openssl_init: -sslCRL does not exist %s.\n", + ssl_crl ? ssl_crl : "null"); + rfbLogPerror("stat"); + clean_up_exit(1); + } + + revocation_store = X509_STORE_new(); + if (!revocation_store) { + rfbLog("openssl_init: X509_STORE_new failed.\n"); + sslerrexit(); + } + if (! S_ISDIR(sbuf.st_mode)) { + lookup = X509_STORE_add_lookup(revocation_store, X509_LOOKUP_file()); + if (!lookup) { + rfbLog("openssl_init: X509_STORE_add_lookup failed.\n"); + sslerrexit(); + } + if (!X509_LOOKUP_load_file(lookup, ssl_crl, X509_FILETYPE_PEM)) { + rfbLog("openssl_init: X509_LOOKUP_load_file failed.\n"); + sslerrexit(); + } + } else { + lookup = X509_STORE_add_lookup(revocation_store, X509_LOOKUP_hash_dir()); + if (!lookup) { + rfbLog("openssl_init: X509_STORE_add_lookup failed.\n"); + sslerrexit(); + } + if (!X509_LOOKUP_add_dir(lookup, ssl_crl, X509_FILETYPE_PEM)) { + rfbLog("openssl_init: X509_LOOKUP_add_dir failed.\n"); + sslerrexit(); + } + } + rfbLog("loaded CRL file: %s\n", ssl_crl); + } + if (ssl_verify) { struct stat sbuf; char *file; @@ -874,7 +1099,7 @@ void openssl_init(int isclient) { file = get_ssl_verify_file(ssl_verify); if (!file || stat(file, &sbuf) != 0) { - rfbLog("openssl_init: -sslverify does not exists %s.\n", + rfbLog("openssl_init: -sslverify does not exist %s.\n", file ? file : "null"); rfbLogPerror("stat"); clean_up_exit(1); @@ -894,7 +1119,11 @@ void openssl_init(int isclient) { } lvl = SSL_VERIFY_FAIL_IF_NO_PEER_CERT|SSL_VERIFY_PEER; - SSL_CTX_set_verify(ctx, lvl, NULL); + if (ssl_crl == NULL) { + SSL_CTX_set_verify(ctx, lvl, NULL); + } else { + SSL_CTX_set_verify(ctx, lvl, verify_callback); + } if (strstr(file, "tmp/sslverify-load-")) { /* temporary file */ unlink(file); @@ -1371,6 +1600,106 @@ static int check_ssl_access(char *addr) { return check_access(addr); } +static int write_exact(int sock, char *buf, int len); +static int read_exact(int sock, char *buf, int len); + +static int finish_auth(rfbClientPtr client, char *type) { + int security_result, ret; + + ret = 0; + +if (getenv("X11VNC_DEBUG_TLSPLAIN")) fprintf(stderr, "finish_auth type=%s\n", type); + + if (!strcmp(type, "None")) { + security_result = 0; /* success */ + if (write_exact(client->sock, (char *) &security_result, 4)) { + ret = 1; + } + rfbLog("finish_auth: using auth 'None'\n"); + client->state = RFB_INITIALISATION; + + } else if (!strcmp(type, "Vnc")) { + RAND_bytes(client->authChallenge, CHALLENGESIZE); + if (write_exact(client->sock, (char *) &client->authChallenge, CHALLENGESIZE)) { + ret = 1; + } + rfbLog("finish_auth: using auth 'Vnc', sent challenge.\n"); + client->state = RFB_AUTHENTICATION; + + } else if (!strcmp(type, "Plain")) { + if (!unixpw) { + rfbLog("finish_auth: *Plain not allowed outside unixpw mode.\n"); + ret = 0; + } else { + char *un, *pw; + int unlen, pwlen; + +if (getenv("X11VNC_DEBUG_TLSPLAIN")) fprintf(stderr, "*Plain begin: onHold=%d client=%p unixpw_client=%p\n", client->onHold, (void *) client, (void *) unixpw_client); + + if (!read_exact(client->sock, (char *)&unlen, 4)) goto fail; + unlen = Swap32IfLE(unlen); + +if (getenv("X11VNC_DEBUG_TLSPLAIN")) fprintf(stderr, "unlen: %d\n", unlen); + + if (!read_exact(client->sock, (char *)&pwlen, 4)) goto fail; + pwlen = Swap32IfLE(pwlen); + +if (getenv("X11VNC_DEBUG_TLSPLAIN")) fprintf(stderr, "pwlen: %d\n", pwlen); + + un = (char *) malloc(unlen+1); + memset(un, 0, unlen+1); + + pw = (char *) malloc(pwlen+2); + memset(pw, 0, pwlen+2); + + if (!read_exact(client->sock, un, unlen)) goto fail; + if (!read_exact(client->sock, pw, pwlen)) goto fail; + +if (getenv("X11VNC_DEBUG_TLSPLAIN")) fprintf(stderr, "*Plain: %d %d '%s' ... \n", unlen, pwlen, un); + strcat(pw, "\n"); + + if (unixpw_verify(un, pw)) { + security_result = 0; /* success */ + if (write_exact(client->sock, (char *) &security_result, 4)) { + ret = 1; + unixpw_verify_screen(un, pw); + } + client->onHold = FALSE; + client->state = RFB_INITIALISATION; + } + if (ret == 0) { + rfbClientSendString(client, "unixpw failed"); + } + + memset(un, 0, unlen+1); + memset(pw, 0, pwlen+2); + free(un); + free(pw); + } + } else { + rfbLog("finish_auth: unknown sub-type: %s\n", type); + ret = 0; + } + + fail: + return ret; +} + +static int finish_vencrypt_auth(rfbClientPtr client, int subtype) { + + if (subtype == rfbVencryptTlsNone || subtype == rfbVencryptX509None) { + return finish_auth(client, "None"); + } else if (subtype == rfbVencryptTlsVnc || subtype == rfbVencryptX509Vnc) { + return finish_auth(client, "Vnc"); + } else if (subtype == rfbVencryptTlsPlain || subtype == rfbVencryptX509Plain) { + return finish_auth(client, "Plain"); + } else { + rfbLog("finish_vencrypt_auth: unknown sub-type: %d\n", subtype); + return 0; + } +} + + void accept_openssl(int mode, int presock) { int sock = -1, listen = -1, cport, csock, vsock; int peerport = 0; @@ -1384,15 +1713,18 @@ void accept_openssl(int mode, int presock) { rfbClientPtr client; pid_t pid; char uniq[] = "_evilrats_"; - char cookie[128], rcookie[128], *name = NULL; + char cookie[256], rcookie[256], *name = NULL; + int vencrypt_sel = 0; + int tlsvnc_sel = 0; static time_t last_https = 0; - static char last_get[128]; + static char last_get[256]; static int first = 1; + unsigned char *rb; openssl_last_helper_pid = 0; /* zero buffers for use below. */ - for (i=0; i<128; i++) { + for (i=0; i<256; i++) { if (first) { last_get[i] = '\0'; } @@ -1500,7 +1832,11 @@ void accept_openssl(int mode, int presock) { * but hard to guess exactly (just worrying about local lusers * here, since we use INADDR_LOOPBACK). */ - sprintf(cookie, "%f/%f", dnow(), x11vnc_start); + rb = (unsigned char *) malloc(6); + RAND_bytes((char *)rb, 6); + sprintf(cookie, "RB=%d%d%d%d%d%d/%f%f/0x%x", + rb[0], rb[1], rb[2], rb[3], rb[4], rb[5], + dnow() - x11vnc_start, x11vnc_start, rb); if (mode != OPENSSL_INETD) { name = get_remote_host(sock); @@ -1543,6 +1879,23 @@ void accept_openssl(int mode, int presock) { certret_fd = -1; } + if (dhret) { + free(dhret); + } + if (dhret_str) { + free(dhret_str); + dhret_str = NULL; + } + dhret = strdup("/tmp/x11vnc-dhret.XXXXXX"); + omode = umask(077); + dhret_fd = mkstemp(dhret); + umask(omode); + if (dhret_fd < 0) { + free(dhret); + dhret = NULL; + dhret_fd = -1; + } + /* now fork the child to handle the SSL: */ pid = fork(); @@ -1614,6 +1967,20 @@ void accept_openssl(int mode, int presock) { exit(1); } + if (vencrypt_selected != 0) { + char *tbuf; + tbuf = (char *) malloc(strlen(cookie) + 100); + sprintf(tbuf, "%s,VENCRYPT=%d,%s", uniq, vencrypt_selected, cookie); + write(vncsock, tbuf, strlen(cookie)); + goto wrote_cookie; + } else if (tlsvnc_selected != 0) { + char *tbuf; + tbuf = (char *) malloc(strlen(cookie) + 100); + sprintf(tbuf, "%s,TLSVNC=%d,%s", uniq, tlsvnc_selected, cookie); + write(vncsock, tbuf, strlen(cookie)); + goto wrote_cookie; + } + /* * things get messy below since we are trying to do * *both* VNC and Java applet httpd through the same @@ -1907,6 +2274,13 @@ void accept_openssl(int mode, int presock) { if (certret) { unlink(certret); } + if (dhret_fd >= 0) { + close(dhret_fd); + dhret_fd = -1; + } + if (dhret) { + unlink(dhret); + } return; } if (db) fprintf(stderr, "accept_openssl: vsock: %d\n", vsock); @@ -1920,7 +2294,7 @@ void accept_openssl(int mode, int presock) { struct stat sbuf; sbuf.st_size = 0; if (certret_fd >= 0 && stat(certret, &sbuf) == 0 && sbuf.st_size > 0) { - certret_str = (char *) malloc(sbuf.st_size+1); + certret_str = (char *) calloc(sbuf.st_size+1, 1); read(certret_fd, certret_str, sbuf.st_size); close(certret_fd); certret_fd = -1; @@ -1939,6 +2313,59 @@ void accept_openssl(int mode, int presock) { } } + if (dhret) { + struct stat sbuf; + sbuf.st_size = 0; + if (dhret_fd >= 0 && stat(dhret, &sbuf) == 0 && sbuf.st_size > 0) { + dhret_str = (char *) calloc(sbuf.st_size+1, 1); + read(dhret_fd, dhret_str, sbuf.st_size); + close(dhret_fd); + dhret_fd = -1; + } + if (dhret_fd >= 0) { + close(dhret_fd); + dhret_fd = -1; + } + unlink(dhret); + if (dhret_str && strstr(dhret_str, "NOCERT") == dhret_str) { + free(dhret_str); + dhret_str = NULL; + } + if (dhret_str) { + if (new_dh_params == NULL) { + fprintf(stderr, "dhret_str[%d]:\n%s\n", (int) sbuf.st_size, dhret_str); + new_dh_params = strdup(dhret_str); + } + } + } + + if (0) { + fprintf(stderr, "rcookie: %s\n", rcookie); + fprintf(stderr, "cookie: %s\n", cookie); + } + + if (strstr(rcookie, uniq) == rcookie) { + char *q = strstr(rcookie, "RB="); + if (q && strstr(cookie, q) == cookie) { + vencrypt_sel = 0; + tlsvnc_sel = 0; + q = strstr(rcookie, "VENCRYPT="); + if (q && sscanf(q, "VENCRYPT=%d,", &vencrypt_sel) == 1) { + if (vencrypt_sel != 0) { + rfbLog("SSL: VENCRYPT mode=%d accepted.\n", vencrypt_sel); + goto accept_client; + } + } + q = strstr(rcookie, "TLSVNC="); + if (q && sscanf(q, "TLSVNC=%d,", &tlsvnc_sel) == 1) { + if (tlsvnc_sel != 0) { + rfbLog("SSL: TLSVNC mode=%d accepted.\n", tlsvnc_sel); + goto accept_client; + } + } + } + } + if (n != (int) strlen(cookie) || strncmp(cookie, rcookie, n)) { rfbLog("SSL: accept_openssl: cookie from ssl_helper FAILED. %d\n", n); if (db) fprintf(stderr, "'%s'\n'%s'\n", cookie, rcookie); @@ -1949,7 +2376,7 @@ void accept_openssl(int mode, int presock) { rfbLog("SSL: BUT WAIT! HTTPS for helper process succeeded. Good.\n"); if (mode != OPENSSL_HTTPS) { last_https = time(NULL); - for (i=0; i<128; i++) { + for (i=0; i<256; i++) { last_get[i] = '\0'; } strncpy(last_get, rcookie, 100); @@ -2044,6 +2471,9 @@ void accept_openssl(int mode, int presock) { } return; } + + accept_client: + if (db) fprintf(stderr, "accept_openssl: cookie good: %s\n", cookie); rfbLog("SSL: handshake with helper process succeeded.\n"); @@ -2072,6 +2502,17 @@ void accept_openssl(int mode, int presock) { strpbrk(openssl_last_ip, "0123456789") == openssl_last_ip) { client->host = strdup(openssl_last_ip); } + if (vencrypt_sel != 0) { + client->protocolMajorVersion = 3; + client->protocolMinorVersion = 8; + if (!finish_vencrypt_auth(client, vencrypt_sel)) { + rfbCloseClient(client); + } + } else if (tlsvnc_sel != 0) { + client->protocolMajorVersion = 3; + client->protocolMinorVersion = 8; + rfbAuthNewClient(client); + } } else { rfbLog("SSL: accept_openssl: rfbNewClient failed.\n"); close(vsock); @@ -2085,6 +2526,567 @@ void accept_openssl(int mode, int presock) { } } +static int read_exact(int sock, char *buf, int len) { + int n, fail = 0; + if (sock < 0) { + return 0; + } + while (len > 0) { + n = read(sock, buf, len); + if (n > 0) { + buf += n; + len -= n; + } else if (n == 0) { + fail = 1; + break; + } else if (n < 0 && (errno == EAGAIN || errno == EWOULDBLOCK)) { + usleep(10*1000); + } else if (n < 0 && errno != EINTR) { + fail = 1; + break; + } + } + if (fail) { + return 0; + } else { + return 1; + } +} + +static int write_exact(int sock, char *buf, int len) { + int n, fail = 0; + if (sock < 0) { + return 0; + } + while (len > 0) { + n = write(sock, buf, len); + if (n > 0) { + buf += n; + len -= n; + } else if (n == 0) { + fail = 1; + break; + } else if (n < 0 && (errno == EAGAIN || errno == EWOULDBLOCK)) { + usleep(10*1000); + } else if (n < 0 && errno != EINTR) { + fail = 1; + break; + } + } + if (fail) { + return 0; + } else { + return 1; + } +} + +static int add_anon_dh(void) { + pid_t pid, pidw; + char cnf[] = "/tmp/x11vnc-dh.XXXXXX"; + char *infile = NULL; + int status, cnf_fd; + DH *dh; + BIO *bio; + FILE *in; + double ds; + /* + * These are dh parameters (prime, generator), not dh keys. + * Evidently it is ok for them to be publicly known. + * openssl dhparam -out dh.out 1024 + */ + char *fixed_dh_params = +"-----BEGIN DH PARAMETERS-----\n" +"MIGHAoGBAL28w69ZnLYBvp8R2OeqtAIms+oatY19iBL4WhGI/7H1OMmkJjIe+OHs\n" +"PXoJfe5ucrnvno7Xm+HJZYa1jnPGQuWoa/VJKXdVjYdJVNzazJKM2daKKcQA4GDc\n" +"msFS5DxLbzUR5jy1n12K3EcbvpyFqDYVTJJXm7NuNuiWRfz3wTozAgEC\n" +"-----END DH PARAMETERS-----\n"; + + if (dhparams_file != NULL) { + infile = dhparams_file; + rfbLog("add_anon_dh: using %s\n", dhparams_file); + goto readin; + } + + cnf_fd = mkstemp(cnf); + if (cnf_fd < 0) { + return 0; + } + infile = cnf; + + if (create_fresh_dhparams) { + + if (new_dh_params != NULL) { + write(cnf_fd, new_dh_params, strlen(new_dh_params)); + close(cnf_fd); + } else { + char *exe = find_openssl_bin(); + struct stat sbuf; + + if (no_external_cmds || !cmd_ok("ssl")) { + rfbLog("add_anon_dh: cannot run external commands.\n"); + return 0; + } + + close(cnf_fd); + if (exe == NULL) { + return 0; + } + ds = dnow(); + pid = fork(); + if (pid < 0) { + return 0; + } else if (pid == 0) { + int i; + for (i=0; i<256; i++) { + if (i == 2) continue; + close(i); + } + /* rather slow at 1024 */ + execlp(exe, exe, "dhparam", "-out", cnf, "1024", (char *)0); + exit(1); + } + pidw = waitpid(pid, &status, 0); + if (pidw != pid) { + return 0; + } + if (WIFEXITED(status) && WEXITSTATUS(status) == 0) { + ; + } else { + return 0; + } + rfbLog("add_anon_dh: created new DH params in %.3f secs\n", dnow() - ds); + + if (stat(cnf, &sbuf) == 0 && sbuf.st_size > 0) { + /* save it to reuse during our process's lifetime: */ + int d = open(cnf, O_RDONLY); + if (d >= 0) { + int n, len = sbuf.st_size; + new_dh_params = (char *) calloc(len+1, 1); + n = read(d, new_dh_params, len); + close(d); + if (n != len) { + free(new_dh_params); + new_dh_params = NULL; + } else if (dhret != NULL) { + d = open(dhret, O_WRONLY); + if (d >= 0) { + write(d, new_dh_params, strlen(new_dh_params)); + close(d); + } + } + } + } + } + } else { + write(cnf_fd, fixed_dh_params, strlen(fixed_dh_params)); + close(cnf_fd); + } + + readin: + + ds = dnow(); + in = fopen(infile, "r"); + + if (in == NULL) { + rfbLogPerror("fopen"); + unlink(cnf); + return 0; + } + bio = BIO_new_fp(in, BIO_CLOSE|BIO_FP_TEXT); + if (! bio) { + rfbLog("openssl_init: BIO_new_fp() failed.\n"); + unlink(cnf); + return 0; + } + dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL); + if (dh == NULL) { + rfbLog("openssl_init: PEM_read_bio_DHparams() failed.\n"); + unlink(cnf); + BIO_free(bio); + return 0; + } + BIO_free(bio); + SSL_CTX_set_tmp_dh(ctx, dh); + rfbLog("loaded Diffie Hellman %d bits, %.3fs\n", 8*DH_size(dh), dnow()-ds); + DH_free(dh); + + unlink(cnf); + return 1; +} + +static int switch_to_anon_dh(void) { + long mode; + + rfbLog("Using Anonymous Diffie-Hellman mode.\n"); + rfbLog("WARNING: Anonymous Diffie-Hellman uses encryption but is\n"); + rfbLog("WARNING: susceptible to a Man-In-The-Middle attack.\n"); + ctx = SSL_CTX_new( SSLv23_server_method() ); + if (ctx == NULL) { + return 0; + } + if (!SSL_CTX_set_cipher_list(ctx, "ADH:@STRENGTH")) { + return 0; + } + if (!add_anon_dh()) { + return 0; + } + + mode = 0; + mode |= SSL_MODE_ENABLE_PARTIAL_WRITE; + mode |= SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER; + SSL_CTX_set_mode(ctx, mode); + + SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_BOTH); + SSL_CTX_set_timeout(ctx, 300); + SSL_CTX_set_default_passwd_cb(ctx, pem_passwd_callback); + SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL); + + return 1; +} + +static int tlsvnc_dialog(int s_in, int s_out) { + + tlsvnc_selected = 1; + + if (!switch_to_anon_dh()) { + rfbLog("tlsvnc: Anonymous Diffie-Hellman failed.\n"); + return 0; + } + + /* continue with SSL/TLS */ + return 1; +} + +/* + * Using spec: + * http://www.mail-archive.com/qemu-devel@nongnu.org/msg08681.html + */ +static int vencrypt_dialog(int s_in, int s_out) { + char buf[256], buf2[256]; + int subtypes[16]; + int n, i, ival, ok, db = 1, nsubtypes = 0; + + vencrypt_selected = 0; + + /* send version 0.2 */ + buf[0] = 0; + buf[1] = 2; + + if (!write_exact(s_out, buf, 2)) { + close(s_in); close(s_out); + return 0; + } + + /* read client version 0.2 */ + memset(buf, 0, sizeof(buf)); + if (!read_exact(s_in, buf, 2)) { + close(s_in); close(s_out); + return 0; + } + rfbLog("vencrypt: received %d.%d client version.\n", (int) buf[0], (int) buf[1]); + + /* close 0.0 */ + if (buf[0] == 0 && buf[1] == 0) { + rfbLog("vencrypt: received 0.0 version, closing connection.\n"); + close(s_in); close(s_out); + return 0; + } + + /* accept only 0.2 */ + if (buf[0] != 0 || buf[1] != 2) { + rfbLog("vencrypt: unsupported VeNCrypt version, closing connection.\n"); + buf[0] = 255; + write_exact(s_out, buf, 1); + close(s_in); close(s_out); + return 0; + } + + /* tell them OK */ + buf[0] = 0; + if (!write_exact(s_out, buf, 1)) { + close(s_in); close(s_out); + return 0; + } + + if (getenv("X11VNC_ENABLE_VENCRYPT_PLAIN_LOGIN")) { + vencrypt_enable_plain_login = atoi(getenv("X11VNC_ENABLE_VENCRYPT_PLAIN_LOGIN")); + } + + /* load our list of sub-types: */ + n = 0; + if (!ssl_verify && vencrypt_kx != VENCRYPT_NODH) { + if (screen->authPasswdData != NULL) { + subtypes[n++] = rfbVencryptTlsVnc; + } else { + if (vencrypt_enable_plain_login && unixpw) { + subtypes[n++] = rfbVencryptTlsPlain; + } else { + subtypes[n++] = rfbVencryptTlsNone; + } + } + } + if (vencrypt_kx != VENCRYPT_NOX509) { + if (screen->authPasswdData != NULL) { + subtypes[n++] = rfbVencryptX509Vnc; + } else { + if (vencrypt_enable_plain_login && unixpw) { + subtypes[n++] = rfbVencryptX509Plain; + } else { + subtypes[n++] = rfbVencryptX509None; + } + } + } + + nsubtypes = n; + for (i = 0; i < nsubtypes; i++) { + ((uint32_t *)buf)[i] = Swap32IfLE(subtypes[i]); + } + + /* send number first: */ + buf2[0] = (char) nsubtypes; + if (!write_exact(s_out, buf2, 1)) { + close(s_in); close(s_out); + return 0; + } + /* and now the list: */ + if (!write_exact(s_out, buf, 4*n)) { + close(s_in); close(s_out); + return 0; + } + + /* read client's selection: */ + if (!read_exact(s_in, (char *)&ival, 4)) { + close(s_in); close(s_out); + return 0; + } + ival = Swap32IfLE(ival); + + /* zero means no dice: */ + if (ival == 0) { + rfbLog("vencrypt: client selected no sub-type, closing connection.\n"); + close(s_in); close(s_out); + return 0; + } + + /* check if he selected a valid one: */ + ok = 0; + for (i = 0; i < nsubtypes; i++) { + if (ival == subtypes[i]) { + ok = 1; + } + } + + if (!ok) { + rfbLog("vencrypt: client selected invalid sub-type: %d\n", ival); + close(s_in); close(s_out); + return 0; + } else { + char *st = "unknown!!"; + if (ival == rfbVencryptTlsNone) st = "rfbVencryptTlsNone"; + if (ival == rfbVencryptTlsVnc) st = "rfbVencryptTlsVnc"; + if (ival == rfbVencryptTlsPlain) st = "rfbVencryptTlsPlain"; + if (ival == rfbVencryptX509None) st = "rfbVencryptX509None"; + if (ival == rfbVencryptX509Vnc) st = "rfbVencryptX509Vnc"; + if (ival == rfbVencryptX509Plain) st = "rfbVencryptX509Plain"; + rfbLog("vencrypt: client selected sub-type: %d (%s)\n", ival, st); + } + + vencrypt_selected = ival; + + /* not documented in spec, send OK: */ + buf[0] = 1; + if (!write_exact(s_out, buf, 1)) { + close(s_in); close(s_out); + return 0; + } + + if (vencrypt_selected == rfbVencryptTlsNone || + vencrypt_selected == rfbVencryptTlsVnc || + vencrypt_selected == rfbVencryptTlsPlain) { + /* these modes are Anonymous Diffie-Hellman */ + if (!switch_to_anon_dh()) { + rfbLog("vencrypt: Anonymous Diffie-Hellman failed.\n"); + return 0; + } + } + + /* continue with SSL/TLS */ + return 1; +} + +static int check_vnc_tls_mode(int s_in, int s_out) { + double waited = 0.0, dt = 0.01, start = dnow(); + struct timeval tv; + int input = 0, i, n, ok; + int major, minor, sectype = -1; + char *proto = "RFB 003.008\n"; + char *stype = "unknown"; + char buf[256]; + + vencrypt_selected = 0; + tlsvnc_selected = 0; + + if (vencrypt_mode == VENCRYPT_NONE && tlsvnc_mode == TLSVNC_NONE) { + /* only normal SSL */ + return 1; + } + if (ssl_client_mode) { + /* XXX check if this can be done in SSL client mode. */ + if (vencrypt_mode == VENCRYPT_FORCE || tlsvnc_mode == TLSVNC_FORCE) { + rfbLog("check_vnc_tls_mode: VENCRYPT_FORCE/TLSVNC_FORCE prevents normal SSL\n"); + return 0; + } + return 1; + } + if (ssl_verify && vencrypt_mode != VENCRYPT_FORCE && tlsvnc_mode == TLSVNC_FORCE) { + rfbLog("check_vnc_tls_mode: Cannot use TLSVNC_FORCE with -sslverify (Anon DH only)\n"); + /* fallback to normal SSL */ + return 1; + } + + while (waited < 0.7) { + fd_set rfds; + FD_ZERO(&rfds); + FD_SET(s_in, &rfds); + tv.tv_sec = 0; + tv.tv_usec = 0; + select(s_in+1, &rfds, NULL, NULL, &tv); + if (FD_ISSET(s_in, &rfds)) { + input = 1; + break; + } + usleep((int) (1000 * 1000 * dt)); + waited += dt; + } + rfbLog("check_vnc_tls_mode: waited: %f input: %s\n", dnow() - start, input ? "SSL Handshake" : "(future) RFB Handshake"); + + if (input) { + /* got SSL client hello, can only assume normal SSL */ + if (vencrypt_mode == VENCRYPT_FORCE || tlsvnc_mode == TLSVNC_FORCE) { + rfbLog("check_vnc_tls_mode: VENCRYPT_FORCE/TLSVNC_FORCE prevents normal SSL\n"); + return 0; + } + return 1; + } + + /* send RFB 003.008 -- there is no turning back from this point... */ + if (!write_exact(s_out, proto, strlen(proto))) { + close(s_in); close(s_out); + return 0; + } + + memset(buf, 0, sizeof(buf)); + if (!read_exact(s_in, buf, 12)) { + close(s_in); close(s_out); + return 0; + } + + if (sscanf(buf, "RFB %03d.%03d\n", &major, &minor) != 2) { + rfbLog("check_vnc_tls_mode: abnormal handshake: '%s'\n", buf); + close(s_in); close(s_out); + return 0; + } + rfbLog("check_vnc_tls_mode: version: %d.%d\n", major, minor); + if (major != 3 || minor < 8) { + rfbLog("check_vnc_tls_mode: invalid version: '%s'\n", buf); + close(s_in); close(s_out); + return 0; + } + + n = 1; + if (vencrypt_mode == VENCRYPT_FORCE) { + buf[n++] = rfbSecTypeVencrypt; + } else if (tlsvnc_mode == TLSVNC_FORCE && !ssl_verify) { + buf[n++] = rfbSecTypeTlsVnc; + } else if (vencrypt_mode == VENCRYPT_SOLE) { + buf[n++] = rfbSecTypeVencrypt; + } else if (tlsvnc_mode == TLSVNC_SOLE && !ssl_verify) { + buf[n++] = rfbSecTypeTlsVnc; + } else { + if (vencrypt_mode == VENCRYPT_SUPPORT) { + buf[n++] = rfbSecTypeVencrypt; + } + if (tlsvnc_mode == TLSVNC_SUPPORT && !ssl_verify) { + buf[n++] = rfbSecTypeTlsVnc; + } + } + + n--; + buf[0] = (char) n; + if (!write_exact(s_out, buf, n+1)) { + close(s_in); close(s_out); + return 0; + } + if (0) fprintf(stderr, "wrote[%d] %d %d %d\n", n, buf[0], buf[1], buf[2]); + + buf[0] = 0; + if (!read_exact(s_in, buf, 1)) { + close(s_in); close(s_out); + return 0; + } + + if (buf[0] == rfbSecTypeVencrypt) stype = "VeNCrypt"; + if (buf[0] == rfbSecTypeTlsVnc) stype = "TLSVNC"; + + rfbLog("check_vnc_tls_mode: reply: %d (%s)\n", (int) buf[0], stype); + + ok = 0; + for (i=1; i < n+1; i++) { + if (buf[0] == buf[i]) { + ok = 1; + } + } + if (!ok) { + char *msg = "check_vnc_tls_mode: invalid security-type"; + int len = strlen(msg); + rfbLog("%s: %d\n", msg, (int) buf[0]); + ((uint32_t *)buf)[0] = Swap32IfLE(len); + write_exact(s_out, buf, 4); + write_exact(s_out, msg, strlen(msg)); + close(s_in); close(s_out); + return 0; + } + + sectype = (int) buf[0]; + + if (sectype == rfbSecTypeVencrypt) { + return vencrypt_dialog(s_in, s_out); + } else if (sectype == rfbSecTypeTlsVnc) { + return tlsvnc_dialog(s_in, s_out); + } else { + return 0; + } +} + +static void pr_ssl_info(int verb) { + SSL_CIPHER *c; + SSL_SESSION *s; + char *proto = "unknown"; + + if (ssl == NULL) { + return; + } + c = SSL_get_current_cipher(ssl); + s = SSL_get_session(ssl); + + if (s == NULL) { + proto = "nosession"; + } else if (s->ssl_version == SSL2_VERSION) { + proto = "SSLv2"; + } else if (s->ssl_version == SSL3_VERSION) { + proto = "SSLv3"; + } else if (s->ssl_version == TLS1_VERSION) { + proto = "TLSv1"; + } + if (c != NULL) { + rfbLog("SSL: ssl_helper[%d]: Cipher: %s %s Proto: %s\n", getpid(), + SSL_CIPHER_get_version(c), SSL_CIPHER_get_name(c), proto); + } else { + rfbLog("SSL: ssl_helper[%d]: Proto: %s\n", getpid(), + proto); + } +} + static void ssl_timeout (int sig) { rfbLog("sig: %d, ssl_init timed out.\n", sig); exit(1); @@ -2110,12 +3112,16 @@ static int ssl_init(int s_in, int s_out) { } if (db) fprintf(stderr, "ssl_init: %d/%d\n", s_in, s_out); + if (!check_vnc_tls_mode(s_in, s_out)) { + return 0; + } + ssl = SSL_new(ctx); if (ssl == NULL) { fprintf(stderr, "SSL_new failed\n"); return 0; } -if (db > 1) fprintf(stderr, "ssl_init: 1\n"); + if (db > 1) fprintf(stderr, "ssl_init: 1\n"); SSL_set_session_id_context(ssl, sid, strlen((char *)sid)); @@ -2134,7 +3140,7 @@ if (db > 1) fprintf(stderr, "ssl_init: 1\n"); return 0; } } -if (db > 1) fprintf(stderr, "ssl_init: 2\n"); + if (db > 1) fprintf(stderr, "ssl_init: 2\n"); if (ssl_client_mode) { SSL_set_connect_state(ssl); @@ -2142,12 +3148,12 @@ if (db > 1) fprintf(stderr, "ssl_init: 2\n"); SSL_set_accept_state(ssl); } -if (db > 1) fprintf(stderr, "ssl_init: 3\n"); + if (db > 1) fprintf(stderr, "ssl_init: 3\n"); name = get_remote_host(ssock); peerport = get_remote_port(ssock); -if (db > 1) fprintf(stderr, "ssl_init: 4\n"); + if (db > 1) fprintf(stderr, "ssl_init: 4\n"); while (1) { if (db) fprintf(stderr, "calling SSL_accept...\n"); @@ -2173,6 +3179,7 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); if (db) fprintf(stderr, "got SSL_ERROR_WANT_READ\n"); rfbLog("SSL: ssl_helper[%d]: SSL_accept() failed for: %s:%d\n", getpid(), name, peerport); + pr_ssl_info(1); return 0; } else if (err == SSL_ERROR_WANT_WRITE) { @@ -2180,6 +3187,7 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); if (db) fprintf(stderr, "got SSL_ERROR_WANT_WRITE\n"); rfbLog("SSL: ssl_helper[%d]: SSL_accept() failed for: %s:%d\n", getpid(), name, peerport); + pr_ssl_info(1); return 0; } else if (err == SSL_ERROR_SYSCALL) { @@ -2187,6 +3195,7 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); if (db) fprintf(stderr, "got SSL_ERROR_SYSCALL\n"); rfbLog("SSL: ssl_helper[%d]: SSL_accept() failed for: %s:%d\n", getpid(), name, peerport); + pr_ssl_info(1); return 0; } else if (err == SSL_ERROR_ZERO_RETURN) { @@ -2194,6 +3203,7 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); if (db) fprintf(stderr, "got SSL_ERROR_ZERO_RETURN\n"); rfbLog("SSL: ssl_helper[%d]: SSL_accept() failed for: %s:%d\n", getpid(), name, peerport); + pr_ssl_info(1); return 0; } else if (rc < 0) { @@ -2207,12 +3217,14 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); break; } } + pr_ssl_info(1); return 0; } else if (dnow() > start + 3.0) { rfbLog("SSL: ssl_helper[%d]: timeout looping SSL_accept() " "fatal.\n", getpid()); + pr_ssl_info(1); return 0; } else { @@ -2220,11 +3232,13 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); if (bio == NULL) { rfbLog("SSL: ssl_helper[%d]: ssl BIO is null. " "fatal.\n", getpid()); + pr_ssl_info(1); return 0; } if (BIO_eof(bio)) { rfbLog("SSL: ssl_helper[%d]: ssl BIO is EOF. " "fatal.\n", getpid()); + pr_ssl_info(1); return 0; } } @@ -2233,6 +3247,8 @@ if (db > 1) fprintf(stderr, "ssl_init: 4\n"); rfbLog("SSL: ssl_helper[%d]: SSL_accept() succeeded for: %s:%d\n", getpid(), name, peerport); + pr_ssl_info(0); + if (SSL_get_verify_result(ssl) == X509_V_OK) { X509 *x; FILE *cr = NULL; @@ -2358,6 +3374,14 @@ static void ssl_xfer(int csock, int s_in, int s_out, int is_https) { cptr = 0; /* offsets into ABSIZE buffers */ sptr = 0; + if (vencrypt_selected > 0 || tlsvnc_selected > 0) { + char tmp[16]; + /* read and discard the extra RFB version */ + memset(tmp, 0, sizeof(tmp)); + read(csock, tmp, 12); + if (0) fprintf(stderr, "extra: %s\n", tmp); + } + while (1) { int c_to_s, s_to_c, closing; diff --git a/x11vnc/sslhelper.h b/x11vnc/sslhelper.h index d55f45a..04fef14 100644 --- a/x11vnc/sslhelper.h +++ b/x11vnc/sslhelper.h @@ -15,6 +15,8 @@ extern int https_sock; extern pid_t openssl_last_helper_pid; extern char *openssl_last_ip; extern char *certret_str; +extern char *dhret_str; +extern char *new_dh_params; extern void raw_xfer(int csock, int s_in, int s_out); diff --git a/x11vnc/ssltools.h b/x11vnc/ssltools.h index 0531ce2..4d7f251 100644 --- a/x11vnc/ssltools.h +++ b/x11vnc/ssltools.h @@ -228,7 +228,14 @@ char genCA[] = "echo \"----------------------------------------------------------------------\"\n" "echo \"\"\n" "\n" -"\"$OPENSSL\" req -config \"$DIR/CA/ssl.cnf\" -new -x509 \\\n" +"req_args=$REQ_ARGS\n" +"if echo \"$req_args\" | grep 'days' > /dev/null; then\n" +" :\n" +"else\n" +" req_args=\"$req_args -days 730\"\n" +"fi\n" +"\n" +"\"$OPENSSL\" req -config \"$DIR/CA/ssl.cnf\" -new -x509 -days 730 $req_args \\\n" " -keyout \"$DIR/CA/private/cakey.pem\" \\\n" " -out \"$DIR/CA/cacert.pem\"\n" "\n" @@ -394,8 +401,12 @@ char genCert[] = " echo \"time you start the VNC viewer SSL tunnel using this key.\"\n" " fi\n" " echo \"\"\n" -" printf \"Protect key with a passphrase? [y]/n \"\n" -" read x\n" +" if [ \"X$GENCERT_NOPROMPT\" = \"X\" ]; then\n" +" printf \"Protect key with a passphrase? [y]/n \"\n" +" read x\n" +" else\n" +" x=n\n" +" fi\n" " estr=\" *unencrypted*\"\n" " if [ \"x$ENCRYPT_ONLY\" != \"x\" ]; then\n" " target=\"$ENCRYPT_ONLY\"\n" @@ -448,8 +459,10 @@ char genCert[] = " echo \" This file should be kept secret.\"\n" " echo \"----------------------------------------------------------------------\"\n" " echo \"\"\n" -" printf \"Press Enter to print the $dest.req cert request to the screen: \"\n" -" read x\n" +" if [ \"X$GENCERT_NOPROMPT\" = \"X\" ]; then\n" +" printf \"Press Enter to print the $dest.req cert request to the screen: \"\n" +" read x\n" +" fi\n" " echo \"\"\n" " cat \"$DIR/$dest.req\"\n" " exit 0\n" @@ -507,8 +520,10 @@ char genCert[] = " echo \"\"\n" " fi\n" "\n" -" printf \"Press Enter to print the $dest.crt certificate to the screen: \"\n" -" read x\n" +" if [ \"X$GENCERT_NOPROMPT\" = \"X\" ]; then\n" +" printf \"Press Enter to print the $dest.crt certificate to the screen: \"\n" +" read x\n" +" fi\n" " echo \"\"\n" " cat \"$DIR/$dest.crt\"\n" "}\n" diff --git a/x11vnc/tkx11vnc b/x11vnc/tkx11vnc index ba90801..85727fd 100755 --- a/x11vnc/tkx11vnc +++ b/x11vnc/tkx11vnc @@ -123,7 +123,7 @@ Clients afteraccept: gone: vncconnect - avahi + zeroconf -- D tightfilexfer ultrafilexfer @@ -708,6 +708,8 @@ of actions: Stop x11vnc - Directs the x11vnc server to disconnect all vncviewers and then exit. The tray/icon GUI then exits as well. + Logfile - Show the logfile if x11vnc is being run with one. + Custom - If you have a \$HOME/.x11vnc.gui file each uncommented line in it becomes an additional menu item for this menu. The remote control command is run directly @@ -755,42 +757,78 @@ The Properties dialog allows you to set some basic parameters of a running x11vnc server. After modifying them press \"OK\" or \"Apply\" to apply the changes, or press \"Cancel\" to skip applying them. - - \"Accept Connections\" toggles whether VNC viewers are allowed - to connect or not. It corresponds to the \"-R unlock\" and \"-R lock\" - remote-control commands. - - - \"Ask for Confirmation\" toggles whether a popup menu will be presented - at the X display when a new VNC viewer attempts to connect. The person - sitting at the X display can choose to accept or reject the connection - or accept the connection in View-Only mode. It corresponds to the - \"-R accept:popup\" and \"-R accept:\" remote-control commands. + Accept Connections: + + Toggles whether VNC viewers are allowed to connect or not. It corresponds + to the \"-R unlock\" and \"-R lock\" remote-control commands. + + Ask for Confirmation: + + Toggles whether a popup menu will be presented at the X display when + a new VNC viewer attempts to connect. The person sitting at the X + display can choose to accept or reject the connection or accept the + connection in ViewOnly mode. It corresponds to the \"-R accept:popup\" + and \"-R accept:\" remote-control commands. - - \"All Clients ViewOnly\" toggles whether the entire VNC desktop is - view only. All clients will only be able to watch when this is set - (regardless of how they logged in). It corresponds to the - \"-R viewonly\" and \"-R noviewonly\" remote-control commands. + All Clients ViewOnly: + + Toggles whether the entire VNC desktop is view only. All clients + will only be able to watch when this is set (regardless of how they + logged in). It corresponds to the \"-R viewonly\" and \"-R noviewonly\" + remote-control commands. - - \"Shared\" toggles whether multiple simultaneous connections are - allowed or not. It corresponds to the \"-R shared\" and \"-R noshared\" + Shared: + + Toggles whether multiple simultaneous viewer connections are allowed + or not. It corresponds to the \"-R shared\" and \"-R noshared\" remote-control commands. - - \"Password\" lets you set the session password viewers may use to gain full - access to the display. This will only work if x11vnc was started with - the -gui icon or -gui tray mode. + Advertise Service (Zeroconf): + + Toggles whether this VNC server should advertize itself via Zeroconf + (also called Bonjour, mDNS, and avahi). Then VNC viewers can then find + this service on the local network. It corresponds to the \"-R zeroconf\" + and \"-R nozeroconf\" remote-control commands. + + Serve Java Viewer Applet: + + Toggles whether this VNC server should serve up a Java VNC Viewer + applet via HTTP on http://hostname:5800/ (or port 5800+n for VNC + port 5900+n). A java enabled Web Browser can then connect to the + desktopby VNC. If SSL is active then the HTTPS URL https://hostname:5900/ + (etc.) will work as well. This requires the x11vnc java viewer jar file + (shared/x11vnc/classes) to be installed. It corresponds to the + \"-R http\" and \"-R nohttp\" remote commands. + + Solid Background Color: + + To improve VNC performance, if this option is set, then x11vnc will try + to make the desktop background a solid color (which compresses extremely + well compared to photo images, etc.) It corresponds to the \"-R solid\" + and \"-R nosolid\" remote commands. + + Password: + + Lets you set the session password viewers may use to gain full access + to the display. This will only work if x11vnc was started with the + -gui icon or -gui tray mode. - - \"ViewOnly Password\" lets you set the session password viewers may - use to gain view only access to the display. This will only work if - x11vnc was started with the -gui icon or -gui tray mode. + ViewOnly Password: + + Lets you set the session password viewers may use to gain view only + access to the display. This will only work if x11vnc was started with + the -gui icon or -gui tray mode. + -NOTE: These \"session\" passwords only last for the current x11vnc -session (they are not remembered, see the -storepasswd, -passwdfile, -and -rfbauth x11vnc options for using stored passwords). + NOTE: These \"session\" passwords only last for the current x11vnc + session (they are not remembered, see the -storepasswd, -passwdfile, + and -rfbauth x11vnc options for using stored passwords). -If you set \"Password\" to the empty string that makes the \"View-Only -Password\" empty as well and removes the need for any password to log in. + If you set \"Password\" to the empty string that makes the \"ViewOnly + Password\" empty as well and removes the need for any password to log in. -If you set \"ViewOnly Password\" to the empty string that just removes -the ViewOnly log in aspect: \"Password\" is still required to log in. + If you set \"ViewOnly Password\" to the empty string that just removes + the ViewOnly log in aspect: \"Password\" is still required to log in. - The \"Help\" button shows this help text. @@ -798,7 +836,8 @@ the ViewOnly log in aspect: \"Password\" is still required to log in. tkx11vnc GUI. All dynamic settings can be modified in the full GUI. --------------------------------------------------------------------- +========================================================================== + Don't Lock Yourself Out: If you are sitting at the physical X display you cannot get into too @@ -1648,6 +1687,9 @@ proc parse_help {} { if {[regexp {^These options} $line]} { continue; } + # tweak aliases: + regsub {^-zeroconf} $line "-zero_conf" line + regsub {^-avahi } $line "-zeroconf" line if {! $sawopts} { continue; @@ -2912,6 +2954,8 @@ proc all_query_vars {} { } set cache_all_query_vars $qry +#puts $qry + return $qry } @@ -2919,6 +2963,7 @@ proc query_all {{quiet 0}} { global query_ans_list query_aro_list all_settings global last_query_all_time + dtime 1 set qry [all_query_vars] set qargs [list "-Q" $qry] @@ -2936,6 +2981,7 @@ proc query_all {{quiet 0}} { } } set last_query_all_time [clock seconds] + dtime 2 return $all } @@ -4023,9 +4069,11 @@ proc props_widgets {state} { } proc props_apply {} { - global props_accept props_confirm props_viewonly props_shared + global props_accept props_confirm props_viewonly props_shared + global props_zeroconf props_javaview props_solid global props_passwd props_viewpasswd global prop0_accept prop0_confirm prop0_viewonly prop0_shared + global prop0_zeroconf prop0_javaview prop0_solid global prop0_passwd prop0_viewpasswd global menu_var global client_sock @@ -4040,15 +4088,7 @@ proc props_apply {} { } set did 0 - if {$props_accept != $prop0_accept} { - if {$did > 0} {after $aft}; incr did - if {$props_accept} { - push_new_value "unlock" "unlock" 1 0 - } else { - push_new_value "lock" "lock" 1 0 - } - set prop0_accept $props_accept - } + set fail 0 if {$props_confirm != $prop0_confirm} { if {$did > 0} {after $aft}; incr did @@ -4062,6 +4102,7 @@ proc props_apply {} { } elseif {$menu_var(accept) == ""} { set props_confirm 0 } + if {$props_confirm == $prop0_confirm} {incr fail} set prop0_confirm $props_confirm } @@ -4077,6 +4118,7 @@ proc props_apply {} { } else { set props_viewonly 0 } + if {$props_viewonly == $prop0_viewonly} {incr fail} set prop0_viewonly $props_viewonly } @@ -4092,9 +4134,58 @@ proc props_apply {} { } else { set props_shared 0 } + if {$props_shared == $prop0_shared} {incr fail} set prop0_shared $props_shared } + if {$props_zeroconf != $prop0_zeroconf} { + if {$did > 0} {after $aft}; incr did + if {$props_zeroconf} { + push_new_value "zeroconf" "zeroconf" 1 1 + } else { + push_new_value "zeroconf" "nozeroconf" 1 1 + } + if {$menu_var(zeroconf)} { + set props_zeroconf 1 + } else { + set props_zeroconf 0 + } + if {$props_zeroconf == $prop0_zeroconf} {incr fail} + set prop0_zeroconf $props_zeroconf + } + + if {$props_javaview != $prop0_javaview} { + if {$did > 0} {after $aft}; incr did + if {$props_javaview} { + push_new_value "http" "http" 1 1 + } else { + push_new_value "http" "nohttp" 1 1 + } + if {$menu_var(http)} { + set props_javaview 1 + } else { + set props_javaview 0 + } + if {$props_javaview == $prop0_javaview} {incr fail} + set prop0_javaview $props_javaview + } + + if {$props_solid != $prop0_solid} { + if {$did > 0} {after $aft}; incr did + if {$props_solid} { + push_new_value "solid" "solid" 1 1 + } else { + push_new_value "solid" "nosolid" 1 1 + } + if {$menu_var(solid)} { + set props_solid 1 + } else { + set props_solid 0 + } + if {$props_solid == $prop0_solid} {incr fail} + set prop0_solid $props_solid + } + set fpw 0 if {$props_passwd != $prop0_passwd} { set fpw 1 @@ -4159,16 +4250,34 @@ proc props_apply {} { if {$case == "fpw"} { if {$did > 0} {after $aft}; incr did push_new_value "passwd" "passwd" "$props_passwd" 1 + if {$props_passwd == $prop0_passwd} {incr fail} set prop0_passwd $props_passwd } if {$case == "vpw"} { if {$did > 0} {after $aft}; incr did push_new_value "viewpasswd" "viewpasswd" "$props_viewpasswd" 1 + if {$props_viewpasswd == $prop0_viewpasswd} {incr fail} set prop0_viewpasswd $props_viewpasswd } } + if {$props_accept != $prop0_accept} { + if {$did > 0} {after $aft}; incr did + if {$props_accept} { + push_new_value "unlock" "unlock" 1 0 + } else { + push_new_value "lock" "lock" 1 0 + } + if {$props_accept == $prop0_accept} {incr fail} + set prop0_accept $props_accept + } + props_widgets normal + if {$fail > 0} { + return 0 + } else { + return 1 + } } proc props_advanced {} { @@ -4192,20 +4301,29 @@ proc props_advanced {} { } } -proc do_props {{msg ""}} { +proc do_props {} { global props_accept props_confirm props_viewonly props_shared + global props_zeroconf props_javaview props_solid global props_passwd props_viewpasswd global prop0_accept prop0_confirm prop0_viewonly prop0_shared + global prop0_zeroconf prop0_javaview prop0_solid global prop0_passwd prop0_viewpasswd global menu_var unset_str global have_labelframes ffont bfont global props_buttons icon_noadvanced global icon_mode icon_mode_at_startup global screen_height screen_width + global do_props_msg + + set msg "" + if {[info exists do_props_msg]} { + set msg $do_props_msg + } check_update_vars - set pady 1m + set pady 0.5m + set pady 0.3m if {$screen_height <= 360} { set pady 0m } @@ -4262,6 +4380,48 @@ proc do_props {{msg ""}} { } set prop0_shared $props_shared + if [info exists menu_var(zeroconf)] { + if {$menu_var(zeroconf) == $unset_str || $menu_var(zeroconf) == ""} { + set props_zeroconf 0 + } elseif ($menu_var(zeroconf)) { + set props_zeroconf 1 + } else { + set props_zeroconf 0 + } + } else { + set menu_var(zeroconf) 0 + set props_zeroconf 0 + } + set prop0_zeroconf $props_zeroconf + + if [info exists menu_var(http)] { + if {$menu_var(http) == $unset_str || $menu_var(http) == ""} { + set props_javaview 0 + } elseif ($menu_var(http)) { + set props_javaview 1 + } else { + set props_javaview 0 + } + } else { + set menu_var(http) 0 + set props_javaview 0 + } + set prop0_javaview $props_javaview + + if [info exists menu_var(solid)] { + if {$menu_var(solid) == $unset_str || $menu_var(solid) == ""} { + set props_solid 0 + } elseif ($menu_var(solid)) { + set props_solid 1 + } else { + set props_solid 0 + } + } else { + set menu_var(solid) 0 + set props_solid 0 + } + set prop0_solid $props_solid + if ![info exists props_passwd] { set props_passwd "" } @@ -4283,7 +4443,7 @@ proc do_props {{msg ""}} { wm title $w "x11vnc Properties" set b1 "$w.buttons1" frame $b1 - button $b1.ok -text OK -command "props_apply; destroy $w" -font $bfont + button $b1.ok -text OK -command "if {\[props_apply\]} {destroy $w}" -font $bfont button $b1.cancel -text Cancel -command "destroy $w" -font $bfont button $b1.apply -text Apply -command "props_apply" -font $bfont @@ -4295,17 +4455,29 @@ proc do_props {{msg ""}} { set b2 "$w.buttons2" frame $b2 - button $b2.advanced -text "Advanced ..." \ + button $b2.advanced -text " Advanced ... " \ -command "destroy $w; props_advanced" -font $bfont if {! $icon_noadvanced} { lappend props_buttons $b2.advanced pack $b2.advanced -side left -expand 0 } - button $b2.help -text "Help" -command "menu_help Properties" -font $bfont + button $b2.help -text " Help " -command "menu_help Properties" -font $bfont lappend props_buttons $b2.help pack $b2.help -side left -expand 0 + set pw "$w.passwd" + if {$have_labelframes} { + labelframe $pw -text "Password" -font $bfont + } else { + frame $pw + set l $pw.l + label $l -text "Password:" -justify left -anchor w -font $bfont + pack $pw.l -fill x -expand 1 -padx 1m -pady 0m -side top + } + entry $pw.e -show "*" -textvariable props_passwd -font $bfont + pack $pw.e -fill x -expand 1 -padx 1m -pady $pady -side top + set vp "$w.viewpw" if {$have_labelframes} { labelframe $vp -text "ViewOnly Password" -font $bfont @@ -4321,18 +4493,6 @@ proc do_props {{msg ""}} { lappend props_buttons $vp.e - set pw "$w.passwd" - if {$have_labelframes} { - labelframe $pw -text "Password" -font $bfont - } else { - frame $pw - set l $pw.l - label $l -text "Password:" -justify left -anchor w -font $bfont - pack $pw.l -fill x -expand 1 -padx 1m -pady 0m -side top - } - entry $pw.e -show "*" -textvariable props_passwd -font $bfont - pack $pw.e -fill x -expand 1 -padx 1m -pady $pady -side top - if {! $icon_mode_at_startup} { $vp.e configure -state disabled catch {$vp.l configure -state disabled} @@ -4346,6 +4506,24 @@ proc do_props {{msg ""}} { lappend props_buttons $pw.e + set sb "$w.solid" + frame $sb + checkbutton $sb.button -text "Solid Background Color" \ + -variable props_solid -anchor w -font $bfont + pack $sb.button -fill x -expand 1 -padx 1m -pady $pady + + set jv "$w.javaview" + frame $jv + checkbutton $jv.button -text "Serve Java Viewer Applet" \ + -variable props_javaview -anchor w -font $bfont + pack $jv.button -fill x -expand 1 -padx 1m -pady $pady + + set zc "$w.zeroconf" + frame $zc + checkbutton $zc.button -text "Advertise Service (Zeroconf)" \ + -variable props_zeroconf -anchor w -font $bfont + pack $zc.button -fill x -expand 1 -padx 1m -pady $pady + set sh "$w.shared" frame $sh checkbutton $sh.button -text "Shared" \ @@ -4375,11 +4553,21 @@ proc do_props {{msg ""}} { pack $b2 -side bottom -fill x -pady $pady -padx $px pack $vp -side bottom -fill x -pady $pady -padx $px pack $pw -side bottom -fill x -pady $pady -padx $px + pack $sb -side bottom -fill x -pady 0m -padx $px + pack $jv -side bottom -fill x -pady 0m -padx $px + pack $zc -side bottom -fill x -pady 0m -padx $px pack $sh -side bottom -fill x -pady 0m -padx $px pack $vo -side bottom -fill x -pady 0m -padx $px pack $cf -side bottom -fill x -pady 0m -padx $px pack $ac -side bottom -fill x -pady 0m -padx $px + global show_props_instructions + if {![info exists show_props_instructions]} { + set show_props_instructions 1 + } + + wm withdraw $w + if {$msg != ""} { set tw [textwidth $msg] set th [textheight $msg] @@ -4387,18 +4575,46 @@ proc do_props {{msg ""}} { set ms "$w.msg" text $ms -font $ffont -relief ridge -width $tw -height $th $ms insert 1.0 $msg - pack $ms -side bottom -fill x -pady $pady -padx $px + + set si "$w.instructions" + frame $si + checkbutton $si.button -text "Show Instructions" \ + -variable show_props_instructions -anchor w -font $bfont \ + -command "toggle_instructions $ms $pady $px" + + pack $si.button -fill x -expand 1 -padx 1m -pady $pady + pack $si -side bottom -fill x -pady 0m -padx $px + + if {$show_props_instructions} { + pack $ms -side bottom -fill x -pady $pady -padx $px + } + update } - lappend props_buttons $ac.button $cf.button $vo.button $sh.button + lappend props_buttons $ac.button $cf.button $vo.button $sh.button $zc.button $jv.button $sb.button + + update wm resizable $w 1 0 center_win $w update - wm minsize $w [winfo width $w] [winfo height $w] + + #wm minsize $w [winfo width $w] [winfo height $w] tkwait window $w + set show_props_instructions 0 +} + +proc toggle_instructions {ms pady px} { + global show_props_instructions + if {$show_props_instructions} { + pack $ms -side bottom -fill x -pady $pady -padx $px + } else { + pack forget $ms + } + catch {pack .props} + update } proc do_new_client {} { @@ -4547,8 +4763,11 @@ proc set_client_balloon {str} { proc read_client_info {channel} { global x11vnc_client_file client_str client_info_read global read_client_info_lock + global read_clients set db 0 + set read_clients 0 + if {![info exists read_client_info_lock]} { set read_client_info_lock 0 } @@ -4580,6 +4799,7 @@ proc read_client_info {channel} { ; } elseif [regexp {^clients:} $str] { regsub {^clients:} $str "" str + set read_clients 1 if {$str == "none"} { set str "" } @@ -4592,11 +4812,30 @@ proc read_client_info {channel} { } } +proc check_set_vnc_display {} { + + global read_clients check_set_vnc_display_done + + if {[info exists check_set_vnc_display_done]} { + return + } + if {[info exists read_clients]} { + if {$read_clients} { + after 250 + query_all + global client_str + set_client_balloon $client_str + set check_set_vnc_display_done 1 + } + } +} + proc read_client_tail {} { global client_tail if {$client_tail != ""} { read_client_info $client_tail + check_set_vnc_display } } @@ -4605,6 +4844,7 @@ proc read_client_sock {} { if {$client_sock != ""} { read_client_info $client_sock + check_set_vnc_display } } @@ -5023,6 +5263,7 @@ proc make_icon {} { menu $menu -tearoff 0 -postcommand "popup_post $menu" $menu add command -font $mfont -label "Properties" -command do_props $menu add command -font $mfont -label "Help" -command "menu_help Tray" + $menu add command -font $mfont -label "Logfile" -command show_logfile $menu add separator $menu add command -font $mfont -label "New Client" -command do_new_client @@ -5138,6 +5379,7 @@ proc setup_client_channel {} { textwin "Warning" "Warning" $m update } + dtime C } proc clean_client_tail {} { @@ -6179,6 +6421,125 @@ proc get_view_variable {} { return $menu_var(WindowView) } +proc dono {a b c} { + exit 1; +} + +proc do_port_prompt {} { + global bfont ffont + global port_reply port_set + + set guess 5900 + for {set i 0} {$i < 50} {incr i} { + set fh "" + set try [expr $guess + $i] + catch {set fh [socket -server dono $try]} + if {$fh != ""} { + catch {close $fh} + set guess $try + break; + } + } + set hn "" + catch {set hn [exec uname -n]} + if {$hn == ""} { + set hn "hostname" + } + + set text " Set the x11vnc Listening Port: + + VNC Display :0 corresponds to TCP port 5900 + VNC Display :1 corresponds to TCP port 5901 + etc. + + In the Entry below, indicate a Port for x11vnc to listen on. + + Note that to connect to x11vnc, a VNC Viewer will need to + know your selection, for example: + + vncviewer $hn:0 + vncviewer $hn:1 + etc. + + You may also set some additional parameters: + + - Enable SSL encryption. + (requires an SSL enabled vncviewer, such as SSVNC) + - Listen only on localhost. (e.g. for an SSH tunnel) + - Enable UltraVNC or TightVNC File transfer. +" + set port_set $guess + set port_reply "" + + toplevel .pp + wm title .pp "Select x11vnc port" + + wm protocol . WM_DELETE_WINDOW "destroy .; exit" + wm protocol .pp WM_DELETE_WINDOW "destroy .pp; exit" + + label .pp.m -text "$text" -justify left -font $ffont + + frame .pp.f -bd 1 -relief ridge -pady 2 + label .pp.f.l -text "Port: " + entry .pp.f.e -width 8 -textvariable port_set + global enable_ssl; set enable_ssl 0 + if [info exists env(X11VNC_SSL_ENABLED)] { + set enable_ssl 1 + } + checkbutton .pp.f.ssl -relief raised -pady 3 -padx 3 -text "Enable SSL" -variable enable_ssl + global localhost; set localhost 0 + if [info exists env(X11VNC_LOCALHOST_ENABLED)] { + set localhost 1 + } + checkbutton .pp.f.loc -relief raised -pady 3 -padx 3 -text "Listen on localhost" -variable localhost + pack .pp.f.l .pp.f.e -side left + pack .pp.f.loc .pp.f.ssl -side right + + frame .pp.t -bd 1 -relief ridge -pady 2 + global file_transfer; set file_transfer "none" + if [info exists env(X11VNC_FILETRANSFER_ENABLED)] { + set file_transfer $env(X11VNC_FILETRANSFER_ENABLED) + } + label .pp.t.l -text "File Transfer: " + radiobutton .pp.t.none -text "None" -variable file_transfer -value "none" + radiobutton .pp.t.ultra -text "UltraVNC" -variable file_transfer -value "ultra" + radiobutton .pp.t.tight -text "TightVNC" -variable file_transfer -value "tight" + pack .pp.t.l .pp.t.none .pp.t.ultra .pp.t.tight -side left + + frame .pp.o -bd 1 -relief ridge + button .pp.o.ok -text "OK" -command "set port_reply 1; destroy .pp" + button .pp.o.cancel -text "Cancel" -command "set port_reply 0; destroy .pp" + pack .pp.o.ok .pp.o.cancel -side left -fill x -expand 1 + pack .pp.m -side top -fill x -expand 1 + pack .pp.f .pp.t .pp.o -side top -fill x + + focus .pp.f.e + .pp.f.e icursor end + + wm withdraw .pp + update + center_win .pp + + wm minsize .pp [winfo width .pp] [winfo height .pp] + + bind .pp.f.e "set port_reply 1; destroy .pp" + + vwait port_reply + + if {$port_reply} { + regsub -all {^:} $port_set "" port_set + regsub -all {[ \t]} $port_set "" port_set + if {[regexp {^[0-9][0-9]*$} $port_set]} { + if {$port_set < 0} { + set port_set [expr 0 - $port_set] + } elseif {$port_set < 200} { + set port_set [expr $port_set + 5900] + } + puts "$port_set:ssl${enable_ssl}:localhost$localhost:ft_$file_transfer" + } + } +} + proc change_view_state {} { global menu_var gui_current_state @@ -6376,20 +6737,47 @@ set ffont "fixed" set ls "" catch {set ls [font metrics $bfont -linespace]} -if {$ls != ""} { - if {$ls > 14} { +if {$ls != "" && $ls > 14} { # some recent setups have BIG rendering for the above fonts. # on recent (8/08) debian these are really ragged: set bfont "-adobe-helvetica-bold-r-*-*-*-90-*-*-*-*-*-*" set sfont "-adobe-helvetica-bold-r-*-*-*-75-*-*-*-*-*-*" set snfont "-adobe-helvetica-medium-r-*-*-*-75-*-*-*-*-*-*" - # these are bigger but look better... but for how long? - set bfont "-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*" - set sfont "-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*" - set snfont "-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*" - } + set ls "" + catch {set ls [font metrics $bfont -linespace]} + if {$ls != "" && $ls < 14} { + # these are bigger but look better... but for how long? + set bfont "-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*" + set sfont "-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*" + set snfont "-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*" + + # maybe consider... {-font font Font {Helvetica -12 bold} {Helvetica -12 bold}} + # or stick with system font like ssvnc. + } +} + +# need to check if "fixed" font under XFT on tk8.5 is actually fixed width!! +set ls "" +catch {set ls [font metrics $ffont -linespace]} +set fs "" +catch {set fs [font metrics $ffont -fixed]} +set redo 0 +if {$fs != "" && $fs != "1"} { + set redo 1 +} +if {$ls != "" && $ls > 14} { + set redo 1 +} +if {$redo} { + foreach fn [font names] { + if {$fn == "TkFixedFont"} { + set ffont $fn + break + } + } } + set help_indent 24; set reply_xdisplay "" set all_settings "None so far." @@ -6467,6 +6855,10 @@ if {"$argv" == "-spit"} { puts ";" exit 0 } +if {"$argv" == "-portprompt"} { + do_port_prompt + exit 0 +} set_view_variable "full" @@ -6665,15 +7057,65 @@ get_default_vars dtime D proc check_setpasswd {} { - global icon_setpasswd + global env icon_setpasswd + global do_props_msg + set do_props_msg "" if {$icon_setpasswd} { - set m "You must specify a Session Password\n" - set m "${m}before VNC clients can connect.\n" - set m "${m}Enter one in the Password field\n" - set m "${m}and Press \"OK\". The password(s) is\n" - set m "${m}only for this x11vnc session.\n" - do_props $m - #push_new_value "unlock" "unlock" 1 0 + set m "\n" + set m " Note the x11vnc icon in the system tray \n" + set m "${m} This panel is its 'Properties' dialog.\n" + set m "${m}\n" + set m "${m} To specify a Session Password and to\n" + set m "${m} allow VNC clients to connect, follow\n" + set m "${m} these steps:\n" + set m "${m}\n" + set m "${m} Enter a passwd in the Password field\n" + set m "${m} (it can be left blank.) You can also\n" + set m "${m} supply a ViewOnly passwd if desired.\n" + set m "${m}\n" + set m "${m} Set 'Accept Connections' and then Press \n" + set m "${m} 'Apply' to allow incoming connections.\n" + set m "${m}\n" + set m "${m} The passwords are only for this x11vnc\n" + set m "${m} session and are not saved. Run x11vnc\n" + set m "${m} manually for more control.\n" + set m "${m}\n" + set m "${m} See 'Help' for details on each option.\n" + + global x11vnc_cmdline + + set dossl 0 + if {[info exists x11vnc_cmdline]} { + if [regexp -- {-ssl} $x11vnc_cmdline] { + set dossl 1 + } + } + if {$dossl || [info exists env(X11VNC_GOT_SSL)]} { + set m "${m}\n" + set m "${m} SSL encryption mode active. You can\n" + set m "${m} find your Public Cert in the Logfile\n" + set m "${m} and also the ~/.vnc/certs directory.\n" + } + + if {[info exists env(X11VNC_SETPASS_FAIL)]} { + set pp 5900 + if {[info exists env(X11VNC_GOT_RFBPORT_VAL)]} { + if {$env(X11VNC_GOT_RFBPORT_VAL) > 0} { + set pp $env(X11VNC_GOT_RFBPORT_VAL) + } + } + + set m " The x11vnc program failed to start! \n" + set m "${m}\n" + set m "${m} Maybe there is another VNC server\n" + set m "${m} already listening on port $pp?\n" + set m "${m}\n" + set m "${m} You will need to start over after\n" + set m "${m} you make sure x11vnc can start.\n" + } + + set do_props_msg $m + do_props } } diff --git a/x11vnc/tkx11vnc.h b/x11vnc/tkx11vnc.h index dcc4ce5..b40c21d 100644 --- a/x11vnc/tkx11vnc.h +++ b/x11vnc/tkx11vnc.h @@ -134,7 +134,7 @@ char gui_code[] = ""; " afteraccept:\n" " gone:\n" " vncconnect\n" -" avahi\n" +" zeroconf\n" " -- D\n" " tightfilexfer\n" " ultrafilexfer\n" @@ -719,6 +719,8 @@ char gui_code[] = ""; " Stop x11vnc - Directs the x11vnc server to disconnect all vncviewers\n" " and then exit. The tray/icon GUI then exits as well.\n" "\n" +" Logfile - Show the logfile if x11vnc is being run with one.\n" +"\n" " Custom - If you have a \\$HOME/.x11vnc.gui file each uncommented\n" " line in it becomes an additional menu item for this\n" " menu. The remote control command is run directly\n" @@ -766,42 +768,78 @@ char gui_code[] = ""; "running x11vnc server. After modifying them press \\\"OK\\\" or \\\"Apply\\\"\n" "to apply the changes, or press \\\"Cancel\\\" to skip applying them.\n" "\n" -" - \\\"Accept Connections\\\" toggles whether VNC viewers are allowed\n" -" to connect or not. It corresponds to the \\\"-R unlock\\\" and \\\"-R lock\\\"\n" -" remote-control commands.\n" -" \n" -" - \\\"Ask for Confirmation\\\" toggles whether a popup menu will be presented\n" -" at the X display when a new VNC viewer attempts to connect. The person\n" -" sitting at the X display can choose to accept or reject the connection\n" -" or accept the connection in View-Only mode. It corresponds to the \n" -" \\\"-R accept:popup\\\" and \\\"-R accept:\\\" remote-control commands.\n" +" Accept Connections:\n" +"\n" +" Toggles whether VNC viewers are allowed to connect or not. It corresponds\n" +" to the \\\"-R unlock\\\" and \\\"-R lock\\\" remote-control commands.\n" +"\n" +" Ask for Confirmation:\n" +"\n" +" Toggles whether a popup menu will be presented at the X display when\n" +" a new VNC viewer attempts to connect. The person sitting at the X\n" +" display can choose to accept or reject the connection or accept the\n" +" connection in ViewOnly mode. It corresponds to the \\\"-R accept:popup\\\"\n" +" and \\\"-R accept:\\\" remote-control commands.\n" " \n" -" - \\\"All Clients ViewOnly\\\" toggles whether the entire VNC desktop is\n" -" view only. All clients will only be able to watch when this is set\n" -" (regardless of how they logged in). It corresponds to the\n" -" \\\"-R viewonly\\\" and \\\"-R noviewonly\\\" remote-control commands.\n" +" All Clients ViewOnly:\n" +"\n" +" Toggles whether the entire VNC desktop is view only. All clients\n" +" will only be able to watch when this is set (regardless of how they\n" +" logged in). It corresponds to the \\\"-R viewonly\\\" and \\\"-R noviewonly\\\"\n" +" remote-control commands.\n" " \n" -" - \\\"Shared\\\" toggles whether multiple simultaneous connections are\n" -" allowed or not. It corresponds to the \\\"-R shared\\\" and \\\"-R noshared\\\"\n" +" Shared:\n" +"\n" +" Toggles whether multiple simultaneous viewer connections are allowed\n" +" or not. It corresponds to the \\\"-R shared\\\" and \\\"-R noshared\\\"\n" " remote-control commands.\n" "\n" -" - \\\"Password\\\" lets you set the session password viewers may use to gain full\n" -" access to the display. This will only work if x11vnc was started with \n" -" the -gui icon or -gui tray mode.\n" +" Advertise Service (Zeroconf):\n" +"\n" +" Toggles whether this VNC server should advertize itself via Zeroconf\n" +" (also called Bonjour, mDNS, and avahi). Then VNC viewers can then find\n" +" this service on the local network. It corresponds to the \\\"-R zeroconf\\\"\n" +" and \\\"-R nozeroconf\\\" remote-control commands.\n" +"\n" +" Serve Java Viewer Applet:\n" +"\n" +" Toggles whether this VNC server should serve up a Java VNC Viewer\n" +" applet via HTTP on http://hostname:5800/ (or port 5800+n for VNC\n" +" port 5900+n). A java enabled Web Browser can then connect to the\n" +" desktopby VNC. If SSL is active then the HTTPS URL https://hostname:5900/\n" +" (etc.) will work as well. This requires the x11vnc java viewer jar file\n" +" (shared/x11vnc/classes) to be installed. It corresponds to the\n" +" \\\"-R http\\\" and \\\"-R nohttp\\\" remote commands.\n" +"\n" +" Solid Background Color:\n" +"\n" +" To improve VNC performance, if this option is set, then x11vnc will try\n" +" to make the desktop background a solid color (which compresses extremely\n" +" well compared to photo images, etc.) It corresponds to the \\\"-R solid\\\"\n" +" and \\\"-R nosolid\\\" remote commands.\n" +"\n" +" Password:\n" +"\n" +" Lets you set the session password viewers may use to gain full access\n" +" to the display. This will only work if x11vnc was started with the\n" +" -gui icon or -gui tray mode.\n" " \n" -" - \\\"ViewOnly Password\\\" lets you set the session password viewers may\n" -" use to gain view only access to the display. This will only work if\n" -" x11vnc was started with the -gui icon or -gui tray mode.\n" +" ViewOnly Password:\n" +"\n" +" Lets you set the session password viewers may use to gain view only\n" +" access to the display. This will only work if x11vnc was started with\n" +" the -gui icon or -gui tray mode.\n" +"\n" "\n" -"NOTE: These \\\"session\\\" passwords only last for the current x11vnc\n" -"session (they are not remembered, see the -storepasswd, -passwdfile,\n" -"and -rfbauth x11vnc options for using stored passwords).\n" +" NOTE: These \\\"session\\\" passwords only last for the current x11vnc\n" +" session (they are not remembered, see the -storepasswd, -passwdfile,\n" +" and -rfbauth x11vnc options for using stored passwords).\n" "\n" -"If you set \\\"Password\\\" to the empty string that makes the \\\"View-Only\n" -"Password\\\" empty as well and removes the need for any password to log in.\n" +" If you set \\\"Password\\\" to the empty string that makes the \\\"ViewOnly\n" +" Password\\\" empty as well and removes the need for any password to log in.\n" "\n" -"If you set \\\"ViewOnly Password\\\" to the empty string that just removes\n" -"the ViewOnly log in aspect: \\\"Password\\\" is still required to log in.\n" +" If you set \\\"ViewOnly Password\\\" to the empty string that just removes\n" +" the ViewOnly log in aspect: \\\"Password\\\" is still required to log in.\n" "\n" " - The \\\"Help\\\" button shows this help text.\n" " \n" @@ -809,7 +847,8 @@ char gui_code[] = ""; " tkx11vnc GUI. All dynamic settings can be modified in the full GUI.\n" "\n" "\n" -"--------------------------------------------------------------------\n" +"==========================================================================\n" +"\n" "Don't Lock Yourself Out:\n" "\n" " If you are sitting at the physical X display you cannot get into too\n" @@ -1659,6 +1698,9 @@ char gui_code[] = ""; " if {[regexp {^These options} $line]} {\n" " continue;\n" " }\n" +" # tweak aliases:\n" +" regsub {^-zeroconf} $line \"-zero_conf\" line\n" +" regsub {^-avahi } $line \"-zeroconf\" line\n" "\n" " if {! $sawopts} {\n" " continue;\n" @@ -2923,6 +2965,8 @@ char gui_code[] = ""; " }\n" " set cache_all_query_vars $qry\n" "\n" +"#puts $qry\n" +"\n" " return $qry\n" "}\n" "\n" @@ -2930,6 +2974,7 @@ char gui_code[] = ""; " global query_ans_list query_aro_list all_settings\n" " global last_query_all_time\n" "\n" +" dtime 1\n" " set qry [all_query_vars]\n" "\n" " set qargs [list \"-Q\" $qry]\n" @@ -2947,6 +2992,7 @@ char gui_code[] = ""; " }\n" " }\n" " set last_query_all_time [clock seconds]\n" +" dtime 2\n" " return $all\n" "}\n" "\n" @@ -4034,9 +4080,11 @@ char gui_code[] = ""; "}\n" "\n" "proc props_apply {} {\n" -" global props_accept props_confirm props_viewonly props_shared\n" +" global props_accept props_confirm props_viewonly props_shared \n" +" global props_zeroconf props_javaview props_solid\n" " global props_passwd props_viewpasswd\n" " global prop0_accept prop0_confirm prop0_viewonly prop0_shared\n" +" global prop0_zeroconf prop0_javaview prop0_solid\n" " global prop0_passwd prop0_viewpasswd\n" " global menu_var\n" " global client_sock\n" @@ -4051,15 +4099,7 @@ char gui_code[] = ""; " }\n" " set did 0\n" "\n" -" if {$props_accept != $prop0_accept} {\n" -" if {$did > 0} {after $aft}; incr did\n" -" if {$props_accept} {\n" -" push_new_value \"unlock\" \"unlock\" 1 0\n" -" } else {\n" -" push_new_value \"lock\" \"lock\" 1 0\n" -" }\n" -" set prop0_accept $props_accept\n" -" }\n" +" set fail 0\n" "\n" " if {$props_confirm != $prop0_confirm} {\n" " if {$did > 0} {after $aft}; incr did\n" @@ -4073,6 +4113,7 @@ char gui_code[] = ""; " } elseif {$menu_var(accept) == \"\"} {\n" " set props_confirm 0\n" " }\n" +" if {$props_confirm == $prop0_confirm} {incr fail}\n" " set prop0_confirm $props_confirm\n" " }\n" "\n" @@ -4088,6 +4129,7 @@ char gui_code[] = ""; " } else {\n" " set props_viewonly 0\n" " }\n" +" if {$props_viewonly == $prop0_viewonly} {incr fail}\n" " set prop0_viewonly $props_viewonly\n" " }\n" "\n" @@ -4103,9 +4145,58 @@ char gui_code[] = ""; " } else {\n" " set props_shared 0\n" " }\n" +" if {$props_shared == $prop0_shared} {incr fail}\n" " set prop0_shared $props_shared\n" " }\n" "\n" +" if {$props_zeroconf != $prop0_zeroconf} {\n" +" if {$did > 0} {after $aft}; incr did\n" +" if {$props_zeroconf} {\n" +" push_new_value \"zeroconf\" \"zeroconf\" 1 1\n" +" } else {\n" +" push_new_value \"zeroconf\" \"nozeroconf\" 1 1\n" +" }\n" +" if {$menu_var(zeroconf)} {\n" +" set props_zeroconf 1\n" +" } else {\n" +" set props_zeroconf 0\n" +" }\n" +" if {$props_zeroconf == $prop0_zeroconf} {incr fail}\n" +" set prop0_zeroconf $props_zeroconf\n" +" }\n" +"\n" +" if {$props_javaview != $prop0_javaview} {\n" +" if {$did > 0} {after $aft}; incr did\n" +" if {$props_javaview} {\n" +" push_new_value \"http\" \"http\" 1 1\n" +" } else {\n" +" push_new_value \"http\" \"nohttp\" 1 1\n" +" }\n" +" if {$menu_var(http)} {\n" +" set props_javaview 1\n" +" } else {\n" +" set props_javaview 0\n" +" }\n" +" if {$props_javaview == $prop0_javaview} {incr fail}\n" +" set prop0_javaview $props_javaview\n" +" }\n" +"\n" +" if {$props_solid != $prop0_solid} {\n" +" if {$did > 0} {after $aft}; incr did\n" +" if {$props_solid} {\n" +" push_new_value \"solid\" \"solid\" 1 1\n" +" } else {\n" +" push_new_value \"solid\" \"nosolid\" 1 1\n" +" }\n" +" if {$menu_var(solid)} {\n" +" set props_solid 1\n" +" } else {\n" +" set props_solid 0\n" +" }\n" +" if {$props_solid == $prop0_solid} {incr fail}\n" +" set prop0_solid $props_solid\n" +" }\n" +"\n" " set fpw 0\n" " if {$props_passwd != $prop0_passwd} {\n" " set fpw 1\n" @@ -4170,16 +4261,34 @@ char gui_code[] = ""; " if {$case == \"fpw\"} {\n" " if {$did > 0} {after $aft}; incr did\n" " push_new_value \"passwd\" \"passwd\" \"$props_passwd\" 1\n" +" if {$props_passwd == $prop0_passwd} {incr fail}\n" " set prop0_passwd $props_passwd\n" " }\n" " if {$case == \"vpw\"} {\n" " if {$did > 0} {after $aft}; incr did\n" " push_new_value \"viewpasswd\" \"viewpasswd\" \"$props_viewpasswd\" 1\n" +" if {$props_viewpasswd == $prop0_viewpasswd} {incr fail}\n" " set prop0_viewpasswd $props_viewpasswd\n" " }\n" " }\n" "\n" +" if {$props_accept != $prop0_accept} {\n" +" if {$did > 0} {after $aft}; incr did\n" +" if {$props_accept} {\n" +" push_new_value \"unlock\" \"unlock\" 1 0\n" +" } else {\n" +" push_new_value \"lock\" \"lock\" 1 0\n" +" }\n" +" if {$props_accept == $prop0_accept} {incr fail}\n" +" set prop0_accept $props_accept\n" +" }\n" +"\n" " props_widgets normal\n" +" if {$fail > 0} {\n" +" return 0\n" +" } else {\n" +" return 1\n" +" }\n" "}\n" "\n" "proc props_advanced {} {\n" @@ -4203,20 +4312,29 @@ char gui_code[] = ""; " }\n" "}\n" "\n" -"proc do_props {{msg \"\"}} {\n" +"proc do_props {} {\n" " global props_accept props_confirm props_viewonly props_shared\n" +" global props_zeroconf props_javaview props_solid\n" " global props_passwd props_viewpasswd\n" " global prop0_accept prop0_confirm prop0_viewonly prop0_shared\n" +" global prop0_zeroconf prop0_javaview prop0_solid\n" " global prop0_passwd prop0_viewpasswd\n" " global menu_var unset_str\n" " global have_labelframes ffont bfont\n" " global props_buttons icon_noadvanced\n" " global icon_mode icon_mode_at_startup\n" " global screen_height screen_width\n" +" global do_props_msg\n" +"\n" +" set msg \"\"\n" +" if {[info exists do_props_msg]} {\n" +" set msg $do_props_msg\n" +" }\n" "\n" " check_update_vars\n" "\n" -" set pady 1m\n" +" set pady 0.5m\n" +" set pady 0.3m\n" " if {$screen_height <= 360} {\n" " set pady 0m\n" " }\n" @@ -4273,6 +4391,48 @@ char gui_code[] = ""; " }\n" " set prop0_shared $props_shared\n" "\n" +" if [info exists menu_var(zeroconf)] {\n" +" if {$menu_var(zeroconf) == $unset_str || $menu_var(zeroconf) == \"\"} {\n" +" set props_zeroconf 0\n" +" } elseif ($menu_var(zeroconf)) {\n" +" set props_zeroconf 1\n" +" } else {\n" +" set props_zeroconf 0\n" +" }\n" +" } else {\n" +" set menu_var(zeroconf) 0\n" +" set props_zeroconf 0\n" +" }\n" +" set prop0_zeroconf $props_zeroconf\n" +"\n" +" if [info exists menu_var(http)] {\n" +" if {$menu_var(http) == $unset_str || $menu_var(http) == \"\"} {\n" +" set props_javaview 0\n" +" } elseif ($menu_var(http)) {\n" +" set props_javaview 1\n" +" } else {\n" +" set props_javaview 0\n" +" }\n" +" } else {\n" +" set menu_var(http) 0\n" +" set props_javaview 0\n" +" }\n" +" set prop0_javaview $props_javaview\n" +"\n" +" if [info exists menu_var(solid)] {\n" +" if {$menu_var(solid) == $unset_str || $menu_var(solid) == \"\"} {\n" +" set props_solid 0\n" +" } elseif ($menu_var(solid)) {\n" +" set props_solid 1\n" +" } else {\n" +" set props_solid 0\n" +" }\n" +" } else {\n" +" set menu_var(solid) 0\n" +" set props_solid 0\n" +" }\n" +" set prop0_solid $props_solid\n" +"\n" " if ![info exists props_passwd] {\n" " set props_passwd \"\"\n" " }\n" @@ -4294,7 +4454,7 @@ char gui_code[] = ""; " wm title $w \"x11vnc Properties\"\n" " set b1 \"$w.buttons1\"\n" " frame $b1\n" -" button $b1.ok -text OK -command \"props_apply; destroy $w\" -font $bfont\n" +" button $b1.ok -text OK -command \"if {\\[props_apply\\]} {destroy $w}\" -font $bfont\n" " button $b1.cancel -text Cancel -command \"destroy $w\" -font $bfont\n" " button $b1.apply -text Apply -command \"props_apply\" -font $bfont\n" "\n" @@ -4306,17 +4466,29 @@ char gui_code[] = ""; " set b2 \"$w.buttons2\"\n" " frame $b2\n" "\n" -" button $b2.advanced -text \"Advanced ...\" \\\n" +" button $b2.advanced -text \" Advanced ... \" \\\n" " -command \"destroy $w; props_advanced\" -font $bfont\n" " if {! $icon_noadvanced} {\n" " lappend props_buttons $b2.advanced\n" " pack $b2.advanced -side left -expand 0\n" " }\n" "\n" -" button $b2.help -text \"Help\" -command \"menu_help Properties\" -font $bfont\n" +" button $b2.help -text \" Help \" -command \"menu_help Properties\" -font $bfont\n" " lappend props_buttons $b2.help\n" " pack $b2.help -side left -expand 0\n" "\n" +" set pw \"$w.passwd\"\n" +" if {$have_labelframes} {\n" +" labelframe $pw -text \"Password\" -font $bfont\n" +" } else {\n" +" frame $pw\n" +" set l $pw.l\n" +" label $l -text \"Password:\" -justify left -anchor w -font $bfont\n" +" pack $pw.l -fill x -expand 1 -padx 1m -pady 0m -side top\n" +" }\n" +" entry $pw.e -show \"*\" -textvariable props_passwd -font $bfont\n" +" pack $pw.e -fill x -expand 1 -padx 1m -pady $pady -side top\n" +"\n" " set vp \"$w.viewpw\"\n" " if {$have_labelframes} {\n" " labelframe $vp -text \"ViewOnly Password\" -font $bfont\n" @@ -4332,18 +4504,6 @@ char gui_code[] = ""; "\n" " lappend props_buttons $vp.e\n" "\n" -" set pw \"$w.passwd\"\n" -" if {$have_labelframes} {\n" -" labelframe $pw -text \"Password\" -font $bfont\n" -" } else {\n" -" frame $pw\n" -" set l $pw.l\n" -" label $l -text \"Password:\" -justify left -anchor w -font $bfont\n" -" pack $pw.l -fill x -expand 1 -padx 1m -pady 0m -side top\n" -" }\n" -" entry $pw.e -show \"*\" -textvariable props_passwd -font $bfont\n" -" pack $pw.e -fill x -expand 1 -padx 1m -pady $pady -side top\n" -"\n" " if {! $icon_mode_at_startup} {\n" " $vp.e configure -state disabled\n" " catch {$vp.l configure -state disabled}\n" @@ -4357,6 +4517,24 @@ char gui_code[] = ""; "\n" " lappend props_buttons $pw.e\n" "\n" +" set sb \"$w.solid\"\n" +" frame $sb\n" +" checkbutton $sb.button -text \"Solid Background Color\" \\\n" +" -variable props_solid -anchor w -font $bfont\n" +" pack $sb.button -fill x -expand 1 -padx 1m -pady $pady\n" +"\n" +" set jv \"$w.javaview\"\n" +" frame $jv\n" +" checkbutton $jv.button -text \"Serve Java Viewer Applet\" \\\n" +" -variable props_javaview -anchor w -font $bfont\n" +" pack $jv.button -fill x -expand 1 -padx 1m -pady $pady\n" +"\n" +" set zc \"$w.zeroconf\"\n" +" frame $zc\n" +" checkbutton $zc.button -text \"Advertise Service (Zeroconf)\" \\\n" +" -variable props_zeroconf -anchor w -font $bfont\n" +" pack $zc.button -fill x -expand 1 -padx 1m -pady $pady\n" +"\n" " set sh \"$w.shared\"\n" " frame $sh\n" " checkbutton $sh.button -text \"Shared\" \\\n" @@ -4386,11 +4564,21 @@ char gui_code[] = ""; " pack $b2 -side bottom -fill x -pady $pady -padx $px\n" " pack $vp -side bottom -fill x -pady $pady -padx $px\n" " pack $pw -side bottom -fill x -pady $pady -padx $px\n" +" pack $sb -side bottom -fill x -pady 0m -padx $px\n" +" pack $jv -side bottom -fill x -pady 0m -padx $px\n" +" pack $zc -side bottom -fill x -pady 0m -padx $px\n" " pack $sh -side bottom -fill x -pady 0m -padx $px\n" " pack $vo -side bottom -fill x -pady 0m -padx $px\n" " pack $cf -side bottom -fill x -pady 0m -padx $px\n" " pack $ac -side bottom -fill x -pady 0m -padx $px\n" "\n" +" global show_props_instructions\n" +" if {![info exists show_props_instructions]} {\n" +" set show_props_instructions 1\n" +" }\n" +"\n" +" wm withdraw $w\n" +"\n" " if {$msg != \"\"} {\n" " set tw [textwidth $msg]\n" " set th [textheight $msg]\n" @@ -4398,18 +4586,46 @@ char gui_code[] = ""; " set ms \"$w.msg\"\n" " text $ms -font $ffont -relief ridge -width $tw -height $th\n" " $ms insert 1.0 $msg\n" -" pack $ms -side bottom -fill x -pady $pady -padx $px\n" +"\n" +" set si \"$w.instructions\"\n" +" frame $si\n" +" checkbutton $si.button -text \"Show Instructions\" \\\n" +" -variable show_props_instructions -anchor w -font $bfont \\\n" +" -command \"toggle_instructions $ms $pady $px\"\n" +"\n" +" pack $si.button -fill x -expand 1 -padx 1m -pady $pady\n" +" pack $si -side bottom -fill x -pady 0m -padx $px\n" +"\n" +" if {$show_props_instructions} {\n" +" pack $ms -side bottom -fill x -pady $pady -padx $px\n" +" }\n" +"\n" " update\n" " }\n" "\n" -" lappend props_buttons $ac.button $cf.button $vo.button $sh.button\n" +" lappend props_buttons $ac.button $cf.button $vo.button $sh.button $zc.button $jv.button $sb.button\n" "\n" +" \n" +" update\n" " wm resizable $w 1 0\n" " center_win $w\n" " update\n" -" wm minsize $w [winfo width $w] [winfo height $w]\n" +"\n" +" #wm minsize $w [winfo width $w] [winfo height $w]\n" "\n" " tkwait window $w\n" +" set show_props_instructions 0\n" +"}\n" +"\n" +"proc toggle_instructions {ms pady px} {\n" +" global show_props_instructions\n" +" if {$show_props_instructions} {\n" +" pack $ms -side bottom -fill x -pady $pady -padx $px\n" +" } else {\n" +" pack forget $ms\n" +" }\n" +" catch {pack .props}\n" +" update\n" "}\n" "\n" "proc do_new_client {} {\n" @@ -4558,8 +4774,11 @@ char gui_code[] = ""; "proc read_client_info {channel} {\n" " global x11vnc_client_file client_str client_info_read\n" " global read_client_info_lock\n" +" global read_clients\n" " set db 0\n" "\n" +" set read_clients 0\n" +"\n" " if {![info exists read_client_info_lock]} {\n" " set read_client_info_lock 0\n" " }\n" @@ -4591,6 +4810,7 @@ char gui_code[] = ""; " ;\n" " } elseif [regexp {^clients:} $str] {\n" " regsub {^clients:} $str \"\" str\n" +" set read_clients 1\n" " if {$str == \"none\"} {\n" " set str \"\"\n" " }\n" @@ -4603,11 +4823,30 @@ char gui_code[] = ""; " }\n" "}\n" "\n" +"proc check_set_vnc_display {} {\n" +" \n" +" global read_clients check_set_vnc_display_done\n" +"\n" +" if {[info exists check_set_vnc_display_done]} {\n" +" return\n" +" }\n" +" if {[info exists read_clients]} {\n" +" if {$read_clients} {\n" +" after 250\n" +" query_all\n" +" global client_str\n" +" set_client_balloon $client_str\n" +" set check_set_vnc_display_done 1\n" +" }\n" +" }\n" +"}\n" +"\n" "proc read_client_tail {} {\n" " global client_tail\n" "\n" " if {$client_tail != \"\"} {\n" " read_client_info $client_tail\n" +" check_set_vnc_display\n" " }\n" "}\n" "\n" @@ -4616,6 +4855,7 @@ char gui_code[] = ""; "\n" " if {$client_sock != \"\"} {\n" " read_client_info $client_sock\n" +" check_set_vnc_display\n" " }\n" "}\n" "\n" @@ -5034,6 +5274,7 @@ char gui_code[] = ""; " menu $menu -tearoff 0 -postcommand \"popup_post $menu\"\n" " $menu add command -font $mfont -label \"Properties\" -command do_props\n" " $menu add command -font $mfont -label \"Help\" -command \"menu_help Tray\"\n" +" $menu add command -font $mfont -label \"Logfile\" -command show_logfile\n" " $menu add separator\n" " $menu add command -font $mfont -label \"New Client\" -command do_new_client\n" "\n" @@ -5149,6 +5390,7 @@ char gui_code[] = ""; " textwin \"Warning\" \"Warning\" $m\n" " update\n" " }\n" +" dtime C\n" "}\n" "\n" "proc clean_client_tail {} {\n" @@ -6190,6 +6432,125 @@ char gui_code[] = ""; " return $menu_var(WindowView)\n" "}\n" "\n" +"proc dono {a b c} {\n" +" exit 1;\n" +"}\n" +"\n" +"proc do_port_prompt {} {\n" +" global bfont ffont\n" +" global port_reply port_set\n" +"\n" +" set guess 5900\n" +" for {set i 0} {$i < 50} {incr i} {\n" +" set fh \"\"\n" +" set try [expr $guess + $i]\n" +" catch {set fh [socket -server dono $try]}\n" +" if {$fh != \"\"} {\n" +" catch {close $fh}\n" +" set guess $try\n" +" break;\n" +" }\n" +" }\n" +" set hn \"\"\n" +" catch {set hn [exec uname -n]}\n" +" if {$hn == \"\"} {\n" +" set hn \"hostname\"\n" +" }\n" +"\n" +" set text \" Set the x11vnc Listening Port:\n" +"\n" +" VNC Display :0 corresponds to TCP port 5900\n" +" VNC Display :1 corresponds to TCP port 5901\n" +" etc.\n" +"\n" +" In the Entry below, indicate a Port for x11vnc to listen on. \n" +"\n" +" Note that to connect to x11vnc, a VNC Viewer will need to\n" +" know your selection, for example:\n" +"\n" +" vncviewer $hn:0\n" +" vncviewer $hn:1\n" +" etc.\n" +" \n" +" You may also set some additional parameters:\n" +"\n" +" - Enable SSL encryption.\n" +" (requires an SSL enabled vncviewer, such as SSVNC) \n" +" - Listen only on localhost. (e.g. for an SSH tunnel)\n" +" - Enable UltraVNC or TightVNC File transfer.\n" +"\"\n" +" set port_set $guess\n" +" set port_reply \"\"\n" +"\n" +" toplevel .pp\n" +" wm title .pp \"Select x11vnc port\"\n" +"\n" +" wm protocol . WM_DELETE_WINDOW \"destroy .; exit\"\n" +" wm protocol .pp WM_DELETE_WINDOW \"destroy .pp; exit\"\n" +"\n" +" label .pp.m -text \"$text\" -justify left -font $ffont\n" +"\n" +" frame .pp.f -bd 1 -relief ridge -pady 2\n" +" label .pp.f.l -text \"Port: \"\n" +" entry .pp.f.e -width 8 -textvariable port_set\n" +" global enable_ssl; set enable_ssl 0\n" +" if [info exists env(X11VNC_SSL_ENABLED)] {\n" +" set enable_ssl 1\n" +" }\n" +" checkbutton .pp.f.ssl -relief raised -pady 3 -padx 3 -text \"Enable SSL\" -variable enable_ssl\n" +" global localhost; set localhost 0\n" +" if [info exists env(X11VNC_LOCALHOST_ENABLED)] {\n" +" set localhost 1\n" +" }\n" +" checkbutton .pp.f.loc -relief raised -pady 3 -padx 3 -text \"Listen on localhost\" -variable localhost\n" +" pack .pp.f.l .pp.f.e -side left\n" +" pack .pp.f.loc .pp.f.ssl -side right\n" +"\n" +" frame .pp.t -bd 1 -relief ridge -pady 2\n" +" global file_transfer; set file_transfer \"none\"\n" +" if [info exists env(X11VNC_FILETRANSFER_ENABLED)] {\n" +" set file_transfer $env(X11VNC_FILETRANSFER_ENABLED)\n" +" }\n" +" label .pp.t.l -text \"File Transfer: \"\n" +" radiobutton .pp.t.none -text \"None\" -variable file_transfer -value \"none\"\n" +" radiobutton .pp.t.ultra -text \"UltraVNC\" -variable file_transfer -value \"ultra\"\n" +" radiobutton .pp.t.tight -text \"TightVNC\" -variable file_transfer -value \"tight\"\n" +" pack .pp.t.l .pp.t.none .pp.t.ultra .pp.t.tight -side left\n" +"\n" +" frame .pp.o -bd 1 -relief ridge\n" +" button .pp.o.ok -text \"OK\" -command \"set port_reply 1; destroy .pp\"\n" +" button .pp.o.cancel -text \"Cancel\" -command \"set port_reply 0; destroy .pp\"\n" +" pack .pp.o.ok .pp.o.cancel -side left -fill x -expand 1\n" +" pack .pp.m -side top -fill x -expand 1 \n" +" pack .pp.f .pp.t .pp.o -side top -fill x\n" +"\n" +" focus .pp.f.e\n" +" .pp.f.e icursor end\n" +"\n" +" wm withdraw .pp\n" +" update\n" +" center_win .pp\n" +"\n" +" wm minsize .pp [winfo width .pp] [winfo height .pp]\n" +"\n" +" bind .pp.f.e \"set port_reply 1; destroy .pp\"\n" +"\n" +" vwait port_reply\n" +"\n" +" if {$port_reply} {\n" +" regsub -all {^:} $port_set \"\" port_set\n" +" regsub -all {[ \\t]} $port_set \"\" port_set\n" +" if {[regexp {^[0-9][0-9]*$} $port_set]} {\n" +" if {$port_set < 0} {\n" +" set port_set [expr 0 - $port_set]\n" +" } elseif {$port_set < 200} {\n" +" set port_set [expr $port_set + 5900]\n" +" } \n" +" puts \"$port_set:ssl${enable_ssl}:localhost$localhost:ft_$file_transfer\"\n" +" }\n" +" }\n" +"}\n" +"\n" "proc change_view_state {} {\n" " global menu_var gui_current_state\n" "\n" @@ -6387,20 +6748,47 @@ char gui_code[] = ""; "\n" "set ls \"\"\n" "catch {set ls [font metrics $bfont -linespace]}\n" -"if {$ls != \"\"} {\n" -" if {$ls > 14} {\n" +"if {$ls != \"\" && $ls > 14} {\n" " # some recent setups have BIG rendering for the above fonts.\n" " # on recent (8/08) debian these are really ragged:\n" " set bfont \"-adobe-helvetica-bold-r-*-*-*-90-*-*-*-*-*-*\"\n" " set sfont \"-adobe-helvetica-bold-r-*-*-*-75-*-*-*-*-*-*\"\n" " set snfont \"-adobe-helvetica-medium-r-*-*-*-75-*-*-*-*-*-*\"\n" "\n" -" # these are bigger but look better... but for how long?\n" -" set bfont \"-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*\"\n" -" set sfont \"-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*\"\n" -" set snfont \"-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*\"\n" -" }\n" +" set ls \"\"\n" +" catch {set ls [font metrics $bfont -linespace]}\n" +" if {$ls != \"\" && $ls < 14} {\n" +" # these are bigger but look better... but for how long?\n" +" set bfont \"-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*\"\n" +" set sfont \"-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*\"\n" +" set snfont \"-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*\"\n" +"\n" +" # maybe consider... {-font font Font {Helvetica -12 bold} {Helvetica -12 bold}}\n" +" # or stick with system font like ssvnc.\n" +" }\n" +"}\n" +"\n" +"# need to check if \"fixed\" font under XFT on tk8.5 is actually fixed width!!\n" +"set ls \"\"\n" +"catch {set ls [font metrics $ffont -linespace]}\n" +"set fs \"\"\n" +"catch {set fs [font metrics $ffont -fixed]}\n" +"set redo 0\n" +"if {$fs != \"\" && $fs != \"1\"} {\n" +" set redo 1\n" +"}\n" +"if {$ls != \"\" && $ls > 14} {\n" +" set redo 1\n" +"}\n" +"if {$redo} {\n" +" foreach fn [font names] {\n" +" if {$fn == \"TkFixedFont\"} {\n" +" set ffont $fn\n" +" break\n" +" }\n" +" }\n" "}\n" +"\n" "set help_indent 24;\n" "set reply_xdisplay \"\"\n" "set all_settings \"None so far.\"\n" @@ -6478,6 +6866,10 @@ char gui_code[] = ""; " puts \";\"\n" " exit 0\n" "}\n" +"if {\"$argv\" == \"-portprompt\"} {\n" +" do_port_prompt\n" +" exit 0\n" +"}\n" "\n" "\n" "set_view_variable \"full\"\n" @@ -6676,15 +7068,65 @@ char gui_code[] = ""; "dtime D\n" "\n" "proc check_setpasswd {} {\n" -" global icon_setpasswd\n" +" global env icon_setpasswd\n" +" global do_props_msg\n" +" set do_props_msg \"\"\n" " if {$icon_setpasswd} {\n" -" set m \"You must specify a Session Password\\n\" \n" -" set m \"${m}before VNC clients can connect.\\n\" \n" -" set m \"${m}Enter one in the Password field\\n\" \n" -" set m \"${m}and Press \\\"OK\\\". The password(s) is\\n\" \n" -" set m \"${m}only for this x11vnc session.\\n\" \n" -" do_props $m\n" -" #push_new_value \"unlock\" \"unlock\" 1 0\n" +" set m \"\\n\"\n" +" set m \" Note the x11vnc icon in the system tray \\n\" \n" +" set m \"${m} This panel is its 'Properties' dialog.\\n\" \n" +" set m \"${m}\\n\" \n" +" set m \"${m} To specify a Session Password and to\\n\" \n" +" set m \"${m} allow VNC clients to connect, follow\\n\" \n" +" set m \"${m} these steps:\\n\" \n" +" set m \"${m}\\n\" \n" +" set m \"${m} Enter a passwd in the Password field\\n\" \n" +" set m \"${m} (it can be left blank.) You can also\\n\" \n" +" set m \"${m} supply a ViewOnly passwd if desired.\\n\" \n" +" set m \"${m}\\n\" \n" +" set m \"${m} Set 'Accept Connections' and then Press \\n\" \n" +" set m \"${m} 'Apply' to allow incoming connections.\\n\" \n" +" set m \"${m}\\n\" \n" +" set m \"${m} The passwords are only for this x11vnc\\n\" \n" +" set m \"${m} session and are not saved. Run x11vnc\\n\" \n" +" set m \"${m} manually for more control.\\n\" \n" +" set m \"${m}\\n\" \n" +" set m \"${m} See 'Help' for details on each option.\\n\" \n" +"\n" +" global x11vnc_cmdline\n" +"\n" +" set dossl 0\n" +" if {[info exists x11vnc_cmdline]} {\n" +" if [regexp -- {-ssl} $x11vnc_cmdline] {\n" +" set dossl 1\n" +" }\n" +" }\n" +" if {$dossl || [info exists env(X11VNC_GOT_SSL)]} {\n" +" set m \"${m}\\n\" \n" +" set m \"${m} SSL encryption mode active. You can\\n\" \n" +" set m \"${m} find your Public Cert in the Logfile\\n\" \n" +" set m \"${m} and also the ~/.vnc/certs directory.\\n\" \n" +" }\n" +"\n" +" if {[info exists env(X11VNC_SETPASS_FAIL)]} {\n" +" set pp 5900\n" +" if {[info exists env(X11VNC_GOT_RFBPORT_VAL)]} {\n" +" if {$env(X11VNC_GOT_RFBPORT_VAL) > 0} {\n" +" set pp $env(X11VNC_GOT_RFBPORT_VAL)\n" +" }\n" +" }\n" +" \n" +" set m \" The x11vnc program failed to start! \\n\"\n" +" set m \"${m}\\n\" \n" +" set m \"${m} Maybe there is another VNC server\\n\"\n" +" set m \"${m} already listening on port $pp?\\n\"\n" +" set m \"${m}\\n\" \n" +" set m \"${m} You will need to start over after\\n\"\n" +" set m \"${m} you make sure x11vnc can start.\\n\"\n" +" }\n" +" \n" +" set do_props_msg $m\n" +" do_props\n" " }\n" "}\n" "\n" diff --git a/x11vnc/unixpw.c b/x11vnc/unixpw.c index dcb1581..e0e102d 100644 --- a/x11vnc/unixpw.c +++ b/x11vnc/unixpw.c @@ -56,11 +56,6 @@ extern char *crypt(const char*, const char *); #define IS_BSD #endif -#ifdef NO_SSL_OR_UNIXPW -#undef UNIXPW_SU -#undef UNIXPW_CRYPT -#endif - int white_pixel(void); void unixpw_screen(int init); void unixpw_keystroke(rfbBool down, rfbKeySym keysym, int init); @@ -70,12 +65,11 @@ void unixpw_msg(char *msg, int delay); int su_verify(char *user, char *pass, char *cmd, char *rbuf, int *rbuf_size, int nodisp); int crypt_verify(char *user, char *pass); int cmd_verify(char *user, char *pass); - +void unixpw_verify_screen(char *user, char *pass); static int text_x(void); static int text_y(void); static void set_db(void); -static void unixpw_verify(char *user, char *pass); int unixpw_in_progress = 0; int unixpw_denied = 0; @@ -1008,38 +1002,8 @@ int su_verify(char *user, char *pass, char *cmd, char *rbuf, int *rbuf_size, int #endif /* UNIXPW_SU */ } -static void unixpw_verify(char *user, char *pass) { - int x, y; - char li[] = "Login incorrect"; - char log[] = "login: "; - char *colon = NULL; - ClientData *cd = NULL; - int ok; - -if (db) fprintf(stderr, "unixpw_verify: '%s' '%s'\n", user, db > 1 ? pass : "********"); - rfbLog("unixpw_verify: '%s'\n", user ? user : "(null)"); - - if (user) { - colon = strchr(user, ':'); - } - if (colon) { - *colon = '\0'; - rfbLog("unixpw_verify: colon: '%s'\n", user); - } - if (unixpw_client) { - cd = (ClientData *) unixpw_client->clientData; - if (cd) { - char *str = (char *)malloc(strlen("UNIX:") + - strlen(user) + 1); - sprintf(str, "UNIX:%s", user); - if (cd->username) { - free(cd->username); - } - cd->username = str; - } - } - - ok = 0; +int unixpw_verify(char *user, char *pass) { + int ok = 0; if (unixpw_cmd) { if (cmd_verify(user, pass)) { rfbLog("unixpw_verify: cmd_verify login for '%s'" @@ -1074,6 +1038,42 @@ if (db) fprintf(stderr, "unixpw_verify: '%s' '%s'\n", user, db > 1 ? pass : "*** ok = 0; } } + return ok; +} + + +void unixpw_verify_screen(char *user, char *pass) { + int x, y; + char li[] = "Login incorrect"; + char log[] = "login: "; + char *colon = NULL; + ClientData *cd = NULL; + int ok; + +if (db) fprintf(stderr, "unixpw_verify: '%s' '%s'\n", user, db > 1 ? pass : "********"); + rfbLog("unixpw_verify: '%s'\n", user ? user : "(null)"); + + if (user) { + colon = strchr(user, ':'); + } + if (colon) { + *colon = '\0'; + rfbLog("unixpw_verify: colon: '%s'\n", user); + } + if (unixpw_client) { + cd = (ClientData *) unixpw_client->clientData; + if (cd) { + char *str = (char *)malloc(strlen("UNIX:") + + strlen(user) + 1); + sprintf(str, "UNIX:%s", user); + if (cd->username) { + free(cd->username); + } + cd->username = str; + } + } + + ok = unixpw_verify(user, pass); if (ok) { unixpw_accept(user); @@ -1385,7 +1385,7 @@ if (db && db <= 2) fprintf(stderr, "u_cnt: %d %d/%d ks: 0x%x '%s'\n", u_cnt, x, in_passwd = 0; pass[p_cnt++] = '\n'; - unixpw_verify(user, pass); + unixpw_verify_screen(user, pass); for (i=0; i.pem instead. E.g. "SAVE-charlie" will store to the file ~/.vnc/certs/server-charlie.pem .IP +Examples: x11vnc \fB-ssl\fR SAVE \fB-display\fR :0 ... +x11vnc \fB-ssl\fR SAVE-other \fB-display\fR :0 ... +.IP See \fB-ssldir\fR below to use a directory besides the default ~/.vnc/certs .IP -Example: x11vnc \fB-ssl\fR SAVE \fB-display\fR :0 ... -.IP -Your VNC viewer will need to be able to connect -via SSL. See the discussion below under \fB-stunnel\fR and -http://www.karlrunge.com/x11vnc/#faq-ssl-tunnel-viewers -for how this might be achieved. E.g. on Unix it is -easy to write a shell script that starts up stunnel -and then vncviewer. Also in the x11vnc source a SSL -enabled Java VNC Viewer applet is provided in the -classes/ssl directory. +Misc Info: In temporary cert creation mode, set the +env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc print out +the entire certificate, including the PRIVATE KEY part, +to stderr. There are better ways to get/save this info. +See "SAVE" above and "\fB-sslGenCert\fR" below. .PP \fB-ssltimeout\fR \fIn\fR .IP @@ -1656,6 +1768,39 @@ Certificates" actions as does the Java applet plugin Control Panel. stunnel can also use these files (see the ss_vncviewer example script in the FAQ.) .PP +\fB-sslCRL\fR \fIpath\fR +.IP +Set the Certificate Revocation Lists (CRL) to \fIpath\fR. +.IP +If path is a file, the file contains one more more CRLs +in PEM format. If path is a directory, it contains +hash named files of CRLs in the usual OpenSSL manner. +See the OpenSSL and +.IR stunnel (8) +documentation for +more info. +.IP +This option only applies if \fB-sslverify\fR has been +supplied: it checks for revocation along the +certificate chain used to verify the VNC client. +The \fB-sslCRL\fR setting will be ignored when \fB-sslverify\fR is +not specified. +.IP +Only rarely will one's x11vnc \fB-ssl\fR infrastructure be so +large that this option would be useful (since normally +maintaining the contents of the \fB-sslverify\fR file or +directory should be enough.) However, when using +x11vnc with a Certificate Authority (see \fB-sslGenCA)\fR +to authenticate Clients via SSL/TLS, the \fB-sslCRL\fR option +can be useful to revoke users' certs whose private SSL +keys were lost or stolen (e.g. laptop.) This way a new +CA cert+key does not need to be created and new signed +client keys generated and distributed to all users. +.IP +To create a CRL file with revoked certificates the +commands 'openssl ca \fB-revoke\fR ...' and 'openssl ca +\fB-gencrl\fR ...' are useful. (Run them in ~/.vnc/certs) +.PP \fB-sslGenCA\fR \fI[dir]\fR .IP Generate your own Certificate Authority private key, @@ -2606,9 +2751,12 @@ to handle all subsequent resizes (e.g. under \fB-xrandr,\fR .PP \fB-o\fR \fIlogfile\fR .IP -Write stderr messages to file \fIlogfile\fR instead of -to the terminal. Same as "\fB-logfile\fR \fIfile\fR". To append +Write stderr messages to file \fIlogfile\fR instead of to +the terminal. Same as "\fB-logfile\fR \fIfile\fR". To append to the file use "\fB-oa\fR \fIfile\fR" or "\fB-logappend\fR \fIfile\fR". +If \fIlogfile\fR contains the string "%VNCDISPLAY" +it is expanded to the vnc display (the name may need +to be guessed at.) "%HOME" works too. .PP \fB-flag\fR \fIfile\fR .IP @@ -3745,6 +3893,12 @@ has been recent user input (pointer or keyboard). Improves response, but increases the load whenever you are moving the mouse or typing. Default: 2.00 .PP +\fB-setdefer\fR \fIn\fR +.IP +When the \fB-wait_ui\fR mechanism cuts down the wait time ms, +set the defer time to the same ms value. n=1 to enable, +0 to disable, and -1 to set defer to 0 (no delay). +.PP \fB-nowait_bog\fR .IP Do not detect if the screen polling is "bogging down" @@ -4715,6 +4869,10 @@ mdns enable avahi service advertising. .IP nomdns disable avahi service advertising. .IP +zeroconf enable avahi service advertising. +.IP +nozeroconf disable avahi service advertising. +.IP connect:host do reverse connection to host, "host" may be a comma separated list of hosts or host:ports. See \fB-connect.\fR Passwords @@ -5287,13 +5445,13 @@ nooverlay_yescursor overlay_nocursor 8to24 no8to24 viewonly noviewonly shared noshared forever noforever once timeout tightfilexfer notightfilexfer ultrafilexfer noultrafilexfer rfbversion deny lock nodeny unlock -avahi mdns noavahi nomdns connect proxy allowonce -allow localhost nolocalhost listen lookup nolookup -accept afteraccept gone shm noshm flipbyteorder -noflipbyteorder onetile noonetile solid_color solid -nosolid blackout xinerama noxinerama xtrap noxtrap -xrandr noxrandr xrandr_mode rotate padgeom quiet -q noquiet modtweak nomodtweak xkb noxkb capslock +avahi mdns zeroconf noavahi nomdns nozeroconf connect +proxy allowonce allow localhost nolocalhost listen +lookup nolookup accept afteraccept gone shm noshm +flipbyteorder noflipbyteorder onetile noonetile +solid_color solid nosolid blackout xinerama noxinerama +xtrap noxtrap xrandr noxrandr xrandr_mode rotate padgeom +quiet q noquiet modtweak nomodtweak xkb noxkb capslock nocapslock skip_lockkeys noskip_lockkeys skip_keycodes sloppy_keys nosloppy_keys skip_dups noskip_dups add_keysyms noadd_keysyms clear_mods noclear_mods diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c index 8e980ae..8775ddf 100644 --- a/x11vnc/x11vnc.c +++ b/x11vnc/x11vnc.c @@ -1803,6 +1803,8 @@ int main(int argc, char* argv[]) { int http_oneport_msg = 0; XImage *fb0 = NULL; int ncache_msg = 0; + char *got_rfbport_str = NULL; + int got_rfbport_pos = -1; /* used to pass args we do not know about to rfbGetScreen(): */ int argc_vnc_max = 1024; @@ -1928,6 +1930,18 @@ int main(int argc, char* argv[]) { } continue; } + if (!strcmp(arg, "-reopen")) { + char *str = getenv("X11VNC_REOPEN_DISPLAY"); + if (str) { + int rmax = atoi(str); + if (rmax > 0) { + set_env("X11VNC_REOPEN_DISPLAY", str); + } + } else { + set_env("X11VNC_REOPEN_DISPLAY", "1"); + } + continue; + } if (!strcmp(arg, "-find")) { use_dpy = strdup("WAIT:cmd=FINDDISPLAY"); continue; @@ -2303,7 +2317,6 @@ int main(int argc, char* argv[]) { got_localhost = 1; continue; } -#ifndef NO_SSL_OR_UNIXPW if (!strcmp(arg, "-unixpw_cmd") || !strcmp(arg, "-unixpw_cmd_unsafe")) { CHECK_ARGC @@ -2340,6 +2353,65 @@ int main(int argc, char* argv[]) { } continue; } + if (!strcmp(arg, "-vencrypt")) { + char *s; + CHECK_ARGC + s = strdup(argv[++i]); + if (strstr(s, "never")) { + vencrypt_mode = VENCRYPT_NONE; + } else if (strstr(s, "support")) { + vencrypt_mode = VENCRYPT_SUPPORT; + } else if (strstr(s, "only")) { + vencrypt_mode = VENCRYPT_SOLE; + } else if (strstr(s, "force")) { + vencrypt_mode = VENCRYPT_FORCE; + } else { + fprintf(stderr, "invalid %s arg: %s\n", arg, s); + exit(1); + } + if (strstr(s, "nodh")) { + vencrypt_kx = VENCRYPT_NODH; + } else if (strstr(s, "nox509")) { + vencrypt_kx = VENCRYPT_NOX509; + } + if (strstr(s, "newdh")) { + create_fresh_dhparams = 1; + } + if (strstr(s, "noplain")) { + vencrypt_enable_plain_login = 0; + } else if (strstr(s, "plain")) { + vencrypt_enable_plain_login = 1; + } + free(s); + continue; + } + if (!strcmp(arg, "-tlsvnc")) { + char *s; + CHECK_ARGC + s = strdup(argv[++i]); + if (strstr(s, "never")) { + tlsvnc_mode = TLSVNC_NONE; + } else if (strstr(s, "support")) { + tlsvnc_mode = TLSVNC_SUPPORT; + } else if (strstr(s, "only")) { + tlsvnc_mode = TLSVNC_SOLE; + } else if (strstr(s, "force")) { + tlsvnc_mode = TLSVNC_FORCE; + } else { + fprintf(stderr, "invalid %s arg: %s\n", arg, s); + exit(1); + } + if (strstr(s, "newdh")) { + create_fresh_dhparams = 1; + } + free(s); + continue; + } + if (!strcmp(arg, "-dhparams")) { + CHECK_ARGC + dhparams_file = strdup(argv[++i]); + continue; + } if (!strcmp(arg, "-nossl")) { use_openssl = 0; openssl_pem = NULL; @@ -2388,6 +2460,11 @@ int main(int argc, char* argv[]) { ssl_verify = strdup(argv[++i]); continue; } + if (!strcmp(arg, "-sslCRL")) { + CHECK_ARGC + ssl_crl = strdup(argv[++i]); + continue; + } if (!strcmp(arg, "-sslGenCA")) { char *cdir = NULL; if (i < argc-1) { @@ -2493,7 +2570,6 @@ int main(int argc, char* argv[]) { } continue; } -#endif if (!strcmp(arg, "-nopw")) { nopw = 1; continue; @@ -3133,6 +3209,11 @@ int main(int argc, char* argv[]) { got_defer = 1; continue; } + if (!strcmp(arg, "-setdefer")) { + CHECK_ARGC + set_defer = atoi(argv[++i]); + continue; + } if (!strcmp(arg, "-wait")) { CHECK_ARGC waitms = atoi(argv[++i]); @@ -3517,6 +3598,8 @@ int main(int argc, char* argv[]) { } if (!strcmp(arg, "-rfbport") && i < argc-1) { got_rfbport = 1; + got_rfbport_str = strdup(argv[i+1]); + got_rfbport_pos = argc_vnc+1; got_rfbport_val = atoi(argv[i+1]); } if (!strcmp(arg, "-alwaysshared ")) { @@ -3530,11 +3613,7 @@ int main(int argc, char* argv[]) { } /* otherwise copy it for libvncserver use below. */ if (!strcmp(arg, "-ultrafilexfer")) { - if (argc_vnc + 2 < argc_vnc_max) { - argv_vnc[argc_vnc++] = strdup("-rfbversion"); - argv_vnc[argc_vnc++] = strdup("3.6"); - argv_vnc[argc_vnc++] = strdup("-permitfiletransfer"); - } + got_ultrafilexfer = 1; } else if (argc_vnc < argc_vnc_max) { argv_vnc[argc_vnc++] = strdup(arg); } else { @@ -3545,6 +3624,9 @@ int main(int argc, char* argv[]) { } } + /* set OS struct UT */ + uname(&UT); + orig_use_xdamage = use_xdamage; if (!auto_port && getenv("AUTO_PORT")) { @@ -3602,6 +3684,40 @@ int main(int argc, char* argv[]) { } } #endif + if (got_rfbport_str != NULL && !strcasecmp(got_rfbport_str, "prompt")) { + char *opts, tport[32]; + + if (gui_str) { + opts = (char *) malloc(strlen(gui_str) + 32); + sprintf(opts, "%s,portprompt", gui_str); + } else { + opts = strdup("portprompt"); + } + got_rfbport_val = -1; + + do_gui(opts, 0); + if (got_rfbport_val == -1) { + rfbLog("Port prompt indicated cancel.\n"); + clean_up_exit(1); + } + rfbLog("Port prompt selected: %d\n", got_rfbport_val); + sprintf(tport, "%d", got_rfbport_val); + argv_vnc[got_rfbport_pos] = strdup(tport); + free(opts); + } + + { + char num[32]; + sprintf(num, "%d", got_rfbport_val); + set_env("X11VNC_GOT_RFBPORT_VAL", num); + } + + if (got_ultrafilexfer && argc_vnc + 2 < argc_vnc_max) { + argv_vnc[argc_vnc++] = strdup("-rfbversion"); + argv_vnc[argc_vnc++] = strdup("3.6"); + argv_vnc[argc_vnc++] = strdup("-permitfiletransfer"); + } + if (launch_gui) { int sleep = 0; if (SHOW_NO_PASSWORD_WARNING && !nopw) { @@ -3611,6 +3727,84 @@ int main(int argc, char* argv[]) { } if (logfile) { int n; + char *pstr = "%VNCDISPLAY"; + if (strstr(logfile, pstr)) { + char *h = this_host(); + char *s, *q, *new; + int n, p = got_rfbport_val; + /* we don't really know the port yet... so guess */ + if (p < 0) { + p = auto_port; + } + if (p <= 0) { + p = 5900; + } + s = (char *) malloc(strlen(h) + 32); + sprintf(s, "%s:%d", h, p); + n = 1; + q = logfile; + while (1) { + char *t = strstr(q, pstr); + if (!t) break; + n++; + q = t+1; + } + new = (char *) malloc(strlen(logfile) + n * strlen(pstr)); + new[0] = '\0'; + + q = logfile; + while (1) { + char *t = strstr(q, pstr); + if (!t) { + strcat(new, q); + break; + } + strncat(new, q, t - q); + strcat(new, s); + q = t + strlen(pstr); + } + logfile = new; + if (!quiet) { + rfbLog("Expanded logfile to '%s'\n", new); + } + free(s); + } + pstr = "%HOME"; + if (strstr(logfile, pstr)) { + char *h = get_home_dir(); + char *s, *q, *new; + + s = (char *) malloc(strlen(h) + 32); + sprintf(s, "%s", h); + n = 1; + q = logfile; + while (1) { + char *t = strstr(q, pstr); + if (!t) break; + n++; + q = t+1; + } + new = (char *) malloc(strlen(logfile) + n * strlen(pstr)); + new[0] = '\0'; + + q = logfile; + while (1) { + char *t = strstr(q, pstr); + if (!t) { + strcat(new, q); + break; + } + strncat(new, q, t - q); + strcat(new, s); + q = t + strlen(pstr); + } + logfile = new; + if (!quiet) { + rfbLog("Expanded logfile to '%s'\n", new); + } + free(s); + } + if (logfile_append) { n = open(logfile, O_WRONLY|O_CREAT|O_APPEND, 0666); } else { @@ -4110,9 +4304,6 @@ int main(int argc, char* argv[]) { allow_list = strdup("127.0.0.1"); } - /* set OS struct UT */ - uname(&UT); - initialize_crash_handler(); if (! quiet) { @@ -4294,6 +4485,13 @@ if (0) fprintf(stderr, "XA: %s\n", getenv("XAUTHORITY")); scr = DefaultScreen(dpy); rootwin = RootWindow(dpy, scr); +#if !NO_X11 + if (dpy) { + Window w = XCreateSimpleWindow(dpy, rootwin, 0, 0, 1, 1, 0, 0, 0); + if (! quiet) rfbLog("rootwin: 0x%lx reswin: 0x%lx dpy: 0x%x\n", rootwin, w, dpy); + } +#endif + if (ncache_beta_tester) { int h = DisplayHeight(dpy, scr); int w = DisplayWidth(dpy, scr); @@ -4863,8 +5061,8 @@ if (0) fprintf(stderr, "XA: %s\n", getenv("XAUTHORITY")); } } if (! got_deferupdate && ! got_defer) { - if (defer_update > 15) { - defer_update = 15; + if (defer_update > 10) { + defer_update = 10; if (screen) { screen->deferUpdateTime = defer_update; } diff --git a/x11vnc/x11vnc.desktop b/x11vnc/x11vnc.desktop new file mode 100644 index 0000000..b7a8ad2 --- /dev/null +++ b/x11vnc/x11vnc.desktop @@ -0,0 +1,10 @@ +[Desktop Entry] +Name=X11VNC Server +Comment=Share this desktop by VNC +Exec=x11vnc -gui tray=setpass -rfbport PROMPT -bg -o %%HOME/.x11vnc.log.%%VNCDISPLAY +Icon=computer +Terminal=false +Type=Application +StartupNotify=false +#StartupWMClass=x11vnc_port_prompt +Categories=Network;RemoteAccess; diff --git a/x11vnc/x11vnc.h b/x11vnc/x11vnc.h index e987014..4215bad 100644 --- a/x11vnc/x11vnc.h +++ b/x11vnc/x11vnc.h @@ -158,7 +158,6 @@ #endif /* these are for delaying features: */ -#define xxNO_SSL_OR_UNIXPW #define xxNO_NCACHE /* diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c index 78fcf5f..6e3e6b4 100644 --- a/x11vnc/x11vnc_defs.c +++ b/x11vnc/x11vnc_defs.c @@ -15,7 +15,7 @@ int xtrap_base_event_type = 0; int xdamage_base_event_type = 0; /* date +'lastmod: %Y-%m-%d' */ -char lastmod[] = "0.9.6 lastmod: 2008-11-04"; +char lastmod[] = "0.9.6 lastmod: 2008-11-22"; /* X display info */ diff --git a/x11vnc/xdamage.c b/x11vnc/xdamage.c index 109492d..06176f9 100644 --- a/x11vnc/xdamage.c +++ b/x11vnc/xdamage.c @@ -35,7 +35,7 @@ int collect_non_X_xdamage(int x_in, int y_in, int w_in, int h_in, int call); int collect_xdamage(int scancnt, int call); int xdamage_hint_skip(int y); void initialize_xdamage(void); -void create_xdamage_if_needed(void); +void create_xdamage_if_needed(int force); void destroy_xdamage_if_needed(void); void check_xdamage_state(void); @@ -684,12 +684,12 @@ void initialize_xdamage(void) { } } -void create_xdamage_if_needed(void) { +void create_xdamage_if_needed(int force) { RAWFB_RET_VOID #if LIBVNCSERVER_HAVE_LIBXDAMAGE - if (! xdamage) { + if (! xdamage || force) { X_LOCK; xdamage = XDamageCreate(dpy, window, XDamageReportRawRectangles); XDamageSubtract(dpy, xdamage, None, None); @@ -731,7 +731,7 @@ void check_xdamage_state(void) { * one if no clients are connected. */ if (client_count && use_xdamage) { - create_xdamage_if_needed(); + create_xdamage_if_needed(0); if (xdamage_scheduled_mark > 0.0 && dnow() > xdamage_scheduled_mark) { if (xdamage_scheduled_mark_region) { diff --git a/x11vnc/xdamage.h b/x11vnc/xdamage.h index 85742ac..3e32cdc 100644 --- a/x11vnc/xdamage.h +++ b/x11vnc/xdamage.h @@ -23,7 +23,7 @@ extern int collect_non_X_xdamage(int x_in, int y_in, int w_in, int h_in, int cal extern int collect_xdamage(int scancnt, int call); extern int xdamage_hint_skip(int y); extern void initialize_xdamage(void); -extern void create_xdamage_if_needed(void); +extern void create_xdamage_if_needed(int force); extern void destroy_xdamage_if_needed(void); extern void check_xdamage_state(void); diff --git a/x11vnc/xevents.c b/x11vnc/xevents.c index d77b00d..bcfc74a 100644 --- a/x11vnc/xevents.c +++ b/x11vnc/xevents.c @@ -134,6 +134,7 @@ static void initialize_xevents(int reset) { selwin = XCreateSimpleWindow(dpy, rootwin, 0, 0, 1, 1, 0, 0, 0); X_UNLOCK; did_xcreate_simple_window = 1; + if (0) rfbLog("selwin: 0x%lx\n", selwin); } if ((xrandr || xrandr_maybe) && !did_xrandr) { diff --git a/x11vnc/xrecord.c b/x11vnc/xrecord.c index a15dc1c..81b319b 100644 --- a/x11vnc/xrecord.c +++ b/x11vnc/xrecord.c @@ -32,11 +32,13 @@ Display *rdpy_data = NULL; /* Data connection for RECORD */ Display *rdpy_ctrl = NULL; /* Control connection for RECORD */ Display *gdpy_ctrl = NULL; +Display *gdpy_data = NULL; int xserver_grabbed = 0; int trap_record_xerror(Display *, XErrorEvent *); void initialize_xrecord(void); +void zerodisp_xrecord(void); void shutdown_xrecord(void); int xrecord_skip_keysym(rfbKeySym keysym); int xrecord_skip_button(int new, int old); @@ -57,7 +59,6 @@ static XRecordContext rc_grab; static XRecordClientSpec rcs_grab; #endif static XErrorEvent *trapped_record_xerror_event; -static Display *gdpy_data = NULL; static void xrecord_grabserver(int start); static int xrecord_vi_scroll_keysym(rfbKeySym keysym); @@ -144,6 +145,13 @@ static void xrecord_grabserver(int start) { } } +void zerodisp_xrecord(void) { + rdpy_data = NULL; + rdpy_ctrl = NULL; + gdpy_data = NULL; + gdpy_ctrl = NULL; +} + void initialize_xrecord(void) { use_xrecord = 0; if (! xrecord_present) { diff --git a/x11vnc/xrecord.h b/x11vnc/xrecord.h index 996b131..2482ae5 100644 --- a/x11vnc/xrecord.h +++ b/x11vnc/xrecord.h @@ -25,6 +25,7 @@ extern Display *gdpy_ctrl; extern int xserver_grabbed; extern void initialize_xrecord(void); +extern void zerodisp_xrecord(void); extern void shutdown_xrecord(void); extern int xrecord_skip_keysym(rfbKeySym keysym); extern int xrecord_skip_button(int new, int old); diff --git a/x11vnc/xwrappers.c b/x11vnc/xwrappers.c index d16b7c9..160c76d 100644 --- a/x11vnc/xwrappers.c +++ b/x11vnc/xwrappers.c @@ -189,6 +189,7 @@ Status XShmAttach_wr(Display *disp, XShmSegmentInfo *shminfo) { Status XShmDetach_wr(Display *disp, XShmSegmentInfo *shminfo) { #if LIBVNCSERVER_HAVE_XSHM + if (getenv("X11VNC_SHM_DEBUG")) fprintf(stderr, "XShmDetach_wr: 0x%x disp: 0x%x\n", shminfo, disp); return XShmDetach(disp, shminfo); #else if (!disp || !shminfo) {}