From d5cba7a574a667f5321194cb05d0b4adcb995866 Mon Sep 17 00:00:00 2001 From: runge Date: Sun, 7 Sep 2008 04:17:33 +0000 Subject: [PATCH] x11vnc: kill gui_pid on exit in -connect/-connect_or_exit mode. -grablocal n experiment (not compiled by default). -macuskbd option for macosx for orig uskdb code. keycode=N remote contol cmd. Find dpy look at non-NFS cookies in /tmp. Fix gui tray insertion on recent gnome dt. Fix connect_file bug. Sync SSVNC --- classes/ssl/SignedUltraViewerSSL.jar | Bin 97711 -> 101978 bytes classes/ssl/SignedVncViewer.jar | Bin 79620 -> 79618 bytes classes/ssl/UltraViewerSSL.jar | Bin 94981 -> 99094 bytes classes/ssl/VncViewer.jar | Bin 76830 -> 76830 bytes classes/ssl/ss_vncviewer | 472 ++- .../ssl/ultravnc-102-JavaViewer-ssl-etc.patch | 940 +++++- x11vnc/8to24.c | 2 + x11vnc/ChangeLog | 7 + x11vnc/README | 2912 +++++++---------- x11vnc/connections.c | 17 + x11vnc/gui.c | 12 +- x11vnc/gui.h | 1 + x11vnc/help.c | 70 +- x11vnc/keyboard.c | 2 + x11vnc/macosxCG.c | 11 +- x11vnc/macosxCG.h | 1 + x11vnc/misc/enhanced_tightvnc_viewer/README | 138 +- .../Windows/sshvnc.bat | 1 + .../Windows/tsvnc.bat | 1 + .../misc/enhanced_tightvnc_viewer/bin/sshvnc | 7 + .../misc/enhanced_tightvnc_viewer/bin/ssvnc | 6 +- .../enhanced_tightvnc_viewer/bin/ssvnc_cmd | 34 +- .../misc/enhanced_tightvnc_viewer/bin/tsvnc | 7 + .../bin/util/ss_vncviewer | 110 +- .../bin/util/ssvnc.tcl | 982 +++++- .../misc/enhanced_tightvnc_viewer/build.unix | 470 ++- .../enhanced_tightvnc_viewer/man/man1/ssvnc.1 | 148 + .../man/man1/ssvncviewer.1 | 586 ++++ .../src/patches/_getpatches | 4 + .../src/patches/tight-vncviewer-full.patch | 2605 +++++++++++---- x11vnc/options.c | 1 + x11vnc/options.h | 1 + x11vnc/pointer.c | 4 + x11vnc/remote.c | 52 + x11vnc/solid.c | 14 + x11vnc/ssltools.h | 151 +- x11vnc/tkx11vnc | 25 +- x11vnc/tkx11vnc.h | 25 +- x11vnc/user.c | 2 + x11vnc/userinput.c | 10 +- x11vnc/x11vnc.1 | 37 +- x11vnc/x11vnc.c | 28 +- x11vnc/x11vnc.h | 4 +- x11vnc/x11vnc_defs.c | 4 +- x11vnc/xevents.c | 91 + x11vnc/xevents.h | 1 + x11vnc/xinerama.c | 2 +- x11vnc/xinerama.h | 1 + 48 files changed, 6842 insertions(+), 3157 deletions(-) create mode 100644 x11vnc/misc/enhanced_tightvnc_viewer/Windows/sshvnc.bat create mode 100644 x11vnc/misc/enhanced_tightvnc_viewer/Windows/tsvnc.bat create mode 100755 x11vnc/misc/enhanced_tightvnc_viewer/bin/sshvnc create mode 100755 x11vnc/misc/enhanced_tightvnc_viewer/bin/tsvnc create mode 100644 x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvnc.1 create mode 100644 x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvncviewer.1 diff --git a/classes/ssl/SignedUltraViewerSSL.jar b/classes/ssl/SignedUltraViewerSSL.jar index 52f6c64028a435a248db3498817e27d1cbb644c7..33d35a65bf7988565ddb06be68d4be40ebc7a72d 100644 GIT binary patch delta 49108 zcmZs?bx<8a*Y1nEyK8{p5Zv9}-Q6wth7D}o-Q6v?ySuvv*C4?iPTupLTld^s-%L%_ zGpnlCAKlOVX7x;W?Hlw)HVlfg93&JL7~H>8{ueb*0tz)y#;HmgE95ERmbBqiqE*?H z1y8=%&{&df6N&RTYcjZ*nlS5n?6?9=fWYg zsai2&Wrv=38aYRwh2L729JQ7uM?|YkS94WY=emr^#UN|l1iq#*I!CiMWscyFTGay7EQwRL+eZCr5|O;` zTctTrFL#fjFwr1J=fVI)ixo?25>1(-KHK@=Ll?K*ck?O67Mf>{!GB$#JrcJllgLkIYer9;Sash#C~=KF`>f8yCC#A}tUJBm zCK7D_j?Q;s!mzDwrn^c*=0c_Hq$KChUTvuZ2(}`qi509&BJ_j9g2XIZn>}>KbXZE-6vF%?&B$@6XR@RQNXNZg#zq2q zh;Z-E#T95#gm(y^o_+%gV}mmcGZFhcP8kO%QtS2VUJcH}$KDoCNkdCG&s<>rrjz6n zhf8$bI_;WL)XfJnLU@>&E*Xp7!25w=>9<_h6BI>LuA7$S&o+@`I;sovs@OsUmIms` zDt9NRZF@|u?3)fJo;0jcdp}(3K2l5)hzhh;k*8W|x^I*ZBHTLo3zj;Ix;s(bFTYnI zoBaYwi8Bhjo?`&6Xfv+AC-VQmsv{vzOy1Tkkr|Bx7-h2w`BhE>c!VF`S*fffotiP& zReOpfdLUM39+(=Bro<=)t}rKDF{BstiTFHJ4YkLNr!3!2s#GOd>=RFN5i{h1emXA= z!Jw!;WG9+yN^t#s^c8xCP?m#*E2sZCJp>5`#tR1q_WymTsIi*wa^UE72v{Evc{_mdV8uF5tZ{EwrfcuGG-A2ACOp4jxTI>j zUdel!htE=DD1xT1`0HMvbKd=_Q!S&E2aJovRk4WGj|I8sm)WnB_2`Q+Vajr6Xf!l=xpPK=`+KqIJ7k270EcZGkT8DMs8)5Sv9-U_h2yvKzQSa7}{NlR05rJ*v?o9#dj_Tf$D}!B};( z*iO07G+u-hc+NguQY;6{A@|A+GTkg_??<=-}=(0)GevCaamjMbtq0?EqX?0)Ca_THn42YKcpU(*`)A?~n9MSGif=D@6)b4qH8y)Ma)TsF zl1jh~TDNy(X43Kg^$yKlWhZ7TV-%Prc5AQ1wq+<#>xmy#-`qJC<-po}dXGLu2Unqo zik_+reuNz_A}N~z!Q;L9y?Zy3uex=qGW?IWjp?O^8!XSKelJ`9V1as*g|sb97i%Ey z^nv3C&{bVLxmwYvN!%gFl~B=L57*8N_Iks-bJkB}zz~>q*kV(8+w7>va5b7$W>4BD z;M!;`^n@w6#>jrT`O{g>Uw0JtIFZ6-UBAVuzN-@H%Ovz*a45)c@E+~uasddqlh8Q0 zW8a}!gh4Q==VM56M4cXyoa@ruDZ2-0$N%fc)D}&miIdNaQMDLMEsKWnNO%||H#8Uh z;!s;BQ7PH749w-w6z);7){p74Bb<6rF;zufD{>SCx}|-*yBqhaQs_h=Jl93eJ(;8q z6(M=8nSXuNu=jzx2t)BgaN@W_IWzP36>K(_SXwZNbz_0ev4|vH)j9@2rlCFgPp6F9BCmIQ?HFfcfuRzcB}P6+(`o30dPOe?j?!{$GDnqx)p`m)1yXc?#D+S+%@e z7mr2eOx?!0vDTka{X_cySON?&_%G}K%NDtRWkgah0uR)GMB_U`F3f*b zF8bg9qZ081;r<(2A`5{0uhRZz0`*_j{hbZ^zv`ax@c*bSHahhG9ZTw#!UwW4nc17T zxjCqAI%23`84%J9B8f$*cjY&0&nuV9|M|d4Dy5adRF$y~zi|jy^gx>0&45f+xOjs$sf9~Md;zIIByQ|B2Zr$ zQ$}>+_(tMTJ|S&!)yYVgs{xrA95JhXF3VMt9F4jt(x)S86+>=$r@Ss-a(%?4)0nDejErIACu6t{BlaXiK&Bl~{s}}@ci>**tTQ_x zC&Bl!KY-6|sNud#KFL$Bn(_)g;WW&j`b#0^5(XCJxBDh~^`Nhb2=ATqGzC9Obav4q zM%7-TGal?EgPR>eaNaI&ttd+MdI1+28K2dB4y`EW(_>3VyCpdL^FfHEAJ4jKw4wba z+A=Y6FUk7HxI{%)WCD<8L=;2yA$7+_BJ}r)5a=OxdH2^&7TT#mt+eN?)|oIp{% zt2W#!ZN{a7U&20e2y2AKoFmRV2UCEF8*T7MK!)1VFEpd|K#V0R198WjtF8;}24Uw8U^ zvHCc(8@G39Hhd_hPke#nBQ>G_@`1dcnwZPa@T}yNUaHeIhW%m z3bZme#*n0jsz;t{vMEM0gu#B@qGBwI zyPf|i(FiR&3!EyJi2BMzwd&e~Ik|RdE9-L#N4Tyca=86%5p<=b{Pco~)pN|jVJPS9 zrf77dJDLOC+q(N_N7=qw|3LGJ4`KEDwz`JO;a^O^YczqMNk@XG!Enc)!Q`~JKB4~% z>0K}I>=!r~nC1U8r1(I#|MI|HO;2r680$0DSnMEG4*gKIJt8wT!TH8e7`#HQ47v$B zSF8ilM0Wq%X3*C#>=y)^Ha;m)-iJ!86=aSpTSj(vqgC%+4#4W}M1#9v>VrE&=173$FIwEsbeM&))AR)(>oi)DuOm0lpfQ%~(X_rX zX*h#e*ZpvkuV@F#rM9zx78C2Ysg=}w9I>}bBXlGK=vB-=%^+g*E?pyp#FIqy+7_p==~XSQb}8n&KApV3U8~8Zsuc>y zyS>Q;Ir#X@2t4u3p1C=Gy??wQ_I=B>Jsog{Qi-+>KgbMK`Nke?q8}<_ zQzJE2T2kDaDFof+VE>W6L?WMhQuf2o1jl|}SEjY7}yP*jl2g0W2_K#l%Cbztv zAv($H8fT#vO^I4}4!LgM*f-46lgWr#(|J4Qi%exliRG)(=UJnGJlLM@{}@S(`d3*B z=Z+VruKWOI=`2wm&-~K3{!lbgnTJr_}m>2eiOvBliav9}n zx*qLKOmKNeJC{2n%D?+g8o`zSF>(ZRkE4Wzt&RVX24IJ1+AQiWM)PJu{mde z;OjknR&UvEGd$UgZ|bub_Qvg<*H1lPfHiebt+MlT*=>QzB;b~t5IQnj5dH@5hcHYL zUbLn1h%pkVp5%k9cBMSc&4dVagG9}eK4y#o8b>N+NuS6M>Su>p#Gf*DW&vd&(cw>- zvSf*1gKS|qkd9f>CwI|c?(n9p>H>iMqA*c-43^H{K~zYoKeR`Tc|h1mC}wqu{d-6d zNSdtW7RsZ-j6J#iwlH>h>@3=o#>5~=m_OZM3P_@s{*U7yxtG+d^4qlw&kks+4x^GMk4~uPp4Wev|2v*#3UbdasC`;wKu1$ zKKFmR3LAf?!sz$*M&iMB?kWRur(nRkx!#RXB9Yq@Ui>gm95vsDc5z@@bzdC}J4APk z&-l8V#CG~ZHrtO;;{0iFul5I+;z-;PFG>7b_1ZRzb`EeJz3zQ4gZ%USdrO3NOFHkv z@b2oQfJ0S6l|myS-AKG$uLrM~sh`DZSMHndj0KtS_4mELXXqcK`d+|DE3b{5Klofv z)e{!sZ1*SJPhH)?+HtsB9?Tu>X&2eH(fdN%g}N`3j-6WSGYdu!3t6vrj-b_T7^k*& zF3iyAX5YzQew)+XNu}GJj+efUS07%TNFR_NVl#e+^DWM=^_zE?tsiBMS8QBQ?OAUF z(|%{iJ+5v>qbCjbPTIhDPL}7DBH-wm4audnqLAg^ZnZm*n%lh~hY&Bv=!M!{lA7Da zzZ*V|)oZo8D7D2FrRm=6%!5R`CA6J}_UGlIFU!_>pyvij@9cLVH{<6|yP7cU1ald1 zhvZDD^Xe2*JyoCLJ#4q)aj&R^9k#XI1d?UZ0>+Gf*;Wz7AfSk-qEGvCmz3p(r3_!% zVqE)(>F%91Py;XSqFA^5*dykm+8T1V1!WvwLe3*lcalNQQtZegmddTW5V|8+lmrBT zF<@Murf)HpYj$tob8QHSQgWHO9V5~2JNNM!zKJjpXuvJ&Zr36$11aR*>onAAWs`rf z>Jm5U0R$_?fbHx28bX}4NBXBu(*U!v^dX4y$^lj z>`jA2fk>GGsxrE3sh;>ZV>og4M+scKm)Lc2~sS|STyq3 z2u6+aZ&H4lQmSx|QhrSUxYPQ*NxXY1>kpv~fewjXXkhhl#m^LRU2BxB-iIDJ4dGMc zCud^%$_$i6yy28Jwvbq`>F~sURZatzidA2$>Zo#mT|`i$pLgA;$X1 z2A-p;D_^nRUZb2d!1YAi+tAssoGLw_yszALKw2)pgk%4H7OBcZaeQ;EXsA-Nxuq#M z(^MnDSZ!N91U)%VJ}m~uBxj(1!+3DS7+9TC%e01P?-FH@8I)xiOzlI4plz$Dw9gcW;=q+ zAdNtcu7;~|5Cfc}W5zt1ef8jXp2zRwmwZ*MI74SwrmeC=<(rIfltxY8Q2@tBqn>{5}{S zGu~k)I~I-aT~sqHI~(nLbLY-17#RcsfA6Ky$GnI!wFzx)5ms*buL6EeyMtR1df^8R zsa|x56^kC0lZUmou(P8W1^*@|sRX)pNm!`)Nh^nTBP|ytWwrjfwbL6kk#1EDv_UrE z7{fs_joU&am_ZsSH^>QXas1ZOlmTJ#tGWG6N3qg8Z3m>9qtEZ=4J5wdbC=;%T zT$Lrdw>z;biG&>S7mTp}iB-ttq%3$akTEvj>aPcn!{Mtiq}OV*^Lo!aX$RZ`b^)(u zFx{z@!k<@-{<=o&=m|qObv)IKoWc?f-ZZAn2 z^vs<44TFCYc(n_oraXaCa#zX3g!KK4$88Rn@s5K~%&B?2MP~S}rVf}n#PLjMZBHjL)rQOcG$tB8F}{-S)Rl$n_9nQ%JIA(DcElvO96B< z$f1A4_8$6qMf`|UknL^pYo;##(pHZDoS~v)->A)&Q?3$1=YE* zWV;veOp8=6s^K;q5#VIlr7ZDzQ;k+KBC^2x)WaaIaDnVX-qr-!EwCHe&|Jeii3zy@ z`wB`<`@Xy)76y^mmGE_1lQjmQ$9|~5V`1^V{Y-F()i7Pk{>YKg4fm-A!MD2V%s&T2 zf6Oq`D0tv+gq?t$A`OSsOI6Bbmcu{VcD38zn<&Lz7LctG`-7YZeJ*|uoO*}YY>T6^ z=YoGBxF9XLe2L>|Gr~d6CG!Z-J9xr@PjPl`*Muz6EpkQl&GCVXof6W<-rJ1E72RW_ zOtXIE{Ni*n+osRyEuE1-X81&- zyIwFfEZi!a=ZlJ_&J7-sN_;8(Hu^5SAhsqpzYQb2_Z0dW3uhA09ln0wHq#Q*tqrc* z4Tj<95mL>P$8%E^p8oVM!KH4V2Qi3~eKTfi8nJlox*oW5*yT)CJ%>JrOvE=wGA=AvrN2pUYFAK`QqED zpI;*3B!-PGOMlnk;h6Y%PbAw1u1&*?iHv<;#0F z{OofVdOcLSwUYZBNC#4(aH(#C0Y%J9hhp2WGE4jQ*d+oEX|Eo}jgFiIF9k0B@*WEw z6O`V>eV1u~X~5^hJeZdz)V6)InrAHRjZUOo=(na5FOipsi$O>3?1d|?V5PUf&d>6X z!$tq&&mER$-M57@zu9&td_e#3byFOJ*d2ZcxnHPBy5OK`=OcmA12w1>h}YG>OAJ%X z<`vSvxlt9nQ6_#bIA|uE!VoL}j!E;1RGR?*7)^TZIhZ5Q2Xng#vmV7VaXq5qNR-^K z62BV#gXk?B}evx8b^Y9;wMQ{w0B4 z4R=HPJ3G`(+nR%G`WAm3C>iV9ee&}(Q!w%gzg?0f2o|`XSIL8|R{6fHMrWzHBL9T{ za!Ya_r!kXdC}7opug%B~F#Nu>&#W)VZYhuPP8NmQ#O_O4JB5u(jc^bsSX4DXZS|82 z0U(Kbwd5e=(yjC+|F&gy&+aqq2ugo?j1d8JscrtEU*hC zC9>wV<_gRj}7RIN?y1Y<7`i?RZfBD3!321J6h{Bf+g=1y>=tr5Nfum)locd9}EHBiaXKc`7qCE#|V^ zr(s98Qo1=)rNU~6PMv!rXfl)F^m_*8 z`w*yYmz9rQZ^e(a^IBjN@weock6FoEMdj@gS?Q2k;z2SV7~`$@#g-rK0*a~l!O>$! zU~EfO&e$yR8_D}8{Wc7LK_*Oo^1fslS3^C>sgXtyqvdd}SDYB5X$%)GTHGXibEI&< zro90j*yZzqg*zgza%TI*=ek+@x2kJIk>UiJ9F8LP@TvrBt}mC1Q9@Xc2hkg7%BCw* zA`)to%9G`f_#ELS_YA+6nUHSr4u6bE2_qx&k6KNI1hS&cBj+)>Lvm*OEmE9>Oqtc9 z6G?1(J9kF%{oy30V5_OvZpCKmf2vae2qf0<)UOAg6gA;sA)=X z_g6mPO|lvmQ=<`iW=FVfg}Bj}1M4RM$v*8PHrodW!6L;@oE2-4a%l64D&H?>8p+7N zOx~s_JRH#;@!gAthV^WyoHw6OvYtRS%-TnZ=SRi`=iqME24`9$Ms0vm?NxEiz=Ujw zjst0QK!pPm%#xgSUC3xZ49xzjQiPP(Rhk#?Mv%;^nJ0Qz$1Lt&2e%g#;*(-yV}YHY z(3x4w3R>ep_f98LtV^x!wHtb_=`roVjw+`^%H+2~aMOW@DsGl+tzLwB2{~Z6ROAsW z24Vk8KMRBIzD4vM+6b!HGIC4|GWx?O>*R6PG!vy&ASqt35#?wB%{lvWd$ds+db?>@nm6-*mAq=XF{3Q;7REkxIVu1 zhO~Z+${E?NN-ugsEn;hgY7gD>bm_Ud;)E5hu*_#cHi5Ln8T>|&ULUY@j<<()I0z$B zU^{2C?6NI+vr*!4QQkt0ZE$tfjs$bWa*g1`+m;{aaF7=T*kW@9mM$WjkFI6xjR(oe09! zaz|7?lj@3p^O>r_0!<(%O?ya%!$or$CJEJS_ftv;&mN4h)X!fb9F2Cz3^jp-vXq?g z3NQ20@D3d+uVqQ?Lo=*y_B*SM(n?3r{l?nyjGNq6VgR*E|E~{zyCK~*$kkT%SsUA} z!Zv)HJvZxM<}9<>0{FNu8Kp7!g+<1gbr*dY>*lx>9{45}Nq68Oa%PZ#z3GEs^7I%| z38cN`If1S{FgYZp#H-r>jFdESWtn5;7jN=Z3i%ly4VRn6yx))Vmb`Jw$0#$lLe00m zQa#*6(v`l_YLYNBOrcmIaM*g2Cne&WM{Qw2Wtb1{9jR{4 zhFIkS6~GqB>hk^-6v1!u%VC^i=9I<$0eSD?3%5w?){6domk1bmASH8B!p3Ls#$5kn z`vm7KkB)ECx0|f3XZ?!zy!TJ0ZPjyy*F>dsd3}nI>F&oh(LS;VDXfS~H?Qx8!?u^? zu!K%Uv@&pK9eRK6IH3(!Bu-(gnno{ z2Pm_X9W^rxbWVkacc%|MY@`RiS?JqKQ?2q}Z-Iq1c(hK1N(V*OlSgDw<|3q>Cw#J<& zmz4C%I1)>Lt!7&DqxZ(6WB605+YHI*Wj8I$aPgi|(`;W9>t)}=(FmyW$(Bg*ov|wV zR0ESpPKrnQ&fpb&3R^TvXn4-XH)!bumSvROHgc|tt*oso?-?%bQ$B}j^A3`~&hPnF zWoFeXcBQ0K4D*lC-?1tdqKMx)9Xf4+5grw?%x(*lIrj)O-Kv`f3su?owlv+6otiOj zIkFu7-Rfr#blC5q6$^yTS?WHG9#OJR?!edW<6Td>u94bIy6!>RowH(3o@WC^0{4Y~ z(;V4r%`=RNxvTj{<1Swny4{4A>r30nH!y{ewE&VQJJhx5Ca|;O0ugtW*k#3Biu$M@ zcwYGCKmM|w4&}3fn2;Lq%-P0F;wQ=CL zcx+fjpJ;lxfucQX1k0vV+RT{6kpTq4OUA{%E_9LbNglzqh#FtNcTc9qx-5v0+pt++ z$|Raqq_r)pV44h(OiBFRou`DQNN_AQbZi^wFg6m4hnI6(uvkFLrE!@TD1Ji7Hx<%+u z4S1sk3sdfSEZ;*R?kRs28dc!js?i`JATTdSF*WHP&J(BzBNw6)GsDb96vnqiCj5*{ z7cPs;_}Nij$VO(4YKzLF%CmvPHL)XxEf;xJ_^Fb)qPSQU8Ck?m$yAXuA6*yD^poUh z{snK}#50^yWz>})b{nziCy)ihgr*}V!y8uPsz7HgZkUfJF`C-+>68el%VcFx2`D02e|Oiw-X@H3$MN% z{m})jxvO%?8rEP|2XTB`T}b6QA9(9L2dZa17~|(3oscUtDf>u8w>~G7n&qPI9tqOYXn_RG2GwMdq*M^?TI3#2 z-H~~y2h#NO+qW~9OZd^pZ3s^9`4`wJ^{In?sOq77fx@5M|5m&ehGI6}23%miql>g1fZ1N%Z77xOcHOg=YXp1K|(rfK8SnrD$mA=F8uLp z?9>AP<@l&>OBi^VrLysT@&`ug+K?I;aZ8w8k;%)-QQgPZ#zxtLrK3apuRFFD`h;t6 z$ex4;JBz^RsA>1QK5=G|oi7=fPfMJ+}KW6GZarj)Py482Z}<}z~CMi4vd8M?GDr2vMF;6hQnM~D~EW$`H4H1wx-@n8Z;*iWd1gM>#BABY8_ zVwwgXi4GukMa2C#P6TNsOW)9Ytgx&y3PxqxJ{y-R4M?WMQwfs!tcG3Uj;NkPTz@*O z59{DlC9^$7>Zm|=HKf9JQx;+bCSsK9dP$@bOBL}f307hn*vMyde*WNwg!(r^QP-GzT%1=nZw*EanM-SnPj<7gDW}^A z7?HG78TGqPGVS8|?h?u=eSb}y1HUk|VVLMV22j8qjDmG%+>qyruYbVZ@@bDY8P)JW zvcCWJ-9R^Z?YQB)fuoeTJ%ie)VPt)p3T}ONM+Ekg9FgS5kZklv(_^#%rUf)jwRqqc5X0V{kY2>O)iRxig=Y&g48B?O%f7V$S1EEa? zpvB?%cH{|-QDU*B<}>!KH>hJv=!ac?g19p_hH3B1xl?kn%RphXBVOSFGsLo*T*b6_yKE70uA5vbVcp}?-tAQU6gb@Ryd@?3 zB0s^d724OAy{GyOEpZ)K2z;`Me@;h1%bSC`q1A|-weERFNbXKfZD5i~b~lL@)4|PZ zh~q&-5Cn(L<9(Tp|JoV{2EM0dYbE;)x2sS1Ls$rb8jOV3uk$ZZl^(Rv5w>7_u5_|E1~yhu-0RxsLz(J^mE{e2@E=>%;uSKX!pR zd-6pq+5bpBdyN7`rdhs$o%F~$$2vY$0oIy_U1Sov-kXdwPt$t4-0%;0p^-;~|4IVO zW8^xq^99rVdNeq8uM0w?ztkrx%~x4CLc^UXSuKw@vG>^_@}UBa6Zy5vE&iBq4uJZ$ zdV0M}wm&kF*hm$K?>>+SV=M!zEAC$sBNPQSixN~Imqh5IPcKB;Bxs6OHL2PzgwCUH zIB!(O4BZ;e8@i|BdOVub@tvV$PdtUs$ZbgA_5^}aSIKGSRlDmztMuz7C($<)QH;(U zNlK8ML>5xyEpi+9q1`5EqI8S|*4!*9WeE>&h!gx$fanC$vwYdvoXjd@3Z=281G@x( zT1>~0jwM+Ak(o`-n-An%U$B}$?%cMC$;aV zq5c$hcTr(n&L2W-{~41{|LoG4UaULj!S_klFN7%|-my`{3uO8ivgcV0bIy&A~0{Q;o&H+9(_av z$6YQhF<6+rh(%cOpYjNjJPj02FFck)W)2J29%*U48j$X(Z#v^1t`lj};l6uufw36F z3M7M3)JJEl39r>1dUlxb@tDNMEQC<8r|D#&rK8?#r&Z}6*hXgm5!G4Z<&wR^c&Rz( zL1?`Rzu{O0YT~O9-IQ3?O~$e96xr#t@vQP)aIDw$n7y@FRMTme-(hDui9Azb9h@O1 z!e--vrPgrG?9f9Ej1LnTqa-_2LA%9E2R7l#`w&5Om33dEIr9-UsjHyEPIL}eSMI-E z7ilaL^?TBu8Eg^49+uo`jQM}X3ibAjLld(Tn9mrhE-+O-Z(x<{s}N%o1>szvyQLmR zw)>>E8W3S%1Kc#gG^e#jb(o4bHm%0za?6k|q0bAurM)-gmI%*`oy*mIk-L0}fnB~J z9J}iU*-OaEMM3dvRQ+4R?9F|6ybdYY7}enBC}=F_hx9~)rjL32z*g;)R6}Li4mC*PCdf!=)&lxZB3Khx_Ov)eX*f zVymFOI0FbJSGdE;GDBi^HbpYR--hjloOI_G`Yd$kJY~`b)9vi$4-h(b+zKlHR^yo; z1yjimN6?=~=q+#lrjuIoWuw+&7a!K0XJ9HHIN57Z zmeJ~!ppM*&vG|dfG7l_Kv1^jX+6XD|Iph`Ftl!+LEY_UpPc$h+4>pl2s+AFgY(`Bt zKrENs@_gWniX%;VHhG;UMe0uxh;!Q)0jyh;nQ5n&rjWf*Lw6W2EMYccn-b=@8NT9( zv2KOUk)0-wG1&vG_H?R1Tq0ApGTOodt)NVuoS*D<$L=5gk3=bSjdQSO}_s#4EPEZo$%J(UgRdPgz^?q|eK5G>SAOhws#YmOt zFuh+KcdoZP#GNc`?UDtW*KnGMPYw6K&(pqS+a_7L7+vRC!dsSg4v1?WP-`CF);ti_ zJm}Uu2&Na6%1U0>$?oma+{1WQGPhHDL9z$c2Xn)yri%4CCrT#7JN?fGcb>!C#YW*T z%n)u&Fm5e@JOCo#$H?+7W{!g?;&Ls>a+o81u*jchvM9*x)L)x;hv8w9az;B*0a*Ff zYmaLsIjqCUYtyTp_EvI*fs*S(2-i-sasoq;zXR9kiaCWq%H69Vr~LITh&%aw7U~9D z6NomXrTy_lbxK6ojVkh?25$>1(kU{xO?FCx)&vW+jTi(ZffCtihoZ851k-CI4tkd7 z7hY%U;U|o@oB+>HWL|j?>&Nd+2;;s8GnR|Wo(hUHlivLAB_Kai>K#}{Tl75b){$sQ#|G^i3O9{wVn7}(h z8YN%aMImZ`3U?s0;1dEsV3MkL$DQ?>&h47QUaVYi@Kppf(VE@i3AdDwABh>vNnh=~Oct%dVlqug1LjOp8&K$&%D#KP<0xj1Oa zfCo+~8sA=UwzjI^vv`8B4UBB9OF{;=Bc=lg8xd_$5_~`|(8l_x z1mArZ$kxLorG;V=KKk1N)oEcDA#|iC%~_WxRdt!A<}7&e?;g^&dza)+LUvlrbq%i`?D}3aO(vLOHNA zUnE7+49>aq9-qKFhmenUae&ZFNgz=BA;Ns@m-dUyT3QmVQm!cUt@=5oQW5y=Pr76) z7u-yW*#i9AT6Vo$IkzM4Cgofuxg+Q%RYPg_TMFBFTr<*E6>-O~ zE+bK?Nx3s9Z~Pnz<}$V;?6n>GGtqVsQ-aof%B^jOrlAYs#uh1%XguxLgm9C!OX_f(vUBcTA;|czAgmS!)?4z z!P_y|@+3ff!=czvYy6D!1{ttPg#O6V;KN)l6uU=RV@u@raUa$tlVLvQ`|?pFt_G-p zib@4xj5ieFBT@8ZjrVI-|E6J!(Xc&-Qo#DOYIA8?BD5;2R)l%JnOCdJ(ayTYOKgYn zclH_~A-R)M1B#Q29>aq}r$tPWc!|o5Vpc~L=a&;4@#{6b-_s5z!W;135TU@nNYtfY$i;(1P=S9*4iq!ryfml6u1f-hpXw6Gp=ow_GlOm88bMKaMkg&{x;5Yk)vNszICNtOJtOuR!7qyo>aE@=@NFYF{Ob*h}H%aOk z4&HgBA~s_C!#RG+I8MTspH1^Av8+CG~RLQuq-wuEfe2-}}=rzPvTNy8^LOkZyx zHU8TpMdA0m;Te#N^io`*=9yXx(5VN|f-KTuT25b^yq+w1QyKGrf{*+XYu~%j3}j%b zGl&q`iF-E*-}6UN?ZB+AER<*(;)uF4jvD_ydOI38jM?`)!npt2xurZfA>Ejhe9`BK ze5TD*p^hYn2ELnh0&7|-Uf3Lh8Tm3{)T#P`GVi9gXc~|}u3}poCN-nR-<d&AE`Qe9)#$8>S9~~;kg(iWx7Ielp_Sc*&m4BMJuUV5}Rs$u)~(rpQA(1f$43Ewk0btTTXSJkiSu3KN zER*@txQ05H82nL69ds+B1lsX-q6Fk>Mr_;VE*jg0a8P}JTH3CeHTGAiG5@Nrmk!#l zj^h1Fqng!5-FeG2kNPair}7y#tJ8lT8Ru3L^#r%BB*VB0GIR|#^jhj}Tt~f)HtJ_w zPm_%sXsK}{f7KZ`QKNA)g^gPvOSjR9#_e>maR*&#+(p+KyXYpPopu_#X^(L?J#5?q z3ws~EVmwIi8jsQ^#$)ugv6p@|Iv^}QSKgj*PKc*DUxF532f%y&7&MXfUR!*Yx{SvL zWp1sJ&QeCj;DpI@yZme@x>Hr*&3GVy#P5%St(a7*9c+ zo~Gf(GgM|gN8^m=X`1l@tj^0c-*^RVc@--48Z6G65U@^qXJ=U#I-#vi>ROY2xG}c&A;;Uzzr$(wFxC ze5s`IJ-?oK*Yu}C_e>5il)7+E#aK0^36^v_P7{eSqt=U~D!tS;tM(2+3FB*0?-r&Y z%hafksncjv(gf3>DW*wNO%EMxX3%WYOI4TAM6dpOY6__22C8(MjrL8c*-ZbW_QqC0J?jC z?w&N=>mw7~2~%gq6xm4k(Bm(B&wdAtNu4X}B+M;quypxPi?T%91aShj0}tK&1O ze&Y{#AjKSswH`sBiKd{7AMK-A;tFC#fe^jJC)~Z!>W_TcsQFRy*NdT?Ya>)cAQt6s~up|Uo2gk ztCEHp={Uv&+i%l<;D1AZ%IVz1`O}e_gz?B}AKUA{JydFDwBXqA@?0`V;I5b|MPiW(B z$Za3nE2@oioNPid<@@nG+r@UWThPYhom(~aSxG@u8^7bvD8FDA#YXHMA2Fd@Z@Zf= zdb{18wfApARGTQ`ODsp+e@Esn7_xTiZtkXX^B$P`Jv0rtdFBJO*nEiAnh(+^bm*dN!i$kK?RCTB+khxj~j7;yt%Zz;E66(hXpg@_KZ{%Yee==Zq>dK4)sq?q* zb=*AV5!ZYU8u&c4?*+))i&Sd9M5D}qVv(<4fvwojtQ9U6oQdJyw^i&A5t2_BO06mr=|?`yA9zY*-_ zSNCX9al1B$9bcgxf*}}lPY1c$ywqzK2-kd=OKm|->0Yu*61y$@H{JMmTSbZSV6dsQ@Juv8}*Kzt}VrGhqQ8Qt4HK}vbyj1 z^WEeI%h*SkV6>TX{DwEwq*^3;BaTOm^Uy238fyFqu zdpK=VzXF=#e{yYUynU>tVYl3BihPr~Ge9rHQG{RW_(vI&`PUcD_vz4!SZS*z@-41b zU#Y*uzm;*jOv(2obTMKj#RaamyQrMDN{yis)83Jpys7ravLV%K@6hV5RG&WfS6D6B zrrvk^J8N=e;0~=mwx-od$AvX^AT%_pHLzV)KP1uCf5!dEyEGO$@EyGE4~V{ggtz?( zI{q^aGk>As=5NsR-{~OpPnrVjGTRcg!qO;c=~Qo-w9fL-sa6J^X?f{9E0eZaKDq&E z)apX*RxaId<U$Pe^eZyftgO=!ne~JHi^dWj-nhrSD?ytj8y~yd%*Ey_O zMLn19`gdK5^^!Dm$o&&lnsycX{yPjyy9#apBn{usD*jEE5ouQ;_D7VaAE4k!{XymV zB;7^!pL^{@v^eSUcKSb1O9u#sLY*ulH~;_~bN~QQO9KQH00;mG086bVIRF3v00000 zvpalf4g^cBCONaGidO~%ORXk3vjUN@3_Aq|#y>DX}a43Ty z#jzyfAZpZLB#KhRpr8g(gQhqzgH8f72!o1AEQuzj$CTY@ikilz$3(`ojVZh7o3iP< z>Am;f{LZ=WJ5}8M{r>;w`M&JqIrpC1&OP_Ed*9*NC;qtSegGJ&%&@U7{8EGeDTSTM z|4iUA0^5HGY$tFzfh!1HN#H61I|%F~u#3Re1g;@)ErII@Tu-2nz+Vi01K}G9+(h7J z0=E#jmB4KTZYQvtz#RncB(R4-KY?%x-^=ex;dk?U41TYT-^c%|^ZRWuitp3;13G`u z2BY~yHgNNYiTF1f^LI(p`6D(M&mYzKV>*AFicf#oU?P9g1{3&G)a@Tcdzwnm==@n5 zl=J7P@=pTK>-+^9RPalw@*;tk2)s<-6#}mk_?N-|P53pM>2)f-VS|DlMx#I1`4>d_(%@f_7`{&7 z-|&BLsrfq_mcFMxKhU@z3H(IWpQ-ce-PM@KmY+ofD;e|6kVvqIm&RQ z(5Unom2?6IvLI5ZmyJLw0lSUw6=~F(PGAr&EgaO4K_HVr7J+O6P69cG7;K1KL*yA^ zh#~R~QDBHdYAGTx)P}%CU>Jen1V$KQBnp2?9Abz=4Ka#H#RNtZa2uk8@E8K61jZ5= zM_@dG!wfM&-B16awyQw@?T-|&WEEh)E+*RG2L7-vCfVR7aX4{PMy1KRIKl?E@kBad(l}%KO8lulMM6Dra(N2ysM4cgK+r)ny zQ6K58+C+nxtBZN4<6^!cj>ff7gK%IYYP(oKr6xlxl!Iu#MTS^RTJf+=93z?uEFo@| zQpaNrah&XEh~o`$f+3b!HIE@$Xu4KYB={dO=@ld#L4pw^6ynimh&Dqkr$b+12)`jt zB#E44h<0nL4yp$X5i~@n$rRRC66k-@MYj!pkP0nAhUg)+Sfz{AHu#mq_^Vh$pjQ`b zv74wc#L4lZVBgUePBFx()=KMWveyl<-l}gPo;S)0^*oKh=>#?r*i2G5gGy)8gp8&n z(iW9nx%-V5D>hhXe%YTk5cw=!oNX;EKC-bwaSj49$Odt)AR7}WJrL;Q(m|14-j~ez(WKcCh#``e<$z=fkz2EM&NN;?QSX=1X2j3 z5y+>8TZ!j;WQl0+5_p@yhXg*R)_ci0RZ!_ZUHnxS_cO4q@^y9lgMojB?&SreEo z@{DWu1eT9m5bE*=mLJI=tvVR!4tWBhMV|H^ACAC!pw{DW_jwtxIw4gRw7J2`p3n-a zF$VggKx?GRvD(mGA6y;`2(+_b7^GOO^XA~}Ryi_Zx>auq1{*wqUIrPpU7ikKOHW&y zuWMna*Aqe(vKIJ4)xm%EU{60lBz>!{-P6fsn5&N>fRy?S8DqajAbXNR2Gg=vmFc5vf%N zJ9`^_t)ci1jWcnMSO-}j6saGDQ{rZEzL}EuI^wLksYW(Q3n03D`G7faV?fG<_Ei}B{y!L z^`7n!?UU#(Jo$eJeXehHZPfz*S|2qGLk+a{C#5vRs#JMePg>p;>kOf@nc3A9 zM2R^Qsf~Xc>$heD+)Cg7x4L4`R02EMY?`>QIL#AXVIk+l^5geW9MN0MS!T zdaaa%ul1zvo{nzPwzihW*nT5~E)<`oKeU6&=!v4Rscv$gE}I7ETaD*Nx*w_6_|O<4 z10;V3R);7d(t}1+C(TfuG(&ar4At>7kdPXsjxG$G6bP;kRCjnyxtmn1k|)}adSa?T zReP}YB<-iJD&H33(DVos+fXL^~u~O0XN9X2E}e&5OJIsMypAnWNPgpid#g^tA@Nyt2jN z56q=d**?E37z(xq(bs9K{JzzsMXB`|yBEm{^=#=1p5zN)Je*IiiQK^;Z1GVfGJ|Hf z^ei-WZC9|P%D3Ea*}r2g_F3%dqS}HLD1YQ7M9waemKEsfux6?YSgev=p;DVEfYg60 zQmblG%fSOQH2FKo6?98#gXcu@N|BmBAZuP<_er5(=Uh*R^a8QSzu503&yf*FI?89p zReOs+)IA?PIHeX0R4>{Zc1>yVFGtJudyq|AsH?|k#uXGH#ukhXXc^19e7=Az>MfXU znM7<|u)^Pl6We6FRY{>9R@vSo1u=h@!Y9f#wZ}?JT0_Sq)S44&ixX-`VL*u0W=5lw zz17M;7Id{9lUT*+3?F4RRXuH}c}uHs!brW|huci4ZfdMQp`mgCrh2voN7dCfS(TKA znN5{e*{H0KkW)L&?4ZHZjrwm7wtE|p3yjxYxGQa{ALC2~gJH!7CaQID+BbiC5t>kS z(2FNFsNNs&&F$%E@pUzMTFB+tX0EXU4o<1IwgVno4z7BI_U8JL#)0x3AJ*I9Z!H!9ES178d&H?s7JlG{i(QcXDzEE7cX$B*;xUP=+ zI%8`z-~i8ZUsG?V&!P{IHy3{lNS9~t?II6{&9P)NBR0F0reatr9zD<AC=(dlUo z$#a)h*f>CN%x{%mH|qa_mR~l*fl@5@l})3ik6`8ihUR-{)|}#+gLHrCMpKcqIEx4FQFIViqlwJ0gLFV29_`~AppTctF*k^Z;PLh* ziZ3Rpp_Zg;@U;8^5BZ~{#Hvs#?!oVx21=){&O9O6HTg1|jvbaPsjG{2%Qa^l=!%<) zeV5ArQOAtPd~vs4t$3;Fbu#08UDPp{BjPW*C}7JtJgYBb*m)(Nh3>Jjw#qer{KT>N&t_+5v9s-L2RqNsb`sb{;A#Tb5V(#& zAA$P`>?801fd_vHJWSvv_OhM5Lf};b|03{j_A;Kuu!W1}R@c-umOik-&Qow5o`a1% zkH8QD`2>dIB;3W`v-2bP6g!_z)fof^^ISW((Xdo@o-X#;#RKeRT|8(P4~d8Ir~%cX#M5cx7}B$1#uJU55h{PCkahE-RJ(YDA48+&*~O#c zF*~>OGz^YOSuA!CkE5$NNDhlZBGOVN_1@==Yqg6f#FI3`Qw08D=jnWqT|6zGv2zE{ zzD&$9Du z?zD^Nuq1!}$+x0nCVLr^f7H99FuQlz#q;6?G$a=#`LgyRdMB5^+Z70gT%Lf76wJ&% z?cya8oZlOF_Hvw@T;Y>Xr$M zs||DQxP{7*kJrTOx_HAb-bAg!1&+0gw`fam^ErQZK9V>%ggAJIs)tf_6oFz=!O;ZV zR4pMehCnHSu>{5u7{Sg)4M@64*u}fF!h5vV`vg9q$&09e0Zmy*oP0=KKBCr-sq~5X z)Xv9Km%|85ATW`@Bm#%C^BBysE(qnWM$c+j6b!oBJzdLvIp6j!N>^6GMFl7FCEaJBT(sg}Ah1}vwOmj`r+F813M;PZ5a*%ht` zjBqg z3z4?^Lt|ZwJ^qkn*L-4hwfnmz*JIIm?8t>=%w)=DRV6b%lNq^uC>Rk%gQtIW1zz{Y zx-j{|e%}ATJYY~%9CjrGU9osx$z(8r1k>0!uhCT<>}mH(VVL(9lhb*DBvwdqM&KZ` zllP##>`E42#h`3}`ORl4S2VkH1(S!9qrrh@NAG{?i3_oJ$RYn1t)q<9^kDyUg^P@_ zv-jD1=w7V+)?4lxZ`l*NT#A2wvSMfNV&=j=psu+Gd)c+K*V!9rWl^aFJALHMT=E7M z(FO{>7arg->H;y3vDL0*lT#U%r1N%3O|d*M@8y4M?aC;nn80Ye;wFAe#LsqRj8clKVr^7jq+C6Ls0uPzj51qX z**Ldu?yQ)u9?;KK+!@3;-6F-=jd@cm9f3zmnNFa?=kltU`RAj*R*s;CDSVEu zl-rdfm8o`R8c`}}@N@+H9FAQtBG-NaS%DF`xg;cr^IA@nPdX{lH!}36UVk_7gBgEf zGTDm>QU|>h_ryLOp>fW~95eQgoHYO$Z(5yHYp3hfa$m@LlfnSl8Vm&J#ZbO#XGPwS z65h3Q271$zk8*!FQ^M_FaAZ8)JrbV2^NI&-kkjN2+(u1;XM)jf56C zQKu;kPwPpTkI`4A6!|v~8a*s8=C>~u!;#=|`#FtT=@X^qGI;JVC#{%>H&s0GApy?0z zX%*dTCZvDZi`+zrK0$_XnjODn2+LLu{=U0Me9s+NBbKfXXh^Pm-&b796(9qeccRs}J> z3{KodqygD<4%i^S8eMOJpU#1C4?kq zej0xr_?>z5(t%zzhahjY{;qEM`ba{S%gA|f?{R)jsylMix&p^rz2Y8{O|tdCY>v*4 z{%32D~xQm)3Oi7-E7cEgta4 z6ay0F_Z;(95wT8zmv(X!kuXgg@pmusQ%XYd!b5{w#v`o(eeOR#=v()d3mjsJ7f_{);|Z%gXGJ*ofYarG;(eq~(!D%{VGg!vrw zL>xDtgI1*b#e9UvECO~{|l~vLlXZtCh>n$68|?R%%96{ zNti#E-I_H2Z3+9!Ww*!GcVqpIxcZ$~-xF8w$9g!fz8C9v#ntb|`aN;=d$E3BT>Y=O z-}{r~w=YS44@A7k zM*AZCj)n2^E%Eyn{y^ef_F)2_x$L8)eSMs?uTPTf;L{|zewL(HpC{?n7fE{cWzso( zl_dACEiT{5elKB5IiT|IH+J8=J|0QXEzb5VPx1|03p0vL|lJ>Vh zaXk)+>v5L29_NYcagj7$iPgD^buF&0W8FxQAJE4nI&b>eB5R$Y7Iv9>M;|yO9&Uf(5f)z~t@kF%~Yh@K_6vv+#HeA7u) zJ~$-SG)^|%3*)2X_rhV=2}u*0?}dp(9vg;988cun9KILI`eCx$q#e-@Q?OgP)#Zr2 zaAZGBC5ERVxuSV5Oz(#ov0`PcSQRT)$BH$v;!JmDZ9mM~jk(I*@FYA9qv3V<06s>{ zcnzN5OK`Y^3XFdO8yp6MU;<>rM970lP=swGpbUy(GK__zkXnZ)J{zXN9H@qRtepUJ zVHqp{4;%w6a2&KEyc$-(ZO{Q>=z@D-HSB{^;2GEm&%znnBXGX$m83{?brEvtd=SRH)Nn&1a^ z0{p~Igr8Xt{K7WCuc)cNv#sz4pNYFt0CQ8+%UV7QcZ(W|+)>sBaHuKjqY%|Sf@+2+ z471&s0o3(DYJEu<=JbKsE&mo}2oy%8H5?4oZw@*Wkj@lvG8Kj}9SWHN!&wR(!fd$S zQMjJ82sVEUdBFA9V2AxaqaK%;j8oT_h>4EIop5Q1GSN}H6V5A9CpxNj!sZffqQkWl zPA$zsU9>Pdt@M%z0s$Pr8gK^Jud?JPeJQ3$Pr9 zroFImpIdV3b$C}u7QGJJie)Bq-evu;$Zc{X+a(uP2bW$_B3`UW*+muWmhGW9e9Glc8Wj`70?1%(?n9b){ z6YPHm6{!HH($R!r$<+KC$-6-_{rv~IIsCVn>I3|nXtgc2#!f4^&zMW)QaoZ)kV~7< zi5yFk%D*{Yw8xNOndKdaa_bAKGHY<&okx(9xwT=-XBtNb<*~IWbl|DOPNc&Daqu z24cma7H4Jyor^niDE-h$;bL%13XSOZfCV6x1tEuZ!Z5ZH#;`7!&bpzIh2S{!F)M%A zD(GgbVI5loXR%(mgsp|k*vYVyodSPhr^3x_9qeK2;Q_W0{?1NIkl*yt5$-eezItE>K1^0q-Ew*adJQ+l6ww8m?#8 zpuDbyyD=wyfc2rwZh$A)jqnV+DM5Dgql$inrRdoMxbE2cnWUlY4)oJ^qMv`>gFJ*2 z<~y1p0aKIK@)FseO<}0(6Dp zWPY>BT~WTe6VnnbqqU!cc+FLq?nsVL&A(ah!+_LibaA7{0?d95_Bd+c6Ugkko`=co<%ECTG)1KoLY8RO875Qf7RPL7y~PqCVR942_-{QaS2J>` zpkrPW6M^ZH-bS9@L4MxHX!ij|x)0Gmd<2KHPtiI)OWJe^AWg$gsEH`m8P|e4KWkh7%P9C7Au}^7IEU8 zFd7R(w#ziIcRM&J2i%M~Ag$7CNvEd|CRigknU)|qDKbY6Mzq!%d4@G|E%nLR@7f`Q z5|)PT1Z6j|MvRdAZM_C_Smckmp}O~4m>nM+&NO4~X%uU>nB~){e3n_>K;^T|@^c{aXv+q%Ten4mTBdX5NP{)3Sx$F;E$o9i=7~#B}L6CD;%LQ!a z3S5X6w4L05KAr-%aXakc>9CJG;0e5Hz0I@XV?G$Zz>5>d%aXtg(g?g1oybcQBGaO% zN-nbuc2ew=&y5w&GmkUR67spRlR6KJvHc98iv^zqsr+!r;YWW!Azo{Wc{xnvQxnv0 zF+avycOjYrg{jg1EhI!D!tF_mRfB>xJ5Ha?Yw;#D3tX7l#V^(zbp~(YV)XaDTeSOZ znBG|~VV*LrM2vN;Usr)B12(MN1~W>ONaH5X3QH7fcIaz1RAABUQdpuUbWxGMf1M*8 z`Yg^%?zTII2FuhPuZj}r&6$M|Cfa~NB2?-8RWKbFHMln7lMN?g28+- z3`0Sc@Majxmq0mR3N`##n9GlYqxtc0Ja2(^-U?mZ3#TGJgSRE@dr8#B*Wc-HwwGXb&CyQH(HWo3Ei%jLu4#UNnmzd>DDqm`rv#^Zz5SB@P_BNbI$cdV*!!J`J z1+@=q@*SxbM}O*rvV2F1$;O}iV06C2ZdNYqgMzsAx5ctITqMcn_*yXd$tdPiAd{a8 zL-;xv%GZCx2)+?Y`RQ;t-;Clu6Ds*xP|MGO27Vqa;1|GBz7;(DVz`w58Lr^l;97n) z+`_McyLlhl-VN|5zX|@qZ-E#1ZSXI?8||qyKL;cE z^Dv&j2$T8Ca3p^frt^QnEdB;8<8LLX>hb&pOI6=T+91TE=_*!k zRKub=G?UyX$rgV9SC12n{d<9YO-(JCBgAlMqD6mziaGB6xr_kXBVZiMo1@00ycu=ImW5N#4iZpmhq{HiC5PW|i zvf)#a1K)_j@TSL$l#;cflj5I^}#{O76|c6BS~_(;i~taB zNEIcJE5^W3Q3`G`7D~l97%wKkL@^Pjib+r{4u@JX8MCn|aI`3grQ%3fCZ>X4OoM=! z0X?D;)`%+jvzP;W#awtu91VZ3iAFX;G_ew~h>aJE*+g*+D-*}Esp2>`T`XgD!o%vt zWY#FWtWEe>he(WXEs^&k_6_O{-HqEU*@ofC$V)*al@JwukbQ>?$`tP~I6bvVutE&O zpHp5~i?Yh+6#4j0sESVWkJw>lJ{^Wgu*7Gqk)?R!cd-0`2JB>ysNv~VBHi<|D>VR-F7 zPWSpi)4dU!E^!|*DfB^lJ!%xDW^c;(Hi|Br*%Ca3GuUE@O>H?5b21PCu!$gKicT0J zR-(pqqqeMs!$l8F6RUq=mRN%t(u>-$7FLUsVY4^|&JgS260s4k5~snnViVjcHp92# zY{tbos0rt@25|vfEG}eA#Ko*dT*7?fQat}w%zMo9Ux4RN-y5E!N8?%KJn*)D<6KM| z@13mVDB1AV`YmNzj^c2gyroRHq=7f+`PkzfbNlFM@B;4CHj{s?t(LG~Cto9^k8$dm z@2=ZCIW;HMj0QI8PMVPXo<(+8WW^-EZ;=g)tV%Mah>~s+H6%($jy|Iqg*+F9TpAHF zW#jk3zNl~mkdMN>0#tD&q>CMpEp}pZxeE>v*Psbr3vf~00lcYlJ340GXyfS!X#Vz(6XgII6Sc>qP!o` zc?n!#wc-uK$59;~zyK5T67eV);xTZD$018R0eRvnbX$Key&5r&pDxE(ebCSWNpKzGd%C3D?l z`r$LTCTz6X&86ld2bf_Dr@GnU>dnVQNpt6D z{qWU+Im*|RjA)dCd=p7QzNOE1-x2s8`+p`=wI5`v_G3T%)CY?&QIlLc^jN|%fY$wN zB|QgKw%9gzyCYN40eu0#!XMFRxierG9?(!w6&Ki)VR%5pp+Fe{Bb8zprHqDBr37Xn zp09t5g(b>3I6)Z?e&sM&qfCGcl!({fgrIjqXVFsq=S4 zm_z)Hb`6*Aw*cL{naEt~VtmHI}~*M#x$`77gA{<_xuVyuvfMD-+_37N zi{ZZXfi>&Z7;9N9QNt*SX@(Z?!G1Q9xmjs6_!C}**e%DHTUavp!1s+^B{bOBqWT*%H;wkPONJMXaEN(}}G3K5@0 zTt`%MQp{8PDa=x0GC~cb*R!nc=q=*JWec;^fyMQDytwQM;_8FNlvYtI-O3cyIF`0J z=@ioc*QXHoOM!z~eBu)sCeQ|IjYHW5PUUK}?`z>uUFi3d- zHRfT|n7=`x@(9i!jE47@QQznZ?##^EdNHj}e)J<3zjza81^TZ2-$u?-#)8q206@NZ z8w|EYi3#|8r)ma;dKnZ7ckO?F*%DSsm<@`YNK^?NVU`iCWX95im{=?5xkY&rgz^-M z_GuLDQ;@4X3ohk36z%gcUU>lyS6)I@e-2gsRXARG9o73yI7N92&QRV-5NBs}yM4G_ zQq>czZAHGmPBkBwSeEs;RGC@ZKv%Qah83q0+c4$mPQ~1C1Krp1ckO?V+?d9MS$1q2 zWpn{hKEf@0j9d5wz5i#pjn8o#-@pjvTPRk(hY89LXu&_h9IP);euLvxNML^@@3ORE z8J-no3X}3TSGrOzxdKvL+05ywbkS9!(&flK*+s8F4&&sFE_(KH7`+>j+PksRwI%kb zD|JH^AXEiXR22rPIyiq-0}fMDaJ6n8vQ|3=*Fp-6ap#BG;LTO;0z#A392KMTFwbN? zN6%)tJ`)e=Abh|oX`rj=xWXXFRUP0`GoV<_!c}_sDr=R+*pD=@q+mPP8)KI42qfuX=(vvt3`h>SRD$7s2FtVFSx8l zPDUfbJc%x0rt#y&dj6;|8%|d&^cq=gM3{{%Tt<3*ISiw~wVDE&Q`-e8PEGNasThw) z$3Ld-F$UxZF0~ltHyVbiZa7pefl_r0Oj1jsTpb5B>S4%8FJEgh@*c{R6mX}x)BGzS z*J6p@FSFPorXPR0JwHQ%tCQLejkIO4QCGu+{4=vzaj?!^j4sYyt|W9Ni=<7UXB!h4 zh22a4d-rix_rye6odlYCIM~!O7^+UjT^<2Ps#Bm!Er&YwNH|)Z1}oL+utuE$8`MhN z@yQXBLocUL%rHtQ(>D$IEmD8Zj1-)khWr#MXGID*am4IM zVQ?JLh?^=Uu561dr$)baYS?C*;{E=%W@YdN=sKF-|j`(HOH>n zB|Ld2{1Jc6caFdnOXLwwF^{mGm*u1LEiW$+Wrclc#e1O2i7C~Q55Us$qP!w%8k$#- zH#E$qUI8{|VOf43WNs>CPP(8~h1s-S`=2h6Jz=#Y_i7j`OJzg*pwL>C2)JN{^;S`| zX()3Jb>!~a|4w3u=@e?6+0MaXHbW9BB_Sous;qyZL!J4TL%w8@n6AcBwKJc1tL~F| zK^0PKNKdMXShKhfzK?Fb!rJ=4o38nvZ@T9H(WYyno1PijwEQYk6WR1kbJNkd!j7jO z52^dLnFAPl7FKJ8V@u;1V?eSE@nSsdmDR>Pomp?Sk9Y z5d2N;fv43~@Eq1(QrEy+YA?L2u7wZOQ{Wf%RHmrwn69p6c69^GQa7?3^)$9fJ%_DS z&u1a^0=8DYkZn-6vh&r8*rn>lY=?RYyGDP#lwFVXesvqWOWn>MQZHvusaLRf5r3}k z;6>^#K0>{km#WwBBh~A8je0#lTD^t0skd^!dK(X_xAPu#H$PpygP*P5$uCj&@XOSG zemT-_RPW-qsCVOK5H^kYs#nJVvu&xSJSM!SS=O{eA#Rk<_+>U1y)8j!{j>d z_b*Ez2bJqpRIGo2Lwy}1>Kjm`z6pOL)VE-w`Zg-ko9Oc2g+=On(5Ai*tFXLD{SeMk zKZ1+Yk71ko2`bDNs4!o`9qL!`p!y9wr2YUes6QqM_S9%zc8d9H514-kjLc%Q&9AS~ z9DYui)ko^AA&boov)KEx%;~e({QvSEWM&G#W5V+Xlm%TJ zO}!hp!xo1PukBi%CbXtJO`(6h-h2Sqid8k=VXURsVXA2Pk&<2zM>Yx~C5KiRM|bFj z(W2p0;#*RjidlBkE3=mHxv(74aZ6JmO)G~iZ7Sqy(_oZV0h6@pP@&C$Ia(zw)T*FW ztA>D91E*>;;Vf+yT%^?{Z2L5Rx@EOaq|r0{-HvSBsXfmwL{pw!r%!*kcB6nGG9I^U zyF;gBKdx>#)foGBWM7SzZB8w|Db=Y(%XX(8-;`#)v&(Y2(~x+OGeu&D(H*%ka!Ss820WrnSOM%?n3sK3Jx;LA$mbPS#eynVKIi z&`yLuYbU`DtsQRD0&stq)|nuzO?bx97k@XixHzaA~c5< zBSz{+Jv+GXfH@am;qj;3}6dXKAc-6xO%VNhy|yKERE99q*Dy+r0w7I$N0Yjg)=9Ga{f(Yowz zRPZshUKi9go227*nKSb5zxb6H?Jdfk26>J9_dcw2<1bC!KTUJr%$k+ing$~CK zaA4HCatEXoIx^|Eo7n8hU|V-uUcCbAE!&ufM%{!WqCW+oKRFwQ|6Y~v2>@@?w;=rY zG5&uW3G`$o|2pyC&-ibp{Qsq(Uy}i&x0`On^e1j1 z#CeE&5Yt+#=(kLWS0g?Q@fyVRr(V4>%LQ1AxK2Kt06QA-<@oRGEY^x1ijB=;Uc!fF zF(2WgEY?OiCyOm7oSwy25Z1DopFG+hS?qsA!aroOlL&v2#o7sfki|L(zmdfPgkQ>H zLBdaGu};E|WU-Zm@6Tdggu_{^oA9k!EJXPFEY?H#sw}pO@Sn2SYQpF5E}-W+hwEx> zeFan<%d$3`;O_43?(XjH?k*dbjT7A69fAed;2PXD1Sd#v2%evubKhO(y#LLtS!;H! z>YARe>e<~h_4UVtbdfN_dM3&oTA+TsL z%BJUzsiiy{GXqhhb2YBghRw|qo_dMVoq%cHScCs#-$qiV`~akr%dC}e9US<1cyZ=llDCqRccs)&cM0m%W4135)|!hUQ6z@TdMZjR zNeCf*vcW0u+EMueQGU8-5@7^&b4UAGr=b7L7jt5^TDMgw<>0ubMnpIoap81TCIAV) zcBP5+$-pyHC_!;P!AkvBic8a3%-&$k?sm9FNjPHZRDN~tNo~25cr^QNZ>`~p?Ql+T zvbv3}_Z(#T(-&XAirJd<+l=oW`Wme-|3;37MxM2SY+a(l;ooZN&AZ+?ND|(c?mRte=(>ep6?zrB|JaizSY|vKIL~a^dkWeu zG#=3mz~{c5@W~E@^!lOgTG11FbfSGz^wi>?8b}BtuK3}~~>{LNyb<2(5k?E)I(-;ftGw?Su@*n!1Fs64=F}e(vMJh-a6ge7SruD-=fR z-T(a;efj6Q6AfQpFt7)gzc8cl5Ex)E@B3f;<*J)RB~;7ce}hBce>BOgLjH%JTy>M} zKWCBKGNgZLv@HMtA%9bqXXru$$UurJ8*+mpD1sYy%R}DPzn&q9?ZTx3G$Byo#Zdcq z{j%db&A77-9bXyx@&6(u=fMxh8_UgFV|PcoxqH2WEsSmfL)#M)P=LrBN}VxXw`50a zLW2j-|Dt9UAWu@mU1>jq=|QuBc{xMW@`bD#?eL7Y_N=E*=26&o&!F%E#Nvo5yqH#= z^6Z(?D7D$`n#a>Xw^Wg8SgM<&2R?D|~4xQ0!mXi^MAS@o{?4Rh zngCovj<~7St@>_}hTNE6AWs)mYFON!2`uCCSu6g=vPnm~kD7u#RSPt{{IP)d741MM zq$}dNwXQ$;L=O;)8y`ak)P>k5=gh+v38Yz`M!%Z^U(^n8!@V#F1xhY3U%zyiV)!tH zr?%mwcuf*dc*tjZ$xU9nQ9t}eW@?R3yKD1K5B>Z7_>1uy_P>t&zHE;wK>;BT8+EbgIRR^E>NWX~jkYTO z!Rvgb;}^mC%CAxCAiQNlh2q>n2rI%#QzJ7`Gg&iT67xrBR zJkJMfcf*UoApE64pw6Ho_uxy{eLv05je!%~0-}82;~GiJdkuB9dC+fO6MYQdu~uqh%BLPyVsxqdUezjEDY+%5u` z{ek;5L06wt2JhMx`|uF&bmVm^`XfPi;R+pweNX^=$W791B|r{@1J!0(5qImy7p;MB z0DoC=)E^BYv(AuA zlD4HG{S|rqz`YqJSltK)j1bL-kFgNj1SCtL;$$io3f4Gt7!b0P-%F4@e(8$Jyf z*;1x!81Pe1RH|Ka>aeO8CD4OZOeyKDE_08+ELe%JH)kk00&^|IOhvp9iFEgi(+S%g zy40DzH|)Z_cFE2(>{{tLl##zB zYC=nQ44CXzt&Tm2VDWNM}^@ly>M= zfOy739hIXxnFNZn5ptKn4K`xMrYVJY3@Gqmsv9I7v(+VYVnk(04Olq_L(!WK)hr1t zme)sT(xNuQ3U7CyMrF1N+6{!kI+WF%dP+#|oRx<)Edpy~lz_z_?V3{Jjz97aD#~2o zx}R8;#r6vf>f#ETNSWJV%cq}%35>mV`v`+qzU$)7EIjZ?qwDNGf$xn1_L+T4 zn?|V1vx19@uDB{W$_KW7|_e(Fr--&{+>Krfd6&^48*G8MVms@V^d=nhS z#Z;>;=mNzLm%%~E9lhq8NPCX#mZgZ)SyV65qo6BcLgJ{h1WAwIxsldzdPhAPrPsi; zdjHOAa>-93)^Z||&ZIc}*O72FIM$y)~VB*=42j z@=Ed}>f>R}#iOT|In%e52j2AlmQK&eXFI8vLs7$D#E?8y=`h+DyF3;>tkCNfnKJfl zqK<)C>CxspM3#@APlgAUqBKg>%}a+Knxhy z*iG6U!or$?Qyp1pr(o%7Rqb#5;noNtR0meII&%;@GxsMG9t(Kn|I? zHST|!VNY{GsCJhPPLj)t`jNHii9E?mQU9fSA5Ga8gu#^6=zbs}X6D4}gnap)Qj?QR zd&97C{WRd2oI4z7`RzjPstOc;n1{pEQW+CRwFTUyKkWpvS(fKfg~JQaAq}zjBp16O zyAP2ylp5qnqOp=sog}wXx~7eIY`9-O)*C7D@^62Ow~i#u;b&q9{8(y$@4FJ`w*N&s z!tWX=!Nu;HY3Wek2}CbJs$jp5fso$qc# zI3vN`)v91|^}V%4p8Jt}+tti?x*97;AbdEnPlyyGC|{k$O)H6o973t~jEYFXzlIar zg>D6J-4%(`(9kjAZN&?v31#hD&uY6sN1uegg05q3Jt5eC7;BvH$HLRS65^=LNX5{@ zON?do_o0DYRG=u?rc7MgbZuQ!U`v!6BE?TOSep?CGg%pU1VWX&LQ!#JQ$=Y)Re6i% z6z~YUSwdqrMRlRfE&9Y5*wZb)(pQD?vBXF2u~*WNYOjSMP<0N@^~bQcm#TB9pz)AD zfwGcCqL?4n5U8$#LJB6f=aCfB5jC~28n5Z1BDK_3<0mKrBT>e-uT@|N=`;N(=^y=F zwVteVC0$zda)QFi?qLlO>)g{KBdK8>R21)%~zjLgR2C_^z7 z4Y#L~wdX1I8O>D%+pMct-nFQ){%HVMuP3vik$SE^Vbi6j{HvPZ zCURYjKZ!a)sJ?Ph^r2%i2)*b@oaXi$#qj$wD)#cvcYNK@!)S>qPChOYb)NPL;h-kh zDqKIfVZ!$Eo)1fCl6IplKiipV>~5$Z^;G!!R$^b`gfxZX&AEF8aD-y-eqN_t(41kQztbN%NvS&)KNDYQ;HzDJQhFo@W1!LXTr;hzF zQf!dvj#(E~;H~C`CW~J)<)J?ZA(@d12EzzO@hoVm;A^Qv+4JC?{;+i@Bwrm%>x#V^R$Z8AqnF7LeW&VP>xo2@^zPV?=a6N39R}~N+b;-@QWCl4)t;-Wy zxsl!AB<#;lrdzE}Fm53YFYwNz_;vi;NE#jH-)_nwhhWE@4=4jvqKgO=XU0@$X?epq5G z(9@J@uZ`Ivl&q}Ip1$ObJA(wYm?H+dsS2)0t~`iuu`t4a^$XwYAfg{$%-DN;BjJ5~ z_&z$EpGI;D_|nh#i|Xi<5uvngZVX6#qfHW&rjypf8bnBTO;qXMWA z|DL;a5COh0{B@e)D-SS$49h|B2W#7q2b=@&CO(Ro(1E`f|L~uY^?%288GDKV22dyh zEW`kBkl0v%Sx{IG1V!QpS+EauO34`(7HsI&R3hD&&XNFS6;+ftG9nsW6$}iFi)Wz~ zbPw%shF&Z7nt__V+|pvZPfN!qb$@N2>dvtXo?nx`fU&6c91XEwjbg|Q7qmZQ#Td6g zFk|<+UEyQ*y1Qn=0g!@~>@Gnhq?J?@*xBL~y#18P9WE{f=V8^7aKCs7$uzMe(Agxp z&yVY3IGozs=LSjV^H}n}^R}_ZH-8+UWGUg;ar*L`w*S~e(M7;4XU2YQ|1mQR z#suZY`q8J$XSW}TbqLmcNJWZxm=o>BhB~&%3jYveP_k7#)@49qL;(ZDYq0NToG-r5 zZ~BRINd}KhiuKOMia#Qz0m(HM-HNqe!j%DgFB2$$oV|@Q%4?c0e?$GHUmSfU# zof{a&HOL+Bp5CRM@%-qX>ypEh5hKPl?f&s5@3W>s->_X|d*V3LHUN9A*g85U?IpG= z%s%5}mkmpG?exIF0G0aSFioLlgtX3WfXS89eEHh5cF!yTx=z6jajm_5nY2#6Xyi`G zHMCt78@;1Jlrs}#MXtZ9SQDG$;R;`Gm%`*^>7B#G#U2>LtyKQ9_=^eX}CF2-8Cbt?prZ1{D&>w4}zKzh%=gYOy?L*3yW9TVE=oy~ZFYbXG!jyVEe3CvuDFc~cl%XfO~ zV%L8zt#`Z1W-?kC#_xO|1oozh5xsF?U$`7~IjCIFc5NR%dopVJ_YFrX{6eL_U{<ywE{kC{ixZ#RkvH@ozO;v*3TJxz6w}Mv>)igZOxuGFvZj0y$Ns%I z{L6vzx0xj9RUiBJ+%R${$;zWFw(#jLHq~=IQ{d9DbLWF0cBBVv=ROV%Bw~_U2Hqfr zq1)#~f|t^|2@FEwy-(_+f(Ys!vZS9i8)e7O`GkrmI0%Uk(&aM*fmwAE2!{6-*+!j{ zi=i8`^2q~543|nqD8alU7A15_ z2<33Up<5*rEnFvMcwdnLLPZEn1n<6!p%s6F7SMeRwR6(d?8{_X>txI`SGaPPvK6JY z=R7N2QZ4;ge6|jmw345CdLtw;~||V zkNqM%B9$0onp_Zy%8X*Z132)~5KnNRIKh;OlV3Fm32HbeoRw`X+sF$;RwzZ*xnvQP zpNLwlYR;S zU#4tzW~Ayb{Qy_D^WQ2z38L1SIAxCID*nc1v+Obo-b95`L&-SGcQT+@bF!9pQ&Q;! z>ZehajOi`^(m7GB%x>>(X-mqEK?bn$3$V(X_w}{r&%)Z{ETK9x6t&25JvUWu=havh z`Jj;ASnv{N z5{}#K@-17SXjU%UTqw(!oR#a9^Jb$26ssa`LU|$JNMp;Mmvi9ZA=DU3HUR;nYrmW& zy6(PkyCEi-6dskFj7nd+WMGoN`|5z){Ma+0j))YVg+iIxUvOERU0FX zs#Y7^9AdPdr{_GT{*#@aPR?d9zCcqpT}8)8i>o@(j&@4)`%9tjk)h;WgiAXuh{M>n zANMjRZA;2Me@!f|Q{?jqg|VJwoQCrkVU*ZbgB=rh8iBzhb8+@i2A^y(Mg%FJPrd)^5%eOvyW>oTGNsMXF0Ye(~$i627O>4~rcfl+RDsfY<40Ss~l9*w(_KI2!%eO z7-6%LEX9&>(()TLM+;b5Slq6Ktzus13rxByJ4pGsuIzPnXH7bKEovKsUERmTwsI&sIl%6NYU^+_T>YrD7O0Qx^JDgo z?prpPA1dsAsgq9T z=v$t6J)5PP1WPHIG4e}xJ5==PIHYeGYMT!Y*jzdF%>dDFZ0GbSnBCr&j%JcL_sP>sRtXQ-nuE7K*{ zIJ>4H|7mI(t)NU`t!cNUZrQo!$k&~Rcy9R&tQNM< zj7@{CQvS#R!D(}4LevvzUAw%9UTOH=ly$88{zm(-HEWQ~YmFg}70EH--Np4joubj< z-w_h%;2B7!tt?HD@+KQZY{w)O(%0r9t+`f~8vKwM*$07S%w9QX<&aLGK0*twbC*8H zyhBJQai;Y5wgXYat5Ig)JaE6jn2I2 zQctMI=aSfPLD~Eyb*??GQw=8PLyz+qvy2c(;~pTV{Q#12XO4sBZ@RY-*Sc9={M^Z2 z?2es5eI~*9p0k_WSke5WyQ#*fgnSW-lBUn}7ru95twDm-t^>v0vMh07%2py`w*xbF zg=<4DJaLW(`O1p{M7z!IE|4k2AZ!(Mu@iteVYSiCNcsbX<&?L)rmr5ML(NT3T(xI* zW6=axP!Z%CA<&dpp`UKK&1L0{mGc7$3GrgPt9c5eX%jYzi*d&AsE9>AX~#BwSC$FM z<*N01QAcbrB@L&YsGfCyjp3HpAa|luD1jEb6`K#o!KwJCjLP%lHF%_f;~2c|EA}`% zf)6WlkA#uk*hJ>w9K6*`Y_@e}N7TYfV%NCP?Ke=^0YXmqwp({htV1bj{kEJI2S(RV z{Io7DO0s4$AIc`ed+XIkui7LJD4{`t=Tt~Ox^d_17JoL|e3T7Y&~%dQ#CeAng*9e} zwr@z_K%7Knl>^CyBN9}UxU>?mkQ>78TMK}_)c>Pdm9T_ppCT&lk9ez73f4I807mi{ z@J*2TN>Tm{O0mO)>ZQ}?OYz56{cwB2yrCb!?Cl zbM2ESUt35gc?h!a6UEOZxWz78aX=Z6 z+$K`$m~`PbtjBC>3jD6!WDeigF@Y2@a(G_ zfRzk%{?W zj|f9JsRsY%Oyu)iN@mIz8e_Ko35PT~{lk{Es4&tc#GRJ=DvPL!Y<1ZZ8q%G@Z&B9i z&Ei0-Y1ROGg?kAk-g^9N#K&^d?`DC{>PocVlP>Tcv=4Kg;xv%MONuW*;m58G*c{KV z%ZwnA3hgE|XBvl3)ZG*w{FJ&)@@5@PolTVQ!<&7Yrk&efu{A5z*{*^8hGxcmJ-z;Y zCgy|X924>~?h~|C++>Wx^C?XKdGA4B)0wCOKO9eK%!XyE80-eWYW$Dg+UKVv=G0Of zHbnZQ3VS(l5WM!umEQ@-afJ3opkrQt0-1Rn$j5c5+0HMFF~rP{k=Vqq{~h%r3)URt zCRZuaqlkV~?k-x|hX89>&mW(A$*lGneVmP>tG#5vs`9oiZy@&sw`BbG^Ml?!+Q?n; zW_d)hHLiXa^BY!5uAzZJO@4ACqsq}8D&JDzK}$ZPhndbXVs#{_j0(BezHC8OEHaeP zxcJw1OrnAnUkN#TGIv<*u&8#nA62Zn{TLOm7Fs@ef;|Mmjdda~R)k18IMJ$Wc|9?= z+9D9pA*DazR!2>!gWNJwLTGXEP?*6Dl$3 zl-D;KXU&dYnyXq+*%m@Z^7Z(&464wA@eCDp(_@*Hi?uQj;pUR&C|sSEyq?3FeFDTH zfh7}0@TV_3v;OQn-@BqesHrhZa*%mMgicZQB5~i8*v{54-qonhBmglgKb5SnIOxfo z)Y@Dw(`I#icPeEGH}vv(C5)q?Tr?nT5O%?u{W^igoR*%-p9CO1&w2wg& z^_l8BEoSGIA@E9@aUQB7nxiXJ3EExLCl9kuMhBGy)RV>9b1=0dQ7*_oxS&KAhtB;h zs=4;1qLrfWUjCjZipam-by6$&$228bDuEqMReuG-;|aUB0WthVvwE z;>z}%c&I`{UpoCu!_rOf@*rJ|?vI=Kd(3L?r}L|Yb+OXSD{QBR)Z3j~>TaK3DhPDz zUqY#^LCh`p<$g3O*sVhI@3TT`WtmK-d$sdI@j3mHo)ZSe&vfCr7HiSIAacxR_-VND z@2z~XqzH&rECF=#bXq$+yrtR89h~xzE9*aa&)`=daV5DiZGYl}^+jmMK|3+`OrK%3R*3y0iqO1)SZH=}f%pLGK6X*F&< z<>VN0MVrQ@N4F7#^b?-liTU|rilAikE?Czz+rZ3^Q$nVSN-jJh>OK^kQ?Qrj;5bQllIHTwc+V{b3 z(RNz9RDboQ9puU`ALPm&C!A5t3az)`R^fJByJ-LWFgJvIj}gvkKp(Rkk(<7KIDO9( z->K!wYxPnIzjfCTZp(4dk?V~J->Gf%JIH?U*`f2<@gWG&YxNd+{gM>_e25E@oNLo^ z@Y{WRq+?IQs!M|4xhlSp)!-MdP3r|gr$K6m_U{qU4iBY>1&uqR_(G0@)@P3enmU?Sc6K2XN=re-X-I$fF3CE#pfx;6dXOU${YxrCIn3q z8ke#`=V}~=LY0t0j)-{SK;xGZ$ovPht?$SsL~yPYuld5Pq$lLh06FAs7elD z=Mata&uFT>!@LI0p>MUN#(E$S8L`MZ&MH)B<%yLnbXz~lC**@CRY#XwClF36U>=4& zmvzmNB?LQta3gs_l8F1J1IKo}FJ^)drV7DkUiB7Vad7nVvcb^>VJ9J~ui>htK+Fzu zRiU~gZ~04F>otV0;;L3dgpFzay+h9}Ics)+e8d$GkZVjuq<8o2ZRd-SvE$ctS$`DbF zlehO|ME5pKz{kH81fr9a`B2f>ERR13=v!8(m*G7b1!0PV}oC5^U}G6X_A-h#=M3YdVE=)(>k(Yno;n+Io&E+?mzgKK7B1n!1Wu!zN5su1DbS0@6HFS%PD<++8GkNY9~Ys&K@M-WlnFPmY6Gvx-$R{ z9U9X}0Bx$1P7aRk92DFTZYZ|E#?}dBam##C(=3n_ue!Jf&+Et3<#V6qcWF=N{qd6* zu_#<^akbY z2x(0_209|s_h_KU$B9JPdbPv=#E5}Y7Vxdopf@aqh&EHCZt)V~AoLw_9$29Ws0RqV z9d)>qf|Onm;HaOp9ik_s<}r0xZm?3%j$!Tc-RM;ZAgU(uUPqCA;S!#aTRVW<2}$JU?oUE z_t7DNb4kt&P8lZ1CBxe0Pz?_^!<|N3;?ZXq-IGM0MzuC?Xh%JYn$n?bHOp$po)`}0 zF+Lka9|HO5kO~ck@1ihKIrhi`b-y z_4c9a?YnI2CIQWEai7}XarBx+O?!NGDzWYPrpP>-P~1ay+#`1Q7#-D!T%X_wSGZln zi+88)AM`y{EEhz1w&#hLXsI-{Y;Wa@joDraZb1vjN4pU*dXx%^bCtC2iE_Sc3&_d^hy}1PC zl>!3uA`Xj6=l|8b>5~I_Zd=w&3BJL5|7`+@+U`sa-1v~8S@yjbo@li#bVgQdC=~yP zgJkI&B3-c@Jvj*xvaSiWdW)mR3mL~N)0TL$ofp2q=6DghFsGYgi{qtCT@2Eypr=3} z&(5ZgP9A?$qp)4@sGe*H%vp=gy(+_d>w%5~;jefYYhx3Ap!NE76LY;t=zWOgEyiCj zl~##^KS(6zzFFuh^@RJHSN_6)*sm*~&|Q$`U`WuQDY zq)TUQHXrt;DZAEiDTID97X!5_rS@&xLPamSr2}JU17YO%w4C2Cpqcr_7 zmlB=w41=6H(q2(g-FVu&@BC5`PIxQxy(@bjsn5>)-34xMj^5aoXI|=9J#lO&KT{Qj zMY67t{E0R$1;369m-)ZQe;w{E69B#VeeDO8zC3epQd0<#&b##fh*XXyeMrR#h8|{p zh|LVDkE(jW8jkX!QR=4tdKI7=O#D&ufpj=Zd06g6Avf6gBmGrkJKk@)y5Wl}EM8E)UB-t1+k$5zJ%#x^) zl61DD{3i5YNfsU#y;eVAHg4N@esI6;y*}Ef=4HG*(J&f}&jmPM;!%(D@3d5<@7<64 z;rSxXI)yrQ_pR6#wi-GqXP$r%cLhmCJo*GF?D1+Ph=lwfup56G>muLcJ6IQXxN@aS zTe9ye$`{t$w#|P}@7l?`(qlepG#l?CkT+N$UV`V~1RqU`>>Wj_zPUTt{dOtzp;N@M zs3y1C@lurj)(ZS7fP~)t6O2s-TK0xS`{N}x?=f?8f8^rZtkq$nR_G&WjdR#dBmP^o zs|Rq3bH*y2?1n)J!Qh+`Xgwxxku;ABpW%12BmR2^EWZ@o8x7h;u5xkm)5kvP<%r+m z?!yU&Olrnz7~<3;qjD^Kc4{}JF=(aw@;5e<)O#s@lrj3aYxG%3%UFziE>g+J6T5^D zBy_)7wQe%umpvL2+iJ%_LI;K)`>e0h$+yhrgr420ErP|XxF%3FYxLSeS8A<~b!FLN znpP9qPto|px9plhAy>IC;#R=r&VBV8x?y4p~$_7+(JhFfPNhU zgF_9akw6F@-lfr@iV&^EK@wsGSHkvjNgs>68J1~Rhz+41!qFj*59c3-@Rq{pqc=nA zrYi66GUM|nv+Dak?C{XWLllU8qk>MEN%!@0Z)U>a5NxV}rkYp_Ou(*$Ls8fnlH3^C zfH|LthrJ|;l8kO#B8)TJk73zaih$+58c?15N5?4xEwrtLG0_->R;%~yX$n4{V zJ<7kaR|pKAxmOVCUL)kGwp;8S>MJxP3{bs!ymzP*q4ON#o+I1!FPEwZ zFzu*>OMxrwZV~^Gj2LCtxCerF#LAHPZnbB`T_D5zzkVrS8(vLLct=o#-hLvj|kb*G0svE!8c1QgB)=M&;ulnnq?REQ=S>62G zJSf|XWuNZOl0Flj98*CC;eaO_Bmm4n{{ikpaGQp1TF4MY>c&Rvix-=|fX=1A*Q?n? zG1xIwK*^7h!Qe%1C{p`+U`UA8zc@T@PHuB4ZwcM)v?EOJN|}(Y)V#lOoyw7Ue^PuzXJUmj*$B7 z{H}sa64p^7R*Y=Sjf{O6i{^A>_%#HNB2&jX4O6r%Ch6hHFdAi2D2Hab@iHU{!Hh}ikbZD!bqI;E zM5#-BPvjl^tja}Q`Qh<5PD3uEZSLJF^TpWscwZ0iNzyk_Q}L33^ObTYiiv`Ve%@xk zS8|@dky2sY{@@q9?BGzc*|BSGblM0sR_+#j0AdCWe1!+5ZVsb?6~ zo2DZBe#=qHO1C2RZHhy^GB1Ni=sOW}M?y3f8P3`;1mmP*YPB_lblVP&Q!L1XS91@? ziQp8k8gEYrdk>bi$X#erI&YM=%7ttNzUGNS@1!(zUmStm#m$!|L>))*r5tUondw2X zMRfsPWzsWZ*psRu#|K4V($fkG%gQ8amw!QO^5kPCp>!n|XM9@^+N!>$h2xTfeac5A zK}2EMv?0Vi^op;2yJ3h^eI1~5iozJn^F4*m}&~+V56f8QLDVU*57w)=JX zf{*&x+}3Xj+XM=f(&0_Q3=sGB!+{RQaP0e*EZRm$me+7P6!jrx*LI-FH2Wgax=<<~ z#9Z?F@RRJ~j5B8TsIMUfD2zug4(K1)zro~QbIvLEFkSECn-%-3Go)X9 zOgZq|6?hD8R|}-6OCp|g+(mED4Ww%wpBZv`?C@3~LVG^Q*!6i#^VSYz6iNo67mPa( zabN3S#k?pHr2kILeyKR4>dkoF?=97TlO|#WC6XT`xHZ1WPA7tT$JVZU8x7v*l+%01 z?R<2W?MZStQjcuJ>Xtcts?sS|Y{##)rbyfDl-9$UFB9|X{l$-94+u`aWSOZlmA&a` zrvK(ZIGK?RcYNshx|K21qqi^I=iL8NRl5oGlOuSVHohu+!FdR^DB-CmpGz*~q0P9hSXWh(-Gp{-z~x zwh%FB0j5_BAHmv2+~kWV#@g0<%JY|NI6WUW5XFpYe{;=mZ^qvww__DB!uiuEUxIF? zjn+NUiurHDw%R#ZF&7(UKca3gx)pY%LkqU}|EP~EhV6+59rPgH|MJvQ{~dZlnVGy1 z$h$m2PuWhbTToKz=|+D$9@R6(wq?7d6m_({Tr)aXgKk?6j#I8!OsO0pyUu|#3Hs>( zicuoxn{L-%JI>{m4kSGm)h12rRke- zZx7(uqRe{R1Tyo{{j-N+5nRYmHf1b2^q~&5x%b{eu`5bJw0e*jwrMQN`Y`OG+X5E$SvQo^+d4nkjB?SQFE|Ao2s3H=yQ`?|4h|?k38sIkY@t z1w|!kMyg8oiYRO_Q);4D7+N+1Wo{3CXgX4}Cm&6TKETFEtU$`DB^Njg6VL*7Od^9% z6tc4phf`G>=DJRo`Kd*u!xKuw-g?08Cj*R~^+Mh+10H35Vx|SHLA;-2yHARf1S=`5 zjlAh=pz4NJVGBnPkMwH;gfqwuB4-145Kdlqy0UT6H+R`rYs8Wm9%{TN!lF0YqBq;$ zoe}qh59d>DB*9NSoDxI$QQMV%j-S4nwco(X-j~?C)_<8!cV?0ujo_cnj$dm2nq4|P zeYU<4bAZw|=buBW*+n?tQkz)z4e(*i2lY469*BSI%`at=;B=3-V+l8pSI4Ur;ipjY zYhZGo8S)$XNJ+J@)-2iL)6s9L4awSz-`s0XcCV+P6hVbr&~N8P=^yi##OFiA5W=Y{ z+mSxYe&fIY!V@{2M_3Ns%1TleuNyz*S zy834W{<%u^tpeWFdqyfN2^bjizpi4#k%8g^ApGmjJgO^Hk>6YD?frOH{>PRsnW5+d zAR_)_>!ufUT>B0=vikqD_A;V<0K}j_N*CNgVxI2`H1D_eZ&TB=jDpGEyj+PYc z|95qr^gGf5|IgAP3jZk0@qd;k;klPc5?qqo%)ZuOd|6M!MpE6;r@5Tp`^cut(&vA&tH!Et2q&X{+e#@ zL1KXY9<~3fhJ9`dN)lE^wl4tTuUh;Q6#4H86IZ>5hLzd7Wnc!WHvs)F!(}DP2H)R3 zfc75InEx`ow3`9$2O$4TOBG^O=1=c1e2=VuYyH~KkbKwrJ9ZrW{>12Uit#3PMuFe| zL~i{bsm9NY2|vK!Xv>VtKaxVE3r(OP$&@g2n z1ONzO{?z18T6G3%000a8ST93106;ALNBYml&cAzxnjrv8%gOxj>itioLB2a542<-B Pr+$Cv5JtRv0qp+)Ga@xk delta 44898 zcmZ^~WmFzf(*9UhE!QGwU(zv_3ySoM_gaEa<=z8M)4{IdUC^L@ zrAsg|Q7Ba}x(QD#mc*|&_e-R2dHV+Z10-7151JRPi<_mq--y7p`?3pyob&u98&K~b zLTdxmAwT_ueC^Rlm(SA|%{ZtZtB6nR`8)RUZ{ zvbd4?0)8_f7@wovYv-RwNGp)v9dHpGsT3{3A}GF0>Z#n?6nwsr4xfbs=#I}+R6%Pk zura>zgWxpAPVKscMUZp(vFIU~w5ZACDSWd0%&{ei*bSRaYTGYwgF{0z#@w-DTFnJj zoy)R!P8h9E9g>g~?$UBpz6=r>UylqC7YewWj&BSkGxY`ObIX`tV<$UXqvmYQ>di4Cwjd&{yB0mnrj7+@hV$Dv z(DS9@LC@>(q4q>qsd$}lC8^d^YAPsq6@~;fDZ(cVue{w_xPNag=kYre6 zb61VoI#au8_4nx|3nYFOMRBtq7CaFrH;c%qqUbFV^47dg_fW)QN`Y?)<#}oCa&S`G zPG<7oYEmhbMoNx0{3_lLmdQEpv}tXL0p8!dY$_s*JB7sxs6*VtzDg+`){v}TIany7 z+{{I^r8ymDrO1l(H`zGcEH26yPWj7r?!lPI0sh6GiK5jVS!?&4uB z9k*4%f>~F(H6INbXF*X7olDg4q{%z9qa{tJr<2)#-_w=&c*<6g&|z+-mw&orum65k zSEp%4oQIZY7kfo2zH_K_AkrQkeGd&Mpm>WaS{#*z{#S-+l%enM#kh!yJP|A$V}@C| z7bF;%H7pp||6iZUSWwi!|3{ua5?#;-=CmGUsDvOaD6C9uNpi9vtw4yrkL4$YV<;aj zji$baB^{siWD-P`1-zasG#cw~zHu3-uMd(Va2j;p>8n?WkHPqV_vU|&Dv&eF$}@bY zq3j7D{p{`KUCr_OI!j5h&HX1L zGl1_G*9MoyD;K>7A<`>igaY>>_D&Sa%t2qMIgLqpD)%D{hU|9r=qB=B6mjX5^oAQh zWI~aSDO-`kD#BrE5W_Vn;}kbJdqyat2pPu`Ec2Es$NjE#f1ameQ%Ek$=@ntZ=ch|v zQBe{)P?v(Wf8dN(dc@w%Vi%4lzlC!hIaSY*NBaXmRVXE7TtMtOThc!eT+He{#2(R1 zVXVHHK)$esNXNMJAvh7iXjI)$|1nK6D+wU{dVEBN{ zSCV!GlRAkX1X@|<>och=pKZ%?P`>Y)p zca_kX}{h1oR#pfQ0NbpD~?RI z%Zd9)T-2{GqmOQ4`#u~W8=A^pMUy5tp(fBT`u-8E4Uq+^nQ#Q{x8*Z^A?DzFUdS9P zDf``}dUZ{v@-R`$1wtrxU1GyR9GtG>h$Y8#OhQ+4cWMf>&GkmF^T+KcWU`dhfcs;& zAnMD?ynHsa-f?;9U=W)C-Y1U*o@uOP-{vvCVherL&j@>3y`w3lFp}8=cxr2zGRJdu ztWymNgJ^uy<^`{TmAI#tTH~bFnRQ$BP79S3_}ZdyM^$zh1FrWhB#DS+8)WMC99*=a*tS*q*w`RNs}D5dL*5zk9vh5^5-eX-##{7}E@WexQB z)`@JSnREQpJ}jI(l=b8;1Q=NJzmNXExj^Dytxo=i$OrXbpg9dO59U9J7vuWB5hK1Z z+<#&Y zHo}xnFV(a?Vv(Uv7Kg~JLx&rR9ST> z&-+`0I3v2QmVv6FD#Lr5-2~(5A5jxH0`|-m+$_isYA%U|PvT7#O@HH*+4-VMDC}3r zN~M?qT}`5~pf9JbzU7NW6j>c*;R^{48>>Yw{t1q#XM+Uv3Jk1BnLk}cIe*8m`J~YF zU;i0K@}?_6z;5~e05_dkOiCpy5=Y=8N6hSvDyq-stp?zgJac<-U{zyNK0z|_yb(7R z!*PJPl^lnaexvM7zI@Pdb_KSsvzgFNTj(C!6#DS_;r!|=Jfr)Y8WS}~J1s(ggePSA z0_uX^<8f&17ZBt)CeQ0TE*>-`80x?oDk(FTJCo9iHr1S~{FPYoq$;Skfx(XNhx`Hl zU&P0S!@IL~`^S7bsQ-=mH_~MPi=1g>h0f!pa4wbWHCZ^;V}EqPp-Yr=5?X=07!ADMGv$=O*uuSt5s9L;XK!Nm_zawW41b9O1k?Dm8pdu29KY8% z*O&$uvY6DZZ02dE1)g1;c#bzlLNvBTsNEqMZA(sJ4oLk$kw9lx*jT(vW6|HztzOM9 zg~Q`iZ{6Bp0CCy>LO0IP8BNT?Okaqi;%ytGJRR^hbdivyh=2czTh&Fo-*&~oV_dd| zAY~hJ(WjaKqk2aS=(=g&L>p)laUf+ZC7zgc|B+lcOf58!O=1>GPm)Z%aP>|4tx9EX zJP4u&a%ur&@iu)|!Sj^NcK1)AikU5he95*w1hEi5C|T1mB^#msKdrC($CJZ zHRFt74D;K4hHzEANumR2>;sQ=FcNZ&isP{2Q2fsAY)S1!;^8N8BzyY>ADecn08pEx z@0z-6G{YQmT(=Ku_bQuF6l^|TXu?}yjIriZuyW0q$4OYkX)I$>jUQ6IqRi0zM^BRf zhn@tTsf;)t|7UtCD3buSzOY8>(zBoEy?#lIBK>WwM*U=R{n&755(->x;KBC&+-0~c zX<|l<(n;1Q@RjMC{eCOPIJ7 z`7XAPhJhTxN|6&G1wxyNT#i_d>5Qj*qJgLYNc~7#a4y|v5&^SfIU;!{WQK77h1-pGJzI+DATg!0~_q& zO!FlRb)A#xD!N*CD_5dby>RZS!Uf(Iop7zA=|lB9Z-4?ZXH}dCgOJ(9Dmt<`WK@mT zx1LE}JdL!{1YeO`Jc=>Djb!iIv%GTh70udcj#eaH18=q;(mS zK~8xw*+kAa=_f`lK!o8 zymlR172f?qPUj7R;wxWEZAu!SCw(a{#!8t@9iYW^5Wb*SY*R+6n>8$<7t!f0& z{_{{}Vc{FwvRZ95?%-i1Fu}d5w9vNOpz5H)tDV5>vDEy1qa9rq#(f(<$s;^2~|X{GRjT_4g=;UpAvN!GMBfGZm( z0jyE#jviXXy2lSo?V}*ND9qGdl>Tj-stdJdabIoytE5%DAsq?{`jFfA?{=U5jk7(t z<1H-O2^-mh**R1w1frk3G^W)>Ut1^?5+R6B z87UMBtV7ag#mQ^2RpwiPncbL!Z+5qt0<5NzrjKgY@3bzVzdRMC`p6y<{fI(f$+k;Y zH*NL$Io4xyVBl(1FVMo1vzooCi*jK<-qVK}iL=^0f9{BKAw)|s_oktp7lbTKc1zCn zceL*B#&35U(sBOo$H?T35NM6Ha+C{>@W)Pxx4}X`S&H7G)YsKQzrE>?o#|fcMZiOD z+U3HB;5;AY0#^RMk7zX><$^Z+v037+{des4TWHAN(`o zM9J)Eq1*Z-B`8qzMBLLDkamx{L;$@?kEzE;Xn%<**2rN%fda##^YKn!K*1)qFuI}a znnEFA#HVP|nF@?Zt`R#ZiIn5+fxn=#`!mdn3;6Z-1wi1Xp(t#FXFh<$liTG3S z>vZ9we8u+E#R_>6G31Zh;k;6^j1=U15iwtLOx4jG8`TxiFo{i)Boy2u=m8CpRPQw2 zVNQk=HE?j8XqTu|Q>(Z+^#+qLqEHu(1y5`<9%LJc=5v!aeT`K~Y{)h5e2-wBezMl4 z-quC~92!>E#gtcFiOt1nJ>}|jv8gexyobD4%3wm@+G?pu3Jb(GmymaR_NfA0D%}&u zd!tUD61_eBBUCR_yi(pOEC3J5OZ-A?L4=EJtum=OR4P(~t0i3gV^KzPdTo_c(FM&=9BYN3Z`ez8N`4ltL$nJNj!VNs+l*k(5vNG3X}(0EYkWX@L!Eg zf6s3(g_r)#Djn&#r5~q?`*UN+4tqRN(S{K6BMrxux_LJgR80ed$+@(>S@a^%X=wb? z>s-o$H)vs9ma(jwx}Q-RwMfd*z)3%DK`R~f^jc5KmmprUFhzU?8* zdo{$Sky93IY`J5Q7$9{9XH?wRy09kWQUkuWmL+I|Z$*H#Y@+7|t;Wv2pFp`L(VLd| zu)L-$;TGRkVP*fwA;VTq?(@C*)Aj|PgJyU58&dG{41Z+P6wCNW7bqVaT;^H zxkwoa)iR)Tb=e6NleHW%kBpznCKgGc5FIN&U%*Yn`Je=44_(g5=dR~l#Fzdvv;t{g zgI0<@NtLv@xpX3Pz%9GNcIFMatzrFv^pYH?H?JtS7fANVMo=H(Fj?pyM9cg z94!;m)TK*CF+<0nwVN=V8Of%68Pd_P^x2S$hWiX>ezMazMH%hd6KDY#<+eu-h_;Fd z5sFjxoH9uvT1J;bv7$L@lwRJ}eOp z*G@m4wNRLjG=k|KVsUY(shMJJpU^ZNGUR~d2&q^x;re(sQg389Qg6Z%p)WQzkGiw4 zwA*9W76yVsZ9TJ_x}%4F{~UqcBMg#10WiD$>((S#nT$Pgl!_ubQh}U3RR%uM8UV?8 zWe$u-D$ueAk19}LgDlW9|9n9et}tOsqz0v7e3RNp zyTgVtl>I4{CC!nzux@$H1zNhMX*VV5Db#C!Mj2Z9Easa)Vif-kYy7Of))KB@+`4gd}i6E}{VNw5Aq zp-G^2gtt=5tM$d7Kl=nev_fZ{;e;lM{e&<>6Br*=`ixw|>>nlij6A~#jkC;xVOIUr z7_mX;2GEd#E2_#YKoU4!(YG2CR)&usMgR-Tpt zQf*tfJ}Zu4X9^=+F^Q1p>gA$&vCp5n)20=W`;Il()FKR#s7Dk)qo_ptTu_h83VqIJd5 zowW+GF`<^%ujB6!EC=<4KbTxlCK{+x3ajmqix6hChXp0<(5={b?ofia#vD1GiQoAp za_A@7hgWuqg15x6+tq*OY7aP4xbP{38Hx>Ajwr#Hb`Hiu=G$KX1?C?N{PPD;RX%$_ zmpk3ao3fpLAa_-^3CHH>KD=E)=U#GVG+csRiq-k0R|Bjk+y zrOTn^!siez}r_9%bE6m6N!?>U`xbCA0dPYW&SbUF&E|k$lS{YTwiixXSAU z)uIUtMy^mhUDFPw+SFr~XnD`rR*7+fD@=ry=yzwrNn*3B0f>0ZK(!w;Fg;>6PCevp z(ZpfP^bV}Uv79PblsSsX{XgrbGl**_rB!}2M43NRmS~@Y8WfJQq*Fx_ONY-ft z@_(6VHg#_p`PzF*OMmwjE)d^#pET@h#WP=`Q%d3OayttcY{Y+G9*(RCE^CL+Ui(QL z)}g*`ehoW11qdtc8&kxid1Z~NgGeY`5@c}swuNtrwjCr_6cbH@yB8$lVT9x%4Fm}~ zf5X*MhU#y>dqi$n!5=menxOK{_zW8aI~JlhPdF&1!Kw>IZ-gyNld#1YOMJ&zVY!Tj zLPP?`b{*s4_FfweCD;`v7{hkUX48Zn)<^2_f$!=x2auwez#Te0M#0~LF11=x6*m(I zVXs@KGbb)2n2NnO&U(OI*ecjL@x1oc(bp7}Wx}4TJGRhZe_!FIK>cvIC%81~9<#e{ z3A3u5XjdSbI&&y1xXL+}Dt1hfG*d9J|73o^lp5wpGsK)B~ya`n1Gs^vy6h!{vgutp~8}R`(wr zK(4O5B=QTCKzUrSqL-@q)%X<`<3f z9KpS|ikiB(Vgx$G30rr*YAS%3r7(@6!xhp>ZjRGIB#;u^M2XW8f?eozpH-W z0k34Y?GLA}K|>lClc;OG5zf*@l%-MBlv3M^I~SgNrpM(5MU)X%+!BZ{lr@yF_w2Em zop1{$Vy)idv)hpSVX*kS*lKV?`n)Ya$}E)r6qtClifDn0tHd@;l=wkj$2pw6%jAu$<#kjqaCye1-iJYMn zBcA*0U2*=_FA(-*>4ng0poyUrr`}Fur#PzJIys-lX$l|{<{Xw@HIaDFtsm0Y2aZt5 z8DBI`Nh*W<5^#Q_N76>Za{Qc7di57=99@$e-x68T6wtAUIsu2eN!aCh z>b&rtJhywi9c$aTH9vh{tvEim*~^GIZn z5E;eniIYoH<|l1vkZnqktvr*Qc(@Q_g_iS~)$KHx_{U3!R-hUxG4I@{*?c?dgR|(q z%pBYN^{IR?CSlsR@KPR!R6HoTapum0M=TNPtpV-tr{6vKkXH zwlzSY2xq?$2V?)5`hEU;(Kvx`i1dsMqU-jd%3981nxb0v0NMsZ(ET*_iwnkGEX$>> z`b5@)Qj=*)yF|^QBrPQjqO+N_P63AAkXF-hsM+z{fjZMS_hc5cuGx-urY5u;>!3U0 zly`DYhrAw&jjHz>9e^P3hpR8gICt&QIKv&H?)1C=OqhrJU1o=enrZyirG3>?OUw9` zXt=Eg42o`?&ex$Of_oUo_N1C%yQQbmsjV_ocEf!PQhlaAEI=}w@(Siu-qWcSkdU<1 z^%?z9y-R-Ew>~9XLs9wk$1de-&X92b>DeOp%#-@}{d?=~-vF*g{(x%wA2U>Bb}Oc9 zuEcKTc;i3!Nv8eCj8j!}#n^WX%@58O23=$9OHX6V;mcxp~4$74<|X;OfYYslR&* zX+F(nHuPHfuYfM@=CkF`I@_YJh05a8$YOxJfL~@w==o)NYLhTI+3sNy%(|h4?icPc z6+6fKmf1|atKZV^SSJ3ODTay~$3#ijG5Nk>+=kOBq=+;7NJ6`MloE2;a-~!6>=9Ge z+^Q1~(}BN;s1|Tz*xVC2qPyEDuvzV(^qf2q+q=?4yGaKmlc0EL9)cSO(n*`(E5 zZ0v>BgN0UXH|&RlFNgCfsY^zZ6F1EoBvFEgmH`>k6fba!>_IM?2uVLf_lIQSrR2n} zPHZ1%e*X;f2nFlp=08Xo%P7!EuPfVgj?xSh^F<;>%po0$HWCCAN`|DlR~0S8)ZkYw zP1fN5Rtl(V@N1S*Gvt=dsu|GCxuhz6JwZyH)UXbfv#k8iU7uo|Dp&nNlsTz+BDhc| zRoePPsqD_HM*+9uR$SAdnrZCevGUwPse6 zLH~~*yMFO(D}(*c**(%8 zn7~W~5(Rt4C>n)CB$1>UUg8eO<=^a8mue`!TVH z?JU^jLXxt6j0}V?g-}1VyJ6%8P|eYTT$Z8ccBt(9_$NY|3n3=Mzd6BAgnemz;!=SY zC?IeM<8u;-YeBRzBAp-fv%*L1_w~e*_Q$~KcWpp32$Q^qVGQ*!#`lFA-%-~F2Mh~` zulgZH#3A1iVy(U?D!{V14o23%=1h1G(%XUMOu85&5+YhQ-8kV8Oyl^6HFcOOs0U3z zvYM-I8sHIyRpzRwWu}vcS*von{jvbV6-Dhp^B$Ds9nM@t`(;YJa!hodhZ&}(kdbLc zQ*MWvLK<*V@rjSmF{Bc>E@qq&3UtP-$PB9BhcTGNtsyR0Y~-*`#3EcpS3^4SE$<*e zxlmswRjZuos@kqK{QQQKaEF!9B}haaA7d#p(L4bQ>rWIrhNTkRh80}32;!mvPdazV z(#872DkJ7i%)9Na@ylJ~m(npT580=b-d;AkCT!gnQ^(N1N>67-yMrV%4m985T!hY; zQ11>js_xDR6;8UYw02l0)^Ax|9;j;LJ@8&~%2|hRH>q$VJs4|?cIv-$GYSTy!xvoe z?kM3wd638HtH54XD-9Rt!AYMf;)bah;smVe_q*IO75OtXgD8{s^EPZ zGU@2^M}~xYpyO>8?!({K@MWv&8#HG#?;Y=2M9bGZ4L<7v$ws>66` zR4`BU4>u#j&~00snHR%*1V?tau@>J%*k{#nZ&J2dx2@Ljn`AFk0mzCY`;=?abkS&@ zpTyxbR+8Mcqnm-fsM%(#Lk%=Ywp@Y9a1!z({Ca`4$0M5h)pSkvjm-+(l|-L$5>sZY zZL(iZqlFt%72IXhBI-b3uati1?bGr`1(ePMU#4LVe%3w^)Qx5*pgIpK33RYu znf!PmtOW4*8Jgf$lKR;DP+qiWLw{5wb%+Yz`r zcYf-Bo;0#pCik$iSjsdeNA5ZQJf{wth+_+{RgK32(%zr>WAn1~T_HUsh1$j+%*Vbr+CsjA1h%Fn6l8}C9d z?}9(?!UykyUCt?3&Z%fl6=69)9?!Yty9w8y)MI(5GSk-I#K-m1Ye$yhJ3*{^GGYay z2klmjgijZe0w_JCm{=I^0#bCj2V(r=;dT>84S+b_kW|4@*Ra|t=wRz@ztq-mZUxo2 zgBP{d>L@GxkS|O~6=QSAz_;U{Z^Yj=Zbmyhz*!_NkgpLYVrWIwl4_iFS8i?C zG)Z&NPnjH>^L87wH}1&QhC4tRbSr0Am+ZLI3e|@Kc(5P)^H|p8RJOd&t*&`EgGDAvCu4RY;n0|dj3+m~GOH0ya7m%=6oq2vlq0_KI7kC^K| znmfWlJ^=_AmxlD|a7)on+31%HA>9N!uV|M9A>BATZDe{PgFUlB0utW_(TJ*aaq~Qx zIyNGL*{^;LO^A(M$+6bQ(ph05tRg}FyG1s?s;*i8+@Ld@%Po^z7WFr)Y_IS(yUsXFN_4M81-0u0O{tF=Mr?F@>_kprtmpE= zZmaU|x#8wsYvYlWGa{T1!V4GPDw}-Jrve0bQz{0huiwU~L)_ai(KiAj972khnVdMg zv1uCD3W7FJTF)IoZA|n{B+jFBK*fW~sCUL_UNIwuCkgtGf?F1o59(9^|E^xefWjx$ zC32J>eZ?Q-&O*^mnn(;XLnUj1MPH$eIJZIk7B1d~6E1re6h_C+k5)==W=+$yL>CQb zAPwbM@t&Ol$RBKtybGkHk8X0g0*FICDdV0ZNTez>2;8VsQvG>S4O3*mvL*U?G~6RK z)Ej${AM`*k!uayp^u(t4^pbV~sTz*d4O0)|P$@KjE^oxHgdF;ebjD}*7!dQKtnr~f z0hHb5n|>gseq!7iR=zJ~d`caB2EI7bvsgY79~8~u#fBpok?wE`k68Oc_^p()#`wV$ zuN<*v`hhnur>ji$2EhQ2TrEwGtZBaCbDe31RI3EI7C8sEXNAwo_R`DL6FxKkmp+w$GD*TFGwbRVkB?Ge+Nie z16@=6{nSqCcu$yj3+^M!?hXGPw#D;L&fFThhBa4tC6~i2aRq3Xy%@}#AYpDC5`J|L z;cY^emKWb&q}>N33CG64>EA9^l{`_Q$T_CY;;YR3)Xs3`C=bmn&@;$5Nue2=5`Xbi z^%qImBE9wECK`h6r@EAS5ny}~qt0ix%hXpPO3jzeX(2gr%7gEhGRJKW&m5X44Z-JY zQGgO{q~kyrMFAj2CBeK{Gma#{Spp~w;F4ctpc**n0}`FVq%gw4)-50k;Miw>c7=ZP z;8>!Zuu6^tftfu~VuBMzgGHhDLqV~kgDZ%GC8PIiKsg0NZ<|3IaT5=AIgvAh^+ZU3 z<*|Y%a6P)Pea(2_bj>uTStASBJVcLsDC8Uz|ZC=>YL%$OlE!$ob3`0FKD zd321JRgG}wem5erMB?CKOcM?m{YWutx;-A7cy&mPt7?yaKy3aXW_K_q7np#_=nOPI zEF&@@0$Gdq?~kLcxeT{KG}eObNO;qD#Oa^Ju^q!+e7SbJ=}&APB6XRvJo7mziSy)b zseHd%UI2S05`%UXnF0(GVX7#poH?_@3;Za7P-rq}fgxxz0u0td4Azto9hn|X`uARj}rFs0-DE-27Oc>Q^1FL&1(cG`^}D<{!UEj5?zc_`i_|*^`g| zydA0uaDmm{p}-|9Eaeke8D%XV_rR%=>m`^z-~hfLG{bd~PpFF>l}jLOK?q%2ttRKg zuVkR?;U(Q9`7w&1x_JmQZm0Jn`15hzd}(-M!tu@bp2-f8c)AE`#L%WCRIIljb#7!c z=1y~g?>MH}{JJ~HxnmX(ZF;m+eAp%d^g>GA5E=<0?B64PrG8YSPP3S=N3>C~Lysbs zz5;yyoxL%3XFM3~X*NmbA)lbh>XbF+&U8UYk&#a=I1ZRYO-~lI>;rXo5sF=it8}B! z3svOzz}b;v-LY!i{Z*MlCF@^f3b3RLxM!H{L$r_rf256zP7PV%)*&4j{-KszSHxW!lT&P7smWDv-QQD49I`@g?G zrn?G+r9}AHyl`eTDQnyETqtqa+a*Ngt!)Q6Ac^$ z$d88x>X5`t->Ta0so3wS+W!)d)k2DH{S9|dBJVby+Ri+V1sTvogr@S<4FseT}7Oe$z7K{J$Nm|wKIU!T}y9w*wW;7&wc8X*V-v*U!VR0+N? z4r!@-2fW~v4w1iH@#NYmX4G=6IG;)Sc&Y3%{E;R@L>m>q7mhZHXv2$YrBG*jS&CW;LIn{ZbdKi19GUa^EOSWkes~e(+p581mG`d(*#g0IN+^h1>8_rZD2ny z&&kWKz6Kn>@_}ACL=KW7h=S-&7VKmOCl{{?s&=?E1W5EZ;aTMb;74rBiiqDsR%3T1~;BpdH}c{o+i`RE??uzX0Ogh+oHM3}IMHNMr#03Jmc@*l?)%yiLG zUBwZ}+dV-^u;Yoir)C#)X`AnHN%ff-RihpnMZ4|fG1cfJT&xP+DCBym>a7>7>fPXl z>*H7IDkGI=7{rBPZaWu`U~2&?+_S&v_d&3!TYN2R&eH-;DqVvl4f7phe=K3#@tGYT z(79%IhMqsWV-LXlQ9Og;k1)bjx_|E+O0mSg-<(nCW0I72c<)oEG zy1N94_+&^2m~^58K`uF1EMx2*^+!%Z!)b7dLXU4*fTRN1LsF@C#i}y*HA)1^)n^7SbJ|3(IHmH|X9Of9Ws0 zRzl*vad`>7q58k|&ed?cC))D$l|Fn!qV>s1PwwXLL|$rHyV;SjUk>*G^SqZx#Bz5{ zSjH%BLLv)Y)2x~Fj&~)xN(Q)Qdqfq>uhMN{r@JOg04SUGJhh@oN|YhM$OsPQn|Qxf z;gCimM05xy0f?an1EvOhV;f?IxDL&F`3&4PNq7FKiv27~?5W$?*!|*CFvUGLE3&L| z!oa;Jb&Yw@P8zmEYgf?m7z|kg-K^g;qu+fb4?F}hr--&BT45B;ub_Q2=w=WZbJz&P z2PO9tP_g@45Ly9R@$)7@0g4GeEVu->vv`*k8yn^JgP0Kp$fd-2*bruiXF8%#CBsa& zj0wGmY~%I$vLGkx_QbReGV4!_wRcR~N3)Dy?l)vP(NoWL|6H+ILAG};Uzmt=2a~9} zqRr*%76yDnbW7Kv!|h(vW5!)8y|C=2eZXA<#LnY5QibMmEIr~^*l#7VYKi6)znJjbVR3AO*f5nans;ne;oGA+8@|pD>Y51qGM?^WHp2B{%4;h(rkF>X*VJnR z10#{Cc2(C6E;IcMAWB8dD z6*pr`6+4U<`j^$`2W3lDTn1d-;6R1e0heZrXw~)5%r0*R9R#avO?ajW<>j;DG!6HV z^Dfmgl~P#ku7;;*4vcd2oT@~;_M1J>`5GXZPbvL9v%fZ0TK(MjBBEKJ?_1irfwMD5SreE@E+@Hv7#ZQpYuj}R4%LHI+S@4WYte5R^@dB zw_PP|hRYz#VP;;%^DxApBpr(D!C7AGI-#Vgxtk9nD}SFpDlMZ{PcWq$)H#39VxG^t zXXIv``Y|kG}FVdj=$+G&jZfA26%H{V)@kBq}T(J!%B z3Q@WkiTCN`IaA;oHbL-`t+>vhK2>ZSQ4Rp4KYySJLGZ1OLspaCo+ScaOxr~MUEN#qgQ7yhe{PH`5P<{V1o^(o znp!S~Ag;$EFU}CPnFj+UN^jDx`B9i&{~Br3m*gPwefj5wqg+-Q!Djn%$ux^L`wm0#^n=~lGU&m%{?iea|8^ZuJgB}YpB zjcjTXoIfkiJ?8-U3;lYr^{jZ$5u2#&NwM4lBtBeNcAhl6;discp5@RD@l(z?W)K(( zl=7kFALOo&UD1yaaVGiQ;8;Xe4b>w0_YmF~ydR%eIfup7iC>D6{nW8j=};s1;|iz3 zv3f{yUd2b3a0^3lnc&H(1C{!r89uP>Q-4wL$$pP`Xo&}Qhd+j}bd4@beVGiJI&tKk z>f~pt(j-v*pi53j@G5vjD>ox*4VotDrpO?2{h9h1zF}7@al+%iX?ed|;J(!{>_$%$ z^)5}^=d&}8Zi#j-qZ&WfQ>a#$Baj0)l8V#npLp;dWdi)O7ncK`Z`tXL`*y)5xNnsV zo1B1>O%`CW(O3OP0#qFR*JO7J_XT|-)p_XMCbWvQ=!j(Sa}5XtKHp*OQ}W|5pIoF2kSv%RGyT=|l7i)?fCP+H|Hh zZ;j9dmErb}ybf17w?>hDh$E?WR{nB{)R*`@&58Try^8K=iHv5HQ4Sv6u-27p&M?}R zch)1_Kco=2RPQCO?DwMfdcgwQI-|4o;l{5h>(BzmG5(M-bB^Ly?q4nk1XM6R3TZCG zVEh1{=X;+5%`HT+7FZ>~RQr!rYL;pxKP8A5_oo={(#L%bM)P%JA4y7I)AZFZMHjT( z!C;jlkr=Le$++0-Kz<_qI>plhD~qs>k3*KDeMjx$pCP2P51f>GJPSo!z!J{n>-e;! zNEzZ>d&!T{h?N<1(=PMu4bC)sH=h|jG<4w56Qi|EHRc!mbiSnHo#6e9VSveB>Ws3! z7~$t{6*Gq6(68AIQUGGy+*Y9CYqyi&?c|I|fcyh0_%X|8)yZMyiMvR@eKd@_i$Io; z2k2llIpG7o?x=kEO7Q~+1mxM4TUL)c^5E{$5Re?wcO*thra3v&dWYM+NDNmSqXEP& z>DVjm4+?82GQV3Q%P558tupt)E4&7eu>K;hiyID-{r$pOP+zF>2_vy5;*_+t1N9jx zx_Nj-N9IWG%YW#2=7D^#YV;cFRTWKm*tWUAqTfFm(&doIk9*aNDfJ{!O?$OdKRVtR z>gC-SVVi}{SKQt4Wfn2}>3!;tPbF{&Uq~9i^{U*#=MU5V;n*@@XjJs^h5vNRsOe20b8E++Ddr zp9`>S|#KSm7= zgV;m#*UYO3JDN>P6O9C)#{tmn+U`Vb0;L7dqP%pU%BC&CNUurjoLY=Cai>{RULYlk zOqcT9>0wBU3~P$G4f~w1=~6MGnvbjHv8?=RA`-x??bci(ko`{piFX)z~ls7RL)IQ|0vj=atid^dGAoQza?j=jEFsIqT&1vUvw{@}b!2oOcnIXF2^%S=WAeJyX;`$$~f5dMkj5zM|;J;hI_JwX$-K`O^Ms3yI z34HJU1z!AO0PFdj3tE>peWg}BLWfn@esl9rpS%Lfc1ej@Gq?5vWZw-=-AQLI%V#0^ zKa(NLZbj4`>l-i={X?wB;ZLi&rLNGPv)18Ly|t*^`BL=T z1nckmcnjj@-ywEzkv}kY(vd$9cD_~~<#JwgLDUNv(E~#RpJQ7kGr-)-R^)Bk!2h7? zonr*~g1+D1cxK18cWm3XZQEw=*tV@5+qP|McWm?S^S)1R?(O8HlS=<_I;T(SRCRso zyGzd2l?06J9$zcnza!B43HtFDI}swkr2o!SJS7C@C%eH808n1C`+A{$h4y4X4Uk_l z`#8A2Q-Ag*^?88r{Jh}{Ae0OSRB8!fK1BB{pd#;Ko4=&@{*$Ns4;P%Y4+a|a2S~~< zbLefPP~ru+eMZp^;_T3|{8U-cAUtSUP%ZEVm?HpbjBJl2-Xgp|_#Org2}?LXUJyCJ zSOiWDaSk}yrJe(z3L$9MAvp7+j1bylcPn69!QO@(GXd}v@v{RYsI941BBU@B&gec$ zP%_p*%cbs{d@50^Of1q7ajm!bJgmP+hr{573ampvMP$Xnq6Xoef{7>aj3YUjH+0;> zi+~|jJ-irwx>9Uo?wJ_=Ah5~#-eEXue3S4DXQbOoMo}{Cefh9*ltyUPB-X}?!}`$j z1bld=Q6v|5C7abVIHtI@=~mUi?}Yfrz+_TMrod!jW_m`^AYvRR$a&N7kWfug94*`M zLtFJ}RRiPjl2Fbalpp65NSsQT6kK~Wr@(-5265LBG+l?KTi$aP5EF9S@wH91eX zdR^vxCg~^@n0zhf!=ni1k^10G z^=CuWB2}eo)l5U${|Y}1K`lphP2EcC%dieqMY2n$vkm9r>h;ryDB}b%KpMgOMFCJ$ z=p!jZ#Z~x!#hqImM%hSZDyMMNcI-nKBH2!Ygteo1%2To5_3&7Z;063q$bCjf$|0U_WR$eObGDSe;d1VlF!paA&|Q9u|puk0Q& zXdH@Xbl)L(ZvJ{rL81^*j38uyuytFsX^(np_!B{Z2ehx~9;$UWLQwRL;;FaZ!|4Ge zWUShkqX!XM)w%u*QKx%|M~a7U7)P70uZaRDlCD2%Q1paiUFRt7h1SvK3GjFbT?JLy z9e~gq2U3Yl)Ge8XnYq5XD9<(`Xn#I{tpjtpLiEH!)XUD zp8CxyLz}TMoPO&s2T|*rysh)=ky~t+Pa7TKojQjVYCuuGX7A=rk!bA@anzF9s+sgx zGdL9+=Z!<-`$ROI$xn0?7)I z+Dh8l#ThhHQ`g(sxzana%M>sbOztM8gZbdi1IlM}7~?=O<)&-q(8hyC-Vi~6hRQg% zLEtbhZCRh9M0i%3`Vs85;@#yrh849$3+XXde;Nur87aLXEnafbh z;%!(mZmjGs2lbn)bK(idv?o@;clYP3MzJ7?CMez(+-yj}iRwUeY$Msg2h4fmu=ci= zRklKzB=2r|0jzE?hG~Jt^lbe@1R2|3`Eg@0mgDNG*4*-Yh*fv1K0X`RSawUn^r4mM zq;5pGl_si5+^Q|lkQ(ZRxKcr#9jiIXDC(wY(_$nOaYhYL@aVAc@=>~R{%2*~Y0Rty z!WW??pZbJysMQisD0x~!yS^2?HtZG0qUIP}3Cz86K%$H7-IThrx9blm<@qq~ZlTiy z1YP^=g}v)jc&Lb6`}xWe@{ekoP9L7m@y!iwoP+Zil!0>oO~4X@#RNmlOl3QfUxgih zt`+4{yoaz_bp-6>Qbq&_mnD`H3Z)7aPAt4RC!?>~r@qH82X3h#hSYtz^$+tx23bO zY(dPa1AK^I!!R89-+85VB|?P9U~Lhs^CmSA;M@AH@Ijlm6Lb8>qb*FB`dg4E!HSAy zp(7)-&W9_CR+xEfH0@9aH{My*4FlrZ`>t-7ABNAMs*SD0XAvzQ+C`!jSO1QDmWtdQ zM#>X9cXJA;WG_kU@1L!Byn-Ss`ANb;t;H)|8j7lsE1*JJ_phBAPr)63ym-ve!t*|& z05JYYJS~`Flh2j*Gh3Jk*HshnvZcU)v%&6Ay+v)%NvFS%U6iFo6kF%5Gw7t*(jDV zD3)V~!HD&<(0NL-tKGlmvF!Qi+aoXF00A>L^lrNoFBzJ6qbB|HQL|DtcDAKlRgOkv z6+Vf>dbVXbcd}}G^+nlE+o`IU#Kq34i~O0*n6GO%x0f@;AH21LZPa$!|IKDNLk`OL zXO*w~^xQoWYYU+k;cr^Y-w>P=sBLW=CbYk6Q5ec))l^o6+`lSxHa5|F78!_J;u?_6l4(<%gfSW#;*5yg7jsZK^MA;V3ZOjyFUil9 z8h^qClfc5CQmoFgTtsbhyA<2N&bF~?J--@~>QVdTuB9&Cea467rzFyZX$|R0vyFLH z@w~9tmH0cz^>hTEI0KGvY^uJ?^hJo32|;zqB09pILF)1CaD?O;F(d!Nv-@t za872Qj7)(#)!*}`vM7LF6Hqas(sh^X&N4R+Ba^YVHr~FYiv`=(T&%xVeib-NM?X$; zj98XV)fW26L+m>I)Xqk7yA%1N#c#W_!=elB?(kf=d)t4VT8~!*VE}cPK=C09WS)H; zzbIW-JQoim=6;@jn;A~g9jSZ!#V`3He_SS2U9+%Klf-s}M;t7E5SX~96PW4SW|sPEU5j1KLaBh#i0r{)Dt9vnLPw z4lN4J+n?*&PzKE_w}%Zn+dwgoF^EZ@siCE|$oQnNc4?6vR%S%%figxEFGYl#afA2t zJ1OmsNuEFAcM=SzC(x1fDSYrb!G3liUe*@DR}qz!bAaJQlSzGIaA|K_)yzCps+ePd z*~&G1*%i1WjB?s^Lps-auu18TCSH+_yfPK1lyiWB|D!%`;X!Kas@V43PE!v6q?xNdhG`>(uHTHEG01fX%V;c+9H0{JmNu2#df z?oxb`{SRG`f5P$^8z-RnpMww#ukfDI6H?Lpos4Nh(Tgg@YWqIgv!T@1Bu9Zs=?Jcj z|3jwe1u-}3ImZbf}y4fWNoY|FND-YJ0lTVPnGb2rgYotH|iOYC4J@~=wfsh{W z5gOvXoct{`Fq%Cgn-l#ID;(W=O=QnNj^D-rTFu5SOkx#-I)5(zX;%+K8ysNB6jv2T87(p5MZ|FEyZ}F`P4Jx z0xiq26hksS1<@&0PQOw<-8(mh_fHJ7aG%83$zbL;uVgRzESnH|J1NkdJv;{|KUKEj zu*k1|1Dl(N^!;~OAGnuCMOJ16ppWH{{-Et!5#aI%li9um^BBr(qWe^X{7IBWB9(V! zOU`%!7@*bQ>L@4qI~nfR-VD-`_dKY1!YJ$(6O+)F1sd5G5Ko0FUDWzfZ(Um==b(Cr zl^=Ha`WrR}Zn5(BkXl!@2W(}YNu~OIxMPELz`n!5b%*C9)egpW{^M|GhvzKS4u#1- zpkRolw5w}NZXM$^Ta*ZSam!>oc~(Bf=P&72?^SAZ@mIY)+{)y*sB%)+*?~#fOR&bt z0ipbD#S2_q;fr}i0V?&@=JMe)*-$m0Y$~f@=@L0B^#nvPWFN>ZtQo0C9+i6F+YHtK zcaYpCkwnu97AV-;R6QsLEa@lo9+RB{Kb{3}%cC5!4|HyGRD2ae?T-F^E?{!md3}+p z`?(ywFx_(erzNa%ZVD!h?OWX&Hp6HSqRy?c%?-VsLo(O=C#`fgRxH8WoO23;5=Ea0 zDM$8B?rUn}^A=N0!YEr)sli~_=~L)i=RA-eW41!R(Bd1&Y>{MCe_Lzu!3 z`rFXdzs}l*1P7hXT|kc7d}9)cQ0k z>rc!m6>ST<`|tMpB9rV3wkK*xfCuK`-$d*Dun$r2ksA(7Yxizv^vh~qp?rX8*M`6A z26KZZ+AwafRIcsE)uh&<+y(4k=B+E>hn?uNDF#*|hzjd-o}4-`W&`VaGMkHud_6)r z2miI(I87yZ>*zSiv^=`!f3L4X5&qC7s9XzEYT%*DXLM~3$mX9hb@z${z9~|_`>%6; zXauV$p)FTfVy&U&45(6o5S9V&I=a~9(9+>U7AJoq1B}eGRisq#JPY#nN2Ve=X|lU= zpvr@Zb)9CbvE<5QkvtfNK`1y=T(`&~RmL5uGa?5o;0lAX3;J2MUkq^kW>4T=DZN{r zyd@KsSb6^3qWiY1Fs0CfuFI1_m8d!ocghc!92EquMWuScc{nis@q_~~ikLBHZPPVa z9Nf1=fW=w81@r;ZDlzLuT$M<5BQbWG2KYWk*RoHkq znEQL%ibb!|0V>#qjAhE@Xs6QkD%g<~0nBiypu=)f1Df0jt0uv!p(=yW`ZYA9ITOSa z1@gy?h0%rmWY8~Ec=tflB2~IQ(Jn`!l%MhyYp+>|ZADHmA$Ey{veGeUh`~=mDv8752Ljf0mmXG=qd^?@Ny0hDPnzlxY*;97sPJYSKH@0h>*BB6$mTm3 zEh=oe+1Pflh)AmRE}g=5$qpQDm`BBjONK`G9<^jGeEB`us>L9^P7Ya2Z|`q06Y*}! z2x`J{49HHf$spiCn#SOIS`;TD!k_p!+|MC_4Xw-=L*7Jh#)?v{83AzQ>c&V~-Pj4< zNXenqx7Lwx@aXi#eA>7W8@F5%QkPnQVm!xA=3eJ8JExm;W_shqgoX@{yJ}42y$}n? z592R;+*`nFUY2`Q+Qyn^E=iq#s2aeH^-tGf>G5I9GzUJigIkJ93|%e;?ehsz1)mUM zWqq10L0zkI_1_k9r?Pg)e}jD?x4X!PLT@h*;TOk(OYQr#N*& z{vg9H)j%2K;Nnzna=4Kgr%h#6Tc)^dBW2SnxS#)P!1!+HhFxnQGZ{Qzub)GU7ZNOf zYvQ9*5z?xQV@#>rbBpWdCPUm#9+YnkEV!Mgl_On>}{C&4C zuA(Rnfpr!Mt%DosD%HWc*pDmbC`eig+RB+QA7HJ%l=M3jUnnzqH0BtRTlWPq-@+dYhYN{}do8f$FfBXbVQ$x(TrF zunQBxS1VW+a%^KeElAMnO)a3kB15kMB^=%2Ti(XkLugc3+6aYKVLOs)|^EVg% zq^)w0!v@?ZUR;z%^0F4byOO{DmObBfJzh!8@9v;|Zf6wM`oTQ< zS4p6py(fI@QJwelQ~><%Cc>WtRl8Zry$oWz&t)g?0cd{TR0Ura|9LB=2z>jjjl`|J zDB%j2ACB66fcq#Pl-YhX#pKlkw~g%nGb5hpsW1QB_7KDV7s*FM%q>6Ntqr@s-huCv zcw+YJMJ?62H;b7bAhQkyD9oShQ29T)M;de|9cWyauI+cDb@%2ee*bq)NWLU6@HR?y z2PBew3n(9bvzB}|CO-kCRoC~)kDoMVeg?%=*OSSQekshmt5o-XNzA}*>%V&%^VfUu z8=~g7hw!IF)pv5SKz#V1`k$Z#$|f5 zbxx%*Q0r?=PN{5&ew7KFqjx;sYiVm{hrBZM-u7vnyCV?n1jdKLSq=#?QFd>NxQLDQ znOa16biEs3fi5XvBoJ92cc+8i+MeDt;9+|NGV^)A9-iHD#Ar8l9+^3Qy)CjU7;ZviZV zBEkh;@)i80Z24(<>+zfPwd7N#X@4wHIr0En<77FaFu@v%O<)<(OBGL+C{GZ?4ey}e z3YO36Q}Ku?t{YPeU1d`dbdcBNz5kNxGHgG$&>w4m9qP)D(HUxL9X8CA5GP>pDnMyk z5Kpv zh3RDjLDS(x_8qYzF3A)j4-MIsV?#&_AWH}F%7fcA0dC|!{Zez#lY5*u12A)e-<$B4 zj<~ME0>Mr*%Z>usk@xn2fA?gYo**^`9V5QTbwgPUU}^`JZ*U&^4U7=GBD!~lv3Eyy zuJe-#^Rs`RO5A{b1eFZ_wMFwCC-2v&`q5*~b^~t{=&&wz!>0oxP^X_Cen-lK=|A%F z2rGc10hIjrr}QLE;`z&2oxF2%7*6&Fb6?&p6eFD@7kOM+5#Azk+tpsR&`$)+iGkV;q3TIuL7#f4` z>45VvF#;K!b^4Mz9?lDdsAomdv`GBO0x(U4@+k;xTgHd_`I{fOQIG`xS{uBib4e6= zmx(P$vC+#V2Q=WPOp`k5f@dDe;wwL!?U|}1ei(5xv|?X?pr3qj#>k=ukS+djC_I6j zewf9goZ8!JvZ{H?6k00?qGJ@&+p&#+ zw`^77!MVf9nxrU()cDh8K|EIBq}I334g4XqG8UIbjcFm5u1Or@J20UhMH(ho&!9d!(qcNtOb;obwT%A(U=89Jy%`0 zSepWnLxMVaNeiJd6Jo5H4nsH|Z1Xxs);fF6fJZ@|kqrBmA1jT^j_f*MX${Se*g8<1 zH~yYrJm~iQRfdGQsmWpj1MFm0jsSUW9h)cg!pZ8&Y!NF3$6*1=NSn!UzP)e@#j_&z z^r{Tjw>D|r1pQl`W#%)^^nfb|8;!ZYN+We$fzA{bIgl8tS2e2DtiY*>yvRut;^kb-z3B5Cnc3^a_e5Ca`J-@d?J< zg6^@i9zQq}V1$(>QGaiU!b4cv2)jqp0{hs4TVtV7)Ke4Cx$aipc&=o@(U)`~?istC zT--U4UPNfc<9+pC0S`aG?nSv7}C=`t{Ra%{SGLB$-6ub<#tD_?4*?qK7j} z*4p^lShWKY@4_EX6CW183|I$?YshiXCNzx)-A3jN*)^8pXj0q`v4Tl;YR!xEoK{P} zl8jKG=@P3M{PnPQde9#p!a=?D6<37GAD}D{K{3^+IFu{m;7cHWsAmQ015#S2k*LnX zQ<_777STpv0@Lj8FoiwyOWfF?Z|?;%4UQXG5Ukv ziM@1h$+X1&59Ly4JK3x!YW9)Vu~N_52hUr$%J689eoI=ob>hXoW}d!cJV)3+zgQ== zb$Gh{7{>|P*Ee946M=%2vHtLtb<)`;iJBsQEvPM?p2m^8RX_!vM~Um8w_at*3%8+?~>k*T`lwD z1tZuC+LN*$;NgYh-}k!V(zoT*HwV`@6hA02gCI-4 zNt}(+IrF6*S!D^P$M9wTmpmj!q#FJgEeiY~H)%*Y@ppOA_1Ot&LqAE!`P_{SK8bLY zm@q}pzmaylqXx!?EfZ!d`(t?MoEkPX89i|+ih$A%wa(Rm(;R%1KQxOn!<;UIZ_c7x zbxxn|oTaJ}?Dl`E+Efe7RSX*I@uJkz4wTs{q9Px_&ZlKBOsLM0?)Wb#CT_N-NVF?t z`fZ<PyBojg%da}qK%j8Eg zgm`^;YW6AoLT$(7_Jj@gqR9?@k-bvT_RtfiH>C1%V1?fB^j7k!GR3he#l*CuWl;49 z6arz|R>2GS$G3?P+mnS+fMPxgc@!9>Fq{P)hcxjl@_9bkod^99-f&tUqxay!QIs@R zE6A{C=>XagCw@$`+B}f?F?P(kYNyD&=R>!eyBd7b=eq9e$8@UW?zsJ`g$Sw@xy%M# z|4_vmPzW;e<%>STHKG;3kKM~slCc<&?Lq&2o2xTA8zk-zLVJuEkY)gP`JsGrpfNz* zgSv9RU6)}1_V@1G5cfK0@@2X%Y&SJuNW2%kkq@v4^&`c`QyaOy#Y>P`slN+L{u#3i zL%rjW<0}y9#c>tvleo4rx~3l%O5Cy|JZb{@jMJT&#v|Uw3>gPi^Ma2C& z|8UuG9?OrVBB@8>*xnUFetsJnbmD}r4u089++Q6>oPQVo?Hh?(~kv$hjBrPOsO zbD>b0#=g^u?5!rQB&FN0Z76<*G0L$vgIky=5%GnTzvLAYt%8Tw`N%tB3|@%vw;*VD zh(?s(Sok=#Umq&0V-}8R-xN59F0Lm)zwZ|W?UBL2?FY@xeXY|w0Ji<1qdD0d1jKwm ztxbH#%zTh?-z#{sf536v8SEi^(QFMP{`YzKGzt;)7a~j}_*X9s1V5V9O@(AwZ7`}o z3U+jaY-%j0Lb`4Gm@yd%$M{POR%VsNPY!ZCuC{Ep=RUXc%umNpRj~V`omwZB8$Wx2b8Q34H%H`ThZ*kH;s6g9IEa(>YV zr4%h=f+QZQx2WmQ=n1p!=Bq8J_qzp`0s+C5o!tnFH@*7Q&Z5q}P8JB_I=>r8G&s^AkzO0I0bH1o zF}UZDBo+-q0E{u3ECv~)91tBUy&quB1c_SaR3{i6R$>fFi;7B2L@uO=2hv>#w-Qcu z1LXvFf!Vk(#00g2=CUrSG%7vp%PzFkIBpC=g9^LOS|2`*G+iZ5Yt(EEXM;ph$L>UO zjz&TDIz4c*i13Fyv}>egy(6a2WM0PaVF~ltFTPVFH_w$-4=-Sp1AtYJruZX36;dg# zhwjW>{6b$IUhhR>Uv)u2dZSwP#%hMJK6?>najW<*+8o)q_u+-4#L5 zJmNq`J=cC)CuVO+tnMOQ^(cZh67PN4fK{t{kQx-+eQhW1EvlJcwZmG`QPn3ff9trN z=yhmkOk{>as>F1MK8$fU0OV4p)KA>`FKo_lm4_altUxGzpsF@6414E`N;)?Y*1>*F zyY!f<^gX%StfLyf>te+uu2*MrR4~ZHEUhKvX~P=k`2@`-IGTx`@4fm_r?mKQiB4I7 zNN5uI&tAJExvVP9BM;jKqa-z{Qd{{2y24OV>@g;D)}q9}1&O2LDY6mw-8X`=?Lw5I z$NG@J*AOxe0Ov7u4MPG?GCXSc1B@+*`yu!_O8a2319D3Yjv$RKP@19YIWqgfY7ZV; z6pucwv1j3WOnOw0!iHxdLdZCs`4x}IPsiFeSOTQyK9d7|Pvxz!AN=&GW8Z@thK_z` zEfY1l6e>!s)l2oMVe2{*O-x5*&` z^|m)jwd;Y1TKy}HdZZHiGm1oIo>;<3upkjZ1bsp}E-n;CGZJ+!#?17TcQ)PsWvvJX ziq3sf(q@{Q7^DB`jFk2 z%zUYPKDjKUQ2HI?XCkp=doHsk_;-l{`9&gfUx06n%S=kKv}1{`)W?pPTso6N;XG{C zKda~?DG@nFIexZ?YOMD}W)l;Xf}C zJ9n?g)l(^FxHO9%^sYT$5ZQC_v&NE#c4(?a7TqjUW>}neq(|cMQ_$n*8}+M$Xu8Ok zW~mZrdT5Po*^gId=hsrf(MCE@fkixnJ*u!q-+78W{hoUAI_*d^5nhks1}dd@ zS79GuoA7e%b>?48ft^p?)U0u40%#QJjYv}}6Ky?F49qv{et@xtoXi&L{Bu^UGB&%S zdxA?^*!dx+1ymMLS1aio&R9{5{5RsBd^HnzRF+PqwDP8v;_2*+ zn`x-)XXEd*UrL{bJoK+@|3qT!9O=Z@&-+SrmUlWY{_<5ebuW_k7R*?vI#z^j>nNeAPD~>%=kv*OXh+Qe4VQPTL^9vv7hJ| z<{`Fho+mfJ_?YWx7llXPV7NHNpUhd^-K{!(hoU!5DO|5Bqmjh#IiR+vCAr?ymGwUr z+bx73J2hia-D~CQd|jF#!1?wHtaf99I);(dIw2jkSS+1XT`G=n)~Pvl(IxB-1^U=b z^|G>jBaPU=3x8_@w|s-cDDaMhQ`if3`wiap++$z#Sj6=>ZeR5nl~YB^|Cd7y-7~W; zeYn_d>bzeC;P@P{syyR=ER+0B zll*Q2*S=eLv0HE<&@XvxL8;^)A~gY$UdWst^(d~UkhnVf+47oJ;B;ci-{m+d>#F#avQ~G z!qB@R$*Rg_SH~~_trl4kpOQSoxdYI+tnh!k!ZM~gP1FqqChOfb>_6l*{gsqmgjDp# z*byNsgA(+35Z5l`g=UA3e%TYO#13wnewIVK%y)xk9M^S0s;2=7qf}6hvLjz4)PqsV#j7&!whf7VIMQ1YNmoYpg6)qYHiAUq7~tD1?9w~|UL6KZ_Lf&q<`=M3~T zk~n0oW&z!FCPn3OHqf!or(Cv2@|>AB#5_jK`yw8IFxCE``+(#?k-ISQeqv6%i06a6 zB*n!#gurIw5o2PFDvo`$S(~=LdbpGQ#S)2<`WBRld;Nni-1AhkTj73w0KeaLFJOl_@6ZACJ)>y z0ZUXzxGAF94Q+@$v2?zL-8TVgx{m?|&dc9vWE#V%yfhuAuP+AZdUv!ob>(GwNKlrzwBbzGyK4e-$l zSfh##EZ;Myxe9iXv<~o<-!l8EkDhCVx&P@bqZ(y-qv-yo528_HxKP&FBX35xSMzfW z+kix@oZQ!H#{UX@)L25lY3V@OQQ_GWVS^U8C#%7et^(hv{fO40t2e7&j;oml zbR<+ObJS0tonGiZ!aec0v251Z8)*=Inm^jQXL%!Z%J8M}mFJG?OMK*d6VIx*-u9mj z`?h(*5Y~Rh5>|ZW&MJG{k)6@|2XJL2K&>+6$U1LW=G>*N?RaO*+?~Y#J~$$7EOg@@GwFG4 zU`zi~)ufmbVval@BSid3{i`doXZLt(_(TFx>`Rv&UBQaXyQHy9w4!WyF^DW42$O$A z;$9jw{2jO7{>llbmiH^+EQwLe?+5+~4BXXhAIYPZrAl6qn&wW`7sQO3!LO)gOry>> z6z&O|6Uy2_{YUth#y4`_@*a4GitC?LEi9=|+18&||D8P#5Odjji=L7E%P&f-MO)_J zCk-lY{7_Jy$R4Ero^%OIG4>7i0{TW3^Zh}KmVrLmN0lw`JhE{#*_Z7CVnSKIM6ya{ z)purE$?Ec1e@baT!xA>Mfw`kms7D)FOaGzE7u3uHOsvR2yiz8tYGRMKUTULr!`Mq* zQe{G%$fN3ow_wQ;Wy2 z^0ZHsEVr8aZ(0eD9R=4fQ7jFhdE z3zho1NL;!0!fIVbe1r^j0Gu7`k!4AIZA^gDh9;*jF4XacXL_aFuaFH<%jJI&O%`04 zRoLLVHnwgRen!&;<8_M%Pz`JKFyY&p5k=#M!5Lyn?RfTJwqS*ZEZUE%e#z=KQG$9F zDiafREqc4GxxT-ElC_|xU3KAl8XiCnXkE*QZMIlGV!2yJXS+!LrBd z$k|YC)8hfTT1XTaf4I@t(Nake?;ZJ`TZ)ve_RF}$o%mkB7R}g!>LpDRBqPeIr}xt> zgjzEdV=q=-HiMYx`(&#mOQ~X@QG_Be)TG1kYMjyap1%U4fpX+|J?E%KZN?eMS%Mhe z7(a10a_zKt?bI&^7S#Kd?bx!bssmh_n;n~55U!Tx12F3^#cQdOq$ad=I&re&rbX=Cr_S<&HbCAkjpZZGAo87nDotko4PIE z;qT0~AJ&T5CV%Slz!r_J?=8*rSG&`T$K5+^WA@E&gfJQaozT7;?3y7>@Eav3QoRb= zhnXj}q()FR@%kXzvS23r*1BffSVq=zCJ)LPeCrD_3Dx!J(M)Vw9L8?z+rJG@IhjTd zJTNQCPe*@B{nP9zc;M*|Xss98SjN(*4XEE}X4LCM_+#leSG5hTfBENU#Oj^f(?6j< zveG;ThS=c&V4X*k?vK`}yvF3?$!ag^bA9He;mNUeMxdQb!&+;nA#wZ@tzw=?Uim^8x^$1w*GJQX4?lO)XKm}ffu$?L`8*bQZg`Hl7@A?aa z6meTffKtqBoOemivrY&6X=K_JJzAKBFZA}qX>27oSoe|&PD^2sc!LG2C3o25#w@+6 z8&suP!zlC#XKF=1jQbMaa_K7)_sRk5?{1*{r5&`*b)WX7-db^YSnLabc9|dCW|P9+ z^G2B?5b}g=KQ>#S@Q%4v>=!_MC9_uP2ajmA+h?=UdXw^mFSFQVLE22Xrh2KtuENvz z+ieEpR65ZodqAQ2x=hGs@$TCAO6gx7C-O;?vD*@A&#%(R8yS?9Y5`|5YPu>XUc)w% zr+-N0dLk!Y-PU}u7P`KjD#~utOybeGieYO8=wdxHS4IA$+ztT-Z?D~6o&UQ*@H^}4 zRk*oE$|vjs!;}7-=IZ@R;E?bPEw`^1<)a9QUJU`hM|zWv1>Ev?Q9wT%Ay33*zw-#Z zkuZs_#AIEn3-iv1^kY0p4%ouuguB$u+y6U9S{q8f-lcpwh;TUPiXTt>8Cw7 zu@Zc>TL@NJDQ13k6D9c*Am%brLA-x}xid6zMzjS1zWj?I6i!|QXHBTviCLqZ;AuRJ zpSDMJNJd*He?s-*WBCP_g)`=Kqcoh!-gCA+Nj2*BwOIw`1=b=sG>78mmI-d(U7IC7 z81*iZ0SOJCq1ub4mxuX(X1{-C-)Z_T6x&vR=`4dTu#p0VKi9vM)SLRy-GO;XS1Re? zoa_$7C=bovmzg*>1f85)c_-&vV7t32=4(AT7X;gz-1MA&Z1LVOJQs2B5tLJw5R~Pi zz%kmNa_O9`PLpsp`%N^pM8UZIZNExTAQ1gjWzF$Z(mk9%C1xeg+~ncZworctVKvT3 z;*@2bwL5WosZujVf7<$C9jH>THG+NMs*Dau{weC-;*Y|k@Z4bM4cn>uTz}b-r&qvW(fR1^UfmP8U0!S2 zdXi%sM_~H?K)+I(H*vMF+6eUkf1%_@>Z2`?^O^5p-g~0Md1B$D2JBA2f8ym9M3KFmH9KIA@$zgoT+zXgG0pi&?gB}BflmWXhD^z4!fSyKUi zTue&K#5n4uHh5qSxc$h2yf=i0;=;bjW;~8w$qS+V}mYm#xA>@dkZs($j< z?uS`PYuYJ68i7%z(h$y6cSRSuTG_5}<`@3iqYvc*@C*5^*C_dmRCW#sWd5`$pG*2? z+lK5J$2bKPbvmtbm6g1K;A*+oGL47tk5NOZAceS3;YaHCNbkZ>m|RLil`gG1VHdDW zy!~cI6WRI$9)D*H+pX~N?B(*>#*IdELr*+z!LX?|n&oKZVJR7Ws8h;VFf>wphj#ff zW@f{>1Q^m7A;x*eeMwT--_f>~th$bY326_V8!SKTre6PigZ&T3NW>2|hr#*Zf5`U# zFUR=57-JIczjyPC0)c9TK70lFzwF}wnEL+5M1B1AzY2r2r_BGWFlc-!N&J5vYpp>5 z3H-kjgK1mnAh>A?XdqC4o#Li6s1lmq=wx(kra5MZ7BYW&z=jKQ@K12%z=Lop@b3#TN}> z6^KkvWg_h#A++o+0Eu22Xpd5Ls2{&kb_8upm(n0V%sq)Mg0eWc1XOld${nug>j`>- z1y%s|*EDSv)K^;k=P>3vu5aN-;22LKY?H~^3aRaRM3L@TQ*=z-;9tb{+yAqKqsxp; zDj@&;clvMq|MepO`~O^NzL+2wfS)VcGWs`s=es!zwy-8qe6iqjfP3n~^)}PdTWtXR1 zm%V&tKvTDexd=-5-!`A8o#(6WYyV!J#&v35I z!L@{ARzxS$3suDdd)_KTNcOuw35*10ADUQkKAbYXBr;paM%V(Xl*xR|Pt@sQgiLFr zPM?}1DnIP|Mi@J=zk~bzfj@YLj`95p{~*ceGBe&HL*iUDM;3&zTNVh3xxuU=xY%*e zSdp!fy|%!-Ls1OYy`Mn_l%53L*<%J1omB4q&bHkv1#arxS#U0P z$Cq+i;?2Q^l?h8^M_!;Qp=w$(K8113kLo%eD|GfAdXveFR>hEcz?3u0pcHm23nivw zOmZ*`X>nF`vV9{Rk9`M9F*k+`7m72Ax3b6MGNg)z6cPt^={|k3qV}Knq@|M==T&mL zWl}y}HXkyos(O^8kG6E9Gx*C2wvO%M>V3zfs%O*kXoyiOr`5VC@ooF&i{#vRMm`&% z%_H?Q{Eky~`a987;HD#UcI>veCIi6=wiTx|m6d%_S!)4%byIULA)&MzBknv_h1+3= zw?P@>aH@v&K@N@Kd`xS{tmE8uH9YCWxpF)9yjj0zbcLO5WkXv!Z&JTJoV380ZLD6Z zNIfzG8{NY&Bl6f%`4+#aTr=eQcUw}w-V1@6*U1;Rd&*9@u1^x->=BD8yf08%4PL>P_!h?QVP15;@Q2b$TaM(Kn*ok7L}f52Pl{X zWSq4aQ+CeTH{(h96L;D3h7CRRzc)B)janX-egv47-J&jIJW3+Vb9OMq(z!Cns$nR) z+y8UVGc+(Rp&`^S?`4~)$Sj(CdiFiwaO<3`Q1>}`$PR{s721n1Teqg7mRUIZx zC_-zj_MdaXs7PFXrti0PjE9A;+iP3sWPRwMQ&(0V*3jd*dstVgW|`gP+qZmA}Y`t5(aW~kpjZso}+pgx>@-EbP3i$)5ebh0c&@Chi*b^uGS zxKy==A9I3ndN482i#+ht7B^wyO<`7s-fdh_R@Of0kgZ|YQ^q*E;1H);F`Y2htm|J= zfX@QevKR{%D!yPo8DQ>j0@?2$T&OGn4#tIZBEiW`@O>(QP@8h13W+{MC}=O!gjnzq z_>l;=^qa^5)GFGH_g7cySesx^rjS3*p%hR|76kK|F1ZzvAZ3N-88vPtyD!EXGeBHG zLV_+9x%iUUnw~krsvkf10FoR(l~ySXgqWH@(pi)$X=B|b`;o<*cbO@fs^gdi6&5P$ zBIoE){s=-=R+W!ZEGCKJ0!!Z%<|?mB91rlqQu?30ySc#zPjWRb{A!(-B^ZKseB%waJB7cq(& zOuaUxtsrhE!Yd@5cqAR82)h$B!~_3ZB=<=CHB$G3U!GVJL!_Kk1R~GZ!A!?(dl>@Y)11Iym`(UCr%xeSZ~O6hjH$%;FVGM%k^-U=c?~0(`j294CJjlHyb)6^r5PI?Jm$AY`v<7ArAsB+dH+W!!ITx2 ze1^W5bmVX0L92c0`5-}~6WUhwkhJFw+g88IG~v@e4BKH8+Wckr0iJRI+^6x~{)a1% z64rIu^Nxw=b*b8OiZlKYE%mAr{wwK6B0x=q>MWQHHZ&SWW7;I@t#k z2)9A%Taqi3GUT!qY2<2=uE6O7wJn+%qbSa}>I2Z0h^RIC8AGUB0!x_Xv-0&#(xOV9!w?+#}nw`v65BrS_2R7SgMtXqf?jI*{oB!d%(f{{Ly~tE1Z5 zqCRnVcXudWT#CCCDDGOM5Q0-mfZ|Xbf)@(K-L+^+aCZ;xR-BgMy*D%Ky>I5^pR9d< z_iQ`4YiHdpTSd~cW|_hA%VMrijL`2VCo?JQG=~EWZHIVn^adSY++oy2Q9gVc9ZJ9N zq}WZw7f1!U>V{O3FH?N>pgDuFQ<1Mf>gJ>J6EjVyDP3yEI;Lo>Lj_&gFX%7(mDuoT z3k*R4vWij=&kJ($wph9@i3EQkq5=WChPKMh%(m3 z(tn~iIhQ@^kF(#`e}c?b_U%|(G&nc~e4PIoqBLXD!?R-l6E+HQ!*_E1{S|y`3~!1Y zl!X_7)@*13e+o~rqEOk$@iKc=`~Mk=4Yo9c=K>*yBOz>3ohE!%6UA~+ewl;)hM+qr zGI^VsoXj3Jf)t7Rjc!et2A+o~5|xIIT$@ObsN-yT_S!Js%WKukN7CT_-S0K3;Qs6K z=~=VC*E_RS9;w@9MpQV<(16(}=W`48jed~F1ugfFJs2u?;5LkvJ8&09iuz|>MSBwT zJk+?}BBB}w7xBgnjkP7T&^7;nA&PQv1t1c78cO4or|gbaOz0n_=Sqe%If(wLQqh4G z3(t(I7ou&|22A{^AV#{{vOlJPa&@|iCz+G*A<Mk744l0!?z< zh72RMbqb+~hUp8Kaxk3T!!7L|1e;n2AS4qp%YRlmv%o-2196~j6@u{A?| zX1_YChd_)$8l;7t9nhLSH0o$d#M^$r6-Q8!5W^6Wz8T8#_83nfNBi^h6od;D@-1{= ze0OP3UH=fzBfCbH=;+%B{jONg_^e->NZ7%yfLW`Yo(MfxGav~tMZyTXFFB+20IzYR zOq2AwLzahhxYe*HEIuaH^sW_z2AJ%IWSAngqPgSSn}3nm;fOFi2{q}b;AR0%ZsR$K zT9u1r#duJ`Oj*RUUb+z}_(WZ$JjI#}G+ueR!^f1w`bd&e!U|V95=w={`V}-67`g37 zm^&Q6K=(yH(~NB(zps0koN0#am-1|wllvELMUO4xSr6^|EtM(nK&pu4Ec!8zq$Qre}3Zi1-O{%*(3X$x%{FpJV zS=^$vGR}kxxRNPeVD=U`r8hgCR4C_WXj>SzKAVR0tz1OP9sBfJKnhGHenQ~6aSmbb zO)0FN7lqt72Qc>BEs&!b)f@!hOrjvh!Dwo)#n+saXCJ0u*3lnpp-Jxp3X3sly?QNF zGM{P&xWaDVC2|8^kW6=u4t*S8Un4#{fPD%F!C;7SlsreUKEti?kxfRkfRS@T%+WAz zsac3c`nrQ@z$uYMB##j~Xcl77c1LM4IA2lX=6T^`7Em4o0`0@Tw%uuxK3ms;j$qPl zcjlzh`!FT5r^1-88RI+>+g)vUshe(XBC6U5q$O(kTa2cuVy8AG2T8IULWA_$VxBAI zYGwlwt*PJCin(>Y9QW%8r#X%U~zL96megpa%mR8a>m!40&`9{vqi+AH{^y)6k=vKs$N~0mJEw8y~ zNH<~vB%sNc449Vm`kq_##wI;dr<|g1Gw5r?9iCXKX1s7|b8<1CsoO)}nv<5u8=dcI zBzO!zCZs2C8h^(|;vg?q_EvYtJT+K=kpGea4i( z@kjAR=AY$xV#j6*w&d=oR$485dWKqv>S=9ld}J6%q=GXEqoL6w#!I-G0~#=5Gt%R~8IqXK#UL$}kK zA81K?%AP`aZ*J}ZiWAL6NN4-S$Qi|PTw~e|lURX-MO9U?B0=Bdho5}`IR;^qE+hI5 z>nu}bZQd)@8SO+NaY%r-(SxtU(ekm_Pie^ z#t{ndMV6wa%p|uRY-gJZu_RI$ZVDe^=dr`(t`IIaNWh*;m(tQ5u~lKK``#Kz%Qt%z zlDh=p%StQY#}3N^A?)As5hx0IL5TQ6h%|UG` zQ$;DSt19?E6IUP|*36_P&T1ZOBW7UNI_pvPhDPBWI+on(M-b&>3GvgKBq4w_WL9V$ zvps%hItd&CIw_!f2wq=oX{}gx-+8<*!?{c8&0LD3PV?$;IZ;*%=1)Z(Lr*o%uXWI% z8)^#G-@Lwie`JKzWF#QbXF+W_PY(*tp5b!AGDvrRU%9%R5oeIDD1Wv5K#APtwAQsX zQRqcb?7?=7{&OIKJOWBdu#_XZ#_`CkfF#FZ%0#zh@c`RAK}IEw=emd>L~&>kXt5O$ z^;;V1=BO9ZUL`9->o=VtZ)R+A*IIa)e1ZjJ^U`Kw-DA-`Zdf|1rgykSmIbN)`GY=Z zS@n&YvQ-&>WTQ>TnAABG!;r=&o5R%KML0+2~}k=x5{R0TsNvc zE?mJR3m_IVB&qq;ugvn%4K$L8ZpORVV23SHl-yy6F?UsuGxkbYJ9a>1jHD^mPY>v| zO#!w9?mYP&!Ej)lujHB~bn*_~t5Gr#s{`MS|D2>_wtLyv ztJ$MAHOohvegI0SJhne*YboIB${6o;bG5=s(Ly7faNhtTp!6j-KLsV&V2f(TDeZsa zBF;gweMR)HmtIb@`y^Z<3Zo;7I4cuiPw9(n?g$MKO?)jl*ll3c3rGl9>-6H+EN&2%ABiuoC=&_LDeu2oigR()I<0ur*2>n$o%sXNJoh9_3ZX!Y9 zL-Ryj^TCDWHL|`E*dHW6rhFXD`fBB!%LcP=DZRtx!`J{OmT1gtGg%Tkhk8i%hypv$ zkw9*J7i>$ok8v2`Dyq{6KV4zZjfFm7t6*V=(O3cTgMdM~TpjmnY zho90%WTR>9IG~w+c-s{5%vNT1P#5b7VO?&YGRrR*6eeA>v<|X25A7KMG_|zedwK~Q zGhVKuW$+1w>E|h1CVs?o)HHfn7=ABGJINN&nN$PlN`DcWgumLxJ@ zmym$yNc2FqOgpMpUZ*vk+Y%vG_m*Rm+viiZ8baF4M^k<;VNhcU2~Bu2m3;c*0)*CM z`3aRjQ>iS8fl;ed_sD_N9%TGozWy^3a$m5s3&U5iZ`jXRxb`Nuk@vQ|`Rnk*JAybf zChv}$&NM)$6sdj_(cAv^;=kf+?9P_xz!Z0aSI0&qBKj(U(-oTq%2%NanhyXLbz|@G zre5)KXy+2)FG5!&SuX`iBUc+%u@(n3z(Yibfq z`%cdbeq-yF>|d#Vish0#z822Z9Xus5A{5&W3ts`T@yG%^V8>NAcjX$iC#B0r%?mAi zDSM?Og9)U=YFK`y9V6ZPaUXE&5>2@Wd#e%*#J1mscVvDzr0}bxuTIXQy7ZS@>rSU! zw0dZ;k;?yh=wu?gNNo%jkGI8bG4OxVXt3l_x(xR205%J-y$`4OWHsfXs0Z-TpRCxt zsDyx;7cxQd3Xyff81CU6Dnipa`R_?6&+X-06Gy{4jMl87COaP*zIqjb_#?`e5A?>p zsC8s_1eMttUs+*4 z6WIQJ2_F$Kk$ZEEQaQf?Qv!#mG9b%Ng*so;3>Xp3&T*^!QIF84i0^5R>BiG2?p`ihg zEVg}Pj+)ce?pSr6F9)pv09E`WD}U}K`4#C{`nV(-Yf6SW0muF>%NLxsWxRgT2!cg> zLEzG{s|RGv2e%;9K0S*&HJUtXE$qtDC!=-ggWYuDnQF35KH?=^;usrewt=?!kN2lf z3}SY$St1NjWS4qxlpya$BN@uduIHY&l~OGFOh#<|RR zD3p-TZ`;Z_rIk*s_~`CV*D{ryo-E1yRcPC)X^7D!wL?fek#}1lHn8b~l+j@+EMSUF zRaxY{5A1;X1TQC}UVWV-Su#;>%p*L&{D-Bo*SK#Kf!cjt0Hk|7!z1&xjwEVa><^40 z2qbrX|JKCk{>RB0M71-&rj!PB_>z*AGILx?AI0M3Ti#@Tsjt)a&DH&c-m%B%do7pg z>Mya)uq(EA8t&*3S8Vnu)Rs6Ruc`ppbZyNL5rqRse|y$-8xyOGs5;bIp7Y zK4vwgVSz>G6))K$>(bqTl5=*NZnJ?@Lv35<(;gz0R%~c?jgM24SxjfX0oHNL@~Xxv zH&rfufgg)rTIn)#uKE~gszaX%CmL9tWTb|UbSovonf0Z%D={1u++f#&6 zM6ZtiyErz9(1GC+B;@Nfw~)|L;LuzD?$<^0g7d>&xB1DYgR10%`pRxOlJpUKTT~Q1 zQ}~X4MVNqZERDJuKg4a)oKYaTn)dHv((2M@hV_@~SG0W4EHYJBPZVtCtV0 zvv#i`FT=r&vG>IFT2+-Ci~4V4LWdDEf`8AMA7NKW3Y|>F$EFQQKf`x z_T(Pj(9=pcdYU)gV=B-*hhe}}frhspOSaznWmCRrb*XP!lj94a@MDzTVrOxYVE2vM zjY!ss`;ALuGAITA?HgUN?)AdgL&mb`m)Rl=x)iF-Pt>g3T}-LBK1r?WkkSlb|B8f)GvAyEFzptpl@RKSXS?q zTMu*{wWBZw2I*%T#wy7SE5hq<)lj79FBIc1XvZHn#Wixp}5A0*K{@L;~~j#ccQfWw1JZbfJ*G~J}->icv2ACOE}8rOYf?8&d_1lqjs)?%+oha z+<{Q7ch1pa+~a(1j9lHPfngs1f?`}NdVJrI* zKE_Kjl~3hAMTNMb4h^S^o%|__Ar;TF0IDA^SVWe&4Fu?)hRsZ6AM5i1BWt1bMz)$r zVw2S#0cn97c|eYRUTiTL_`)8~eRzclO8Yk;HkLBd0_Q$_Cd}%SH{M8XwrB8*SbmF- zJ?}E+ym$&5WyLo8?f2E`Br7TLy)05jul1qt^LG;2$mQ2QBONVbWayo|Q!zeV1z~(D zSpy&aHqL*R0tgd6{^kwhLo~6%JNm%u?0`lp*D4wt!=)B3n7hSW$e*VYF+JfzlR1si zsyDv%5UEe5@|%&7m*dCHwBvWU`KdA?84gpe%+BDs07l2A49`yF%T4{M-V*?ZOW5}s z>@q8Hq&(za0I6WlY7NP0@HK$P6ohp<34M%ukm)@RK|2l~*r3ncVGdYa%TRwnx0|Uw zNKWNvobhKavp&)6oob5VQ9hq6Ea9sJAPnZnbP+NDV1Z<6Q1|a01zR4bg;(e^9y$UC zHqzTyvaC(LOe{s~OiKrYHybMW>2;AQ0;z%1kxfC4FCFA|JsrbjxuYYUK#Bsf&3B@e ze2_;g7TvMTdRkSEc5ByD^K`Q`Rz?8O97#2bjUBoi+ zX?c49{;0uQ6)19LO~NQ3@zsW`Nq1N)zKB<1V+P|4Hvu<7YRvHiOtOXvq1c@hLG4vl zadW~fQ(f&(t}TV!NpI{>(8WSh)5fgF`#Ptjl5i%WX(vW)rBByL3>#m%FG+rZC#M4V zqEiQSQ+Ay*jFAxdGQ&kQmNN7u$%3_0erN^iu#B!L@4p)b{BbqRX<|Xp;7Yb@QYoCM zueipAy;};fQL9!H7Z;Oswz{y|35;O`;I#L=%*}LJPsZUa&U^RO8B}{@%l_d5W{WcR zUgH~8q4CZRWbPrYG4;6a`+FP|Qd=>cz6o_Dq&Z=^u7zHqiH6u%Zt7T08UzGTr2cGY{-HSJ+RMHB)St1z^h6X_A>lAR7~@w)o~4BZmb!A zyY0Q1qhZv6ub6k=>xG=lP%P63Nr1pjp@3NO*sA#*)lEKhg>=0;@J{MxKx^`g#U|Vn z4(g_sh@mY^d-JE2HJN>s=?KYvIwJWxLM1$((wGjm;?jYDX8OZe>DP+A`V`dzwA7o=WRGP4hs@3MUm-7lUVhhUR7 zills?pVqk4INh3RmZ?+w%2nLJR=hMNT$=kwO^gvic+dH9Gi^wHbY}^*`7~_#G8y<# z=eBNMD`UMbWfK3xesu3phOljS`lV^U;CIf9T~F+9DrR;P>*0CKNh-2vZi1 z(0rPKy3aQBu2GRv>pdR(QmKgeFdVL^r2MwRlmJc163AP2DO|BZ5USpd`Ax}6D5`NX z+Mec<0CrjTXol3Kpae!hrJL>^Gzm?lK}W3=yFH_lmq&wgC2wmO5aHua|50gLfjA5% z(TQ1@&b%9a4+z>QwMI8OBdCqdr{?_GL&dQdjHng7CPIs1Bf4#c9NUM?OHA6!Wr}ol z4$?DJzbHc?{Y(q)c9OuJ+tg_x(~2l}CpZ1fvJ&bAz&qMB`qew!LS^1Zd@l5`p=OFM z&0vP$j_e1*W3@!XdT}8n-@1sUNhFq?3uVUe4$^vQ=PJ=;T9Z=u1rz?9tyjc_do#*|kZ`64 z$s~p23sfv=L^*@A#B?b49r{?q)?7 zsPuR%$<;%OYgTY1T6sO~- z%NRT!bsebYxz?ht<1364mDS!LaZecX4_U;<9H2w5UNynl55B5TXUs9io~?nr8Z3ela#t&PxUUKZ+DL3@^`{ z7pc1yj>(MY zdO>LS)pS{q1vZzDhyknaB2FRhMgdPm1Q8+ysb&e(xs$YH7@g+P3JI3@hCk zGlbGA57MHsipX>PBFVAL+ef&Pr{E%3wakD9QA{ERFc6LrecGU!BpoCDy+JTZ%T0*5 zfx$=S9cgtQ3k^4r$LU~E>}|Iu3gA-gYqq9(GKq~?@0XwHXHx$Tx2&XIuw4PS7tLTw z7d@%e)1;EJ;f>J(!gt4@DMUKKtkwR77t{YnEKf1!yLH`pr0iRT0ex&Mb@%Y|Xt7$; z3L;MVg7X*;`8O_j*f5e1+~_UX^?stpSX0F;|oa)d!>^e6scp;H02YfDaoG z3`}`DPHtDrYxUsFF7#He46nN)sr>KKsG+}UGno){>x9r;|l#XRX8=xVSoRKM$ z^*DMrhCX?E))4XX_iw%E_h)CEs^7`ZDDywIj2+61dJ;Ye76|a!2zZs2r23dbDQIww zRxib3xh#x#LDkfh2H^u+sy@Ti%P|}l_HCD!DNOix21T67+zFFuox2@29sE5OZQf^2 z_iBM5?Z1lF@gBZdXFdCjnEfeOv1&*HtnvGqLhIsQ0IB#f>!t+vL`kiOKJB=S4yqP z4=~O6M__|Zm`V3#g91Bvu{}hQUrWDxo)-Bdd%dvf;`*25r6X& zH`osbF=a9*PeqzrLe~UMX!l<|>fC-kM_k6@t|8@D9MvAW{hU8KvFwk&g82C!nK?wo z7&MljgOu#yyCf3@PhhC$_?35zcX~2vG1I{=vYK?Sa^;P)m5sBobhiZ!=`bx@vvC}TWLpeLdR_rh z8lV|~u59e_;pEL%Mi^(qqURZ0&IOy&1G3$?H*0Px699qiPuWf-LKTv!j`+uOpv0k) zwAtLT_v$_-4(?&!ZBRH_Z*V?U7*~ZIsf-+LvLL@|+?I3D8Ai|kcS=^dFisA=mbJKK`!b`g!sp!)%gbttO&zKf9Pf(FY~6TyuW6DT8K}q zBYxD4e@v&5ozid+SnsHPwuiij6VQR;N9_t~XAs^Lw`9hBhABcsa)X#$QF5&Tp3x22 zo>T-fm+x~bS^ zwB1G+nrp15=sO!CVa4{JB|pjLAn2hYwV$MBlyYoR^+e*1wkjWxj1NQm62{bW6XICE z=aBaVC=zx>$qSVt1`>Xl*+wF&&#|t}Q9UlALBXxh$&8zxs(o{j>p_&S$wLf5wLU<_mdKYUf1Zm24U_fwwRh@;X>6ct2?N0pqv|#9RzDB20b4yjqgm&QP-gw z=gA%Tfyu)8azZvft>hmEO=`M2QnUAjs94-&Xx&Km;v_2$ukGn|s%sxMKw(WoK=2!a^-=P@Dp;s(zfaB#2DF? z<&T?>au+?=I-p;6FhrAhsf))HqI1kVB>RE78up1Wt~~=W*}%`5mu#NJdYoE>ygF(j zgpIar6Q1dnqE@+S7}v(EhMITpj15H8)IK{my4rsH3bQy)1y2vL7Z;qDTiY0YbvItK z+Rs$N52VVW_YWjs4q0u?VUl;)N0B_A>DSXfQeo9#5dk%tPZ%8`t~UIbP&(2g3?Lc) zbacYAUQra=cPPie+}v4T2{up#a8{1L)iYT^kgPA@sf+b7Ze+foTFHDJV^6IqVArSp zDk3c#ldv(7H|V)$;SbAd*uKb?t5vbupwyqObPV-kqf%_@!>9Wi5Rw)vFI2S?RRNG; zhy9fLG8s9<;aEw_PE7v?y|q%y z)v%goZ!&AtBF9~{5t^#sPuhalHjTjgCdr$C%vh?>nJ~Xth#cj;E}dGI>PHFepN`19 zMx3Dxm1vrC_T93TWQPqI4PEt?o%#r1r+TYoeGHJWqa7eZ2-o}lm5QiEf8AAAGEfB6 zR`;oM+t66Wkp)uPC0R2A@DHH?Dx-S<kjzgN^4ZqCu6 zmlgGRGMOAyCrzM?tC6O-F&AKZ z!)KXryq9$Bta5V&6`oJb&&B=RfJtX!f?Lpt%`4N6SL8&QZ`h8u`<`?f+66Oc3aD2R z6IuzJ^QxAl2@wEV2$E!_C$qHFLp zU#(BNm9UG@22BiIeA=JqUiz<68Iv$RS1L9*I8?R2k{IC;h~S7`N@dXCkB~!kpzR+?}U+QcARf+)z*NzB|35Tcs8>NQiI0k#kY^;Al z68r}hj|v_Nho}1|Bl0vHo&up31B?*?Ps#Gvm@#Fau3y8BnNA@3V0zNn-0-og`9u*NUJVMF9&h|uwN8Bt?6Ije@}0FNlE?JvQ>qHQ`FN|1X_Kt z`~Qp6e?6`!@NyG6<^S{-O8^)U4Nv#C#g!9y4yj%&{`tih|Mh)FG`J@E#rJ>7f#n(S z4*22|Q&PB>!}Rafbe5|CP2R2h0}(PxX%>-^RR{_F*>p0!GU9KOOWI zX+e4W<$#&JIEeV)eBh`Sz%?=OjNE^T0|d+uT)m)t{vVXw3LKoSuDY(9jkBGno|^`^ z=f%+fu%(E7Ve7Y%3^*YMtHu5wKb!nTg}{S-V&NJ8R^s1PO8-6PYN+70*#B*||C=fN zqUVdt|Fzc8z+zwEY5w79`URc>JqRBjP7mni;R#NNfG7LsLe|R#gmM~i^A~t(=D$?> zci!-S{otYo52x>H1MYs2ROv71zklEVJ!i8Te?#>h?R@Nj|L0U7zjzl8j^^d#{9-O{ K@0aQ;xc>#ng<9GG diff --git a/classes/ssl/SignedVncViewer.jar b/classes/ssl/SignedVncViewer.jar index 42cf7e569c83046f6a47c1b09970df30c33691b6..bdb2d8f0b4b2f532e6a333ac2ec7932f4fcc876e 100644 GIT binary patch delta 1279 zcmY*YZAep57(VB2(@kA|%}rO#k91n5n|IDMv$814L1_sM49%8`sf~0-P6acA0z+ig z5zHhrD9Ff06eg7v8c9W;Aof9u7Mhk8eOcLi@7bbz_hZj}&U2pkJ!?d`5TD&0B zBoZr-6n+_9+LZ1EPeo!5ILAa&6gggaMg`?Q>c8-O{PEW|(%e>@9{8C#q#aLj`bis@ zf~|-8*WW&F^~)Gblst%x8IqmsHHVnLteIYBs%rgnB(FMm^5%F!#ll~btAV*T{n3V3 zH-hYA_nzc=4t>+uSIjr&Thw7NYyYm`CADMIk>?rRgY^@O~4F(>=d)%K$8t{OkfdVDB%-M-qTo2$JNNxAM04eh`I$T`y~p%wYJ;0p>@eSO!) zaH_9)SWi1~FwcHaYW`WYoT8;8U9mj6HY~>t;rtyDiw>`%=$sCx%DH>{7a^I_VM8bv z8G;8w9HEe5W600C~*o1##iZxQ>sa$9{ccKxKbp$7_Q*V36G2}5XnL0FA#-j5n5Ymvsw3&gLk7(kq$vR_`OO>F4}1s* z_pPv5DcD>{(peluH}7E~fI)JY#fvF%ks~k}V6ld`(Ui=z4ML-@!Ad2tF%hu=Yw50d z1MJEnn+!OP5_TY%ZDz+lvx1yrF&!Av1FWp62;FGQyyKtar&3%eQ*7w$?vi! zy;PeC8OHdv`b4MvDJ^*K*~rL7V<^ zVfBaHhoR7dSKsQIHt*f?U2u4?>h8L+lV3H5e(LTw)#sq1g2<>px9#HwID{@p5WIh^ z%r_RZKx(JTtdo9^VbL^YVl-20R=<`pOt1SR93{IdQF(MNgh*FulCv1Da66!ST!BV$PcpoHW@=dd1~F; zcaW7lo@$_E7hkXZ9;QV9`s=L zu972=H>CDW`}BajNZo<@bhzS&@(c)>@=msVJCDl@C&y~b-mX#ZM-;zhlvh~GMX Tt-7pGzlS`4qh)K1P!#RZyKx&@~#|-5o-J;O_43?iSqLHaxhyyE_DTCune&4Fq=!4#Cd*{ogqkr|Pe% zsa~_Hx^H?_SNF_>9l@lB!=kFlLqTJIf&XvG|D@(kLgj`2KUO~Y|JcU)eAxd3n%&_3 z{=diyRS5onxhmX1sQ*Qbgr?B{i;_v%Vg48Wrabt6Q6nuK#{c0`w)w~b2el1HOjT?{ zBDx`D@feMs!d9Jml}d&4cifb6T3IYLS?kCfhrmToBOU+sEAfeU+-KJJS1#xNfu^_2-_R5z|)G%n>6 z@+NnKtW2dkGlL^mt?wmJshZ+w-19YaI;vhN?3QoJ`|>53a_2uLYwyoY1tc zOKC;C3(hiffaQb|tK|%=als3B2w15%Qbr zcg)l~ZdeJ6M)mf(dJJeei zFE@(ttW&{SNsQ{>1$=mPVovKBjFPx-pDi8jrqHbWgD}e=zIDx5Q|C*pWpeaxiZ$DB z$*P{{B$`n%Otpt}VB1DA{LhMT$V2?{&d==}^b^5)8LwIGQxSTCEt7h@P)L{$dHa*T zX5U&+y@)Vt0DA}V?f~otVdKQM=-~wSaGwNg4T!pM>@jJUeti1n`snRveWX>!j7yb( zqSBo{}<(dsv!W_n9S`>-P|0KHXIj4(8E7vgDCB&jtmNYhq-hdbjAvX;2Ovq|ktGb6#OeC$~3+De5@7tQC@VxepBs!}_q?8E9U2+R4L zH!&eAbK?vt>S+2D`KBAswpbQ ziiF$w_cG1!iqoK}QpuRlY&5H$UD)GmhmMK?r%1%>8e)grKNi7P$|_GUXxM$4N1U8S z^3HC?H+o}vF#YX2=i4gwwFdiIPyC3h-?ub0RS*7Rf&Rr3`kQtoc^Qs$oe!mEybcKe zPiF7>fzzK5U%puW-!sepznS$=*H>Q@!Tv}$5#LXj$2d^yjLJ?=a=tMVfv8fifN8{HmD~Ha5&Ss<_X)|aLqJAc@U9wf1(oN@o|T*1Y}J342eP_5zMeJyQhqZdLKD6x zW3ncK_=Fs5vNV7{s>xF{_0E$ednm~A7d^o}6Lw+zBy#~^okmabbL8P2GQoB|oHj5a zi)0Y*xgSaK6YD~~)NvNnW@7y|wUU01EB;z-jDc(jvx;@z8bX4RdYMP}6CW;s5nHmK zi4K|4(sa9SBi;Wyqbgp0OEg_~`DSIT>aAT6rE6U zK{eC5%SUBJMshQ(?nW|4nr$05veeQ^sill|rAq^cPV_O9S#FZ8$qvie>JpTz_YJlS zKlSuAX3(0ZO$~J@!(?H?h1dbqNb1hUW@Q`5`)!4(!U(Zy6;UMZgfDr#|3oqG_bVG| zmUoK*FSMm)DP_!F>}?9CV6#@U9|3_D<$WcWJiqRf;^v9KeCq+5g4@OsQrr#6yrLVl zEmg2!qK?)~z8LfExq#e%a#ABz>L(i$yrN^eLix4>&v6?le{pA_`68{L48hdlEok^F zLS`EDrV6j2Ep1^I4mrNWk-lWZ=F5x}So5poJ7oVO(rfNOG0*=5`W^cJT7EeGKan~p zFREY%FiB3>j!mK;Sg>WPcVp1r?rnU5`C)0Pp3L~%>CUafrnmS9MFAA|kNIuKn0!$7 z&E)MOfh}KOXEevb*LOzniFfwY&GGZ?{RL^@TfXhdFK1}gSnJ6B>~Pg@9I>Vb;j%V$ z(&MG2UgATFn`)-kG5}?Xnb^oT@rX6o;3e!3t?{%~*S^-FX5^#=J8gTH-L)3;KQ1JV zve`KbTldxv;bMu7UDO(&sb7a+pKe;1usoupJwq?X?-8eC%8~UJ8BNbg2(hZ>F-im zR%BWcknUoo+yc~C3@GidJA*kQtF82#hMF?G=s^iZvpg{h$NCO46I{wD4;rr7MduQ1 z%*}#r(roL=rQaA-Da&A$0sXA&sNA8NH2a#B+;4<}6%o2vO3MZnuK5KHsOQ6kvazE5IC4)?=z(l^CG1uN374_HeyLJrw+bHDj;mDkre%>~Plnp=|Raeoz^>d(tjr+%4B* z{mDr#Z|G<8r^JPK-^rr53*Sc%VefI3G4qD+aJMG-k?F5li$Nk{FOjT=SPK(Y47A3T zV}lJ(6yG<~w=mfV15iF7{zt5i`kiS3|97!Ui;x1#ATJQM^n&Mu!t9i7Yv5P%z2q=R z6J*Gk*e{fc(A3#KdSvL);eW2B!OuV(I}2Gk56jMs2H|kcK&T^gkD6QU742A_xEp{4KN7pGGc~ee?1-zP#pKK9bFS>-4|= zr6a$?zstxAPslglqmaH^Dy3y1pav@1Vl;qFO?XN3Nk;PXtU62``(j~zSAWHaGKZOoUHoZpZ63u|4D~6=dd&vwT;~q-YV96nRM*d)|go^eptx)XXhBQx&`ah(aDV!9^2|S`O_cRnC?v} z-|BX}^mDv=_wGi1hk6&E@jsYvbN<)3afj9ZUg3Df&i&Mx^ZIMr|MaNO)y;V9xarqh>pI)_^8{!bPcG z<&kIHMXfc|P8;fP1W9?%AiYTjc}wv_i+C!x-eQ=pP%+XF5Ue5NIxtP&W+LC}(ZuiC z6d0rIGIKjlYA|r->pOB2WhmH$SJB(4O;!=2n18R^RIi;&@y@D8(xML%sv7TH7tj>u zsy{S1arzBm)EMW(?OdRVb~`cX3P1Iep~bDxq%w!z)osMFZg@JatJBnz2{n-D>PV`i z6KZo)CP841QrhRx8qhsTGB@j!ijV7L@&j|xHv|$EI^vc%2$hpXNpqW)we?$ zR=^d<>!$}?)!lfZ^a_oa@nw>ocNz+5=gNA+x@(>`*V&lQfp3DnS+E##wxF7<-degB z!Ob{sg8g90q__Gws+!?puv~^6c-%&jG<(*o2;>bEmz0ZodOYgN`($ zzZY1CN{|0?e2Utw3inVs5s$CjN4sOpLvl#KUb<|yzdhxzaDO=3!#g5|!&qoB+EyEu zBJM-KtZ0R1>jf(^x z*6}fN_6I7dG6O3IDs6ws$QPDz?%mHK*LW)Z-WV?#uGVU8YYELZ(@Zi^-_i)fNG(vv zh=VoF`!xtQ85%XI&8ufx!?$;dG0YCmu?!_V58lNeC4%s26ti?N|GvjHQ)_3~A0S_w zTJt>zcXTHydhVZQQB~1&a2M4gM$H#0pT{mW{vSY%X*E=<9btB`W{_r2)79?~26#uu zta)_%+M(~fkKcb^^4GB94xe6`waX1xQs3DP6^%;y(I6$$L}|yxpzxFwv38I*RAa=s zr4VUzO6bioOy*O&XjmPE*5x@M%ZtlHr7XyzkTP3=OKAxPV0q2?MwskaG{5&y&9H2P zJ9mM(GiMgeEW*IQ_c9pc-XvH$M7FkwE4Knyfj_4`AgqYI34({!F1o}^#SSVdBHG(H zI8cp4|4@)tyY)y~sQb&Pg!dvZm!#yhpWoW)51Goes|DGhm~xKeBAX>_q7%*_|Ee_1 z3vYA$*4B~*Y5KFZ^MHj5Vn1;mf1vBQJ+u)3r9Va5qSv~0TwDB%M}SBzBAwF3qCb{^ zBnqkG@Z7@dEHo7i$80A5^Qxs4s+W@)la`2Cw`E1UwP13I(OpsH65hOA{Od@`0(zNY zC@6BMYNEVr$MOi1C7Kv6NfQr}?5G|gOy5>tU!#7eMx0SLQVFFdM{IXzVn+%YCF(Em zg{bj~RoL{nB6KK-F}~31uP3j=!9Niw@6}f4^}aW3vx2}L!T+$S zkv8WvUe1ZPA-czQesR>u(O73qkGHG=D++Uo?pq5i@a!v`5}9Oe$ZXSt<)yAxemfm+ zskr4^X)Q9AnHlSw=+^c;!R@9V4HjC-aOZkF9KC3hVv8`p`{?;0aNLZecveHGc69a{ z*rS-@FzzsW^=QbeF^P$|GqX=NItJgMpH>*ttXBsusv1*3#PvRU$vKk{<&j zy)8lA)Wu)g>fi1&^i0^R0za{AB^f8fh@tdC2#|{nv?4n9Y_18b?0FC!!1TlFO$At_~wS z)LbgBAiaYZJj4`N_f{Pcwn(?g9W^k=A5!X+lrjF+VfsBkN-?>))i8zwb$I3Cq#^OlU>_51=RhBTu=n+6$%+60p-; zjJ7GeJJKkD-$-lRG{&-D$3`sKvb*)L)&(`udUymJO%Vlie4_L4e>R;le%KU&R~|qh z9fZz_E!i}@@0H@_1O#+*-HM;jUf>yWYt5r>+!VA?|U^g*{+FICEZ zqJC0|sv#+JgavO30auGg8u*pmEMR$q#6>6u-%pK~5z(3cDWAo7cgB}6NLyN_Z(-sA!4ViU65-LAXhqUAO4DOJ?*0Xzu4Q_yI;=vUX_d-MF zB54fq3U636|B&mG5FTU6uDyox6!>9pH(=LeSSGGVRUL^_2UQanC0yP2*+F1W-~i3W zA&{Fh*SSWX`~@w66z$kwil)R3v3|27&u1Ctj^B~9DSp=V%4iz?hW1ZxxSNhOC-?L% z!MaquU+=N|Nw!e*6G5jGX)qkHS5VE1qh9^CtWIaCwW9Du@N!FfpP)IDVat*23WjkkwD&piv|42MLwb%uidnb0dPJ(5{vogk5@-Ulm?A zt?oH|M;t>kpC02xK|QKGOWLW-PXxVjLPD4Hmu{Ja85TH2Qj$6I+H=L7KjY#&iWC(; z(i02BIs4tvxKQmhF(QF3HO4w^Ki*t!E+hSUOh<;iu~xdsM|vpMDXV87E+Dw;nt3>4 zlyBF+!Evp@G%=yHJK440;{J&MDmJJga+JK_k%*zqkqsT$9aac73pp}q)aXKcM)zW% zt7dItI}~SmM2rYtwWvZYg`BHrjkVs!yd6#|qojtpoc638#9saG+g1DO69f=M)_1IJjaG7%qhx zw+sEoxMuY^YLYpf3l6f!@!=0jDX7QuAJy3>FHoJSYx^O`a}og@-b(A`O_htNBRO^Z z&&J&ZfB44t_U!M1x?X5}-!r#72Lg^k7X{EH%7}AsF;KhI@Da24Rh{MK-CUJxWpKUYThOG|_$>z z3$zthj$0{M#T4ukTj`Qn;zKd+o8Yhb$5$TifJ&(ZAOMW`QCQn@)l+s$f@X@rNq?}> zPpG8H55AWilUnEpd3CZV67)Q-^{QhNbj^|CMT?tMAI>yRxQtf^4uwLXcw6+Jy!l?~ znO@G`t=bxKv;?6Rr=zGnf*RqP>&xY0j4<}&ek>SW#cX9tR8oCXWwP>-fHSh}p5f0j z6Y?$o0l+pcErNn1FlIFs7Q~7=k5a(o0mYT;zxeeyY|6YIgIIFI$GJP2?~hfd{ThpP z&k7>I9}}Xc>(p)1b~u0*f{;JEf5<#|1=}zggj-f(>Z$z>8ilkB*EwRx{rZ<3*M&vE z`CpHZ+tCC4(`qQ@I=bqX`Pf+|rK+PN;RQts7mz)DZx#zjwLtSy(WIDtw&-^v$P1T4 z_ugEAdRXdvrc&@&8UDBb`ra8oR{eGOtPonrv4&NxKkDOiZq$m{*8Pz{KDO-bSJKhn z>86e;9Y+Fs(5UIC+)3KDW$qU={$}CXN-^>-A&oIcv<&6f`zv3F7CB9esj;X6^FzFj zVgN4|>(}}*NNPamklpsdL8wHj8+XN8v=Zh=RgK@LGmTXAUnUMjeoG{Z(n)uL-#@T?ew*z$yo1*d=-EhOn_g zSlGQ)@m^b@C`@nu@)nh;t5KwlgEA*_IKOfZM(5PO6=ir>wCN(?C?bnRTtD3$TbI ztj3g(($kjAh4DC4l=0F}RVC8fMqbuK2hYNg!%o;EFha`@;Xrs;5meUHXlx{=v-Ghj zc(ETg@y1XM`LwzHY5Y-?jLvLZUUQtp*WFMV6qo1Ax6l9aPsFaopF$XJX*fSl>#odZ z!Xi@~+4yp4S51o{$gCF2uZ^{_Nte%nUsrIHP(k8J+ zto778%aoa$D@|JAj>vu%Vi(Lvo*`%s(H|(E&XXqJ3jRIpHI zUtF20N2fJ3*90kMq9%B7-06`_uX~N&%byx`Y}=|&N)Ryv~bo7PtSH_+4!6=`wN zbcR(qT(nkTky6d}KBa~6?!t;lyZ;R1Y_>aMs0$*JqvS$Re3_R)aOhI~SCP^=Jj3c{ zzrETlqkIT6XrhzIxWQv34uI4z13upc?1uH$pjO*CW^HUYi#rHxcHOK)nRCo%ix3h% zWtGPf78V)f)?Ex>ty>dTcoAAyq&yB#vV#Tf%^rkOr^k`YpzNj22=(lN)UdQN@7jP< zGP2~AWzLnKe5q4u6sP<&+-?^0{%n2VN>3NcsQfcEQWZ?&ZKIm+%XzX*?e{ zpYfc;N+=htpQ&;F&fmYr;5iPll$D{w)oQFeAu?P1^VQ`WI85jCH(3Qk@!=N`Y;C<& zNSB;ye@9Wgp{*w*U~8Fp345=fr)oJ&kITm_Pox(D!rD_kE90t^Zzho$$lba472C>U z+T4{U2k(qqyXy?mB1srBXqkSZySV{HrT_c-?a|LVTH^;hQjH6AAbT{c%iCvglz{0^ zhu>dkPFU<8P<9_a@k+FBt?18oh=HJeY1!j4c7A&|=0>(H;28I`fR2B|ua~@|Z~cnz ztp7aQw&uCYd!kyVvN28AZ0G%&cn`&s3{KRgm(LIEu;nc^BB@&ytFpZg^NTTQ1Vum# z%wtCj5aRAASEFN2SG9+HWtpr-;h0tzQ*GGBQ-58AdFVI;sc?`VwlWKLPlZSJW)44q zGlO0&4D4k9s#SsO%`Xv6p6yfNGQrV}6j51U3sSt`FLZe>x7Uyk<(E`pLDnt8T67AZ zVT!BKw09NtwY6Eoy_Nxo!4r~;+A~?)4t()dhFI}fICSGEYxThh+@)vlQOA*$KN)0? zix<#JVi~XTkp0B{p`>f6X97%(=&lXIT$Pp1qd7sq=5Oc8C1w2z&gAl+tJ&5982yPD zm;sa;Hp8;|xh>1G+si8wJD^>rDOc32ui-iZJK2? zyr;jxv~+^YvdV7YysJ_xYpd#ehD-ajj}h8}{nXF1d;V3~S@o(NX_+*m!Xu0~?5c$r zk~c2Eq1zUS@~o0$c3YUtyGNwyRof_9sL8#zrRkOG){1k>lj98N)i`~i!+8s@S|Do8 z(eQ2djFEHl__uYm<3-mqTAxkVJ4CyETI$97Y^X%&vGCuRBX_NJia9ZNHUDVRc%V}wmsD~;LzpRx1wK0Yb-<#kE+h5j`;X?KhCgdjk zAME3%iIe0BqCz2c$X%=_GlhYoXt06=_hxfBqGYiC1ewTh|21Uq`1e*UfrBEjA^6Ca zETN(lP=hAlp?()ein4}a!j>V2v*OQ~K!-p@vw6;sfAz;B86QzKAf6s+`q~*Yifz*k z$e5e3I5LEU;HTo@To=1Y`lgQJS;YKazxPO`#=b0yk_X!?Fl7_ZD$&|jR54A4Nu?wS zqt=osWpM;IoqU<7NLmU(E$!oohF!2Gl(XQ79sRAQ?#k7X;o#iXWmFQnY64U_~Uu(_aIA6yA@}G32%g8jNjK zglS^QXO8mbx!HrM5Z;_VCxi|AdJQFUz6%cn+kt}p2pU_l?>#VDJF1tg5l!X|kVm(* z#Z+GNLATCxA&sp2;{tpf&L0*k_B(NQ_Wr_O!k`{+N4V8izS<*Mm9%gGa+5sm&E6IA z%7BVkA|>;d==+J%9E4)Ych5EwwoW28Z#3)m8V{b9+{24!%<{5W8`}M{>oAnvCh?)~ zMBLdaxreHHjd|hJEEf&;$WWHX3#4Cc&`cLe%Z1RdMep%79GQpvpv*qLeLHozL>PPA zg5>g0kWmRbdAPoN^Ku!*%x+2+EG2 zx$H$kK$LR3x$v%zDH3h=oY3`s$jGOy`w36pmASaF#cV&vPb>&tjt(0(MGkUQ!QUs@ zFw575)xVImMc9>?zN{QJyl;ZR6%Uq<4xK;m*xTrnt|6fMk{;|Vf?{K)JsJiim_@fg zWrcJG41B}77Hb*+sCrS5QG`PPR{A|j zB#2BTsMn2v6mprRszi{1=w5c%C46BbBx1s}HDt(Hl< z>=2y0*MJ`;?ZqR!m#X0DvhQ1YIvq3>K<_s>zosJs&wjtoZGTRs{?`~cQs*3@Odap< z$3bfM`@d$eVJd0lYs-lnVb$hD%FGzkVm#a%tV?0c1YsoL`L`8_Oi<%-r028ttijar zW%MI1?jbx`;1SyUN}jZQoQjZ$*-`Jvz!{a-#Xwqi{*%8vXzSw^T>_vrCc&m}fWE@) z8CWSn>XcQ=RM#)dm_%vU{+`zSPaurk7V2dfa+Wg*(4IViX(rbPV{3R??pKfx=!|MpnQj7(WpQr zHZXAIXN7h9z`8k_%uP^E9TH>oG%xOEoflk^-i#16c7`)NM&?7<>LGy-+7#`Lb@BO& zn87kq)3dXh`|G@Cl)IyWU2^-;>=&xSGmqBew}bQR#CmO(o0zL%E50dV0DFtyi`?3i z=4vWa@SZwiH_w8<7l(?AD35iQUuUOV=|k{f+v}E${FCAsr(Sr^K<=LE4~*n>Q1O#Z z;&Ub{dchp@4XtMMtaaZrVrp+{dJ~gus)uQ;xGr8!Qvxp%q7Vd30pH7P;^*dXAm}Y4 zS3A{zq*G%e0MbG@q{&zWSidg3KvQ|7(frDlS5F~vILl5l0VbYUG0m(+)x)WXHD6(f zXky4|s{b!m9|X)c-^+F4=bzu7fo}=_#d`m791y?2oIClVof>eckh}I3Rkl^3iG%FW zI?p;WT@lWjmqTiS_QQpx-hDP`l%`OO(kE)W)7t!Nspt8zZNX=82Y2%CTXE| zjRw`-EGg%RjDRHwe=0(D)3bcq*&NR*W(#MqW&%BefHu=nw4>_$)(pgIh+AeqO-0q+ z?C6_jWug$Cct!LRq*Buez{9NIvzPR{h;>yFaivwaC%FM6Y|c9Z~|sbKLT>g zXZo@4n1|jbSw9h{0Q@84s28ZrPZY0@NOk}QPMgH}^XhGC>8+M&-Mw7#O99E9+ely~ zzV$Jz!}CV492cBP$j_uh=Xx2Fx=7)qC0)l+YN~^aX@aGU$myR$8?!W z!5db;=khC%FJaD#du4pU@=HXgCeD=_ekeVDBt3p1xOUeIa+grmi$W6DXa=`Lxf^>3 z_+8R)acZHhF)*MMB!xO1e4H4b46#+SQQEG=@=$tk#?Gep&gSZp{A;+B_4YiVb4lZT zDSk<51-{F*c>z~h!A%dfM3{l8KwilIxf9}4E4^eLayd$B5L+H=Nsa90xA|J;ZaPh5&pe^F>o5}d&-BhLWMdEn|4mUd_t;MY8517Dhe5S<)(a>eS--hgU93Acm}pUq9crOaQm-Hhu^BT1hp=4oDDXopDvbgy1vUlUrX?Cr zQAl%J7lEvsl-U_4mu67?(8G6_FDwx@;v14b@Ur|QkmB8nTcf*8ALDX=vD(wA;Srm$ zSI`z0X$NQPrq;}s_xa+WEY{e>_JvZP%AcC}6HL#eL0K4!R69(x@gbW|`~#;tK#0fh zaHE>Aye6p*;<5SXi7NqZ9ns3Xd)8s{E0leer#bZTafp4zr#WUJ?!*ip#0(FdOZrZQ zQ1`7IhEC9u6e{;=lQr_hMveY+{MM?F03z1y*U=iW5qkdwo_rq<$U8Z>`Xvi=?~x2q z-#VWEuBZLTw@h>LF?-H(L^drO9FW#Lq1QaWt$8A@dD5+U5>5k)$`xh**2(YfGCU%9 zSF*R#`a|UQYxn0y(9Dz?b&r)zNwx={_wT$$cuI{UUzj1?m|)%7f_Op1@1x5*Sa}X+ zNXzvhmLr^*LnQ&clO@6CCjmMn+YApIlruWXia_;ezdfFn)QBz@pH06`#%tLXCThMf z5qu}<$}ucq;Whx@?20voNXFBzD6jJQEtn_uY!>O~WMS4Xgg z6YUnA+af<9MQ?$F-a-l{g%;iJgr>56{G#7X68x+nAhOQhCqR^FIRR0a%)A6!YWujK z`42(io!k0xyJ%fmw7FoUWxFEJ(`2EASO!&N@s?z3fCE@W9c}?RakF@UwOKA}G9Nt@ zUSZ4qkrw-6YyfA$t@)W2kSIrGNco817WrtYPCXKKycUF)X?F+w;;qLHxkqE{(hVp? zjo_1Z{2BQN2vz=rO6ED5`rLR?;hjJ6mJ(E`IDvnRJVvp!gG$`_6zM>2!7mJg#3Iw^ zO*rj01Ln3_P73f3tTN(qav%Q2tf6}>qnlGoZ;QK*P^r4m9%G9$?;8+?qYh3m9dlSv zEqs;t{Vr{(!hBjb$d)o;ftO9!Ja>k7X*|QZ9W_&fM&>x#uG;^+1*+>16U>gJFENYo z7XO0-hs{W zqQtn)sn;C%9TO0C89( zQKmum)b*Pp>ukuJ)@6>alyPa&i#$FIis@rF!g+8rpQI%+49@xVo*%%SL)d$#1W0(M zEJ)`e>c{v`ofp})j1*esd@-0?jWbH+5{O%Ox>PHbDuEQKiDvRut3~e@yzH;DMFh9? z9Qyh4ZihZCD*4LthcGQ_Mlv3^z*pNuJae*kRSCz49%C`-N%>P~AA-EE%oXg1IBVPV zr(&HUOi9}FX}7jrT1MjB6LzOuJ|y2?hqmtGc37@oSpMwNkb5fAX&p!PU*djRQ`S@~ z3Wkfo=X-iS>9%$gURaZQU@2D>`Xzc(+hjQX@^val_CfMUZ&y=}a;w-x0JeHVq7U+P z&JC^KE98f;Bf>Af!q2+Y@J;!Q?HX z^oN#)??2?jar#s=H$`tB_uyQz8Rp}@FCRwZX@(S0QK=%1^Mxb6CyO1g@qNx3+%#=6 z8g=GT3R<7kY%EPnhS%iO1ES3Ht$f-&j&{~{-s0Pge{$D|h$x(tn^2ux^cfx;x-H^L zB+688lybUixIUfWN&a0U_&;r9A->)lAr{$}$eET*SU@yfSG22<6}p@P4Qe!rWE&lL z8&5oklQe}W%4%pYUT5?L<)^p0*~|qYngGGV2VLGb;}9w!ZzjjG8JOsd`J}68WafkkTI+_?7`bVLVcG z%k2{X2KANFfS;XsQ0P;>s{Z}D^kC?7_$|TU2*{0pY4ZlD?YA(u_HUX5i^whreY0Pv zc(u`FGIt%xdC<)TUesR-AUMDIAcug$W%H1Sze!QYaq`V0m#~xAAIu3*CU6nGxVOxw z#k2a({gzVhnmJMYWcfE&BW28@?6%xK#k#-?ui-j!{Kg7DDX9U%C{XXc!H1$9!Vi6c zRc~X3Hb1$-kKi@``>@@BnuAk!<(l}{BB!es=88USpJn$Pcz&kqW0U*M7H(=t`F)!w z(3gPHrqYExjj)6@V+qBo8E!D^PFv1vgN9#xguc;G`u88tG{rw}MyK3lmlBF~&(zwW zZheq8REaLra^~9P^<>$r>Uh8tLiDG2=kA485CcntVU*~0!kcO2ZUCxU7glX`v1H3I zXUv^R%OM0Dd$3MC(-3fVSO#kx|QngnjvNvs*^_z`o6 z<`m0BF((@PDtsF{Vi|<;Ra-i+=~;CFKluN-Y=6%1_&*oaS{n!lfD-~lb^xV$G&i#M z2A@y)CfGN6O(Nn#UJ*o25rlprg!F>L z=)8Nq3-X#d6)4L}-l=aP(0IRK{I}s=dn)r?Y)XT8Bt)z_OQ`g$b9m;Z0XH^{y2`A3qzy@q?0RQ1M6^Tx=xg{Ru|^>M)g!EP?JxeQ^O zo!5hErd@lvGyBNi0AVtz+^IyCN|(Mkn<3?8p(C6x1OH7`j>Mh51R8wfSqyz(D`mfN z$V9ji?yTYu=z;69I3KkuSwE}mGEl*F@q6!pTuJt_)RxaAN5VgbiHchSu9`)Fl;Btk z>jApG?%PlYBAYu3*S+4Eqk(j99M_qZfpSV5k#&^|J8Bf=sy!jiuorQ?{k3HgPus*~?Zq z|Fq@ssoQQ{wrQzq(94wFKvjN9r`mxaTVG;f35->uZaCxE`pRTSpID%T7br$&Tjri| zYOnX2K4_0^_71*!R~SwhXFZlJWITR?s!DGJ`}4h5?<>Tf6i}H{yPTCqbU1-Bgmia) zC9Ejcl9iYey51$OnnzR-gnc`;Yus}3$)(DKszqz{1?a^>+HzTSMKlt7%Q^c+dCl^K zqpZB|CZ6RfQw+6?lZG3f$8YV3cCQmgIeph)-?5C`jy9oq2Hc=m{|!!IGw+{d7bwH> z=d-u4io}ajqz^y6Cuq7Xz2*SJFI|3tSNR-U7f5{XEdv+QlhY7|X(3_u88a|5K0VOt zC=EWH(nKdxgRz@2z#bXOq-6+oaZ}uAU5#p#;QW;V=4iDDJ?~?$ry#I7aH^q?i47XT(wixq%wGLPhB&&28Yf{zn})?XZ*T#q*9V& z#l-Dum6P?lr7e|(WmUeD+=K2Badq%QAPlN+Oh3Wb;^i0 zPtLbq9?96tE(}i3Tx}qyhQwsin87f+COMqolxGxr!)X!N0mOlc)6L<-=2PO>}4WH79P(@qO&8bIO)b@0N8qq<~u*02E%`PkIBE&TfDaSwij9*wHfM6jV?A}VGm5Y?s+IjCAJJbh z*|J$nT%3ETsdQ0pcDa{Fg?^f?md4l$ zqc;NAsn@Bux#P~(7T5J{TxRd-Vq!EWBiYeND(mQQZJGZ2#-^y@bWLT152xp&-o=>* z$6^mDzYnE*z5Yd@$Tbg#QK7Q+zSFn^*#>=eoLjEF7{Ge?dLytg;@PA>H@cUn&-tJ$ zE2=@%zd!rE-vn<&>VkxfwMgHoJBP`)dn>>7$w^Ej=lh;KgY>5K5fgrs=b7VGx$7Ni z=08CWln$RGsFpQQ)v7b^$vP!nq>_47 zB&mG(7`SPI&sH{lEs*Lb^;M4k%pBgEyj{!KpDccPY+Tn|mgg7z`b z#^4G?va*~G%!$}cyv`-VU1e!^1rkd=7ltEfFsD zI2yy|5)P7l!FFAjzP77Z@5i_}(tfg5b?N4cATcf?38uhzQ-ViyE`9l~1^g>NWaz?K{4t zCtb>x_<9U+lnV}-x^XnjP|yfZhaZoFdOu|Lo~wgRkAH2MY5S&aG$^H$U4(f^HPra* zS(+f_WfgDc>2xke=l|jA9AE>9+JC*ZZQHhO+qSh^Yuc^dZryHe+gsaqx3+EEz2A55 zKR0)h$w?+BndF=~$(fn=_dGTg6t@i3nnq>a1Kr6k9rB}3X< z4K#(wXP1UPMmyLsd9MlnTp)#a`3JXr!0>*uA+P~?JBLm)cUvdKcS;$cXRPa}jeT>} z)+g#t>5WsjGi92PSvFoL{B()UI)d#WfX%|G=!GWZU#EjvGfhDO2e%@v%FFv|4dEP} z&SSg^q!054jK13_`HGz5xW)lo>eDKb{8e01##-3HWX(Fy9$FLvO{SYl4$=2{USVJJ z7<3_RGIpDoxj#$RRbd*%7^Ff&ywaK0$#(NqH*5NKKQ)~c=5#AzFZAu&o5wRifX;`G zBiv6O8lRhmoJ3u=*~%@zkrQt6_3Ow|!9VF@xpU-XW|^l_S3)55^3}s2^5GZzkC6{FjSP2;*H1opxei!| zFLH#fY1&VPR1_O6l1HheVxrt_R_PCsgBS9@5|24P7vhcFCpYe|{|SPJie}N1aew=U z@B05|Y#U&{J0boT8{r$E^?yJU%b~UK|HVc`B@zLhP})gakIep;ola)h{}O`4gLUM) z#I_5@2HH_%t>?K0d#WUb@crc%HJ?|3z{eeYSR1sXkke{J&vWOw`sfysHL%(S&4;e#vjM zg02J5_EgS1fppONGTXGEe9-6QwNX8b;MF9~41s6R`bxQRJx1{UU^{p)8{*rRpe@L) z$vqC>j#RaoJp|yF7E{Mc^GGwQZ-*xbk?v6@t zl|ZM@-XZYRujR^aNdr@%|HyA+fYzWsr}lm+Jac56xY2f+1SP+_>3%8b9x-HfI|Mfwg)JHyb>q;4MZ{k4H+EWpmcy|%(-Z$^d2YK z6%?|bShX}YMwk|)BjyUjW+6k-7@3g)e<5CkI8hig&>mC~lqVG1K3rdHAICJD~LdBLc<`3+L zXA$|U^p)3KA^dd_hhA%rVcg9~xwZ}YS<6Vdx=rcA?V=`GG}_MH2ibBXhZ0T$J_ds? zV@zAcjG!c{zTF#sLSq_Q8ZCb^_#&RHpdN*rKg}*)MPfOt7|SZ2MPj)=0N|?-om8!f z2c=a+d6n*&c9FymHK_zS8@C=V+3!h@>VdxYf|+bfm}PI9w~O$P}h z*8m3lM{;Ouc5f<_{D|6`)ng!@skChk8Uv1rY)x7l z-$M!-1=EPyn$sf)iiGSL-y;T2NO{c#3Q%1`2TH;4OK!X9UO3X?fU80mqKuS;>O~y+ zm`7M&p?YTagn z$fvhZDMX{hRlL~8h+d$164{T0M6o^Ixl4OaPhL2+yd)YJjcvVS*)y=^ERe7H!ghsY zb!#&QMEZpA(2Wg7*oE3vcZb{Onmnu~?HW$7ka+xohLAW-2HA*4a!PucHFhQ?%V?sQ z^_b71i@m_3v65C$$q&nKJP&Sc%H_Tn7uU?3`7fUwU5{(VT47YdY|F39_}mQy9h2~lke$>hm4}2qss&CKaW#0uC6hM~ z&ENtCo9Pw4AZ@Kb`;VYL0^@7wWYuKKFZ?S9UCIC!=@|OCW1Yz!lrjw{J|8^4s=Q~! z7&ez!Z73Zg^fIClwOvb>1857Gj&2G^;Y8pC_BSIHr-+nQYE4JSX3N;JV0J7_+yah` zK>P6gCDOwX?pCDUS=woK^`$XZ0zs*W3gkx>ohbv33quO?Ayh{h1(##aL-r-|MdC3d z{|f-^SMB8Hun794OT+;$hS2y(Rm46}uI{C)q`Qf64&#aSuZH8p!GEq;nvAgKDqu*y zqKi$aJvp#JB>Dch^YRrQ?$tr_H%O&ZPM9oC_oxY1T;XYhFq>8pzv;t@P(Wifz2 zU;uj5Un1cY(e2@HQyG86P2I8SV5OCNJ*Ri#N8A(f|Bc>P!(M@)lX= zI@UF+7f7}_9V`b1*7b|l%b|}b9X7VZLNIM;M;e0#F`iw4I+R3T%U&R0GOFXfbY%f1yc!i`x_N<)*#E4dwO;^2d&zI zv6c;|)owF}N1gMN{I#DL)WAN4_!MJ83dZqCtz|i!cI7XFJk?B^fCYd~wZc|)ycdj} z{e^D?!&S~U=t%rlHX%cZ*v`=CNhZ(uNM9-J9<*+xd*zB^IsrwBcg$)?!zW5;L4Zhr zy9g6rooNl%UBTvtNoxGTCtg9Xv|`w52m_sD2s0YN8fU!2w=01Dlp)O_UEJQFwr?vG zZQZ;>Lne<zMwxOIg3&29m6)wL12d*UXN6``h$) zBQ>Xz>3pPkE-V0EI@Rjxf)puivd)~1jI$%T*i@T_P+*3DG+=#Ny*6>eeY z38!R3uG6odDMp zFa6%l2yz8ZB-IicxTByhRa}uZ3nC_JgItA)2ru?tAZ1Icr}#-$IbK*ZV+m5|%POMW$2qLdxudQ~Y}vV&WPre>H0hS%f_gqT5{lX zv?bq^(g!CISm-EV?(kS0yxWCfC&!|AsedH(rb_Kz$AAvi&kl$}pO_H5*rh<-XXc&S zfgTv&#W46|i}kgucd@&LuSOwtYfA26Zu;BJ#>IcoRG22P z4txj&yLU;e5zN4IjAUjaZb85Fbi zG&?4a*TLJGvc1UaF#w`JMx|0!c{mW6=MNmU^lIr?S27UZcG(AAHrG$(FG%35r7K(3y1(?14YN;@+oeMw>}lxsNS<2uInoomP{Mm2P_GYej2LC^By zJkG6`*`>0|$WHN4(<%lAk0!fB3mv4)xiXu^kJ-0hCs3MR?-#Bb3Az$_v96=lh18so zVQsYfx4H3cU#r3fGC&iZJH=#m;e0RS9$^P-IObGLW~BH|244+KvbG=tB}Z~cF)Ors ztEP{R(TL;Cm*{tXJNQn7_`Iw~!1)E?ZPMa?^Hi|@03E&1{_%zhc{L<&Y`PI#D ztgMdjP61|6=V>@<&Kw9nzrtNJt3hyX^CWAM_Joxd> zS>oyztIZSDa8mZwm4znsc^IokDX~m$34frv56V!gF~^T;bI~w`=0uX8g|q93aP3f= zYR=EeC6v)w3Z%VCX>^w~VSFg*Dfw);QYS=yakm(Z0xFQ}$@&!2)$l5}7qTF{T1D~t z2W9(yk<3DSbUc*ee}7-Xu+-&BQ=h4U)4VIYdLMi0k1<1x=zq(?5rivPQ@%}W7q!1{)bC*%5 z<7d7)0PHTtsEg8itUGoo{pALx-7TV3Bg;)4)C~*u1p-T9S+%2C_4HS{TO2Pd)2az) zrZqNj2Dtx{4z9*{snHPxO39`x=Jp>w`0TT&jz~TIK>+Q%B zAEw#67&CDdM@x!mXC1A^k9~<#4b_QbO=r#f4n)2j6?ALH=7!Sv##Se-CzB z&{|)+g1_U(8ZePA`-A8NqO`S5pawN#^g~cp@COAlSzx4 z)hb4R;TK+t%ATH&xP+_nm=IP1pyDSwz^c=PX5J(k7oi~(U^@xlL^V2ZO$=xV72@hv z!RjKtivI}jxuAHsq3b^w?@O?E`e*AT0cCWI#&I?CY=^K)Se?2v72JfD;!&ujwWgcBfd}`Yin?|-XtG-FtVgQr zYd-B-Bg^08I6A2b4J3B;Zixm`ReoR3&iL{c(^L+F-hE7~3%}-`AU)e){I#Pj1XiLp z#KQ$eLY?=TU)PFXP)2bQSc`fS)a%FQF<#QzEcKsk_boQgTbs!!)*GsFxs{O;NzR6` z5#=yFg-hM@2w&YqcQ@|&)y|%pe2OS1KauiBa6It^ie4(Uvbnit8~c8#dUQ-v5j|KY zo`Z)ntCPynm3xbl++`W)LOztI07ybz!lHM%7->IDhExg8tzk4FSi0a9HzW!{R$UQS zh`Vvk&=D5%?#kgQUeM;h(qnr9J9Gk0uz5b)1D2_T#$MKx+v(&}6-FhFd$_#q5Hm!j z#Mp$O5BB^K8E2C&vr`<$x!r)Cxiot_j`V>6%=te{M^gM>6!#Rt!e0vY4?Xs=Q*rzFGSgEiDhuyW zDuvBH$6;X9mtGD~FVBI+DY&ppP%OL}KKoMX2j1(yQ`<>;Rch1_-{fs-4olyj0ea=#9jd%kg}IAw z9VcG7bSs8v`UKyw_!1pJ0;;xiht-YG@n74pKbcaq#;2kdR$sKciL3odmRg1unfhJ_ zT^{6W{cYx+g(zaae#||O|9W+jJM9)I`#NxWpsV$_(Ep&_n2rs8!M_*B=gJ8(jM_W= zG1Kp|;fv@k7Q0k42)w$vJe<{SVrhNBRRdzEUtE+ofZD%?Y9eRcQ6^0&^=}6Imjle( zxJAqGqKDZ>Z0l>5_7(*Q1ehZU~KN9)q zS#RsBm^Q#&{mJ$F>q_PgAkPCBeb}o%v6qOH%7qfhuc&~;{SWnDf4)$(0Nen>l!GhE zoQ7*5hW9@qMzz;bnEnx+^fz>v{)>HI_1E1D?-?OCoAfuC=L`{Bl5eE%u^~6N3^#9> zpTfKPk0ziwZRZ7rety3jYm|PSZ_ksr`KJ_Wyl3(Rc$oqzl9h;a*nRHAg(Shd6{8{Ih` zP4Z)&nPEPjE%=DI9#x8(KDNrCxz*gDP)_dzA0}oG$}6ZH%#YmGWPjzqwnEm9RYa~W zn*dVi`f(U~3)mT_tzwZSUsGWl!AjDlJNK&zG6xT|`HXlvcs;av2V2%hyx3qb_;;9n zm0=P`ea@|{IV1?jVU?#H^^gTkapTgCMk4*oU;fyKjK^U+mjc^sU}Vkx=X}QIha@K4 z_lDSu(F-QePM#-*)QnoM#0~nLSR0dGwg9&5V_%xzB|il`_w0%wH~A8~BIjSYy@I`` zK9dy~8MKV6kO*-?yige&He)9IF08Rvllt{Sf>|WBTD`W#gYZsgb0K+(&=Qiid@m;X zt1z58Q;SM%3_8u>NRGN)c@Ikmp^3Gawz0q0m;o_4{^?`PaUP_$jk5wh-G{SA=G^s2s$U5pruL3IQ~deaX%r&piQrCV`0uO-Ls)e~`s0h5$Ch(ok*oJZkeIHN^&e1`7@8j&L zDJ|=6sJe#AiRe)M_Csx9TvrgzBMLWiLuColxs>L#0C`d1r)?-Te8b-~kc9^kTR$1> z!~4J$hA&JDXmrUU4t)3pCq!Pf_$hQ}R*cYpNvd>^ejQl+KKs^9mDcP=XifmmtLI_G zIP62PfG{;ZT5UNsJR)`|%h@J^bylSVZHi8XinrXo?-11?zrP7hkztmKcj)RTVV_!c zU@WTGl3#G0zkY;RVlbtS@YruuD0hMmv~pQ|%PpGv0EIm{e41aZvY7Fz>btcvk!qOn zrc5q{imof}J;6RE?6h`Zr&GYjgqKO0QhPM@opl30KYUC&TrGZRac8Y_j^6iEH%~2T z%udAhNDImzn-(9nBM#rm)+w+wp)wauZXCbK)k+-m23Q1*eJ74N5GDH2FK16rc*~vA zKO`0RgFUi^k<_r##Y@~~WIaiqFx0GX20wFw(n1L5{5%}oFKzNj8|@r`#3=h#GB+D+ zGP>}NH`*b>_VEGL#`E5ib_({MY2C!oJfuk1I-MqWpvrHm7B81M8-XwPYpk2cuyHsK z`c5S!1-k$~^OS=CUK2)5Wzud%o;z}}&sV+BqLNT|bf)qtv&oA+allj;!Fe-a7 zsz_52t0s82j7ZQZO&@H4pM~dOhDf`vi2B)#<(4S!Da&HpG8;UdL)>jGhW*znnd6T= zhL0IsI`69d8lpAR!GnZd&Y9UF+T(RieCgZaVjdPvei}{txXBe1I!M#OTuduVu&gM) z@6;bNGCQWu@~|<-PXQ3b$q*!AZhg$ns6(}kX;bZa2_f6u_bhb43hl9Fg$aQkm{px& zYj9P__{wN)ViqW1QqnhRPjGH>wgb|P@;Rj_7r(79IQ?r|x^Q-SAxFYdlhaK3M6}!N zHP=xzg)*!(dU#n3`>QF`Bw6F$batn8+8Ps4ORZsd#KBfmLam{go#QMVVRPYprgnR# z%v_l!M3yrQ%%mLX7q+Id#SL@?4H8!an-m<<#r|>&HF2|lQH-MDFXhmlTn`n|SMHIR zku!FXPtmwf^*E<*{L?@J=Xa~@&ZsQO4su02zXIV*vL5oi1Gn00IrmR>NCyj*U%*4& zgku2JO3XEU2aSmPT|uOOaMAH9SnK7=YkFbcIpY1iM}7{l8N?rqcF32(rHhgWev}BX zZckAO3^n%PWm0BkTy=)M44!ECzM`cVmc zIy-Fi{2&$w1?{!{ z8Fyn%X$U{6^2|9W**lchpTTANc*(_0Q3xz(tJrivHYQ!RBc{u47BeoKSo1i0tp^`B zHPl8l4{_C;olHpy5~Vg7S9%ID4-KmnqGaO|u2(3>cZP@2m8&(9Ak>u53vdgrI?3qx zH-}EhAKLqIt$FQFx@iPN_*3j=7dGg2EoleyWxgpoo5BYTledzzIcQPCb!KNjLFxUY zZ0`vG-i9j`KYwAXN3!y%Y2{)6khXIq?UBcR7wnxszeVDIXpckKAHwQ~V>M=N1PEq> zwz%+}@0`@e@omHWvF)5}*fA5t?&^s`8y^4F12+f#2R&;<4vlm^zf_j70p4BpJZU-x zW120FZ5s8qtuB!lDXQ)RJ}(L)2fXavd1OZl5GFCSi}d1=-&aFhaAFY}()A$801YXd z{bC>&C+)kCiP8xA$-$?XGii52$quKVwmQhPgzpCFv}1bz)T!6_W}mjH!)TJtS|uLs zR%xUaNDanWxem!DnTvAV}a5($T&P)pNQ&>NPn11&9vcQXpBwt%%kEaUr z7{PM9Yp0FJ1r@y9IP*INx^Kc7Y`~R}3I?@MocqWu3@z_WWA-?lUjR z)6uUeC)8Yi3&J-o?_h>Mdg?WMv6kfoJg^y$gWhft8hlNNHnNqL(octGTAGlmr>LUz zA~`Wx;-lmbrV;xG(^Jz9f+1?VAVM+m~ zLG`{;k)uO7Z^o`&{f?T9XF)$(A6f?Mx%A0L51)0JpGT<=)rb>wV8xz!vB#Eye&{X~ z*_RV%?ycxuK{VPI9p&-qKuCW=`faQp)h-PFchlCSFP!S_^=(~$j*Y&Wzz#2>wM~R; z>Ta0NUZ+5;XNPO1F1(9cBL5waK?1mft$v+T?!WDa@UhaKe2`Q$QUr9VR2KgDVE9{M z8K1=U@5~v?TWG}sjJy|ao@?wt6_pWNNoPJ1<`Es=4QUrtu>)7l*?hde1(7@zFU?V- zL;abCA2Vf6d$38^pEb%c*CP>gUXb&VZM2bXwUO<4>(J@^3n3`7mpkU{Zs^39ac6P> zqxcT!rT>Ja-*ciUJ^l9yN={=-YK?fH;DlDwaUZ8IkLv(O_ER(1ws#4jR7v^8x|&iV z1WLnGKFOv-kb=;$q||({g5Or+xT>4-%j$S4iL%hpOqBq0k-2O+UA;e_mpyTVY7{eu zazq6wZP`TozA&AD22;SxF;hY*jUOW->F@~06E5FxVq~7himv5o^-3#cr+8jm$D4@z zcJB9ym%G*LK(WF}bmS9owe}@psB5_P5vi5NR!Ff?;Fy&E4$l6GL)dpzN@27u;tTQe zZb!YlmH!=pDtJNiBo^vJ|3o7knl9bw?&1HWqu=lDt$X*lz7d)!Ifr_k-!kkq4nnS# zpsv*@bxxl#E}7YZH0ik@g}6lJ^i(eFGwVZ~j%4?gDeONpMfL@V>vz-=z_!ABuPa6@ zV8DQiVXw7N|LCQ8wO5H2*v>Q z4qv(uXU{vB1b;ZyD{#F7>T*nGGPL8vb?wRBIN#Z*@t_8!qMfKJ($(1iP>@z-nwdZT zg;;YJ3hjb~Eeg87e_wIdef}USQ#EA?N~~eW$)lI7l=lEg_vkT8k1L3H1i8$(df&rp zVMEYyJ077mf-0s?JF92q#HeYG)8%y&jQ)n~D2+i8PdC(~tOD!E zf+;)5jm<>aBhG?S94VvBfEcFBg40k(+3%qG+(0rQ>pN*9VQ*^ z#E|er`iO9f@Hb|iel>JwbVN>sJQ*3oFWxTs<* zu{2WgE^fudLXaTTDu2<6hG5j!k?9?+VCjy9b?G0}?SfOeM>-QD6w3mejml@VjG8Z( z#c?dP|62AvNtM9*Fx>Kw?a-J`!p2QbA^8`pU86J6L{#SGmWk(ukmA#;@O&pqCZh`x z3(dWVw}35rv8B`46K5o2<|-0n!CT zkDk$7ZeXxdLch;6O7k zH+I)K>rat6N>ub=<1{JcGOG_cl00l;vC)L%1J-)&{UT5ly1iAU^DDwXh&3eJ;8#nDD^be~L z5cYgSyFmz!$`2QkLIGk(KOrUF86uy3&~M@Z>fIbv z@jtu7q?(^Cq?<^dG>~C^#BwUcMk;yId2sncyOhQ>jKUt1C=@^bn!WC@wNTnOu1*#m zl0u~!al*$klICtk2%?}$=KUg>r3irz~$Cb3@F-~Ct- zA)Eg?^erHdGEFRSOS(l>?s7GG@4g9JvzwL zW`}2fxK**9!v5TTZRg1taNwRBz=n#rAZf+4A zB>w|u?E?7#xTFZ@B377c)nefsRYVVJwH-za+&_8hJso4N&(i52M${VD6{-jTHHW;0 zWxa?j1D|O6plx!&if>UYLDhtbT+%D}fgnvjs&8}=svhZZ4v`F7iB1x%_ww83p@<76 zuf8ivJl8hA#CFwF>Q4ut7MX3GRU^qp5d)7U`Xh4pE#^}CzU~wUw5;s9gHetDQAO^C?OEg)|*>hm2G!@&p2kfmzJXttnmWRqy;&z*T zq10A&31e;cKfeifVhuJ+18cfnuq5C_AzQCQ*%zc7B_qAMt{3I6` zq~p7bhC?|6X&WQ93ZZyl+jwQSqkO>24bM=f`T}=P-O^(Nj8)Z2v>_b$^YK@2z$nrA zY?L;v!a>BeHRK1@ne?u`o?i+vXIs-l6MO| zMHC(Sl&Z3I40Aa#vF6QErR0B4hSlwfW(DzD{jnuEr8@L;HsPCamlqyr|vu}wl zWQaEoI;_V90IZ^F%A_Gg{+3pU!8b`ksWKm$3rf?bJ8qNkLJht}k9@R2zfg;>;D=*8 z;6cB*V>a{xLDVu7)c_DRJ~X%uy$BZH6u2e4;HH!}Wst3`Ts!<)4OAD=Djg)cx)eEx zQngbaTGi8a)`hhiRzfjKP}i9cjui(toWcGs-~PLQ+(z0^u#USuo`oxjvS1&BZ?xVs zc;}Z@Ys|C@-c}FvfgZJHR~XC~l69|8FMcJHvVYK?hO{w2aaG@Ff|HG50h@TsrPZ#= z*aoVqzdCVJ<~pm9KX))9uqsg_jJUTS!|46!g58Oiu+~vG*F^DHO6MkqL97m;s*V9! z#>)+8fFY`>IX5{H)@$-XE{noOyBvkBZcl1lf{G?C;$sxtGEbWeNKIR|38EpL5c~Gf z+T>Q8wDu8?Xb^0xvgK+|_Gx%O)7m8uuEep|78>)d9LTD@^&CzO55g87I#su)VsIjj zTS|O(PH0pgmYHzUpHvwTz(;04+1P@ZS4aTN+61s+rP!_~Os$m?ijrh~{1J>M#W#C{ z-k+t+c#2x|_qaOt;%PDT`jXy$Jn#iQO&OpWYU>a*iV8O=W!Q1j!$QTEERg$9j7``F zT)3fSj@;@DfvRrs@~U!q`UFrMrzRuPOh$Grw}fL!=*}f=^Y3)T%cc>VObsg}#Y8~6 zfRI>VMdBJ_Oru4eidKK{J6nT}OYM|FG~<*(HMuKARG~ty6&@N+$X~fHpC=d1rvY)@ zEbt6(?v({r>~h5+140m~aQ#tNV>(7TFERByam~fn^BZRF{TpbeN>KP zlR}L=Dil^DWDBuh6U?&I^IQlo4649XH2Uw%(06niD+yR0mw|I>6KDL{@Jw2YYWpa< z63KDv)3(ge^Q$O9M!BODJD!$c!KsalHzO{ZGe+8RIcy36@$3VV{DRWBAJDOVGFnD3 zxOsLB0}~UnMTnpEpik~t1kGXsQqSCN{vT3X+zhRFF7}CHLl90Y6CHmd zb4OZp#r9l{kkv+mw;aX<0h1=OCtGYfISaA3+!@_u=vL#92Them8|oj3Zu^&OUy7z- zC+N0Wt5dxuoMNc76eJWA<&{95Sk_CbSeJQ1TJ?}>6I+gF#bu(G2!^Viv{HG5c0(&t zSDa&K-`ZGOCU4M%a>BHd<{lPXI(k6EZ(CzMSIhu0 z>lF4_?lkwoHF2szZ<#)V8r6)Qd~c(yFU1+}*&&Rk`Z%AK06v1;VP-r>#gHK$|r?;~kV+ z{{6F!S}8gmv=8%!>5v3ElMLeS{oU|7G2Q|~x}6~{Wi8*kz44IBTkZ(mxP%NkgL0}iN10TfuE!Vr{dwk`)US41NW0DTY^|77>rrr2)zY}lEejRXCDrAO*rDb# z7AebFX5~da?Z!&BOyk{WwdN~3v>7nrd{^x;4-sy;AT%X8`}cV-pP1x`p_0!u)GL8N zF+T#bQ#|FuE*OApp~X1=m6LWZ^Z0fvMB>zErnn2KqV|u>2lAAP(9fuaIFrm*7}^P} zQf8w*f>W*Q+*btt!q0C^r9za@j|GMhe%YG|yCxk6BX!*8 z=^9e5+iLOWT;$Y<73jj~9ccG$=Z%vzK@uBJl=CJ7cyuY~7s_)rDnbJ^!Afk|cIX{2 z^$Qm%?BCe^+bxc^t*1htEsL^_)B6_+%7(ldw{XB2~l?5KJXs|XzD zL7jorrF7y-1>XjW%I}3HvT#JXygZE<&0_Kx=AL?#!jT10d z$~Wc2s{H!n$z|bcz>KibUfy;2ds^5;oF`mm*dU+;uOtu$1VSR zQtF6L&_e8NhW#peLzw#vzgGw zDPJL#@?59*an0gb;QF-4Ahy^Y!aJ_Qc`Gg6mT#8p612vhqf&Iu`+|3&uq#-=G2$Jd z#Ax0_JW0afQq!`Ge1?i4>%!SpaQw{wLu!_TP1n{7XL)U0)l#x|Ssz|s@m zh?Cj=RBr!m+Y+SE0rqj0b*%LyTo$_Q!N0P)W-wFv7mVG`x?`!=szT@!zbrT6VU*I<7MgnjYeY)wBq6}^8Io-`ykKjRvfp; zhij1u!r$Ny{40j(WF3dlj%rmD{QZp&_vYaF>WqFVk}xu6($ugo%#wv@C!c;vlA9`u zf$DempeFKCeOeCx8j;R9Al@frUY7_BBn+;>0P%yo(A^1xput9CrXqbxR&|PfaprZ& z!B^9!2EqM0m6_L7I`rbtuk=e|&*k*Zk=Hr(E4F<{SB$wwykTdy+?WS{Eb$8MRZ|{% zX-j_odqt&C!Z%OrS4(x$M+^Ae4ys3z-Dbu&uQSY`@I{*~e3GNadXT&`h z5ghXSxlT&GYqcMeby-pw!ZfD~8BZ~6AeyOA{b=c@p4Zz(RH6WLrIk&ql56hoyEwc$ z|51>&oSAi_SXX@wbn7zN6$ok0MiDCz!KT0F#TUf=Bzd*QF7DV-?gTGB+cOR|guHv8 zsnyQuJ@>{KpQ+Gk7EC-iX{rVT|ARpnSE7VDkK`tc-UL5du2VG6_}`KVeP&IEH1q9^vam5Nd8WHKcKDB zc=N57deka-$7dCJ)c<&3Y}UB4Og$E`&+Ljc$g45wxHojK@@MT35eoTRS!34mPd*a& z588QlRM&A2w<7o<`WW7oEKp=L;XlV@(R~K&<{AxY_~CKgk9%eKLwFo(xs-GT9i3|3 z<-IofCixQpL?v52bpJ$+t{Q@Io2&`weLO4GJv}?MNQcs9_s$Rod zPwrmomWsb@KNs=rC$wa;!phIw1Lm^^IgJJC71TFlCHA(hg_xS(5oO(MJ`tzhu zt870I?;bvGU~(gyzM<|3^2>v#4J1vQtXZ(3HlV_RW_PMu`pFSja+TUmW4KYTV_Z)Y zHg%F#pdOynRGoMANWTc#?CIxT0n834LJP^oiEr+S^^zNZT(Y?9XctS83<`BJbwS4u zUftf2|2ab??}gVSp?D5P4qocF={u)U%V}DSOP9E-EL<|n9cc%MF~#6}Qng|0qL~L^ z-;pb{&94Ns&elPtBBMsR^=8%$fx+ z;7c*T4sV&bzN;SKgm|D6@E2TRd~~*%pnEZfB(-2CdQ1?FyUC?_$WGjTr+WU6uha^U zX4m?k0s8CT`5(78%>NkY|IG&8|H!?S4dg&Y&;<$(j>|0`MYbf)gK%1x>`=tX!R25g zuJ+u=VGK+>CSH+Lx+$n5312}zN{^>dSH!?PE|=S$@GqC2hN%K@mk8wZfA@o15=@vF znu?gpnCcLlwez~4fkJdkcobLJh|hKjU+xOB8?f>kPXr=1@t^}~)$b4vEfAEkP^kk5 zMq#d;=N{CyWs1|9>c;oP_NuNN;jgYVwJJAG3stuZBc85uc{j1BBM~u)7E^=9*boad z?jm)www$DkB^gzbVe@uVB@?-LK-KP$?DOc`)XjSOJMR?Gb(=O=^10F); z+YEXjLGU0pNVXM0GQsUBH;VGOn#12U`~HIX%7~$K(cjfrw?aLkHrrqaT!^*_1rXr6 z?}DVW!#$UW8hFNE$A^+=)6o(kZlk21BN``cOF{T5aQlFI(vP!z$L}*lFdICl<}W@1beRXP^} zMm)O3iELmkD+V^;Mc(n}d7#`{OQwd4SDvk`m9#GgrSX1A21UDbw=UTc09;ACs*(2y_WWWV0HsT@+uaXo$^X!D&H}+U~@O z$!e2u9E?D5F0cLJBd@e`S`pE_;8puZ!>iZ!@duG1^*84vo+rSv_zn>Zv$ zm1r=>TM?bS1j=ic$xQE!5HfG}VIpsKMR_IsiUdS}>Lg6Mcn<6aAD(eV|wrKNlA_Y_34LGy=~ z=a)#7nnKQ7{sa7+Fno2}NBAPD-RHN~k-0P{oudDtQ0Ni?&BKIqKCbyYfnJ2B<72|_rXM$+<~T9Fv^^La92-?~Wb7weWRal{2H@(1|v#0k%!Y_RN56x9y?Fj7`> z4OOb)!5vAdwUx{rb14eMxF!FRY`0k057+mT*r9DJS|WP{Vc6QEY5(I4UpffA##1>o zStUE>d-jG8)}#o1!{?fPT+IM5K4*55=YhPewX29L*2OEPCO3uUntlE1_n=Qo9yHi) z^IYY!8k}&LPt4g`1&L?e^4ehg(dET!SCP*ci6-?GbC|C;rNjfvbC|ZV%q&*{mxpfZ zB&ChPJ$=M`-Sgt1!9qhsY;eo!#y;`L?= zOyraGK`!pq-ozX~eA2KALe`YUr9*UW{w2xio5wKmNN7)uHcWg&UtO`! zezfRz4Hv1g-ZCbb3|00c20blkyMW1TcKOG#d6Hdtem7< z36klO+57ghh9IQalkjKo739VTp6|P*-icTo8tXF!vDSW*GXg*%X#K{eE| z+=+oLvITS~QApUkK^$R;hb2-|L)0Hfu}wm7yx>M=7;2MLOsl zSMyVa#9&+n(eQWo9BeuQ#~9ZoRjMPK@AYM*Gs=wPL0xUXsIxQ$$uW zhx<=?A$Mo}LcYG^cH_Ff<2!dhY@O2% zoU)Nh%*-6_f4zBKfiR3R?smZNUMsekTzzIti-jcs<^6X%{CPI!a>Laz2lUeAmDwLp z`QvV2aRaWX!5+rKOX^E+svAQ5$X^3ecSaa^hvzd+-ka1S5BJ|jp#|yGKLDQxIDRo6 z{op_^YyUdtMRjdR9g=R8-pUif^0Wifw=xDTk^aC>rhb-8)_+1tRCUcUHpIc%L-4C} zYu^f{=bJ6oGu2-Q9P}P;A#)TMm|pC^oMLpie;jbyZIA#=82>r9v?t&LKC}Oa%+!uVh6#rf06;50Z1o4NWW!;eN~71AHVwlxpkQxasYO4I64aaph$@9*g$zmL@qpi z5}Yy&9IHl3rmZb6o;{;<4}qHkKvPQ_JD!%3nM4a8AOHMOav9ItaMRp(*-1ZGzfVX> zcK7$<@k#xE+Q<4cqQb}LqCQXeEK~qy zsD|SOn3|@Fk)9|=j$UMdA*B-pDm;s*Q9%7ALP4uf6otpDAar(I58-$1==eHBGndcZ zzni&(Es?)XIKJ`y06SZQ*ij%r%&O!29=0($K?N7lbI11?C=4f}2hRupZvWi@OrBvB zn_(?QDyRVN^*g4xW+2%i{*XeOTpVanenbr)EMm6rVOb!zFJ|>oVDSwpts>9uJD^w; zq!H6S4iCsPAn(pjw3p>2j+L{GJt|^V@W$tZvIa9jYG>A9T6HQSC+DwRWq>yh{$Ah7K1kL)PZ$@T$=CzemSN# z_%I^iNt@^Z9vTGngOMYZ!5ybTWI(*1VgI%p^l2-{ogA8xVih`SPBh{;UV61j@EYZ}f7LVL&xQBOW6XA6>$_QkEfpn%T z>a}sX-tK4(j;Wlkc7C~>f_%XcPFMSmbfz9TBHxn|eInoET~~8w&)C3WAM=fgn(i58 zQy(c^iGC=i#Y6byF-_$P%UTxw;FP&WqpA30hmu#L5>evGE|2-CUE{CgUH3D;L7F?U z9WwV22vetDEF`?kFNfoR#9SO)13B`#6rZ^ac=h-<6{G7@FLW$>)xCw+8d>7pO_f|BUvYtbco*E<5Lp(Q(654J_Xg@N8M2g zbX{*{nos&o%HwCEk|h)T6jTQps+kgA+4U3X=6AL^7G0AIc5W2EJbbClfjp-*dy-Ml zUO{OlY4rIpjKu$`J6f-15#=j19ZULql%LSwTmILzt{}D zG7LFNWFKS>6l*l_@*KnInsm4RJXzj033(KZ)XdfdGAQ}X@vtV>v3()q?R=A7`qQL> z{4~ji+@n^GGJN~yxBb06zre#JH!P>jo9o|flZ=|Pc!Ksw67gWhuu`6Vv<0Lmxb@ z5~C@>|3(GJOQcSm{HjGy)FD0*sA}il#+n}nVi()z(MBAXUPvE0qL)udBOTpu36DCD-i8F8GbBsahnWCSSccwFBy(kqbiJQ~{3UF04<@ zle=<1Te-zEkyBUer~8C0)5Sxvt#t#SnqFl#G7`YJwmP1I=eIr-T+ z(D32Y0)T<BE+chM1qScQxUO~ zqH9?5rr)p&jxmT3U!y4_=Sg8{nt1A1ux)kO82ugGdMP+gOYSYhxws3n17Cjbfw#A0Q#kDeJhHLVQnt*R=lspOtU_{ROiBt4TiK%7 z+k!3UsKJPzOKP$Y$^t0X?9Pd}t$Os!h$~c8tzL|E5G5R)y3m#|i?w_cw=vzHd~B>L z?}icz^_4TUj4TWUYmyvUrewZ76&W9yE8IqbI#|H`mJS0X7rE(Mik=0lvhiKgpGN2{ zO%&qw+&)WT$F-U5y!B)jA3Cy;;|pi^&ynRoSJZBCc6#HWfD#C@3O8=fbN;k+<8NZk zs4APxk^cC8Sg!#q;AF6QwT1jPlzUz)e(L#NI*Z^CV-fx-n3uuS(ivtv^>eVBA1en> z;P7j{GRO{VgkXTZo~^vxm`?BXika@Gl~t^oCb_*)#}(sz z;q1Ochr=~9<8hDomXCOkdtNi`tQzN+oiu#ag!VC~dj4=aV`;d;p(6}&q#1z=an9+Z zU6Y>a{@hDKIA81BP#jJl_e=Hy)ne)q@L)e0s5P_!7tNntQu75T{&v_ffp6ar7))bf zJBDKRnCH;dE+ykID{Cn%{9fCb2JJdIG;`N(-!QU_IY)+)iHX!t#6pH_^|F>5gtw)l zqAcEk-b3kDq`XF@i@5cH4Ba@SP|NT!{7ZklUutOk4iK*WV%P1+noa1uNLC{SoQe?? ziQwz4hT)g2i{3-bMU#5+R3v!8+OtMeN$Qc4moVEvM?isZD}(PfNFz7h-;FMkin=i! zprI~2hhYZ!fo{wUF`{cm4@$j#kc6b;ij821m{PipiRf+XwxAkMK36yX6m>+0P3nyu z&j^o{6h*xMa6G_UM@m3DQ5>laHp05E0=Iit z1j9F-%#Wd-XFtedAEkB`p=Grx%%w5~64_JI;NK+^8~F`Akrj=ddKzf=7BhdcQQBcl zK`mqTYqY)K@?v8k76;#u7cG}>?r8;rE4ZJ+R`3ke?~;Fr;3~(N@w#?kCNv#}OyYZ? zCuA#W=flXCgO`34aJN5B!b$(??%|>5@}_ex`J=wP8X_RfkY?}3bf>iA@*74 zVboR;Eki?hwoB*8P-UrN9og!yGCpYDJLwO+G>aA=Phy(TO~|8uCy4m&CyiU(alLjZ zohV+s_n2Ljc)HLa9Sa=zjVD(;l34Sdt(?L2(!!@Mz7kKOOr}$Lj#tobN>gRa_nzij z|5CaILq$qDuG1JT$6YZ@T3tGx&~oySrYT zVP+94;PajL7!$zt9uAuC*xWxvDr);1&^vWJOysnCXV(|rl1Qk71ER#6^D9j=?6w7g zeuTN-F)=aDx4T=W@S8VKVgxy6%#Vt>Rg-rdGIo_YF+rDYR|`h6L#gS+9h40``>X6X zB4&9LU6P3`NNq%-#LliIKi_CQK3u^@o4Jgk89x(^qoMorVD-vdIF3zZ4Shue&cx-| zS9QkBFDG@6OWtgPBM#7Wd$v7#AaTxRG!5G-2K@NlKgrU&4H#%!X#E+QDeml7ntbb$ zy%8mc#2?cTL|Mn(a$19U9SX45mBG`=$`fau2K4p>orVEn!GrPgRn^Ya6E2vDF>*>8 zUPVIij+?CjzOtYX*40w-GX3f}EZ-A=Kj?Ylh2C?}L0~t)a+A+rX2#}*EWpho@u#kh z0>yF`c4IXMCh$U)3umN>eIqwt3%WiBL*lzzXe}9ZqRg0<$*xHK>q5IloTY{pJ@Uop zla?pQ$gdRTT;JxdF}v~ZPhAm4Z`h8Rl6aDdsr}KIWLhxOwP9nbRQ=&`lzIyAEgk(P zi+1OMO=Ud_X7gnV4+B=M5;02HDM$4f_QoZo{fFpN)iJQToqWAmIV?(JF)y0 z-d_dFN%p(;%1OQ(izaSQozK@4sR|mI5+vc-=j>dkp%UDuOS!UDO7@oE+ow$Un&=U? z1QdDua^RkGg#?VV6d#kzM=c<;#A1 zZalo~#tZJP?yjq`80+Uce(Hbp`z#oG+l$TAQTP~O{GKqy%WZQD!aor?=8k) z+^lNd+1%C4@ao>|GdJ(t^vSLQwP(8r_ZwR{3QSA}_Bpu@mU7?Hl?$EVu8^eQ7oANJ z1kL#kc{QKPsEMHpmqFI;(qvKA#k3Q?@76v3PUcE0d&i5xmR#wi0t-enJh==!0lSQ_ zJc)PCnNDDFjeCg-Ug&p-N#PH3@!=;mire?@^^QX4g#xg+VcnVPDo0}Z$90d+~JPgmTXi+mDrP*c5}TDrskQOnbj7g zG;wGh-QtKY1|PH*aCloA9b?o)gUcDQ`kcz=m1U#DDJ)BVeIuYOTn>;|aiaA^F^q`m z;Qe0BV?2Og`D|<8pD)o%9@|?&H1D9{1XQo_@ zU%kPRoVT1|WNLmW2ZHQ1g()@`^+!?b4OC5>SDg~!7s%~6@k2j;-kA;J6aLm63#X&Q zp}z$K{?8Qg z%nS==6iq@bspuc)UFKNmqrq=nV$D@o%=T#tRM7a8mrl$1{L2$eni*H-hWR5{D*mKt zdswK;Z!v2AWF<@Sy;1htkL@L$xyzB1oG}cz*Vaw!SZc9E zy?uA6-i$Z}`lR5HbQC{Yj!D@&7JOrByGf%WSC*#tP6KIluNiI1ioQ9kB8jPcdn>hjT5o{X30#a+OHKcySB`|E)6;65G!N( zyTdh*JoWwa3F_Y%;ZTEnvw3zzc9*^rILV*5bU33LuGBMC%J|&4c-^-& z#0oL~em!?bP$TsF>~elhwk+$C$h9%;X6J^f$N!fWI_ui!a3*^&SLj?uh%RkpV~q;{m}(7L3gNA1 zKxVWp$5U7eZ$U5MjT*f9L!lRqK0^HKQC5LZM(^)f^saqWRM_)mn#Yw!x6vg{6CXXP z#6%&*h|2jFPg19v6y@U6WH~bJ;4XHARsXIJX7p87_PzBousDY%|*UD|p z7tUG8{fU31|6Dxwg&nP5z?#)@@V~-1X>kAA;e#a)Y&YK|^*nEQmlSxM4T6dDju`(wn#fN|ZR$CX)mX zeHPrXpO;w5KVhS2Z^uFdUtw<%(U}*rEa0!9L=m9WmFk+elJV{|$#*37vcNmUXN`o*W?MsYA zq6K*WmIpnAkr=UZh#7eh-i5GiTlKz)VI7Ul^iF=f+3GIRB(ufQaE>^GZ<>3=)$W6en7M_&)RkG9 zfWfp>(rd&kh~ZTyKxL%%0ql=h2fwvlKsT;n;x@n>GG89gstb1*QO3}E%7g-?&~+!V z!+1YrLKL|g{oS1Q4Vn7T=*2~&3kZEDF{Z!qvb9jw5n)BGrZa!(b9&nqrp`rv%cAes zL)UQFj!eB^sXQ30{_zX!g?vgRF-X<7ih8YUKO@R9a4b`{_uk0tt-pmG-z*HqqXlhH zX1y5;!xb!4?ySEN+;%B!0z~0G>sfqn5zLw%zRA@93Jg(-OTh9GrOKin8_KsdXZZ+< z$hex2k2S3A_nu16|ubz-6nM%r#^FG;N zu~Rp)s$Abm+oh*@5V6Pgmx$K{URvjz53|Y|v<~35J(RbFs5%2O_Z7Cwpi7JidfiGL z$ay_0_4cO`y0o9-OmT!4cTXHz({OEU;;Ro8UZ2cxR*o*prtU5*>IO=bq4jN>ij zJjM4DDDwS8p(6%2nP2B%d15Q*SX5A3*g0Sah}D@jQYqU`rf`gK%Fiv6(iEB-XuT#7 zh5yJ1(>+fj=RtXm4|C*ECDu*;Xjzm`3ANqK&&|YW%$SS`zX>iTe=rmLgYMK>>eq=x zvu<+hPuT66F*ogoKvcaGW`ODh7WcJbGt)`RQ^467ghdL6G?61&8D-GH61jzhHb$Du z&hzqid2xGW{npVhRFJDazkI3}%{yjB($jai;D?8aB$Ni7 zr1uz6gFm=ox5`3Z2-Tw6tuTA!N~J>ZcIbprB%=`T;YoLNQBMj}`@n#s0h$i@-mumS zw+@mQx#T^hSYoLGpZjbe+&j4lIOc5xwJ6_N096U5r44FOV)X@|&k+4-0!dcX`>&Bo z+AjQe!!avJm2bi9g8*SHFp`x>mxH<7C)DU&7Wr1x#1TGsVmrnm7Spj2QxLozK*VeM zUZ5lgpj$)>aSlg_#JBTKr;lh@uLwLjBKqDH-p~ziqPDYnr zWq@i`$U#|%!f5)6VwBG!qLCaK*qh)H_7O%Qp*7<@u&lu;T(@JFckS)_7LWLk9j}4( z`o+zAqV-yF9R*fc!W)P}!;V5Dj%4_qH5h^)Q7M*%+#^eNr|#}eeYEW6WrVlqs1{im z^$i?uR7)&*pUH2)^T$WKQ4kXbHT8_ab%a%FQn z@tPm<1xp82w!x+`-#9zM!{zH=6A^=$SQ=YdeTg;}5q(p^Fuqg~F&SdNS~mQ15zZXS zTNq&1Mea5yyl^_)=)Bh9GWE;9^`TL&w1>|q8w`h&eRozUd%<8WQDLK_ro=LS%cR@t zqW470|IE21m*VJ4CcZIVj3*`FVczO;@unVvxgy~s9xS}G;ct{L7Skl<7&>aA9EN<_ z`tDAf{dM)g$H8cq!W?yRN&ZMC1I9^tzSL~~RI0Y)&legiRH1P4NqH}}#u~km0j#h{ zi>RrlEJU9SHF^qMC4%hD^6Y&=@IB=_jbJpf#kJWPewedn@U+-K{g}(I^gu;OzpVtw zBL$KYTe&IKv!cAYk$zZ73ijjP$Z`}Q2Ag5BeMLF~ThW=t1{*;DM$uCsy84Ls9jFCR zLO+t3kY(nA&++yHhF(AJW6sE>3+m=6_JqyiBfUnM2Ot;nU8?Lu0!B){F^WB;hP$t& zrJ`I(m*@JH_q@{{-S&G5JziY=i0n>%bqRapc~5?(sY^*`Ut$JPu3t!e8J8*#dQ$xY z?JE}tKLvgn0GB;I3T-gaOVZ4N`o2eN#?suU5r-l{dG6z~LKW@uhoNb5lV6 zQeG=x8FSNTQz}X-8jp?Rm!UE8z4J29J8td){7XE)?3imfhf5J_srj^RPf&DyY)?Sa z(6Z?g$FEZ^0n#@Y{G#~iPaK5|xK`k0C%_ce|2|8tLqpxwn)-(#XgNh{T;@vmgv+vh z-|gP>s_*J(pGkz{;zZA4C?OBvazV;8F1FKJow0W}9!MI1IqMqk+S9-6P}FAbs+n~H z#@Lmh9`Wv%pm!pzlc$snx+iM-X=#jgL*{H>)afpmp=8ImtFBs9d(%GmEu(uU|I&o( zq{(``n_Sgwo@x<|UjTMAIl6BYv*!BtV0ZIE60S?yrMNb)#^pkW?FI<@`#m+A=SSps zmAEU`fWOc_jc zt%b*s#row_UsmGKFiM)4zK(1w^7~zR=i-P{OqDU(K{-GdX&=6KNqZF$SWZ5in2r>R z@7~3XFC*GE=w&Ma(N#dZEs&A0*ZD#2o*`^##ypMJjvXXzMtv8%xQj5@L&up;&6(=3 zi@Iu9o2&$>**9u5&>(pI0qI`njJ-U;=pK$9i*beCs9nI}nvwZI{mRF^yGO}6T?|UW zOM8~l5F5A_Ir^()CwVCgjD8&9pnJ|_*T`+-1c_zoVO{+F1v4ur#|k(Xu3s)m=B>oxc7_4!4aD>?S)(h z8-z3IYsTlpCrpd%Z7zv`+fPsB)C1Rq@bEv!{=k91I2CPdRc{+|3b zWMx=xx5g*xHkkeOtzRbEPFkBA*)}A~{KqNO5>IWnePt&=<)*~nK=#*pHj|^A3O`BgveC`O!DF4B4?R$s~nrfZm(yFr5kwujH4ZDr2=A zRyOQV8Qzs0D>+;D5WMIQCRHM}REak!SeJCBDXb}SO)*9(H?hit=NKgX7!2dp<^DKc z!xa-H*yQ>3Tws5Jv0i?2sj(EeqCRru@B?aLl`e;zzTt}MG6#OltzmC$`}58xd8KSM zO8c__N5r5mUyqiivQRbgOmV6jU>f|@2yh(jnc;*SV&K*FwlO6d; zqH-Uc)DHM<%oQR=6K$zQTjkV=)P|=ve&C?$iM8M8t_sfa<=$t#wPVXdqa#pzgMJ{K z0~Ytn#QP5GPkxh*XH~==LgT^95(s!u}u!FJ2W{%j}CPFR14tGCsKFN{8hv-z=UW3skK0`ZdjC1 zf3{Lpl;cBwwHoB@dA*)uYjXZ^+{jI%H=&^sA{f}{VSPSBvDid;|2XXpDh^N#qJaaoIfp^)u;^lf{vNR_`47?>(mf-hJrtf|Pss(P{85%_ z5bZKr?QeRMld|xAIdnddM}TmcF0uMk1@3AK=e>HX_B@`}q)!yohp{o&A6tCV2Z%@r ze4D&0Hm^8&@*#^tsY*~Fp}iM(#Z=$cWl_y3^@D~4hLm#pFh)LJ<(K~52#l%zPH=|p zbyeV&40l>;8i=Z{CGGb_myrVtUK-xO6DRVQ>}_~jqgjLj6g4dw_;hn@y-x%!I0J*6 zwMFqLu`zG8iQu7XAOalrv#@PeM!zIvjnlC00VC1SqkdkGwdDX zUe1=NeEW9Xh8CE1SExqx4PoV1j^L_vr(&7eNZ9P<@6G)(xAmpR5 z{IYbx+6*k4&q46H`;_8JlCd=h7Ck1Cp+e)&9SW5FNCz?-422`32YmM_L1045%$Yr= zD+FPa5PIf0A;ZDo+{vGN1SR z%1mFBC^^7MbO(tZO;5_xN#MS*)vLZHvlmv)jJ|P4f1@QQ>RkS`qj$3POZ@)T8T88z z<5vb#H0_QWYmrV3xL6fNC>P_*x{n4S%3rw+7D^VT8;h_sNo>+rN{0``HJ7b?X)K z{P_yi#Ge;TKchX+Qv1h`;}7-CSS7Ml!8G>gkn3rSH6Pp(v73mk4t^ejg(l?>INJ*z zMco-l60Jes8{$h)dK170y%=}Dd<=B|gr6{ErK|^wEKRU6bTAngmR9+Au-%Nu^p5dv zIV@_#9BnVvj()AhbEtqNu23&w(2P=E<0qa3|8xdJH0VU9J4{!P^F)+_$#p{=veVaQ zi>C{*5)+D|`;pmhDRBlICrDqv%h^v+*4BNI_9R+L-#;4&_$UN^li7&&8E4BjK zSU0NmQ$1b?C#L(rbO)dpFa4u{@z$2z4eVzdBvp(``YM{tG_9Ov8I(}Yv?SjM+#Gg> zyk4^K49pfEQRY%pz&i`sLPcO}p4Tk$`&O7^>NjMRVLNN6#MN~X?rW@BA6un6eGv7W z><2x5vLid%&*%R#6V?=?;+!`aBK=9b`&)gId^we;NhD(xT+`SlW$OYKR(fuPcLRIC z=dP0sp{g2BS2ZmJb5a*&*e5`V0VCjUuFTxyOs>aaY( z|1%(~ZWE^bHOJC<$E8>jMUl-O)e!eYypoHFS2>DoHv0K5HbP%e#rH^p3QT~hfb z0B+15=MUu`SZwPhFm;mr$DT;%B1yi8k#8INPsx<$;FNr8tQWeG(i$m)S=xo)M}HXC z73$9a2(7w0KK}rxN~qO=|F|_NeV@CaIvb{fmrB#xj`m*)9RKs5Xd>6M*vkZF7#OJP zU#Ld_EIthW|HD2070&Vsi2P4O$)t7$u>K95)Nlq!{!Jx014RC&rknw?e^Yoa0I|O* z9T$M`-&BGNK>BZL&gK8=;=2NP|K_Q<0z@!X>lj76Ybv#|UVD6j%}jO$a8v!oyY2%Y z*S$vC0AKm9;Ld+E%FJz702TNzp>v@SS)W${X88Xtgdzn4qo}8)=wanzN6*J;<80;W z`M>AsYTB6|{9m;{%lt!||G#Qei2Sn>Bj!KG2Lt0TpGoBgApd)oQf>fJ*p;A6Q#Szh z-yHB?992kWt{Z^rZ%*%DoQmYkH8%h)^ z1H(=P1B3IgVF?qy%6oWwddWLjIlI~a_wL>xx9vx;!@vX?z`$VrOWlSJ0At{4BWLC6 zW99i@l_^C22{`_D=k!{cg&qK^|7^oQZ_t1D5wDZEse0W?qrlhO1m^z$ D)dlPR delta 42630 zcmZ^KV{qQlw{BzGR>Q`&-ZwUz#P+_J{TC zHG6-1X02IxQbS=w4q;H0<)EOkKf(VyAd5KO1XMog|F&|0|847LvSI%lG`PTB{|~Z2 z6^8$huMF28>OY8y&r?9@Bmy=|_VJxx-Q z%j3CwSJIX3d*=Haj3Me3^1U%*z~>>9LZ_u3Xc`oGBkd55(RI1_5xT3c0634*e$IFa z#ov{&e4(xDuKmEcV2}!fIuBAnC(A8z#3-K9CE^KxqshpFZd+eGr+`kq4zk{vp91TB zimsB6<+(#tuC>FG)!_0UqCC1+1r?JtRyl9Cx#n{ytBB(3LJiFolmkh#=*TU2ViiXm z&K2`CHS$<&##rI|v$P|vp8VL~#7fudzd2%$JbG_1Yj}ZMtzE4l#NRf*X6i=kLR~}O z!`tk=1vDjKt6K{8n0~_|4y@9QGP3#y;0Y-~pScPkOANF6s!f?0w0E^=H;Bk#uv!*d zcbDjeTd&4aiL1I~-)H_R)%@I>heN82w)mPzB#Y^J-`%dfKtjRe`?ZapV@-uso9eu$ zDUdU~{c0H~?=LsFx8996n*J3zjw@itT*}RY@}TORkoQNtzO?>ttP(q4WFe*93VD$v zGoYhEJR11rw8^JrF`qJ{wK!}c-hN{>-`OwT0qv}hkY1jF6*+y-MU-IT>(4? zm|M|dKyd_hZ}Rz_hO<4OX`RiOcG_I$*gDUf&lmT1citJ@-<0UcIofFv`XhWHi)U~< z%pQ+@Q;&ck$1z2A_i;g=31NRLZhv91k?fhIW|WD>T-oo0(myJKsvDT>1imQm5Xy3J z@Obd}cUG>DpFYt+fBN))bN?SX2>^Cx6I&w}m;cStRPsEhu_Acqvh~UgT&vLu9SE30 z#jO1QKSzHz1Sqzp%PUTHY$w(KWmk#!ug!Og0fNT=f^P~8C!IK^n4kz^TVtv;@hny@cv zF?H0Qfrr5)`LEY@cwj~D4K7GCfETlt*K4MP>Ni`MCkYa9l-BG`^d7*c@AzxrORQij zpJwgo4WYyLN~cPbpgb1i>XprGjnsg%ixZErx(LX+=5W#bT^jtmt2u zO*86$%9rt57s};?2(_m*p9WEAl;#$lN%>C_|0Q>NahhMoI&}nQI>=5>b7=!0BCis7 z6za6u*hPBSIksk;FpXeG+-8VY)#^d5KwURPjJ=_dOJppEC5OUyZYK+BPf~YZ(2>mT z7XlpGsa!yHlD>WFuFe!|$YI?su*I`@MnSOQc%dGDfic>OPu|icZ5}s%5x1_GNhPjd z<%%jz;~z^&eJTEjrfn&VxbFXNmWF{zfhr$3Lp7<{kMl0yL`IRGW>&)pbz%KIstu-k~X0H8-7ols9^djAppD%hQ%O|H-%5g1IJRbM-Mwv@+p39 z1K*x&cVR^~K^o&>5{R8AxY;EGNjO$g0!D}*JWi4V-k_)EZ41DLc3)5$2j8 z!??3&P0VbNZ5U=WnaZlwf@HT3PX&y}4Il z%+8ik5e>n^sWM#$#3f$t6jEPauH&ss}glMkaiRx#0x7ejvwZ*Xi=<`_xXh!Y052U<^9hwAsN3$$tmgNVN@*&GS>K87t(;I9`_;*w; zI4gQjG=rElFQd~as4gZOt*7dpEoiOWV>P_1Q(om7^&;J}-GmRA9j`HESsK0cO`E!x zNA-*kn46q`d}|x4TE|gAaJ!Jzeubp`%GX$xoXY1xUxbIbQfyrfXmTBdE$9|l7n5na zRF$VYX-&A64*^;e59Q|OJ~54}6_#W6?v?`M+^dQU&AYWK_R385jn=7iid`es8}b5$ z{dpVWCn0VZnqh7~lW?qC)Sgi(*TQqRTGg84Z9ClXERQ=>D8l5o6kLCYtN(6{xLK2p@pn8%By9x4sIQfvUT}mxwt-&z@_c0|yYf?BR`Y!K zrr&p_yQmidciCy@3va^n9MlUqx%+P7)i~4(+OWq4&}+*`%=T+Y@ZZyEzk+-Bu*Wcv zK(HP(m>=m7eVwAQ)n1(3I!_=N<$>iKb*JZ&a*$JYr_jEv+_1FqXB&Hd$8i9dL80(l z+xIU&j1F`;A0{HDcQi3F}Hx<&_8?9Obc@P_4Wn85Je%VY<(1x z*72~0KfMwNrV!TY!bJHB?5GRmvq8}mk6K~8k}`~x6no*(Uo%bA&>ia3q3Vz1DuKc#uEQ|HqveBr+NFclEi5Im1^SKzVp$B+ zd+q{nQ;bDr_RvC?rb7`> z5@5ba>le>|H8lM_r=vZdIJNtdg>yR=uHs`VBNJrQAN!TX3L`mC*>HOU_ly@Te7& z{}!O25<*~e2>Vt6xoPN_0T)x^5GV#np1~UybT=)mNjq0UtgU4TS`%0jA}<^3y27Zk zv+u`Kt%15y6CRe=lt8X=&83!hj~vo$B^2J@8*a_@%uT$>{TG>9MAKQw;Z}l!(x_hF zsAR-=tyvbP*NN(w6pC`|xHGg>BV%^x(wImy-RH z&WJQGlF7=us{U$Q+>E=Ol%n@X%~@?2ZI}g8*iLuMYChwf&s^5LE=0*0tEKS9Tq~8d zrJQOrtNR<$+G4T61^B48_?%1R9OetMkPuTeW`*>H)(euAcTdV_ozAJm)g9|zl`IcD z2^e2@H_Pn}mbOvoxK?Riw0(iRk#KU_Apupq^~DKG$BHj|G1_B!qw*Txl4@aQgEp0! zPV?#e5NAgv)P?5eT2p)dGd)a36dJQGRqQf^LJvNtYp_$v*!9Z~--D4uY0px@Vsv#Q zc%OaK9>HmyRZa(&hdnAfbmKDZ3^M73th8k-M^-m>#b#OuC=-!U!kvJ#bJFh|PFrm} zGWS^%t%PZ;v4(slWHbx^qSa+baCF9U_&f?h3Y%C2p?p+~+i+dC!d?H zPd?v|!H`nqeRWz%`a~77hK8c?v>u6ESrZdHwo&8$uQkJ*m{6*klaq zJG)eBTLZnuCf|y=w0(e*`(Z7%n=k#=ME#9~L%~1C!4abMb#vR# zjcIjIMLO%pG)hs@(e>>*3o_$OD8cE341YYGLg@T zcujV}wUb+<_o>ZKgiEu9aKzjv4CQf?p8oX0Mi(aH4$Uj%n~%n)X7e$;S=bD8CCTaE zP1l7-U^#!(F>eDpVKz7%UQ?Nc`kgG?*|9t5D5G=Wza|=nXhzUO#f4+vWIFa{^M4f4 zt$Zn|r1VT8e=*~dzQq+XNg+dlI*F*O6t1T`*blZ+QJvV8Gzgb9KhR~jWN=FwBvcQO zO3lh1lB^`;x1Oi7>YqD1R7CSwln6B4-Bc>um?zY}KzRlT3-scOt2c~0GzT-EeL+CIV}`w;@O+rMv(gOteG6NW!iCPm0o zu%}2PBv=7pSlsD;%wnsnXwQK zkFpb$1M3s7@Fx0#aV*7Qq-U#lVkWyZnFaovhaV8wtMu6!K_uuBn{Cl5obbK8ck2M) z05fspx*B)s%@Y|1XoY(zHojP0Oib((deaJ>wS^HGC-e}(_K#z}m+LWd4Y0o#>M`;R zAlA(?3x-gq>`1#)|jaeDqe;o~Re3npi?|PL^Y=di})SM&s zF$PfDhrs8dT3@EW)R}`SvG&J)w3oCzt*ttavF{VfZ8+0*jQNNO8q`a!RT%pU-NDUFg=DQ>;kfFQ* zFPY&@Z>oOj6pEO%CeVU!!C|PsZtGGddpOF6HX{Qc`Ia*bTicVc3mw z39~K0prl!}uXhd|FG_AYU2WV|Dcd$&4hGUyG4r@N(7l{sW}}$Oc^9IGgb$)nS^X89>P4^~O1XvpWiXpmij#I;laY0h6$;-EOHB#j&BZ zB%wo~kNH+ndZG!k#rmpqC0P!t*)LH9=~7h>DxbvuRpTpZES%NTP~~sPZ(m1Wir`xo zQT?W-&s9<_s2W9-J9LHC=8}3S*{l}5M9X`|wn~Be-fvKX{( zd@b~5k8G7nDEF6%W>e>ek*}q*sA!}+Z-L~tw&$U64&{nl|vun8FDL`0p--t2}-7{lY4NOYu950Q>w=H~2ylpSBqL5$`)Ug1H zgB6m4(ibFb8-cH)3enqsbC1}tL^!M`GDhQ@@gC3*a>&DI7`InQg;NuX+6Y~iB4vv< z0)59^VY!TfMnZ|_F5YbA>0)v9K~_{$)*7}poiS*jnLj^1|UZ=LD;vs4@0~L zUTQX`C~U?P!Cf~^r;lHNmQMy~LZp?}%m z6J8p2jM`o|hFVsQx5yJuo!J-XUS%Fj7C0%nwX3ufpsb%-A7lrvFu)18j^bbY zd!R!>0Kd`ERDPWl0kEt%77siF{l+Y)4(*{de=---ww2Fg)dHyZx;4eD^-M82!(;=u zt$J~6SN9+7!8XXGp~EM_`TB3Xx1pc1KW}uQLjYhw>uWqqde=4` zxqk>TR>M=T(>&JE^|0HckF!D!HB*R{f5m=?pbG_r4R;sOL&uwok zix)Ir(Z6Yw<_Pb#lvUOARD=qa?dl2UJ7_y_=JfEt;eA`$B-HRx{3(Ke&(&z#hXq1M z`_yQ$ariuUf!2DHx^p-DVBPP99M$G_6HSp_bp0l1w{R5xOMai4vSym?g!3koBKx-; zt^Rf#!JEoEKJY?*+wySg64a&umOYTYreG~|H(S!%JEM1N-$8{L4!~%$P#P;LwAQZfojN?)o+uDR z7wsG|>&x0t9l~)nv|J3L>G%K#!@-Xw*{1 z6UuO|NWoBq8OMG0rZ9i&8vu8*^h{*gThCC0TVt!fQxMr=m6Su{I0cXka}G$Y8iU@l zYWnr`fFm>t#%J|Y(y~C`c-#?;2-*lZj=^!o7eCRu;WgQ@Es+%s0c|_z6A0+5l*7~T z%)#$GjdQQ1K2Y;63=E$wQao2B6sa~L557`4gb(#<+=C6^jjs&nSssTw5JGl!xdi>c zO${DjAI<)x&JOF$cD={nv9d{u!+`l%uqpR^0eHIo(=*eQF*(>LMZ02}r}I|4#3We* z4q^Gv<~ex`l~JCp3Z+S={E2?pOiWEhoJZttZ1T|g8lpLtcU}Jz)7AmL9N{5fLfUOZ$?Cqw z2I&8*aU{}5go0}Nhm%V~dXP3G&?Y(1Mvh5VJWPnORMY9q@^<=@`1^CKW`HUh3Gdvn z>3j>?gOljK^c>s#^{HGC7E$V$#TiY*zkroPC!#dHX46p8Ip`yh6%-_uedmPSUctka z(&BOBCc1?gI4jx#cOa*8AJgtWeuk;x0kE>CHK&Q=ewq5Xzs0vRyDb;2%GM|^3Jt{H zABt(Lp4gH_Qy+1ap38~)Bg&#JnbhX`FC%{?#FCD3SU8?3!bKY+>h42*5V7Geob*ehMA(v3dGLc}2vxwHBY|FF&8Bi?F zUY^8IQe`5+u>uGc;O#bIVeMX0zR!QpA0zY$mYR`9a@jsqUdvoeRZ#uei@t#vct4Hv z?2LIA!*Xe(HlFdISZ|Wt0;)WeprwLEax#_D&c)R2*Q_51F+H9;P-FV$mc(M(KHJ*D zRF9r%6?jLI{6@iPpWR8hQT}$L4G?Dka`E99ec={k4CI@E(@2C9yKdcInUX)K;+xyTLvtnI2O&HX!kn>I(K$ z&cm?@07=;Bcn|-o*rmAbUZ0Ywq%8Y0VVnFlvtPL9^lXuP=8xL<{d=p95dcp;r&s02 zgee*dyCu^#S3-wUoYBO6qDc=5<5c-v0nXh*!-La>e!D6E{(A!9)r>hT-#wnkDXl_L z6~ArgtPGxp$2b@bZ)RxVBZOPIx?tv>PmGJdJ=fg8aN}d}7{76Lyh7tXD_dBxw1)Tu zLJg%ZWuz;Q=EHPmL${It3TWqUI9vXxw#omRrzB2|A_m9__@)w~7TVRN0?GcA zEt+~`51+E)RvCYo4){&{c>yn)%`Jf=s{MY9{xzxpTeoS>mrCuE9^haGFU*DwkdIG# zL-MGZOB22CRu-!q2MQ>Bq*AD z713fWb$*qiBz698MSz+*zeW)?Lss#usy@w}bBf~E6XcXhb*m6ri?Z+BHOW>fvK7z7 z>602Kf(zA>MNPjHi|;%;b=_Iaz=5ANH$+h$T$%6L!GP|JuK8VCV!v%4aZQIQG9zt?B0k6;Jxt z?PEbZvgqPne1_PfT{cf+GVFsJ-=2tL&*xV|-E7>@8_yG4YknW1P?I}U(VKk5v|2P8 z$%dp`ej{h~&aHlMA#HAklsH3lASW*&yAkJo2pcOpFx02a3+tQ*FWJMpAN?DM4Uths zo->3T@99d>%79DCBQ5U1Ohf#V2mMQ{16H;d%?v%zc^P_c=d-OZ|9Egi9^_=$H%El= z&@Xj=xRhZ8atZB2`5Xme8#ffEeX(id_1tF{4jBQTx!wvLnW?Z8AIHS2z=nj zcGR>W0E4`Ns~#v3ai}-M7|SmT@^CCJeG!##nd4r4^tPWeC!LLuh>$GmZya$6r*Zv4 z>sw9a)dI(%Sj|*6_3?>A%d(VJ(|?eKTB&fk{x<)FCyLgJ?$sy3JCMGJ{@a9P<(T+9 z8!J>*J}upnrofj2%?I z2Ivst^P`^+YG~5MIXpxpacZ7zTu}vFUDjrgm^p*ebdT_D5&B)X|hpVp{ zzUKU)8my;!Df4*GKm!Ua-M0CeSpkB3P((*FYr##pT}CDMCRMXl^J*o(@y~^F07YSF zpK48tE(+b_gCvZ`Qi8i`cr&02?WgH#e=QBN4Oc)CJV1G6 zZ=$R@fmZe_<6qB2m0^FjjXlVCfE74Pak4(KCwLvdX!|3DCt9CS<|CIUlrB@>Z5wX* zE+f#63pZ?+iQ100W-Jqach71DS^mh(q97K=qhzpM+T*}IuY3a=ieW~C75bb$?@7Gu z8k;KxAXH4nw&8#BNuI|zBjAMQmOagWXg>7hrtvGQP(U+ZF)c$(X0TN%AfJ#)yfNND z4t2s}>Drxt_JQJhE6}=wHXHzAMTCg6KrUuSV%KeKz^#|+4u$T-z(tgzuY;8U*>)2V-#Ka3r)C5h#8?~(~w>aZ5Co18`=Q)>nGv=B|IhKPiHfb6mIj)&rJF*Dd z31rok7RwbqXt87@`g0*6fZ9ohg^l?pAW4^XAjUryW;=dV3y9}LEYb z?NLE+IQeVJz!2&>xtnHSYjNJYTwZ*N7@K_>fi3@h9l^Fy1Nzwk?jlL9T%|BELlcsw zWZkTrQd8}wajLyu^5p28musJ$QEQeK`~hm8YYD@;MC+wyh#oY+gY(#v&AJY11GjR) zx8Uw9Qmj9>(mhzxAmv6f1rOR{kn*Hbu764FzoY~0DbF2 zCob2)%l2Su-3Sk2zxv%jE;f24%UTmdXNiTliVXE{ig>KCm}|3;t5*B70V%F*F;{U{ zi{HZ^kfqxd%eV%WU$ai!U@)A^E>l?K_cSPPukbdw%-BzYI#wbBTeJhG)J6@$H#*#R zBE~V-vv}dQRrvQ@@v^S9@JUM;5zqS&g!68djNj=~0K&T|W&P8aZ==+~Zp~O28~)+; z!3E1qj+`AhG<9pafg7kz=l0-cCi;3(r(rsv^g(&pD{VNtfRWOJ6ysO!EsOCxbqYXm zSEH;?>7C*nG0cy#;s1lQ|0vrDNwuFQPZK zqN!h^i-Omef_5l<`%k$&_gjxzVO1d$J{Kr^tb2 z3ykw9_(y8!SN1?(nBFeLvE{Sr@lEmRC9PaCRb0s%rcR{(A{hQG-tb+JEXIsf+DFGI z5dEyA{;oC-6yN5Uyd$N2VBQ&&y)C7ENFICyJUh^{SUi#(*9gdrM|?QjYYS@}Tv zu9UDw`@$Bi9I>YRLNqM@P@d`vgasbC8tWZcQ+>kb+ENWlisyy^koqH~9D22H!6!eXIW(&P@4*LKdsg1)yE_WH5Dv zg1xbi|J~7#zX?@TQgDBfdheeo91{z#ce_|#_~$dKtV7Byf%43tR+Nl1FGu727{ zGR^3e__MEypGfi+*{vrxaX(zo=S#_F0mf%B>KtaUEKx%j=VYfG; z5EzF|YYQ+sEG9N423v{u?2nVORNqJLw#OeQt<2Zyq`*7`c(4Sa8MCdSO zc;s+Wkz~u+eD?WnaRKZZgZgYs(*+pDLsd{yI5TGl7Wh#EpwXq#1A@_|1sJS^7_6uu zThra?K6S9+B6{}Za%}mfs-*+yS3w%zp)XY8vvOj1Dqgfb4+UHI(D}+MnScEzHEfGQ z z2FY6479)~G>I(4w_xHxgjqzZ(v%xrthhm&2qfN$$JKY&ESz0b7_t<|9?MITJMK`#k zok;9LT)6{dUZ^yu6W*2#`;Jxp?yvF`8hOtelfMO>|2@NOHE-J41I3q;4E?pIVgf1zOdw@|FdXB1zC`Q@QUy z(WmMz_(RvF41ntHkvYg!&P(VXIj~>(BL89z`o$P`OVqjVuuCXfigzI`7`f}<@%KYj zdL=B50Eg2ycAPA%B0m(tZCSRP!nGuZTv50D-?zjXIB*4m20UJ@w($uF{cJoLspzesh`NJ0KDa<&G@{B09z)c*u@v|wnZ`w6foGE zQBSYx`@ijv>GoVrC-pBN-JPx^(rwI7LsYnI15)B zgI)5uiF*(H<;Fq+v`M3KXd*{7jlkcN%DIlEv@rMWtm`S`YmkKe zOO}B*8RagtrLp!ym!)s|yr`CQD(}eZlk)0{FbpM_W*1Fv*C*EL#|bvdc;k_mhKK?| z?6{#T<$}+Q{hDfC{?E8Y{S?nvJXy91X;oY+PG=I{p31un6H??z=)>ao!cm6d&G?Z` z)XG&=qN1;fkc7l=;o|=aocToBt*B*wKo$*d-nt$Qijx;(ngP0z5aJnqnh?4X7ov$g zmm3zgKO5xyfw-Wk;5wtAZEsqWl88yqWjJ}8LdwnMmq`ZP)WF{)#R;`_h-iz zH5WnX(_AB5-GagM-_r=eaKA9YDUoTr>4Ta-6Wid8%z20_iX+o~Q}mLgtXYUD$}m!5 zJ({CNR9=5#FK1#a=jQJ{Rl|8wzZsKU%;9t+h`rp-y*aSY1Dx>$e(LY`1JT)}NxX9H0AdMEr#Z?;9TuG&{2t#$ za6a7j`K6K8puUNgLc^Od<$=*F|7b?qAUI)lOu4WVmU@+__00iP^~mhi|EH(I_fyqs z82Yqupu+0b4)%pftLQ5>&}^O4?{*>As`pCxXuZ_~aiQa(`%0R<;OEcNNVX$%VeusX z3ez>?C-sHbQb@cjHaos6L~lg*Totclyg5ft@!cmlN{@o<2Z1 zGp&(m5}_trMnqoyHgS4<8BmkedtzGp=`|-tT06!q!x=`;_Zu>t7%AsE6IX1OP%UlC z7setTL8K}!=yO>*dH&y!Tz_cO;dQL(GUKfkU08I`KH#kZV&}0ODMItO7VdE??6(rw zRfY~>K9~)E9cmBW5t@C0SdHtbldAhblb)qb7t(=itIVLaWzs)O&slG9SE zOE!xztE|xidWRxXY|F1}oo9L&z*IIE3XGpKoSw;=Q@d%Ig*Pa2o^vXnI)Uz* z>0%9+vJdT|RlKw<6`W9BnBSHk?^KQDv1#zteZ8fc2V5GBqUG29GrPQLbdanvm0{_| zRF_W*(=^=uPP?C%KP!e-?W%i-X2L2(&8dLmv|jCiwikbi94e{r={;33;)*W;sL#S7 zzu>6j*6%?bdnOsYc;~w;tq4MG1qudGzD^q@ky)$?>(FNT zQ00S6tV-*MuDgm_43~je1I)Y%=b=c0q^%0;K^dOw+96~qS(^_cD}VpImsv!vo?uDU zs&W3J#X6sNOUueQ^<`MZ%u#F{fU=B$o53Ulz;ZtDOgC(e1I&#Bw9}Y5|L(9%H{Tiu zj*P-QFfOrK@=)6uN%raFIFsS);)JkLwhK$iH^B(^qVLd~`xE*N3n)w?ZWuW+p$d0P zh_faKU;ZRt+u+?mFmHs#(+Z1Us^Mmy&G(=j)}%c4CEBr4x9hxyuDHyg{VClzqUr_6 z27jRoLH6j*5?7B#NeOC7+zhYfJYiC;F5yph2PEw3@JjlGnLh}X-x{z=y}>{1(q4z> zs30imXyvGjJn%~WZKWN9mg>HW&=`{|);?vLAg}zvd z6YYCeywJ`ckO57FGelS1QmIUb{3g`j$-+I$<9mB+B&-B{_XLt11ViLU8>n=-%`a}A z^KUwh7v6^|cfJi(Bv31G2>1{B+taW9a#u*c5ATl2!k-ZD#aK1TAl2>*4BG)=;=_|R zRs$B%1rdv~cU;%N)wD20mz?hf+;@J@G0!!>3}&SWnI2a?rRzmhNfA?|b(rkO9QxNJ z*Xwq!8oe@BKZ+-3Sg{1_gbB}I@bPowLQL*Wl*c4Wcbsa)O0IUNbV^(3=TX96#ITy& zc>i^yk|HGjM%32}&YzWJo&Vd?&hzcU(Y53~N2>p9M~3a{4|;cI+4-aHg|PcG^hp-O zfFSvdV+N5SS1|`h?m_nY*ahPV33rm;6`n;@#XvQ@XAkj}!Rzs9m2*H`jpR8$$yW_0 zg$^y8KQ?bF47-yw^F@4k2`?`gj|qW-IzX`phT$E@F6B2RpUn60hsHQyci_DrTgULC z$cIV4z71E-v084XJQalI3sZPPieJhjTDBQprC&cuH$@Ja<;T>+@C~OzkrM&$RnzOm z9PhQ7VK-`;xNB+rK8KxgcuTZx8O`XihEk=}43PrBl~9;g`@lzVFBagRy}0c4c>Vc< zao;w`81J==VUrV3w9Wv`H@Yh(K;VL?zs9>$c+VK)DNg-w)*BF6gba=1FEp=$ z2!j2LQh>ny+&0YL?;ao#sLi>lfVg{?9ge>&*Fk=yE+>4ywpSDl?Phhvs+#0To5XF(SA_Ta}MHHZeK2Y z1(dPe^Jp$ZVSNFfr+e>QjV&axMmR;lL~Ft_B}1i*p9)NZHzGLgO`6p zSi+rr8Jm_6DMp%WDf~4YzA}Sh(r)&1gEQ66)q6%49RoP@z-%g3iT;f+og?9JCwM<& z;BWkwI<2@nTKMT(>5M@b%*)SONdPH!ZYx0HrNdG1c5+6<2uTm=TN5HBQXQRWy~1pt zK?4;==m3fH51bYD2l+Kr>5;~WVoD)7%k+JSQqR64?7v9s;s$->f4^|%*5oOFz=HNf z922*8pg$r+HxIAq$Q>wr_zxY<+)?gT3|~S#%cF=6n>QC&^m-xCh z&|dA-43E`?czV@^+hkzy6?C+InML~f=WS}jy9_u)$Rmr}dQocS^Mh@9cWCT2FwB4d z!hgDD*!&Jx*#rS?i_E=t?JxTgMB$RXYFBFiGK?`qMRuhyLob!>?~%hg6-msm_se0o z3jdF_h@jWa`$9-uP$zk_&f~uzV$gLoNPP6_DdJPONW`KJ$G&}DWL^+j4%W2Y+BHm%Z4?$j^~K*Zgol}hBxV{93w>5eT(Bdzru8(b2`#cR#AZ%3r3%>nuJ295U8bowU;Dgh{hv2L} z#*Agvyne|J=Ui=#@sVXsp4m2K-Kt{O*KR=&?rzWa?#WaKg{5WTrmgw;*GjX0n62Cs zb+egIjve3Rz0jGq81Nh#sI_a*RaZ4I`})!L4JuXmX=);)_I?MjUqnWI#{fPALcdw3 z#t1%7rsMtLT6iN@=@Ef_+1t*!R!aKbL+)3InsYOy5f*S-Z8>$;;<1(E`Wy(PgF|`Q zOKTD*#RZ(hYLX@c$p~h7q|yd+zCTONeygPl*nQKH>7Khxp~afC{!F%v$nh8WFUgWk z&A3}A+ow-K7XL@F^uOhL4TnAssQ*#heT(|~Kl;4Jgj(ePsO>DX$pBwZpJa(yN7p|t zX6y(`u?Pqbe5uO%5y9f`!8Sp0H2&!ISqGLcUM;pS65e&{#W7WGqNiY<6G^}p))Q2~ z7;;zEH7eu}tk%Gu6zFQo+N2(4$PNTug>6E}CCt{?o(HR6aa-|24*NU=Z{~2_AzS5l zYs9RPTh(_0-@AT86g=z0c|2u-*QHEes1=Sd;N-VoUHyJcUIE3sWF)NVTYLU8Z~CWh zWHXl~vrzmWNl?YNB5DU>kZ31wMsUe@OzNJ&Jq6IDRM)%#wD5vf*Cp^G3Ypn?vkj=c z=^~&z5ve=Dn!9e^+}Qay$Q?YCcg&q1DDQ|nU(1fNIIp=NYXl7Gf&Si)(XGN6VD5P< z;x@H+i-zl05-_xNaHVqhipuCK>MLC6M27K{R-U7LLIy2NeN7MmU_NE`bi@0IZOcI# zU_52?@bG`6e(p}{afjagd@U3}CLIi@)sP{)fwwK-BJYrz-etExDKdQ`f~M+0fQLkc zNbxs^-#`zgm_^=U1-DaVh7RYZ%0mVb!^=Z{gRV!|2hfM9w<+T-!h3`75U|nl#dG6D zF#?Q1$Qo$V!0{HtGys+8Vo6hSUP}GT@j2K&MEa?xMr3kGGJchhg$Y z_s~I7bM{-#cV6exgRL^~sfHxKy~O9>AEECJLgy=S4txg5OF~8Uqc{aqj1n71^0Ke$ zxP})11L}IjG5So!1jhW6F~UJmV>8`@$P6SV;pxukHx;a4YJwfbuu{whc=aUChO)i7 z(9#4F6t>^!E+{HCOQ*VY2#@ehH?RMKpL$>QwHtl%IDLMPZ6)9{c`EimCX z+weVG%?Wh_{gN?73{tgBPLj%MF#}&zgk!{nhTO-tnU0qIdyGRvSjDpQ#j7t90;$n#~7)qnbzR zLpRo)4lsZ!i#4j)2DJYzei}kr{?;{hEv_rU-&F@?7Efdv&LG$6rw!1>iQ+;uK=*e>pVu8=p||=$P9Me1Gu0}ne!?30nI)OtiQyNN0_`*0d68&so#L? zMb`idX3hZ#wkQXVfx%`%W(xO?Wd6UgLw`3JB1FQ+SP8=~)K@7W(zl&6E)mQ1WwseQ z?iA~yDt-NBI}pyv9l2&s5g5s*MROAXQLKOvXj}{}`P`JAztE)Q*R+rT%{6&I7`&kT zHU?xIrbl$o9&~o@N_AeM7g}Zvq_3gQ8KfoMsN!M5PJ4YuOX1Gtovtx>dw`% zXl%?oD|2~$OUX!gaoA^cWY`d3O}pGFw78aMIVLl_a?f_SRJe9%ON9i{-OD@P#no`a zflr`rteo-c0-b4Fs$zat) z<=+HN&joujBSZMBf*@^1+pN^aE~vYSwhq+KxQ}r~eioGfV3I)1jB5eJs-}L2*2aY8 zgh_3o>iESQG+ABS-O;hwJ-WpfFdj_fDxrgS?@(XWOdK716jt=VT1=&miVVGc!fjG)2>^}5L=+j<6XNlmm4 z6PI;;vuWpttO_9g{zVtntEteqib^|s?!Z71G@B1P{bdthw55;Bz{U?v5TBq@3@zK) z(!WKuAr!zXaQ=|62kuye2~@}{eYRw$^>SU_A~?PI3e&gI1aS+<{%ET4c2d~02<_i& z0uNPXWv$oIEaT=^QARZCobT|_V^@&f?UM1QY-(<(V<8)gG(+13HKmh~1$nrreBi^sGjmZ5a^=Bh_=po0^XZ}P5JWst!-@H`vnHYfqp9)z6T zEhQB#a3;xHYn}k7D}v#Vz(QuO-T~6|jrZKR;TX#iO?7L2#cj08+a+)BRRVmw`C#VI ziZm)$a-s?o^(21v=0C7sHS>vNf;!rlvXU`1O|d5=C`aRr>fumukWdt(bmRO^OFDnB zbCQamhnoD=CsV+xl7hp``6jmIQzmG`U3LIA$K^|4?^Xa3U2Jd1HC4U7Bf_c9gz)ZT$ZNUz_5yS^ugfPvQAP>?- zHOqWQR(PGa@0j1h%v+)v2ip0GPb;rk(3W4fbi;gcz5CT|Y^DAdFbZLxCtC6KZYus% zQ<%n0dBovwN`aK_rfezy+(IlU3R25W5*KSJ{9jys1xy}Mw{3AK?hXZtySux)yBBwt zDaGC09SRh8cX$18FYd0d_x?98@7s{T#@PfQtOE=+@0&PDP-xwuYi;O&Jg{19q@6dztA02C54ph zr_EECY9u-Io*dg#T0{@8fpulgMos3ZwT-p>Ga*rgbsK+*l#$!d&XOb2B!?+a*gKaM zWOaOEWPh_$E@DwG#tcG`7-VAd7H3ttf6U_8^E0$YoFM>$=IofAc1K>av~k7_2B*X3 zCF&gP3pr|>^{A@+l6$r6i}LQ|RrVV5a_zPgmC*_F?UiSFQ)|&5mk4f8CrV%Ws{31L z>~y|Nr#nOU%lc=QEq(XgIudUQrV$lrSjk%znh~sSt{)_}ziCn$ahlLECFUAYu{(!# zBU4VANs|MdW%2vt0gP7dkt;*e$Cp)HTT;u(jezGraf_T3V9y@SG5FtrA0{_TFZHL*DFprT`%)Jxx%&=rdCbmenx1UX7 zBdXyeldh9`*_+Ue><&4(B29|F=T${v0D~5wYD%r=F5j7HVG>F%Yi(_^aYG*iv7t3z zd#Um)c#?*Bkm?w|D3hWi{GFG?b?~8;o%DJ$;%k%NMthrO2g1$XsYvIBKZr)3PZX&S zeTzuxE)#5)14LMurYDg@fE9f^%do+MpyZCyx$)$ebe1wA^=vSrr#O9&O(dQwHEFOZ`{SsX#^got!JT!c=AMzLKf%ERB8Oxkzv2b&rgX#& zAcTBCS&`jV0DpxQgXQbZajh$b<&)pW1)r{?oW<(LX2{UgR-b2jP+U2;%nB_vCi6fW z`4%Vr4L|*g;Nf>->J77kK=|)OI4)11E%9As_kE1xWLKiJC7i!JGBbM@%ZWCF=E(5e z-nO!lWuQbU+Yq~%d+@yD*QN;Cal;kaO#AK{l{P72)-8-p_B;)I)DSWP|T~x*78qsUO1qcTq@cwnlOPDmbOKtc^kenpdkH zS7OP~Z?mK7f4D&|MMqixpbH8QI6fnzM3ny(2*L4*Y%4#Y6u#cbn#C7BsZlPs?qEC` zNw1G{=9`ub;mi8pwVN_)d+-kW?fS1v*^hzD&%qGPFNB(TaZa3k0_~ldXwzLI1mj6v zMza_occ*uS_4)QOkZ@UtRcDVsJj@EsOHOW_KXySEsWq*EG;eV<{vxu{R`a2 z1?5!3g}co9d>0t|aa_H=rJe~XcNmNwH@)A51*EUo)Zxo`f`mv~jsAu0zmdq9qJC!f zID(VG?$^%GK&UW4D_kQ?UeQh769oJX_rkg-7Ne6-*k@cgfU@?Bmth3LQ?q@)yKx8g zkS*AD+hf^7F;B5D`4vv1Qj+OUIy zusv-mA{fr2nHm*rT8yC_knPHkO0IPJnf&hFz9zDBWR!{jAkIM!H@kKrch3K#0jay4 z62sZUvw!?ubprv1;^H^3wzkL6dxP_af4*O6WljWsUk2?D-nt$Rsjxeqti=Hcj#$h=&4tt)jnRN#BP@vjD zV-We$u`YTFuD@6DW=CkSYP0JWqi_qYeNny3Uh0`xV$g#>(q9AYIP6}wd5%+WVqNCl z54N{?PE&7En*IY646v4TbgavRu#U6DzM;;qn{FgcDTyRvgD z#u^d(B_4z}{eOTPXr7~pZGnso(Q#_9L{dIPI-ajVm5gw=jNEky6*M?*-L?=W_lYd z)}Rfp8O46d!uR;(eS0VO74^~DkzFdUyP$&8^4q4SJ$(R95$W2Y^a*tjQ|EvZI#H@D zB;*)RPn3H!PyezZ6Gzl$PY57xW!SA83Tpu`ln!F(3iKWQd|!@D3?%`(0TiT z01e44;3OQqHkI1?9XnE0$I|Zhv$eL+H0zB0fd(4jg}eLrp*4QEduW8Hb-QNO+t*VD zrGK7be1J*Uy1yX9nSN6pIJakN*Vcn7GHWrOe2x!`<|W9zcFgHyLn~2aMbL~VmoA)n zA1GILZ9aj&OE`P?ORJ63M7+1Iu9Ixjy?fp#Xc>n1s}51cN~m%jFLfT1YimH3z?7N0 zR|N1$ney3tnf+BWNL3kQvHS}lZtxDjT zpSv?O5#COl)sYQT7DS@wG+l)wUlxPn!8iy;$(8K7P9C8;>PV9w(O-^G5SW$U%ewJo zi03zbgz!w|-R$Ho6~Dm7dw7lM+p5Z(Oa~59AcrYda~^D07%bk;4_t{%@j&o!U^?_f z0I&*Ku%~U)G+7w0|E2o05VO}u!vrQ=7a4wZ9PJQF&hbHoxO z{`Eut`@BkA0zB-U?G2^EXPE$1+ybUjl`@QDnOarci1Gjy1a$C0dFeha9;9W{Ahi(H zeprJ)v}D<1BxCss2TTP~1-<03Pt*jrK*KzBn*Fye&H`yal?%3R^I+c&smM-fRO*dL zfFpM&R^syNX3%PKHl2aBuB3xUyD#>`>Y4cHj|E{3={XptQ`{sT5U2Sm{kSvp3l}yl zbXe>~eFEQ^ctBpLKsVg|7$oI2?|@| zn$F3^)$0MoBEejCk0{i}K$DNSgJSHx1)X26xB8eSGQd>srNnE%%Zy%*;MNpGBjSmS zlhqON10v!WuSVD(Y|y0&D248ypU6oHGZyEvsmN@}kdUjVYFLK!^M4K)-3nQ?YyQPT zj>zBb=g{PZ0#DeSaPL%zvh3m*UE=oGT$)GnZ~LG*mnmy_f_g*eI? zB6lD~flK)6Y06~2nnCD>eY9u#ennlHibm}Dvb?tz^-vG<7o#*QYM!pUT5^aF3L~L{ zH#*~Y=x=Sz;w@D`FsaxbLP;=W8#WZxR$hOPY@qIeA|4+E_vM%G$1_kce#T;`M|sfz z;u!MlakH#HXmHan(E{2pQ5oGeP9t9cmDn=>@QCoKIW~R?HKuXQU4_`&!aVD{AZam7 zo8?$b5XSmdfPI@?s3@U&{-UsBz1tbamlbFVeo}DL(_>9Q@u}OlDZnmj2}Dtuo1-KM zahi#KqFdu{A@WXF=^&2_xQ{)#s0`(1&V6;9JSPqM@)Q#S9-ps;H>H~#}% zFwsC7{VDy1GWF1lE!V1ar?7 zb^y1zmm2`Y4tH-;>#r~J?p^svzTnXF5)F5sS>x{_@{U!xm7&y)c-l<4aM^QzAw9db ziSfRXUQq1^ckf>*iFWcD|EW)X+Ra-I2)vq#yc1P!WvX;Dif=uZ9=!%&_@IsB)FJTX(A{<-Y|#+?t+x4P(S z0s3nj4uAb!-v^0=tmm_8>Qir4bA3P-1Oq6}p6XKj-@8W`b|&s>UY4xvbYgUN=PG@E zIVGl85bS#yroI6ZNIwNt_CMK*-|LeefRf6~+obz(fKzU9$2ssYoy{mTGRZd*w;fmeThpI`~W2x7zK90h;CSORXeM z83%@UR^le5`qMQ|CDAaTl?JC2c4WVbc&_0aUhkFE74tnlSq5+WRIaTdC=Mc%J&{a@ z_~=Nx7bSe;`r5UjemlOtAu>DPuxMnU@!FV!$b1hCKenlMc&OMnYQWT-KQ~skiHtbc zmQsKO6ys}>kPG40knlz!%LgSJdQ0~6mW3`Gf+r7iWiaQxhY!?293*)cxU2jkd|&pS z=hfgp!|yGKLsUpS$49Y5xR9kVsbD>Nm9~;}%slCjBPLG~KxdL9|1DJL59J!Li0q|C zAond-2+WOOx7P}u-|AgypES3?+4D9$e z*Hs_f%&*Ti#B)b{R}sM=r>R9p!K{c|`(J;zp5UN|n4WZ_&9^O8S>|{_LkyCyp#TRCZ+*Lrwb!XsCs87pUxH<-H0)+YN|*Z?NzD{wr8MD+(~H2BRJ`LWx##OFSp%Yi zm>P!8obrj*$+Gxb_lF)caWX{zs$IprPP-F+icy_16SLh&wwwb1xnBO7m$@H34BD8H zeJZobt6zw76Ev>ORkF5DnE4Jbm9A@Tvh38JSFq6VLPQR~!j``vmzbnn_cJNKxI|P% zukI&?WqG;)$n`8p`myJS>k`jhwioD@Oi8gTipnQIod`7`l*TPt=v^wl7|G5cpA=9>m^?}5s0W#`Cr7CAXufTxn($`K!`O^_28Ma`#uY7x z9zZ_-)uG@Bdh%`>hiYPH%j7rm6(`7E*ETlWz_pq=cFYu*9Y`Tf!cQ*A~Fyto!MOl&pwTmkn&yhG{sO<$Ml7acit zAyVra9dUJG+OPaQA$T$Edn=8Ib5fGT1^YP2tsDW0>Kb-W*tw(SrRhR8O3uA}w4oN$ z!907BCdx-8+{tBGoKGFHnlXl#njaaDc$0muob0p~{;Ksf85!)w<=T?AS0xsz{lCgp zNApzhk_k$}nKsx^c)~M;za{p3n^lusA6`Mb355=No_`Y=K=u z)4~Rp&7s~QSeh_BHbHUyQvt>}sgkv~MrgdmCH3&zq)qVmP56H-H4D4`1hj+P%IZ&* zEjfD<&m=r!Hj;|k$I=Rkt$4jJzU1=?032RaYk^MQj6=t~${`=${ndR_{792X1)s+~ z6iJ?$OQ5>AGUcpI9!=ERkO|KG3A6~|2}=PGL~LEQgATD-9QXz*SMZjJG-rd-Mz9rJ zic@oLgy*Ds+J#iOB5jBGpZ=eBE62ONVZod<>mRX&*a876g5i`C^-2Rdq7J@95_|eq z;67j_HJS+;th^=JL>S>MM5b_!{!YG^wl(6U-|4JOa6UQWT-XbPzCs_eJ7H>(9NPg& z$An3L{rJuWdJ->0qmYSvQO}55cm?DW4py|Xo>GgzWLLWJ_Xg#!caN`kaowGy1#O4s zEL7LRwMj7V^pEUix{D_zcfP8WINQl(KG1LsHII~dUf+3MBUFS%dG!9ELjaM?_cZeM z6cISWAO2(;*U{ze^kW(&Y6Y#rsU!gTOC!BuOCYl82FX8#0@^U^ya)L~#XIdnAkl*O zZy5f%)x88*2V_=d7wuSw--(bcwJpz&U6 z`3KwIu|wB8%=mQ;8a)uUO(81W6dXos}( zvV&YM{V&d9+BHt^?p!5m;T-mdl`U%d7OIBzwFHqGskhT4rKEp7=yjuJhgfhf1UijjFc?vLIk3U5dU`8+Rhr@1 zlwf1q(J`ud{1OIZ-cTh7_=j&3C9x+Dr3A-*5cbG7PG&p_JP2;!o#*$wvpWqu6j^lw zjWBrd;wed)sOP8Kv$g>($YWn8*=+8}{g~QjTy>IVU-Mv_EnE%X8FE~A45HgL@HgFl zRzn3=i=JnJgWl9|`V<3=efgvI@r~&O31hZ1m1QmaLdHhqL?P08Rjt3^qNyxI zo}E3?H~RY;n@L>hM@Y5R${og(MTWfM!FkQG^u&C;6fWQu5P*%PGt3OdQ=+Mw4K?+e zY~FH&pqv7Nu@DZSt?xM=%UW;XPE@}B*nkmW9HAO%F}#M06qT4u{!39l)-1GlnTNV5 z&gg}VcnyYegKSLoi9?82{qd&CHe%_B@kxod=i+(<^!k24(d`@dUBA&@-Bvrj0uUQ- zx?1Difk5;d%*xnj^wb*}&#j^-#~T9Yjo~)Z2krVG@|X9$hheC|zfhr?K|j0Upad|i zuF9oCtAo(}(Qu=}_IY*zOaWX0;zjIO$aJOW!KlZqlWxPASt3llE zcO8P83a-x}b6T{5VJ3w{cGrHR2j@)Yo+~MetOF2=>28TyaP{v}$^+|=@&!t$#!pOj z4BEzP2YJamjg*8l9JxsyZF=)y*F)4f0Vf^8pqSJdQ*c$#QT#M zVQ5&4QS%DlsHEwb;-v`Cy~WJFM~#_pG+wO3yxz>YQdZEl5IzUbGcv=_FY#I{t7 zzyK%pm-%S-Q9YfYM`Lm)rrC>Tq&HZ;pSE>Qmlk8g%*Awt$RP)Pxfj1+X5C6GE`vks ziF@f+VOp%aPM3-K{~%y2E-0&Y5Ed1K##@=eV^tz!dS#TE=*`V-@iM`XK>}`IQIIJ8 z-}GBZ3=u+&O&~o7q;P1F0^m$AS!ptz67%m_w4g`cV@wT6B02TW#1R%4DSkopGZH zf(;5~4TlryDF!9^^JL%AJklXgNXJkUs4cq3bXL~yZUOtiFRooPC)brtpCDkE6M)x< zqC6C&4z7^U$8_c?dSWOGtMwwauRNn9yHcxsVKYYpO`nBYUMu~}HiuSkefXehaIEUd zu2NaZht8l<3(kTq_EROE{5s4n`bsBW!14!K z`!bBlqePbe4bQI5QQ(Bm9o0ku@IjM1bmR)^OUc8WGK(Z{>M(~YQT&z?DB2*}1lxmB z3(j8x(P<7vK=O-8-?i7)iN#wAr?U`WBa&!^)O$xRVA-k`><=3Lj*b)0I`!1g>Ot+O z$f_f_zcoBg47zkvrm_RUmEw8>ZzlMw0BQ+y$~*q-2QJsA>RlIa<}Vlnpt3qQ6nFE3 zS|%p}-obuFr{sXTn#TU*P^v07S1r`0go1R>^wrKfeptM?`;yI2&?eIKwehAy1{SGlc$PiB)xog;c*baxVVP;$Y2p*rWqD%8kntTxc*90LY z-92u*!9^(ZQJi2Ff_1nzV}g|pQ>Hw34b1!Gun&2llNno6v`LFy>O<)crLg6INKU1o zX62yAJf#j~(Loq4pf}+&mFDBByZou}(*_fWp!q;pepJ-k`dhZks5F>c7||_)2}IL; zK&!tI{(gc{yY5a@>$v+yqw$eSGgJZl9!aV?OCsqcl%Iekia90|8yfz@@W6jtZkR+5<&GR>31g%71lG)iK@ z9iox!u^qS{i?0#m{;Hr-A|k|%w?s9+En?22SDw_bE<=7ttzM&99@3r!y7D;C@>DDj zh)w3cYE^+3q;|WiV2Lds^W~5#x0IxT*J_;WIZ2iPnuN4RQm7&mvR(($WYXN*F7xMW2 zLi6k(mL~e4RiX@@7V<}~^y@Q=^K*&Na6LV^;5>ohHg#yd?<{4mL02tBjZTEQD4)mR z9Cp%Afb`?++vq7{O1nRSykWTwn~ywRPEyy0b!l~Al|%d2a}?IurpXy_{|1LXP-)he z5NA>(Ubqmd@tHqWOcL5is!3l6sw#s_laR{Pc=9FSL;}%%S&$>p%Wys=tD~rBh-zuW zpC-FGcGZC~sB-kNk9j$EI}6Mw!_TIyY5j3#256NSjLDKK5^O!u3@z4bzCy4CA59nN z{&QArvNl^{+d>Q4xOu_H`P7y$7fWfY&Nz`w0#_2A{C~y>C=xgzH@B&)@-^Bpsed?? z&?%TzNThKvt)-%aPDWqpK9t{$cp0AArCXux9O)%Mr#;1bv9G7lTym|b6f~UuavcJ9 z0FBSKt2v{s`h^(bWgsO+mQ*Xef!algN0MM)=@`Fs+x^flAdv7a)Z|L@L-vdq5=345 zDU2|V-23eS?k=WumNzHBDU`vRYVK*-M(vS%%yFyeG+!TSl~p$?e@RzT>yECnY@czwi3eOIP37?j zl^w^G@EFHsz%jU?$f?O^RYfxb&6b(r?^3*jIeoDBY>0n5LenR?Of`%I$7|g+?ce0J z{FPN)gjMxNIFO+$0^{|0kyp+Xgr^7hf7%l*#q_V4y_dnd%yxpOAJlZf;_G!pWgR=? zD9n1Zi#w$@;m_%1?9!?-!zP;g32p45k0Udkpy-K`AZSKzGd1E2{TAH;9Nlo_)I&v+ zWxR$XR@yctg{}14&)oFEo|~lZex&x_R80bs#wp;Mr45*3YtAci6~-z%+O3sLYJ1eP zq?Mk(6BgX42v;HyDEkWvYuaDCJ&27x6d%6bGpU_ZIhK(#$q`0Z-1W>_Q>&Gk=1CC3 z!!KMr*72Y&l_eS#^5AL$9V{n*$JEQbIS+G>h8yRSonF6sNk!C=PsM5uTA-TS2a3f)CW zb`rAVL_O~mq$tloP=agq`%DRc)bQ-1%v*E}G{T(h&lX6PHP&HF9WTCWIt4|)qSIyb zG#F8_BhpgQ;9wc=ReuSsXsN70uH(dJ#oiF7A+_zhfS67h%c)tN=*AlwRRPrqP&HYS zgDY^&cBLS1@I|!(A?eTU$Q_yM#%S5rf7W3$=_*3UX+qY>&I0=Nf>TBFG2+A+`c;Z6 z;=a?Kn%?oK1}sqT<0p${)wLjZ#nAf}bY2Cd>fH+(Ixl{vl4}m8@X@xJJwF*@>fg}W zjMhp`VfBivhf3}VWI>1U5Y8<+kEmG+rRYGko)A!}{O!vJtm&gvPnj~NhL2Q{lTX0Q zH1LhPRw0MW;f>4NaC}dkX39B4Q`;bye#`Et-FvPS$-dOY7yT!e&d!{#1yDWbye_773f#h3` zH_5a{^L6jZpl^#e9C7tW3~~8K&a{fh4fzR!|F5>p=HHsPKfMtRs|?1ME0(XTPVV3M z8eJ4MS*40e<*0gToY0cMftFcr6ME|E^gmjef`Ov_5kosOSESKS^ZL_WMeB1cz`j-9vh>{X;c3P+e=Y@&js0 z-SB7RBDQh+3mVUu%@I{~zrj7?Q~e7CUs)F-WBKKG>L%8dhb-&&i!UdSeI(qr-eM=D z|LTj9D^WkP2^0I3R=+B$jAixHe2%+>CY$&Mc>z7cN_qa^g^NIs+`Z~LWG?wAhTPLe zJ_)fLe*$@hirOm+om5rXv_F-MpHVS8M&Hc-FwDJ;+z?I99rg_zE0(t>v6a|?h+oXdEa|cIKyLaUF2eIC-}EzKv{!u_y!c<{!Kvo)j8c|h;TtHlO6Y@->`=1`=z);> zhP`c(D%_7e`he_Jl@@(ou#33_!O^=b16^&^c!}HHL`GWlSYGv0dfu}a5VSCkyw9hc zRp^a)ec208gR7%Q?#8a|_O9&)Wx$+9uZkUeR%KOyOJk#BV-wQFqCx<6?YX=izi*zM z+}sgO*XpL5;@arDhCU;y-xNOWLP@Q)o{ec^+T6?y{P4+<|M~dQBZ-B7LnLZxx^hPO zU^ugZg>OUWk5|MS3!S@_BKGm`2E6cv!=UYjsopAg28q~Prw#0$+0|esL!cejca=jc zxB+ps_(-~2QD-mXsG7_e=1-gfn2sET>5jFY`38=$wY=$_N;*GiE;_!d7Bh;OU7ORy z4Ycvw=$MOnXx9U~g5r4iyYxTlp8PxB-hk#>;nhVP&FX;K)kY@$cBI1}elwLDumq^S3KXa{NyF>vRtr3<&2U9P?MMK4v8Z zRwK+S6W07`BnvxnUgk7?&#pTizXY838dXia>1l=_auykS(Q_8@!h%%dUZZ>q@}4!ikPkzXu9#6Gto$L@Z%!jiIYD~o)Ck&&{Uocb zI88Z&rdQ@^m7UI{u} z638m`Ls)B2+R-3Pq9|&dVyDZ5X ziC5IlH91sydw#o3VI9jP_+<4dHeQwr+sxlwnp`OVtK&pGXfbvEfZ6t|F!n|TXQQ6O z8;_i<%#PEv&EV}FP`w<>j?=KUn6HMdZKaO1TQirucdleyp8`7APAt?=->Ei&f&S}D zw`b=sS4e&*J>7~|mneC}9S{UEe^Xt(e+upqpJ3$lbfdi$0#VDsz~@kR;(?%B-WD48 zdp-1#gxqH?kv9tVw+nGOm#Tu?lWzvmo}|0%VX-0|8WyczPEnReDAA1IQ4C`M!^0YJ zocxs*f~K@9V}SdNt54KLi*=`ipee}F0!dd!YutEPRqT~LG+XGYoxq)RXWC^&I!JKB zcpUbVKhz7ZJE30(Rxq<)2Tm}f-#6%T+StD@o?uDhsfnN|>*}7nGW$xMn@;HIk=qt( z2mS$L)+X(^3ok~Jzj__XDl^&KuV$<`Zw$;rHZqX!5STf^kYK`?6Xef33q<4MLvq%F zxgMJ~&JLO+!1`{xUxQ-2esmb39~UDav?!83qZg^^O#Yg^;Yp@hv!lZ%I4igk&Z#vJ zJF`f1{p#8%`NpJwjtWR>`V3T`H9XzT{xkdiGy6_5bfDQb`^#h+c0df}D;{3{RMu$d z!E^^^p#%uN9n}uYrxu%IFVJP!1TbH-*_L!^r%tQCJRg z|2;UD95FcSUA|+KKh?r1d5sqFbk>VlO0l9z>&s51kl-)OW7QSMcPaNUf#m3=SPRp; zW7`6QDWv6CW65Jy5L;)$XJY(dIxR&x%`WK1neUpKVA*rzdp0RK)jj1E56CUlYBINFntOENkD~Q4qC86ef2kD z(D2DQHL8{(;;6W^wy8X*KVwk4@ zfUVwP8wY-%>6LUNG#^)Q7cAdCKNMWnf4pPb(x@$yeHx#*VtD|riM@HmW^l( z+MoA&n^Z99y0tepD=AtJqNin`8m|mJs0ZK3#kl1GT1<3Z2+w4|JH6ux;Lxx1u77oO zxuYWR)ASzMIQ)aT;WW30`lYl+`4b_vF2JE-zCiWNtc~S`jI&sXnw}=6r)qGpq}nw7 zILTq0Wmx0ruiaPk;^x$2qEsT|3grR3iO%v43iZ-0k&F+*lY1YkIp8PiOSf^-2btUq z@QdZ$vTP>tlYIlaYZU7kP||I;%284F27;>OpG!6GKHr9oqyrUW-$m|eUL(8ns_R$lEsQ(~c!WYHT4)!ePzR-D31N<@ zVjwWc2pw7#Mp#&kYU1I@qJ^1enRcYe;D1Ni{$SH{{1u;i*S^a7y=LP1@Dt*{aE#vs zAZD<*zI;Ko|GzlK|4|)G6j~)J3RE0(MGkGT_P>`orT1LcBz0#AW zh$>Wur^+{-ufcR2E&!>1DtMQ2RfwN}aaK58Q-^ZD0NgF9Es}}^q$EsMXz~rd*z*x) zyd_Qm?#CouCCo=^-1{Il2;aBh?birz0epk$$r73EX?UUDNJCU~P5)oy*6aVCx8X%5 zW>v5+UylDB|G#41m;Yy^HY0#x0e-F+i~zP09clFNQ2qQccwVj->{v)1XnYWc^OVUwVGb zecsJq3N&`YCm&z`T+2%6*OFrJCX{7nld)`v^hmsEEBz!+ChjVg(s<$)$Gl$d#C z*y&wsNcF3I&k$1^?q^W1KX6E3KHmHrl*x9yoDc?zBrjVWq-$ zj7|!IBP+^`O0ut~=e2J`E8@YDj>wP^J}p`MV{tSO1Af-D_a>z-di}0>Eci{o7xv))6*u_9U~= zh=na$-Yhq6HNV^Tx94X>>J=@`Hr1j=EjUJ^RtY72bkX#7Wkf1&$1hEFHdfWHMF$wT zcvQTVXfqD3=@*l6g(G*l)4ElC%)eK7>h;G2qXhpAX*v;q2w3j~rLT#ziR9~l>>L*kg-hisqFsoyd5HVh-zbag>Sn&_V$xJp?EPUNaQCpTRLeBK$-ee#jk#cu z#`yz~Y8`IOj~41#8tPFvb)%B?C$SWJ$4&Ms{f#OxQ7Y(-wCYHa(jy#>nr=M^MEf8o z$Mh$Yp#q59drB8=N}4!malfIXS;XRfFg>RH(XJkT|6-A{=m&-@5>o*(P2x@9CSjVJaWLo-xRvnKd3-O5E6nL??{r1hv@TI5~(`*NDUfufLO?0wgEZ+ z?bllZ!ou%w4&YW%=6pXpQbt;Yx-x|Q@%E&FBJx1E_cW>X@OWt}4A00>E4dwUw&*^R zd{RgIW%Sq9iOjjmCBY1<3*)8*mY) z{DZCEqP!l+<3xOcq8o>zYaDKOgn_*4e~scELAXNZzWdV?M{8?hmk)nSN&KLf6FAle4st z2RaNDh4lO~LXMz>YDZncN}@SbipiiQjZ`pZuBI|)r$@y8^k{tpcmCm0fpOaV7D6;( zg`<#eATAT}TcqD=hh{cV$oPn^StB_0an-ijuOe0CxChI25REQx(Y=qi41n~hf3^SW z%BzfXS^BtXDt1|-{+R4cI6z0UtW33wBQxNVMjlfrl9k7jJpg{q_gjqdWDs79=A}mN z&J@b6pXQqM0<9FabV&xaO0?tGZ-x_Gr{x7`u;ZJ`4-y_ZeBq8>J|#B>AloHhb!8lA8fZDiq>EEx=bqLSWGK8W*=M z>RUHooHqwXAuCv)>dJDVl205lZ-mk_$eVP57=Qk>l|+4yw{3#bK7w9;MaUsf8Qhs7`U&PU)2Bap{~Ed zDDb#O2J^)z$agW^=E{(IdjN2`CT8gRy9>kMzrRb#;D5M_4fC-qtuzaKjx}zzaLELJ z2^G?ZrECc*vd=#z4aXl{cjOAX2qLo1lX8MBMfVO@v&TW29fk9&lCY#iK+z}Y8&ooG zbB-Sp=fU1+IhqoOzP;E%;m?k<-&{WuW#>CV@yljf&1lS3y~DN-#n}$3 zjl!jcc4iKHh2|YVq1*>_eM9C@n4`+;J@xxrN8G~*C^49Nwc^Lci4tSBg~;mCKz7=~1Oy{S?52uwQA$F2;Kn0w)F2c#EJ>>26^NVniHO-SoA2IMGRSR*x4 z23x499b41JCav@^nA(r&V$dq%B1uEjc7kY>&rn#il>$HK2I+ub1wq5phpVG<8Yd_& zSv4XUrv(!vhdjO0i(YM9!N-TJ`mLgBTqJZ6xb@$}=`bQ)oqnsTMGW#?qUmQHes@Z_ zNl*(PfTw;MroY*t$=;sA;O3~ z-m29b92=Re_tXl&I?nbCrt3kr!aAW^7)0|O(1dE82k8#rF;FQV4!{^KDM_XxjDdW+H>ZoGAK0*fq*^5DnD-z{42h%4vd84y=kA!D$ZAn&kDb#?+V z>!t5Ivv@iMi|VC|L|0_(T02EENVx3jEE;8;u1s*$vit#-2N64dj#ua`uwxz(y;dmQa5l&(-TotnT@{~46lb;nlSm>lHqxbaD!S14^!T%Z1q z?073&x$2T+x#(;FP>(rD)>3Utn zfONb|owEm6=@TpsqU!S%Mp|mm{cZ6yz-Bz!71!?=h%!_l@c@D&HCu1lIm(uk^&M{! z+Yd1uoUgIwJ156{hN(9(FOPTqLV(>}h!}jv)7^fpz3GV^GJW5PD|GnDUVVT-!L}y@Y{8>l zN&UB?$lUa4M!x;-wx{GBhc+%5C2;IA+59~+y=0yX)3W0Pk!_Aq5+xqj^$J=2;n3FP z0@+dqRX3}nI`nzhC39^3HrIa~Px@}7|M~$=pQ!rnc?5=P+GAjFERH;thKJpJRfa`* z1OVZJQKGi9id_$Dk5-(u53>O(_{|yq$XzXG@FY*pB-oxevElljtFr8N;vnQ^qT7Hnyh; zCU6Fcquu+|OvIc#N?R-#ep-3R;juVIB>?-1?1+|MjHnWxq==DP|3do!_xSedR3arb z&;ZyFgT$?@BF!njwW&CSg4p?zuL7&COw7j54r>KxN=JZtRPna>AjeR#RnNnxVqCVI zx7qhoP!2s)ILO{90w<-cZ7D4ub4N(j%Z+LKcJlTqT>FvBia@?0rY*0zWK1=524GcS zPIR2-cPq{*5i(5+Q>nn~-}#vv`h>!htPsmt-keyvR7hv8&K8uSA(9j!pmG=#DYo;9K*-YB7M$V$A=e0K2(v% zbEYqDhU;`;tk}Y=rlklWm(te8jPn%|n{6R(GALp~XBBx~SCcsB0udY9Hy|%~{se-g zj=72i#Y~l!#LLP-)WR_tx4|(Rk1v15I>VGGeM`o~_NC%)qd0E_;Qu2Z|`R1 zZ{{E1dTdAVG5ErI5yU7-Gl(sR+L>m9P4Q$#n!-kzIjk_*EBMQG;?d{R#MCrLEftvR zzO@EWa?KqF=PUuaGE)oKv8+kTYFj7JLiEhm)ZM$!88z!}1`y*#hK}#TiYIaE!#L7wL!RTbQy@hjkuYGzXs=2TDA;nLA-9kfV$Ln1Mb>`Lym!}0Rb__!$z z5@EqA5-XH;S*|}a?0JrWog`2#SobfMlx7TjA6;$BFz%CkGnQh>Q{6ipPvw<@xKrMY zBd6%+*V?F14L5~oZ{FP79_zt3>G6p4nUI_Qqy`6N&9XV7>7+T>R<16m$LgfXN?$KO zk|K23uXSxt7P{jUyE2_1{}_xX4u_KBEM*I>u{_bsz)P_h(orp$JZ^2CBD^7tW4jE; zMYL()X|WU#^j;e7W~moYUnMF->NlJvZl-N=QCoQJd4dLFa#yEg+-J}{X;?b0rnb35 zkOV9K`GY)fTJ@Ejv{fE^bfZl}pU@!$MVG=V-RP}y!eQh#8Y+Kt&o4$^ZxZJv5k+~S zPnFH+n4ie@*)Vw%O+aY$1BuOVe`S=9Z6Fa$cGKR+1lep0BIb+?=(AV#IH0eDwxjz+ zM2i}d{cwfeSQMa(VE!b&r}>iVJ-S8f7uEu97R4EoA-wN>rSXiQcz?Y^>%ihqoWM)O zi3la5mLu`PHdfAbbG+aOqOK{Us)__ggp*lqxVJ=F+xy-Vd5Nx>LZ|Lw+#5v$&^oX` zabFO0%yln&xi`Dkreu1mQx8IM<;M?(EKPZwooVCTZ?9JvNm?lQ;~yHpIHX?0#%JJo z3v@x%Sh)j#HvDXO%eQzRd#R;VyHCSJB2hXr@iQ}k)}&qt#&%FY!Gw3bL)|)hU7zX$ zG|l%Ls2N9?!?F|+#1v2yXIjMHHHm+gqXisRhn(=~9ux>n*vRXo+KoZ6^pM}iYP-$y$FdmY)Shn*&~|A~#81cZ@fMRwdUL+aqLnENIr-Au?+ zr$yy<#IIR=1B08?Q(&WM{KT)BdSu5C?%YyhZ%7mE8FpRjfHc!P2plS2v$PJjHV)|- z1U9v_KDfE_>(gGXBBgWjg=*)?nh`@L3uoiE3^fEk!%MhY1HdnbHk6w1vuaU>6TdMp2#7 zUmjS`v%RyV|1@TkL7Oo9(V^m90vU7A>BcAV=!nXg6gSS!hgf7xwR3&%q z)Ra6^c`fpOzm*ztSvRrK+b4rhIOn+h&XA|IWcO=qv=4iSA)5{Od-R=q=&waSXJm;F z>lNGY>v3Mp<-5@0-+a*J_{BGCkh*RP<*};y(r%DyWs1s!RvWoCk-vow_DgC?hfNoz z&Mw+*br8kVVHOb?&=Bbv*f#8_T6ve+bYY1HSKV8VPHde|+NwLyW;~YsdkKXcjgN2A zgRaE?iz5hHkLJx+{z9g(Bm{X=ow831B6lU??(*`P6_NUao>dsOf_}?<&cL=mwS%y~ z?ZI7#9o7-Znm%=Z(sZr@J|ju-o{ZY@u@?RnS7UX)LZhmqR<3aDU-C!%Mo$i0V08aLSX#?n*Oy`RDyG!sV124rj`Hl){5w z!AlK3vsG2anem$W$@`V5TeN?r`Z(}UdOM0Dz7l=3Y&V}D#9hYlx*$bH~Yok&&95R3Znn4 zZZ;vJdov0z@_E2RvN82**GWN)d6H}Oj>&G-`2u$saZBuAPolce)n|6^X6kdZmCh_U zf2hRn#L5cuInU1TE0}P<$@umiX3J!mdHT`#c0pP3elC4h=U)$Kt>JPFbxi5C@PjHE z?We-r>8!|Po0^q6tzV*6gIBXm_|x9)7%f$_?&2c`#N-lzs#o^oF-fnmV_BYd3oHv( zj-4a+hKC2ilIYfr*-G};d*ju4UM!S6z&FCajNCa_#Mgx5X%nJIjLGT7I4lQy3|}zX zma+N;!*Ld^c|l7j&aMOFo|pw8)@hmSDN)3cYoXVsp6RViPF6F8=ZZ-h`EXZM3FAzx zSvu;*-)+yHX@sn{=2Um_oK`MY(LMn`yr0p;O}wmmF-5*ZneYb zZeQ!+qSdMD8&;hd|h0qTBeiIl0@lq`F6~jhG`vBI{1VWICpqr0-Bt} z^o~lm{HB={@fMREUO(_NV=oO5XJbO|~9m(MCRo-NLrLEES)!F5g z+O9|MTP>U6>MxXfAd$jj~ zh17E_8hv66qzH`g94>z^X+<|WE6|PPRU}&AYv)}p^P#wwg-0UJ^ldrlMHBzbPK4N_ z#929xf4@Ig1ZgWMMEWcY)xEF$DR-dtR6FnEKO1Ql%3rY-P9pLwk|HaIAOjW-l>XFN zE+STa!#4XZ=!DUbf?+EvuXxE4L6hnhoRq!Wbe9Dp8*baam~j;_HDf}uYJ8fW%A`B@ z@-vTJmR8hPxUF*R3-B#^Euu@$y6UN;stkR>ooryVmk=91)~pm|zU1eG(7Dg$)ei>9 zHZ>;v-Y2TU{2*Vp3p7UE18S zW>9Xq7to&2i|4Vrdqe3U&7A+EEWT5L*i!w}IZ2g^U)o;tB%^mv67y0^KTWmH`fd6+ ztNU!)Tu%{V5w$Y%@8Xz5TpOAzFrSzG{6c(3flY7y$6uGt3l5L>-NvVzHj1K;$}4;2 z@Z!hJZIO}GbYZ(TA7=udW(rE*jgj#7^)P&s$l<4e#9m&6-tw$T9w%}#N-HWfj^7F9 z>>g=`tX@5~&RM-1cx?-=kG?Og)v73GSJZzO9Wnx!9`t+O_!zy4?aJqX9gK^)bBa*W ze~v~jf_T($f2eYFYBWMJKC#D~V>&sbMQ&>w72YT4e*YLT3lr zHyLiAqe||L(X&fbLr*K!*je68k0DR;8uU$oGG)WYjq1L)1-&Q{~klc*# z-Sa+qZfTZP(vGYx96gvEmnILe{qnYZQk*Ss=Z*nci4f2X#B}LJ(-&eEi*Mq$mz%4v z?O6#6Iz%?|XG;Yw)!bBmOB2Z!p*CwuQKUlvGq_OM(STh{$^S&LC}ge=8Fc5NoN02p?Ek{C`AOB@H1g3$vt-W+ zlB_H6+4^%_Y!9rM0VDXic7pJ9K>c%}s@EjtV|c6v#XdUzqj1vFOwG zHSFJO{~7jl0(QY%zQ86uYu+s2TeaX5G41=z=eH83ws4_9N>R6|$>+C}^HO7f2e(tr zqa~(PiHH>l&uDp$FgmX*q# zEYD#U(YzO*dOoJlyK@vaN(ycETOTM>iB^(gyPG7B-DpE?^LG=Nh^5y)!yhlAq-&ji zRM0*v3S0r_#CesczL!5Nrg9XoM4*dP%~wF<^Wvnhq~=4^8oa_1?8 z&rCW}WXzznYE5iEMrac${HCSlWchwOWA_d4bGnRAg2hlRqcdpUkJhd!-K`VhYEyf< z_Y{cY82YUSz06D)J`bT6NXXl>T0?LabOYot1f$(eL7yTYC3;VSkxs$}H>fjq>HQYh z(v=^Pt!8TvlTx^8XMO0)%uiK&r<`@W+ zU|F7+=6k_Pu7M{r2F>w|dP+r>c5~-5<20jGMp_`q7+x`wi5b?_<20Nb$Kfn%ygP5c-z;q8W`L3d~?wt#y=V><0DI}ST+O7zL&mS_zf zY_SU~tkT=6;^z1{y1LpQY}+z9Qy%Cc;LC-?rj0pQ+dBKik}x{H8GBlFIsY4YnvE~r zR|LNxQ`3H2Q7MC($$Jjz`tYz^8DRn{OX=F8L_zAw-_-&%7{=D*4?d0o|2XSrH!;Af zuq9bFDHKlDSKMH3eO&UhP^wlE78Vk9FuOF{4Tz=%Vzl?XcFc5KPr_g=&ik0_0Iof@ zWOi~wZIMUcZ+x%FH__RFz&@-tt{mI_@PL6xXeorzH>oTKKhH1Kwb08q*$@-MP9Eb} z^j&?WpAoyo)o=u$LJ_RB)Ru$Syt6IsNg#z#ndcOc3_WQsb%-KHc$t3O|bx>MN7 zcZBD%vG`?B^0C9~8wUCF(ry^PCYuo1#A=TF+ z$2GV)F-Ac4Hd`Y*-N-{PA&;d*z#z1Z!b z+SC`5O~5n8n@u$VUCS-?%^zmwMAngpqXZ9Wv?!c9qrD&NBk=`{ zc{ku)*mLNddn3(RRSA}X;HVbN;;2;t6|&d6BMO2jHJ7k^GMhv`lW&3aTHPRx?ytDg zD^g(|dOU^_q+oCQC)g)|Oe`zglVO&J6)W3j)QD|p`PY>4j{~bHKTA-^QGbF$&HLTa z+Iy$87x2oBD9cy#phlIzg0jg&Z(JQF7QW?e{`0THseM4`H}Nt}uyR?+>;Xi&%kok1 zpm=6t0G+T=AlZp}M&(N7Yag zFo;|?Zu$IKI(9T)9Sme-b}_ITH(ppn5ta`m58tF4$!^y>TQLu6*JtvM=w2mz(tQ!8 z0iIhQG*I$s7oD!4-jS~i?C<`by?)PwHY!{A$6Ck>zr2bd?#nSy{P&C!ZN@^3R#5%9Dmjm};2z^X#jvs%6h{vvciY{AB%%sGWT%#FwXaw5`e~4_ z;uH3=8Ny#*fVFg$FUt@KKT|@w?M2Y%H#J&_)WXYMhz&n8tc17&v5q(Oe)W#DkQw*k zU+_I{C>bJ)(-^_JAb5kZ7)_B-xnjO8L=7a#7W^iXV_f%yv7}I(1j_K)72-EkxiYLnQ;)o(D%>`upkz3Sa1{nwNM3h~&h@)^PB3th}m<9>q2lS$F zt0U*`+XPV8@gUm7*ii$;KdS;B+UUW*DU)6X#2Lhg z?1CUg7bIsBXUixYu5}%6jC0HdohMdkCo8Kxz`|}@2;U{)8nZz*y;{{c=ij-i{Lkt2 z+9wrvrV8Z149kBwj)MZ=PSAK6$A4Uvu*r57UQjfy*Qe7fmG?ZKWS9$bFFOykFnEr>`)OS?Vi=7J2YJGP4vni=<~I-a?ymX# zx_+?%sA<56M8XNsYuQ_Wl-}@n=zHmJeZ5^IEahO1%E#S?qbDMNSK2x)gFHRv3bGpw z-%f02j9w;M6irW zJ4Go>eNC>|m>yeVKG#Ox;Vh~-p`4hWHSm4nBjj-a@508oN_0Dy=Hjv?`HcB4@X_Wg zLbB2Aha42njIm2xt6alng+>D1LbOXwKItkMl@|`n$5l7r7>uFL*-ta(a0b{$MP!z(SqSmVa!iw&HFO(-6{ms1YB0}9 znX*gRMU+sjVFezmbiqZmtMq$EEc7jcV9cmI0V>HY1Z;xyh<7;BNhdVpsh$0;pa@;o z!3cLyRLlEu0#eJ)1t!vd8Ez)_1e-{u-PSFTcS4KC8go_BU6cwauEkhZ8eH#}0_$(? z<;O}wAp;XS$QzLSVS?DImeb7X7P6g$a}*omGaPX5U?r=8s5hzeP?}zfeZTD0$Crj? zLFuQ$mz16%k@+-sKaMxAkqx^m^i*cnf&AEO^{Y zOHw=yp(GTTdaGALF>EIKd*EtvQk}5DZAH%!^5tk26YI9Ct7JOtdz~WIB=-2J)Xu#Q ziw^D{lQxfY`v;|f;Pzid>sXIp%rjp+M~(gztXQ>xAm?%J5XuFkwx)dmkYF|9{R+&` zmMUkz#{siPx9JpYLH{bJ-U^(IIb(A4(hI579Fd zhN-wqgfpqyl+zaHDp72Ff_S)6KWd9?N62yih*yvoJ_mmFCjJ(B$A^wk%t+5AqWR_8 zj!o>qOH)lJIck~){TX!zn%Irj*v zcwIeSE_e(Ifu)Hr@%Ki46RCxXJMoS*sdTFri5I?o<{7fnZeUjsZOK5}0!BU+XcF z-VStY^ML!!jo)BB6iAmrpEMm|YzkfDHK06r`=oJ~djYqM#$H3nEjy+@eD^tjY;xHL zc?ItC0|I@pfT7E&0%rTRF92Lq34CdaWIvZOl?F1v2mJEprFyN$ZH6$F-lL$&MeT)lHH`7=oFf z&Ari#n=kYR6N(FXf=dVUt>Dqi=MDu_4;LQpsf92P&B2X^Z-++-jcBfl!F0d=_Y45cpl%i*X93@q$-sVW_XUXelqG|5%>QbSawq{}2 z3`@4?67;+UAvQqMfn8bX6C+8RZ}m{lM+7g@*>s#Rnz3F>lvCDNF)+vi!5`OZX~8 zQ|z!$=D`WWC8={cEj}=CbHyIG#HttB-XpF#Wj7VyX zloqBcrZExrxwXO*jLc9`L3&wQ(Z*A3x@GkcAVc;o`t#k^b_^wO4=)QfS#RywHksO> zr;Ce+P=$&-RN;qe*{7BIj|jt$w479#&s03YonS}hC0y*2vFiN81xDBry+2fQPgi-< zWFEO${tIylb@)%3aZhO!lG7?SJnJ2`FV+LL03Hn}cH|zfdOGfHaZ5(*=PlU*ft)}( zXT%(Hpj%W!mKzz4#FcIKsmj%GnBK^y$~p+Xjgw_W^3*gVsYF!7#ji=!7(|I*9zj+7 z8H}vW)oiHKjI`Idh2$LLCiu|;k6*U^N68PO`2pk*fm(mDS-EVB6fJ?+SZ0 zzW8yaocLJAZ`s5>ezLe-k7^Ts?5oHFLVp7b6ntr|yas&r2 zUa>JH+4M=a5~M<}^JJ?&`*@4-LT_rcodZ#KWm^o5(J-M(rqvx}7*N)Yhz^{!WSt)0 zEB$*z<2UP2m5Zbf?0_Wxd?`K)&sJjJA%mK(j+Cr@J~GBngOOLNS@g{b(B)diwJ+{h z6przCTl%fIKS!P}Sz1w>p{riueqbcenY!EI&ij^?aE_tyOZQev@zl7j{VS>fM#{n5 z9o$~#T)fU*>IBwY9LAyI0h)&xU6$N}c zlth@<2_{B7``fRKF7y3N{8(P-zNb<~Tm!0{`4GTsGh9=!EnT@CYODBHe{kYvDT)hi~q zVl7rRTuu$8VBAJarb)N7NnT8xi0!^W(OH^*a2kO)II??^ueo**>uu22Z*8P^r>lH;YeMeF>^v#|1l@J|8AZz8s2Q7mYSkd|dj=C66{YLsrvXzW? z(bnXuJXU?`Z^KiwP;na*I0Ij57XC1-h8_rPJDU|N4T=5PPD4>H)+d4 zmX_V^UvI5cbJne<*q_QAGs$)lY=ow0_Y<~YwavgXzEAYPA<`EsbimCo<|9V5)ud9& zRP+@=|6zx~smB^ZQ;DQHZ{00fNp#eZ-q2NV+Nli-v9C8v(nbOE+gSm_`7k|fuN4GM z`s=Q{l0X9BwmSdL9bJ6|JBESMF43AcW!eh%j622?5o1I&U(bWVwOtRj2TeBE}WJzK&V zXxElblV81p5Z_9`yjw+)tV7~Q59^=v#%$p&8GG%B8jav%DwSpU^rf3go%RH#KLp#t z<9~3mJgVGADz%&UO|uud8w?a~m*sDlk)PaSo75$ryxkIg>E~0B@B3!Xd)I;sNkpNis+P zDVsO}h^;RS|KIq<0$&)hzolJY7{R|K8b27xza?8g7~#LAVm}yxzol(InD>86jQ;-} zYv&Kc{kJaHA4U-4uNZ_#*LLo&I7lXV$euq8C*@zd))Y1Z&;RHE0IYvdJ^+9a$h!a- zN~*t%{@JDM6@~eaNANx5A^?W$??6~!7!ueg7YG{|hU#yP`d=F7K!_t4hVpMs++UiZ zFi1HVhUP!M|H&Nsw{QO>$SL^0zR?3;$4!htm;+&G|JV0ln#-{y)g?lRd;kpEf4qT! zKL@X0VV<6E008`d%o6}0nub)rjy3;lJ$Nl1v8dDlz^*s|fcq~i)p-CwQ&U;te>VNUnAX<2?+^p~+bQqxWd8vx*^4FF*N%Qz4Z2B7V1A!X+5Vdnb(ujii#*?&ipkbu+#|L-yQ f=lT72h%zb2c`yty1{r`1aDoT`z&XD1i2(ltP4ID3 diff --git a/classes/ssl/VncViewer.jar b/classes/ssl/VncViewer.jar index 07ec9942a121cf06b310ac0317c93b21189a776d..599fc172dbad13ad123de04e022e69c3f07f6de3 100644 GIT binary patch delta 584 zcmbPtgJs?g7QO&)W)=|!4j}Ygt7bWo&yod9dpCjUjTawtff<{3a0_ulSm#7Out8Xd zq+dW;>y$P!LBx_(RahXbZp{W}2#a4g5h_+`Z0AYP`$_NRy>DyEpogiX=;4CLKMr(*zqZ&-dVKqiuh!~4HqXmTJpw8$3VYR5k)E!fY znar%g=m?SZ&|vg{u%>7*+CW%WG+=fJYr^z~YQkivYQpTesL5y#(IKJ*V}-+6v$SBY Yx(yeT(}sz~Ys2iArwwz}ZEZ$p048p?h5!Hn delta 584 zcmbPtgJs?g7QO&)W)=|!4j^<&@3)x9XUPJly_;AZf&7gZA9H~jn|E*vae}2bpA-4O z1`#_X{Q}Bbr?im?B9^SG!U9p(t=Yf~Ve#uGLd8l9jaVUKtIXU4AgnKLJWzEkUSFWB zKfV_H5Lt`Za5e~Qa`G-72rIC_o*81>l;TY)V6n+Lv*f1#)nsJfoIm3yBScxwEM+top+F)hdOPCp36v2Yi|EMsU zLs;gjjCNq@>6NOCmJrr9RYoVMIuHvKg43PU7_A|!Mm3m@!)lDS5Opl-j1~})BR0oQM>BrQ8CWBeb8jOw*mWKwT2ZS|6gV6@Ux}pKJ1FTM16Q(y*6DSLI!BkC{ s9Tznj?IG$!v|y}oIBS*`&{bd^x8Y)P+Ax>KYs2iArw#M(ZEZ$p0G@EYUH||9 diff --git a/classes/ssl/ss_vncviewer b/classes/ssl/ss_vncviewer index 5553514..d12f5ce 100755 --- a/classes/ssl/ss_vncviewer +++ b/classes/ssl/ss_vncviewer @@ -39,7 +39,7 @@ # and then a 2nd CONNECT to the destination VNC server.) # # Use socks://host:port, socks4://host:port, or socks5://host,port -# to force usage of a SOCKS proxy. +# to force usage of a SOCKS proxy. Also repeater://host:port. # # -showcert Only fetch the certificate using the 'openssl s_client' # command (openssl(1) must in installed). @@ -259,8 +259,12 @@ if [ "X$reverse" != "X" ]; then # check proxy usage under reverse connection: if [ "X$use_ssh" = "X" -a "X$use_sshssl" = "X" ]; then echo "" - echo "*Warning*: SSL -listen and a Web proxy does not make sense." - sleep 3 + if echo "$proxy" | egrep "repeater://" > /dev/null; then + : + else + echo "*Warning*: SSL -listen and a Web proxy does not make sense." + sleep 3 + fi elif echo "$proxy" | grep "," > /dev/null; then : else @@ -443,6 +447,9 @@ findfree() { # removes files, etc. final() { echo "" + if [ "X$tmp_cfg" != "X" ]; then + rm -f $tmp_cfg + fi if [ "X$SS_VNCVIEWER_RM" != "X" ]; then rm -f $SS_VNCVIEWER_RM 2>/dev/null fi @@ -502,6 +509,11 @@ rchk() { } rchk +dL="-L" +if uname -sr | egrep 'SunOS 5\.[5-8]' > /dev/null; then + dL="-h" +fi + # a portable, but not absolutely safe, tmp file creator mytmp() { tf=$1 @@ -509,7 +521,7 @@ mytmp() { if [ -d "$tf" ]; then echo "tmp file $tf still exists as a directory." exit 1 - elif [ -L "$tf" ]; then + elif [ $dL "$tf" ]; then echo "tmp file $tf still exists as a symlink." exit 1 elif [ -f "$tf" ]; then @@ -564,50 +576,43 @@ pcode() { use IO::Socket::INET; -my ($first, $second, $third) = split(/,/, $ENV{PPROXY_PROXY}, 3); +if (exists $ENV{PPROXY_SLEEP}) { + print STDERR "PPROXY_PID: $$\n"; + sleep $ENV{PPROXY_SLEEP}; +} -if ($first =~ m,^socks4?://(\S*)$,i) { - $ENV{PPROXY_SOCKS} = 1; - $first = $1; -} elsif ($first =~ m,^socks5://(\S*)$,i) { - $ENV{PPROXY_SOCKS} = 5; - $first = $1; -} elsif ($first =~ m,^https?://(\S*)$,i) { - $ENV{PPROXY_SOCKS} = ""; - $first = $1; +foreach my $var (qw(PPROXY_PROXY PPROXY_SOCKS PPROXY_DEST PPROXY_LISTEN + PPROXY_REVERSE PPROXY_REPEATER PPROXY_REMOVE PPROXY_KILLPID PPROXY_SLEEP)) { + if (0 || $ENV{SS_DEBUG}) { + print STDERR "$var: $ENV{$var}\n"; + } +} + +if ($ENV{PPROXY_SOCKS} ne "" && $ENV{PPROXY_PROXY} !~ m,^socks5?://,i) { + if ($ENV{PPROXY_SOCKS} eq "5") { + $ENV{PPROXY_PROXY} = "socks5://$ENV{PPROXY_PROXY}"; + } else { + $ENV{PPROXY_PROXY} = "socks://$ENV{PPROXY_PROXY}"; + } } +my ($first, $second, $third) = split(/,/, $ENV{PPROXY_PROXY}, 3); +my ($mode_1st, $mode_2nd, $mode_3rd) = ("", "", ""); + +($first, $mode_1st) = url_parse($first); + my ($proxy_host, $proxy_port) = split(/:/, $first); my $connect = $ENV{PPROXY_DEST}; -my $mode_2nd = ""; if ($second ne "") { - if ($second =~ m,^socks4?://(\S*)$,i) { - $mode_2nd = "socks4"; - $second = $1; - } elsif ($second =~ m,^socks5://(\S*)$,i) { - $mode_2nd = "socks5"; - $second = $1; - } elsif ($second =~ m,^https?://(\S*)$,i) { - $mode_2nd = "http"; - $second = $1; - } + ($second, $mode_2nd) = url_parse($second); } -my $mode_3rd = ""; if ($third ne "") { - if ($third =~ m,^socks4?://(\S*)$,i) { - $mode_3rd = "socks4"; - $third = $1; - } elsif ($third =~ m,^socks5://(\S*)$,i) { - $mode_3rd = "socks5"; - $third = $1; - } elsif ($third =~ m,^https?://(\S*)$,i) { - $mode_3rd = "http"; - $third = $1; - } + ($third, $mode_3rd) = url_parse($third); } + print STDERR "\n"; print STDERR "PPROXY v0.2: a tool for Web proxies and SOCKS connections.\n"; print STDERR "proxy_host: $proxy_host\n"; @@ -615,10 +620,29 @@ print STDERR "proxy_port: $proxy_port\n"; print STDERR "proxy_connect: $connect\n"; print STDERR "pproxy_params: $ENV{PPROXY_PROXY}\n"; print STDERR "pproxy_listen: $ENV{PPROXY_LISTEN}\n"; +print STDERR "pproxy_reverse: $ENV{PPROXY_REVERSE}\n"; print STDERR "\n"; +if (1) { + print STDERR "pproxy 1st: $first\t- $mode_1st\n"; + print STDERR "pproxy 2nd: $second\t- $mode_2nd\n"; + print STDERR "pproxy 3rd: $third\t- $mode_3rd\n"; + print STDERR "\n"; +} my $listen_handle = ""; -if ($ENV{PPROXY_LISTEN} != "") { +if ($ENV{PPROXY_REVERSE} ne "") { + my ($rhost, $rport) = split(/:/, $ENV{PPROXY_REVERSE}); + $rport = 5900 unless $rport; + $listen_handle = IO::Socket::INET->new( + PeerAddr => $rhost, + PeerPort => $rport, + Proto => "tcp" + ); + if (! $listen_handle) { + die "pproxy: $! -- PPROXY_REVERSE\n"; + } + print STDERR "PPROXY_REVERSE: connected to $rhost $rport\n"; +} elsif ($ENV{PPROXY_LISTEN} ne "") { my $listen_sock = IO::Socket::INET->new( Listen => 2, LocalAddr => "localhost", @@ -626,7 +650,7 @@ if ($ENV{PPROXY_LISTEN} != "") { Proto => "tcp" ); if (! $listen_sock) { - die "pproxy: $!\n"; + die "pproxy: $! -- PPROXY_LISTEN\n"; } my $ip; ($listen_handle, $ip) = $listen_sock->accept(); @@ -647,6 +671,112 @@ if (! $sock) { die "pproxy: $err\n"; } +unlink($0) if $ENV{PPROXY_REMOVE}; + +$cur_proxy = $first; +setmode($mode_1st); + +if ($second ne "") { + connection($second, 1); + + setmode($mode_2nd); + $cur_proxy = $second; + + if ($third ne "") { + connection($third, 2); + setmode($mode_3rd); + $cur_proxy = $third; + connection($connect, 3); + } else { + connection($connect, 2); + } +} else { + connection($connect, 1); +} + +$parent = $$; +$child = fork; +if (! defined $child) { + kill "TERM", $ENV{PPROXY_KILLPID} if $ENV{PPROXY_KILLPID}; + exit 1; +} + +if ($child) { + print STDERR "pproxy parent\[$$] STDIN -> socket\n"; + if ($listen_handle) { + xfer($listen_handle, $sock); + } else { + xfer(STDIN, $sock); + } + select(undef, undef, undef, 0.25); + if (kill 0, $child) { + select(undef, undef, undef, 1.5); + #print STDERR "pproxy\[$$]: kill TERM $child\n"; + kill "TERM", $child; + } +} else { + print STDERR "pproxy child \[$$] socket -> STDOUT\n"; + if ($listen_handle) { + xfer($sock, $listen_handle); + } else { + xfer($sock, STDOUT); + } + select(undef, undef, undef, 0.25); + if (kill 0, $parent) { + select(undef, undef, undef, 1.5); + #print STDERR "pproxy\[$$]: kill TERM $parent\n"; + kill "TERM", $parent; + } +} +if ($ENV{PPROXY_KILLPID} ne "") { + if ($ENV{PPROXY_KILLPID} =~ /^(\+|-)/) { + $ENV{PPROXY_KILLPID} = $$ + $ENV{PPROXY_KILLPID}; + } + print STDERR "kill TERM, $ENV{PPROXY_KILLPID}\n"; + kill "TERM", $ENV{PPROXY_KILLPID}; +} +exit; + +sub url_parse { + my $hostport = shift; + my $mode = "http"; + if ($hostport =~ m,^socks4?://(\S*)$,i) { + $mode = "socks4"; + $hostport = $1; + } elsif ($hostport =~ m,^socks5://(\S*)$,i) { + $mode = "socks5"; + $hostport = $1; + } elsif ($hostport =~ m,^https?://(\S*)$,i) { + $mode = "http"; + $hostport = $1; + } elsif ($hostport =~ m,^repeater://(\S*)\+(\S*)$,i) { + # ultravnc repeater proxy. + $hostport = $1; + $mode = "repeater:$2"; + if ($hostport !~ /:\d+/) { + $hostport .= ":5900"; + } + } + return ($hostport, $mode); +} + +sub setmode { + my $mode = shift; + $ENV{PPROXY_REPEATER} = ""; + if ($mode =~ /^socks/) { + if ($mode =~ /^socks5/) { + $ENV{PPROXY_SOCKS} = 5; + } else { + $ENV{PPROXY_SOCKS} = 1; + } + } elsif ($mode =~ /^repeater:(.*)/) { + $ENV{PPROXY_REPEATER} = $1; + $ENV{PPROXY_SOCKS} = ""; + } else { + $ENV{PPROXY_SOCKS} = ""; + } +} + sub connection { my ($CONNECT, $w) = @_; @@ -771,6 +901,18 @@ sub connection { close $sock; exit(1); } + } elsif ($ENV{PPROXY_REPEATER} ne "") { + my $rep = $ENV{PPROXY_REPEATER}; + print STDERR "repeater: $rep\n"; + $rep .= pack("x") x 250; + syswrite($sock, $rep, 250); + + my $ok = 1; + for (my $i = 0; $i < 12; $i++) { + my $c; + sysread($sock, $c, 1); + print STDERR $c; + } } else { # Web Proxy: @@ -799,76 +941,6 @@ sub connection { } } -unlink($0) if $ENV{PPROXY_REMOVE}; - -$cur_proxy = $first; - -if ($second ne "") { - connection($second, 1); - - setmode($mode_2nd); - $cur_proxy = $second; - - if ($third ne "") { - connection($third, 2); - setmode($mode_3rd); - $cur_proxy = $third; - connection($connect, 3); - } else { - connection($connect, 2); - } -} else { - connection($connect, 1); -} - -$parent = $$; -$child = fork; -if (! defined $child) { - exit 1; -} - -if ($child) { - print STDERR "pproxy parent\[$$] STDIN -> socket\n"; - if ($listen_handle) { - xfer($listen_handle, $sock); - } else { - xfer(STDIN, $sock); - } - select(undef, undef, undef, 0.25); - if (kill 0, $child) { - select(undef, undef, undef, 1.5); - #print STDERR "pproxy\[$$]: kill TERM $child\n"; - kill "TERM", $child; - } -} else { - print STDERR "pproxy child \[$$] socket -> STDOUT\n"; - if ($listen_handle) { - xfer($sock, $listen_handle); - } else { - xfer($sock, STDOUT); - } - select(undef, undef, undef, 0.25); - if (kill 0, $parent) { - select(undef, undef, undef, 1.5); - #print STDERR "pproxy\[$$]: kill TERM $parent\n"; - kill "TERM", $parent; - } -} -exit; - -sub setmode { - my $mode = shift; - if ($mode =~ /^socks/) { - if ($mode =~ /^socks5/) { - $ENV{PPROXY_SOCKS} = 5; - } else { - $ENV{PPROXY_SOCKS} = 1; - } - } else { - $ENV{PPROXY_SOCKS} = ""; - } -} - sub xfer { my($in, $out) = @_; $RIN = $WIN = $EIN = ""; @@ -943,6 +1015,24 @@ if [ "X$use_ssh" = "X1" ]; then # let user override ssh via $SSH ssh=${SSH:-"ssh -x"} + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ]; then + SSVNC_LIM_ACCEPT_PRELOAD="$SSVNC_BASEDIR/$SSVNC_UNAME/$SSVNC_LIM_ACCEPT_PRELOAD" + fi + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ]; then + echo "" + echo "SSVNC_LIM_ACCEPT_PRELOAD=$SSVNC_LIM_ACCEPT_PRELOAD" + fi + + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" -a -f "$SSVNC_LIM_ACCEPT_PRELOAD" ]; then + plvar=LD_PRELOAD + if uname | grep Darwin >/dev/null; then + plvar="DYLD_FORCE_FLAT_NAMESPACE=1 DYLD_INSERT_LIBRARIES" + fi + ssh="env $plvar=$SSVNC_LIM_ACCEPT_PRELOAD $ssh" + else + SSVNC_LIM_ACCEPT_PRELOAD="" + fi + if echo "$proxy" | egrep '(http|https|socks|socks4|socks5)://' > /dev/null; then # Handle Web or SOCKS proxy(ies) for the initial connect. Kecho host=$host @@ -1182,6 +1272,7 @@ Kecho proxy=$proxy fi if [ "X$SSVNC_EXTRA_SLEEP" != "X" ]; then + echo "sleep $SSVNC_EXTRA_SLEEP" sleep $SSVNC_EXTRA_SLEEP fi @@ -1258,10 +1349,11 @@ Kecho proxy=$proxy c=0 pssh="" + mssh=`echo "$ssh" | sed -e 's/^env.*ssh/ssh/'` while [ $c -lt 30 ] do p=`expr $pmark + $c` - if ps -p "$p" 2>&1 | grep "$ssh" > /dev/null; then + if ps -p "$p" 2>&1 | grep "$mssh" > /dev/null; then pssh=$p break fi @@ -1269,6 +1361,8 @@ Kecho proxy=$proxy done if [ "X$getport" != "X" ]; then : + elif [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ] ; then + sleep 2 elif [ "X$ssh_cmd" = "Xsleep $ssh_sleep" ] ; then #echo T sleep 1 sleep 1 @@ -1281,12 +1375,12 @@ Kecho proxy=$proxy sleep 5 fi echo "" + #reset + stty sane if [ "X$SSVNC_EXTRA_SLEEP" != "X" ]; then - #echo T sleep $SSVNC_EXTRA_SLEEP + echo "sleep $SSVNC_EXTRA_SLEEP" sleep $SSVNC_EXTRA_SLEEP fi - #reset - stty sane #echo "pssh=\"$pssh\"" if [ "X$use_sshssl" = "X" -a "X$getport" = "X" ]; then echo "Running viewer:" @@ -1351,12 +1445,15 @@ if [ "X$proxy" != "X" ]; then PPROXY_REMOVE=1; export PPROXY_REMOVE pcode "$ptmp" if [ "X$showcert" != "X1" -a "X$direct_connect" = "X" ]; then - if uname | grep Darwin >/dev/null; then + if uname | egrep 'Darwin|SunOS' >/dev/null; then # on mac we need to listen on socket instead of stdio: nd=`findfree 6700` PPROXY_LISTEN=$nd export PPROXY_LISTEN - $ptmp 2>/dev/null & + if [ "X$reverse" = "X" ]; then + #$ptmp 2>/dev/null & + $ptmp & + fi #sleep 3 sleep 2 host="localhost" @@ -1423,7 +1520,7 @@ if [ "X$direct_connect" != "X" ]; then disp="$N" fi if [ "X$SSVNC_EXTRA_SLEEP" != "X" ]; then - #echo T sleep $SSVNC_EXTRA_SLEEP + echo "T sleep $SSVNC_EXTRA_SLEEP" sleep $SSVNC_EXTRA_SLEEP fi if [ "X$reverse" = "X" ]; then @@ -1450,32 +1547,14 @@ if [ "X$direct_connect" != "X" ]; then exit $? fi -tmp=/tmp/ss_vncviewer${RANDOM}.$$ -mytmp "$tmp" - -if [ "X$reverse" = "X" ]; then - - cat > "$tmp" < $tcert < $tcert < /dev/null; then + stunnel_exec="#" +fi + +if [ "X$reverse" = "X" ]; then + + if echo "$proxy" | grep repeater:// > /dev/null; then + if [ "X$cert" = "XBUILTIN" ]; then + ttcert=`make_tcert` + cert="cert = $ttcert" + fi + # Note for listen mode, an empty cert will cause stunnel to fail. + # The ssvnc gui will have already taken care of this. fi + cat > "$tmp_cfg" < "$tmp" < "$tmp_cfg" < /dev/null 2>&1 -$STUNNEL "$tmp" < /dev/tty > /dev/tty & -stunnel_pid=$! -echo "" - -# pause here to let the user supply a possible passphrase for the -# mycert key: -if [ "X$mycert" != "X" ]; then - sleep 1 +if [ "X$stunnel_exec" = "X" ]; then echo "" - echo "(pausing for possible certificate passphrase dialog)" + echo "Running stunnel:" + echo "$STUNNEL $tmp_cfg" + st=`echo "$STUNNEL" | awk '{print $1}'` + $st -help > /dev/null 2>&1 + $STUNNEL "$tmp_cfg" < /dev/tty > /dev/tty & + stunnel_pid=$! echo "" - sleep 4 + + # pause here to let the user supply a possible passphrase for the + # mycert key: + if [ "X$mycert" != "X" ]; then + sleep 1 + echo "" + echo "(pausing for possible certificate passphrase dialog)" + echo "" + sleep 4 + fi + #echo T sleep 1 + sleep 1 + rm -f "$tmp_cfg" fi -#echo T sleep 1 -sleep 1 -rm -f "$tmp" + echo "" if [ "X$SSVNC_EXTRA_SLEEP" != "X" ]; then + echo "sleep $SSVNC_EXTRA_SLEEP" sleep $SSVNC_EXTRA_SLEEP fi echo "Running viewer:" if [ "X$reverse" = "X" ]; then - echo "$VNCVIEWERCMD" "$@" localhost:$N + vnc_hp=localhost:$N + if [ "X$stunnel_exec" != "X" ]; then + vnc_hp="exec=$STUNNEL $tmp_cfg" + fi + echo "$VNCVIEWERCMD" "$@" "$vnc_hp" trap "final" 0 2 15 echo "" - $VNCVIEWERCMD "$@" localhost:$N + $VNCVIEWERCMD "$@" "$vnc_hp" if [ $? != 0 ]; then echo "vncviewer command failed: $?" if [ "X$secondtry" = "X1" ]; then sleep 2 - $VNCVIEWERCMD "$@" localhost:$N + $VNCVIEWERCMD "$@" "$vnc_hp" fi fi else @@ -1607,6 +1741,12 @@ else echo "$VNCVIEWERCMD" "$@" -listen $N trap "final" 0 2 15 echo "" + if [ "X$proxy" != "X" ]; then + PPROXY_REVERSE="localhost:$port"; export PPROXY_REVERSE + PPROXY_SLEEP=1; export PPROXY_SLEEP; + PPROXY_KILLPID=+1; export PPROXY_KILLPID; + $ptmp & + fi $VNCVIEWERCMD "$@" -listen $N fi diff --git a/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch b/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch index 06d1eb4..c463916 100644 --- a/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch +++ b/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch @@ -121,7 +121,7 @@ diff -Naur JavaViewer.orig/ButtonPanel.java JavaViewer/ButtonPanel.java } diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java --- JavaViewer.orig/FTPFrame.java 2005-03-15 23:53:14.000000000 -0500 -+++ JavaViewer/FTPFrame.java 2007-06-02 23:24:32.000000000 -0400 ++++ JavaViewer/FTPFrame.java 2008-08-31 14:46:16.000000000 -0400 @@ -24,8 +24,13 @@ import java.io.*; import java.util.ArrayList; @@ -136,7 +136,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java /* * Created on Feb 25, 2004 -@@ -74,12 +79,27 @@ +@@ -74,12 +79,31 @@ public javax.swing.JTextField connectionStatus = null; public boolean updateDriveList; private Vector remoteList = null; @@ -151,6 +151,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + +// begin runge/x11vnc + private javax.swing.JButton viewButton = null; ++ private javax.swing.JButton refreshButton = null; + public File saveLocalDirectory = null; + public long saveLocalDirectoryTime = 0; + public int saveLocalDirectoryCount = 0; @@ -160,15 +161,19 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + private boolean localCurrentIsDir = true; + private int lastRemoteIndex = -1; + private int lastLocalIndex = -1; ++ private boolean doingShortcutDir = false; ++ private boolean gotShortcutDir = false; ++ private boolean ignore_events = false; +// end runge/x11vnc // sf@2004 - Separate directories and files for better lisibility private ArrayList DirsList; -@@ -125,11 +145,60 @@ +@@ -125,11 +149,61 @@ void refreshRemoteLocation() { + ++//System.out.println("refreshRemoteLocation1"); remoteList.clear(); + remoteListInfo.clear(); remoteFileTable.setListData(remoteList); @@ -225,23 +230,94 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java /* * Prints the list of drives on the remote directory and returns a String[]. * str takes as string like A:fC:lD:lE:lF:lG:cH:c -@@ -185,6 +254,7 @@ +@@ -143,6 +217,9 @@ + int size = str.length(); + String driveType = null; + String[] drive = new String[str.length() / 3]; ++ int idx = 0, C_drive = -1, O_drive = -1; ++ ++System.out.println("ComboBox: Str '" + str + "'"); + + // Loop through the string to create a String[] + for (int i = 0; i < size; i = i + 3) { +@@ -150,26 +227,52 @@ + driveType = str.substring(i + 2, i + 3); + if (driveType.compareTo("f") == 0) + drive[i / 3] += "\\ Floppy"; +- if (driveType.compareTo("l") == 0) ++ if (driveType.compareTo("l") == 0) { + drive[i / 3] += "\\ Local Disk"; ++ if (drive[i/3].substring(0,1).toUpperCase().equals("C")) { ++ C_drive = idx; ++ } else if (O_drive < 0) { ++ O_drive = idx; ++ } ++ } + if (driveType.compareTo("c") == 0) + drive[i / 3] += "\\ CD-ROM"; + if (driveType.compareTo("n") == 0) + drive[i / 3] += "\\ Network"; + + remoteDrivesComboBox.addItem(drive[i / 3]); ++System.out.println("ComboBox: Add " + idx + " '" + drive[i/3] + "'"); ++ idx++; + } ++ ++ // runge ++ remoteDrivesComboBox.addItem(" [My Documents]"); ++ remoteDrivesComboBox.addItem(" [Desktop]"); ++ + //sf@ - Select Drive C:as default if possible + boolean bFound = false; +- for(int i = 0; i < remoteDrivesComboBox.getItemCount() ; i++) +- { +- if(remoteDrivesComboBox.getItemAt(i).toString().substring(0,1).toUpperCase().equals("C")) +- { +- remoteDrivesComboBox.setSelectedIndex(i); ++ ++ if (false) { ++ for(int i = 0; i < remoteDrivesComboBox.getItemCount() ; i++) { ++ if(remoteDrivesComboBox.getItemAt(i).toString().substring(0,1).toUpperCase().equals("C")) { ++ remoteDrivesComboBox.setSelectedIndex(i); ++ bFound = true; ++ } ++ } ++ } else { ++ if (C_drive > 0) { ++ remoteDrivesComboBox.setSelectedIndex(C_drive); + bFound = true; ++System.out.println("ComboBox: C_drive index: " + C_drive); ++ } else if (O_drive > 0) { ++ remoteDrivesComboBox.setSelectedIndex(O_drive); ++ bFound = true; ++System.out.println("ComboBox: Other_drive index: " + O_drive); + } + } ++ + if (!bFound) remoteDrivesComboBox.setSelectedIndex(0); ++ + updateDriveList = false; + return drive; + } +@@ -185,6 +288,8 @@ stopButton.setVisible(true); stopButton.setEnabled(true); receiveButton.setEnabled(false); + viewButton.setEnabled(false); // runge/x11vnc ++ refreshButton.setEnabled(false); remoteTopButton.setEnabled(false); sendButton.setEnabled(false); remoteFileTable.setEnabled(false); -@@ -207,6 +277,7 @@ +@@ -207,6 +312,8 @@ stopButton.setVisible(false); stopButton.setEnabled(false); receiveButton.setEnabled(true); + viewButton.setEnabled(true); // runge/x11vnc ++ refreshButton.setEnabled(true); remoteTopButton.setEnabled(true); sendButton.setEnabled(true); remoteFileTable.setEnabled(true); -@@ -221,10 +292,11 @@ +@@ -221,10 +328,11 @@ /* * Print Directory prints out all the contents of a directory */ @@ -254,15 +330,55 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } remoteFileTable.setListData(remoteList); } -@@ -253,6 +325,7 @@ +@@ -235,10 +343,12 @@ + * @return void + */ + private void initialize() { ++ ignore_events = true; + this.setSize(794, 500); + this.setContentPane(getJContentPane()); ++ ignore_events = false; + updateDriveList = true; +- } ++ } + /** + * This method initializes jContentPane. This is the main content pane + * +@@ -253,6 +363,33 @@ jContentPane.add(getRemotePanel(), java.awt.BorderLayout.EAST); jContentPane.add(getLocalPanel(), java.awt.BorderLayout.WEST); jContentPane.add(getButtonPanel(), java.awt.BorderLayout.CENTER); -+//System.out.println("getJContentPane"); ++ ++ KeyStroke stroke = KeyStroke.getKeyStroke(KeyEvent.VK_ESCAPE, 0); ++ AbstractAction escapeAction = new AbstractAction() { ++ public void actionPerformed(ActionEvent actionEvent) { ++ System.out.println("Escape Pressed"); ++ if (viewer.ftpOnly) { ++ System.out.println("exiting..."); ++ System.exit(0); ++ } else { ++ doClose(); ++ } ++ } ++ }; ++ jContentPane.getInputMap(JComponent.WHEN_ANCESTOR_OF_FOCUSED_COMPONENT).put(stroke, "escapeAction"); ++ jContentPane.getInputMap().put(stroke, "escapeAction"); ++ jContentPane.getActionMap().put("escapeAction", escapeAction); ++ ++ stroke = KeyStroke.getKeyStroke(KeyEvent.VK_R, InputEvent.CTRL_MASK); ++ AbstractAction resetAction = new AbstractAction() { ++ public void actionPerformed(ActionEvent actionEvent) { ++ System.out.println("Ctrl-R Pressed"); ++ doReset(); ++ } ++ }; ++ jContentPane.getInputMap(JComponent.WHEN_ANCESTOR_OF_FOCUSED_COMPONENT).put(stroke, "resetAction"); ++ jContentPane.getInputMap().put(stroke, "resetAction"); ++ jContentPane.getActionMap().put("resetAction", resetAction); } return jContentPane; } -@@ -270,6 +343,7 @@ +@@ -270,6 +407,7 @@ topPanelLocal.add(getLocalMachineLabel(), java.awt.BorderLayout.CENTER); topPanelLocal.add(getLocalTopButton(), java.awt.BorderLayout.EAST); topPanelLocal.setBackground(java.awt.Color.lightGray); @@ -270,7 +386,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return topPanelLocal; } -@@ -288,6 +362,7 @@ +@@ -288,6 +426,7 @@ topPanelRemote.add(getRemoteMachineLabel(), java.awt.BorderLayout.CENTER); topPanelRemote.add(getRemoteTopButton(), java.awt.BorderLayout.EAST); topPanelRemote.setBackground(java.awt.Color.lightGray); @@ -278,7 +394,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return topPanelRemote; } -@@ -301,6 +376,7 @@ +@@ -301,6 +440,7 @@ if (topPanelCenter == null) { topPanelCenter = new javax.swing.JPanel(); topPanelCenter.add(getDummyButton(), null); @@ -286,7 +402,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return topPanelCenter; } -@@ -328,6 +404,7 @@ +@@ -328,6 +468,7 @@ topPanel.add(getRemoteTopButton(), null); topPanel.setBackground(java.awt.Color.lightGray); */ @@ -294,7 +410,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return topPanel; } -@@ -348,6 +425,7 @@ +@@ -348,6 +489,7 @@ statusPanel.add(getJProgressBar(), null); statusPanel.add(getConnectionStatus(), null); statusPanel.setBackground(java.awt.Color.lightGray); @@ -302,7 +418,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return statusPanel; -@@ -368,6 +446,7 @@ +@@ -368,6 +510,7 @@ remotePanel.add(getRemoteScrollPane(), null); remotePanel.add(getRemoteStatus(), null); remotePanel.setBackground(java.awt.Color.lightGray); @@ -310,7 +426,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remotePanel; } -@@ -390,6 +469,7 @@ +@@ -390,6 +533,7 @@ localPanel.setComponentOrientation( java.awt.ComponentOrientation.UNKNOWN); localPanel.setName("localPanel"); @@ -318,10 +434,11 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localPanel; } -@@ -405,12 +485,14 @@ +@@ -405,12 +549,15 @@ buttonPanel = new javax.swing.JPanel(); buttonPanel.setLayout(null); buttonPanel.add(getReceiveButton(), null); ++ buttonPanel.add(getRefreshButton(), null); // runge/x11vnc + buttonPanel.add(getViewButton(), null); // runge/x11vnc buttonPanel.add(getNewFolderButton(), null); buttonPanel.add(getCloseButton(), null); @@ -333,7 +450,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return buttonPanel; } -@@ -422,10 +504,11 @@ +@@ -422,10 +569,11 @@ private javax.swing.JButton getSendButton() { if (sendButton == null) { sendButton = new javax.swing.JButton(); @@ -346,7 +463,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return sendButton; -@@ -438,7 +521,7 @@ +@@ -438,7 +586,7 @@ private javax.swing.JButton getReceiveButton() { if (receiveButton == null) { receiveButton = new javax.swing.JButton(); @@ -355,7 +472,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java receiveButton.setText("<< Receive"); receiveButton.setName("receiveButton"); receiveButton.addActionListener(this); -@@ -453,7 +536,7 @@ +@@ -453,7 +601,7 @@ private javax.swing.JButton getDeleteButton() { if (deleteButton == null) { deleteButton = new javax.swing.JButton(); @@ -364,7 +481,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java deleteButton.setText("Delete File"); deleteButton.setName("deleteButton"); deleteButton.addActionListener(this); -@@ -468,7 +551,7 @@ +@@ -468,7 +616,7 @@ private javax.swing.JButton getNewFolderButton() { if (newFolderButton == null) { newFolderButton = new javax.swing.JButton(); @@ -373,12 +490,27 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java newFolderButton.setText("New Folder"); newFolderButton.setName("newFolderButton"); newFolderButton.addActionListener(this); -@@ -476,6 +559,24 @@ +@@ -476,6 +624,39 @@ return newFolderButton; } +// begin runge/x11vnc + /** ++ * This method initializes refreshButton ++ * ++ * @return javax.swing.JButton ++ */ ++ private javax.swing.JButton getRefreshButton() { ++ if (refreshButton == null) { ++ refreshButton = new javax.swing.JButton(); ++ refreshButton.setBounds(15, 170, 107, 25); ++ refreshButton.setText("Refresh"); ++ refreshButton.setName("refreshButton"); ++ refreshButton.addActionListener(this); ++ } ++ return refreshButton; ++ } ++ /** + * This method initializes viewButton + * + * @return javax.swing.JButton @@ -386,7 +518,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + private javax.swing.JButton getViewButton() { + if (viewButton == null) { + viewButton = new javax.swing.JButton(); -+ viewButton.setBounds(15, 170, 107, 25); ++ viewButton.setBounds(15, 200, 107, 25); + viewButton.setText("View File"); + viewButton.setName("viewButton"); + viewButton.addActionListener(this); @@ -398,16 +530,16 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java /** * This method initializes stopButton * -@@ -486,7 +587,7 @@ +@@ -486,7 +667,7 @@ if (stopButton == null) { stopButton = new javax.swing.JButton(); - stopButton.setBounds(20, 200, 97, 25); -+ stopButton.setBounds(15, 200, 107, 25); // runge/x11vnc ++ stopButton.setBounds(15, 230, 107, 25); // runge/x11vnc stopButton.setText("Stop"); stopButton.setName("stopButton"); stopButton.addActionListener(this); -@@ -503,8 +604,12 @@ +@@ -503,8 +684,12 @@ private javax.swing.JButton getCloseButton() { if (closeButton == null) { closeButton = new javax.swing.JButton(); @@ -422,7 +554,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java closeButton.setName("closeButton"); closeButton.addActionListener(this); } -@@ -551,6 +656,7 @@ +@@ -551,6 +736,7 @@ //Select the second entry (e.g. C:\) // localDrivesComboBox.setSelectedIndex(1); localDrivesComboBox.addActionListener(this); @@ -430,7 +562,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } updateDriveList = false; return localDrivesComboBox; -@@ -567,6 +673,7 @@ +@@ -567,6 +753,7 @@ remoteDrivesComboBox.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); remoteDrivesComboBox.addActionListener(this); @@ -438,7 +570,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteDrivesComboBox; -@@ -587,6 +694,7 @@ +@@ -587,6 +774,7 @@ localMachineLabel.setFont( new java.awt.Font("Dialog", java.awt.Font.BOLD, 11)); localMachineLabel.setEditable(false); @@ -446,7 +578,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localMachineLabel; } -@@ -622,6 +730,7 @@ +@@ -622,6 +810,7 @@ localTopButton.setFont( new java.awt.Font("Dialog", java.awt.Font.BOLD, 10)); localTopButton.addActionListener(this); @@ -454,7 +586,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localTopButton; } -@@ -638,6 +747,7 @@ +@@ -638,6 +827,7 @@ remoteTopButton.setFont( new java.awt.Font("Dialog", java.awt.Font.BOLD, 10)); remoteTopButton.addActionListener(this); @@ -462,7 +594,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteTopButton; } -@@ -650,9 +760,24 @@ +@@ -650,9 +840,24 @@ private javax.swing.JList getLocalFileTable() { if (localFileTable == null) { localList = new Vector(0); @@ -487,7 +619,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localFileTable; } -@@ -669,6 +794,7 @@ +@@ -669,6 +874,7 @@ localScrollPane.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); localScrollPane.setName("localFileList"); @@ -495,7 +627,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localScrollPane; } -@@ -680,10 +806,25 @@ +@@ -680,10 +886,25 @@ private javax.swing.JList getRemoteFileTable() { if (remoteFileTable == null) { remoteList = new Vector(0); @@ -521,7 +653,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteFileTable; -@@ -698,6 +839,7 @@ +@@ -698,6 +919,7 @@ remoteScrollPane = new javax.swing.JScrollPane(); remoteScrollPane.setViewportView(getRemoteFileTable()); remoteScrollPane.setPreferredSize(new java.awt.Dimension(325, 418)); @@ -529,7 +661,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteScrollPane; } -@@ -716,6 +858,7 @@ +@@ -716,6 +938,7 @@ remoteLocation.setBackground(new Color(255,255,238)); remoteLocation.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); @@ -537,7 +669,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteLocation; } -@@ -732,6 +875,7 @@ +@@ -732,6 +955,7 @@ localLocation.setBackground( new Color(255,255,238)); localLocation.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); @@ -545,7 +677,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localLocation; } -@@ -748,6 +892,7 @@ +@@ -748,6 +972,7 @@ localStatus.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); localStatus.setEditable(false); @@ -553,7 +685,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return localStatus; } -@@ -764,6 +909,7 @@ +@@ -764,6 +989,7 @@ remoteStatus.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); remoteStatus.setEditable(false); @@ -561,15 +693,19 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return remoteStatus; } -@@ -780,6 +926,7 @@ - historyComboBox.insertItemAt(new String("Pulldown to view history ..."),0); +@@ -777,9 +1003,10 @@ + historyComboBox = new javax.swing.JComboBox(); + historyComboBox.setFont( + new java.awt.Font("Dialog", java.awt.Font.BOLD, 10)); +- historyComboBox.insertItemAt(new String("Pulldown to view history ..."),0); ++ historyComboBox.insertItemAt(new String("Pulldown to view history; Press Escape to Close/Quit; Press Ctrl-R to Reset Panel."),0); historyComboBox.setSelectedIndex(0); historyComboBox.addActionListener(this); +//System.out.println("getHistoryComboBox"); } return historyComboBox; } -@@ -791,6 +938,7 @@ +@@ -791,6 +1018,7 @@ private javax.swing.JProgressBar getJProgressBar() { if (jProgressBar == null) { jProgressBar = new javax.swing.JProgressBar(); @@ -577,7 +713,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } return jProgressBar; } -@@ -806,6 +954,7 @@ +@@ -806,6 +1034,7 @@ connectionStatus.setBackground(java.awt.Color.lightGray); connectionStatus.setFont( new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10)); @@ -585,16 +721,21 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } connectionStatus.setEditable(false); return connectionStatus; -@@ -815,7 +964,7 @@ +@@ -815,7 +1044,12 @@ * Implements Action listener. */ public void actionPerformed(ActionEvent evt) { - System.out.println(evt.getSource()); +// System.out.println(evt.getSource()); ++ ++ if (ignore_events) { ++ System.out.println("ignore_events: " + evt.getSource()); ++ return; ++ } if (evt.getSource() == closeButton) { // Close Button -@@ -829,14 +978,22 @@ +@@ -829,15 +1063,27 @@ { doReceive(); } @@ -610,22 +751,48 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } else if (evt.getSource() == remoteDrivesComboBox) { -+System.out.println("remoteDrivesComboBox"); // runge/x11vnc ++//System.out.println("remoteDrivesComboBox"); // runge/x11vnc changeRemoteDrive(); - remoteList.clear(); -+ remoteListInfo.clear(); - remoteFileTable.setListData(remoteList); +- remoteList.clear(); +- remoteFileTable.setListData(remoteList); ++ ++ // are these really needed? changeRemoteDrive() does them at the end. ++ if (false) { ++ remoteList.clear(); ++ remoteListInfo.clear(); ++ remoteFileTable.setListData(remoteList); ++ } } else if (evt.getSource() == localTopButton) -@@ -845,6 +1002,7 @@ + { +@@ -845,12 +1091,17 @@ } else if (evt.getSource() == remoteTopButton) { -+System.out.println("remoteTopButton"); // runge/x11vnc ++//System.out.println("remoteTopButton"); // runge/x11vnc changeRemoteDrive(); } else if(evt.getSource() == deleteButton) -@@ -880,25 +1038,42 @@ + { + doDelete(); + } ++ else if(evt.getSource() == refreshButton) ++ { ++ doRefresh(); ++ } + else if(evt.getSource()==newFolderButton) + { + doNewFolder(); +@@ -864,7 +1115,7 @@ + + private void doNewFolder() + { +- String name = JOptionPane.showInputDialog(null,"Enter new directory name", "Create New Directory", JOptionPane.QUESTION_MESSAGE); ++ String name = JOptionPane.showInputDialog(jContentPane,"Enter new directory name", "Create New Directory", JOptionPane.QUESTION_MESSAGE); + if(selectedTable.equals("remote")) + { + name = remoteLocation.getText()+name; +@@ -880,34 +1131,106 @@ historyComboBox.setSelectedIndex(0); } } @@ -656,6 +823,57 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java e.printStackTrace(); } } ++ private void unSwing() { ++ jContentPane = null; ++ topPanel = null; ++ topPanelLocal = null; ++ topPanelRemote = null; ++ topPanelCenter = null; ++ statusPanel = null; ++ remotePanel = null; ++ localPanel = null; ++ buttonPanel = null; ++ sendButton = null; ++ receiveButton = null; ++ deleteButton = null; ++ newFolderButton = null; ++ stopButton = null; ++ closeButton = null; ++ dummyButton = null; ++ localDrivesComboBox = null; ++ remoteDrivesComboBox = null; ++ localMachineLabel = null; ++ remoteMachineLabel = null; ++ localTopButton = null; ++ remoteTopButton = null; ++ localScrollPane = null; ++ localFileTable = null; ++ remoteScrollPane = null; ++ remoteFileTable = null; ++ remoteLocation = null; ++ localLocation = null; ++ localStatus = null; ++ remoteStatus = null; ++ historyComboBox = null; ++ jProgressBar = null; ++ connectionStatus = null; ++ viewButton = null; ++ refreshButton = null; ++ } ++ ++ public void doReset() ++ { ++ try { ++ this.setVisible(false); ++ this.dispose(); ++ jContentPane = null; ++ try {Thread.sleep(500);} catch (InterruptedException e) {} ++ viewer.ftp_init(); ++ } catch (Exception e) { ++ // TODO Auto-generated catch block ++ e.printStackTrace(); ++ } ++ } + public void doOpen() + { @@ -676,20 +894,98 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java //Call this method to delete a file at server if(selectedTable.equals("remote")) { -@@ -952,7 +1127,7 @@ +- String sFileName = ((String) this.remoteFileTable.getSelectedValue()); ++ Object selected = this.remoteFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String sFileName = ((String) selected); + + // sf@2004 - Directory can't be deleted + if (sFileName.substring(0, 2).equals(" [") && sFileName.substring((sFileName.length() - 1), sFileName.length()).equals("]")) + { +- JOptionPane.showMessageDialog(null, (String)"Directory Deletion is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); ++ JOptionPane.showMessageDialog(jContentPane, (String)"Directory Deletion is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); + return; + } + +@@ -916,7 +1239,7 @@ + // sf@2004 - Delete prompt + if (remoteList.contains(sFileName)) + { +- int r = JOptionPane.showConfirmDialog(null, "Are you sure you want to delete the file \n< " + sFileName + " >\n on Remote Machine ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); ++ int r = JOptionPane.showConfirmDialog(jContentPane, "Are you sure you want to delete the file \n< " + sFileName + " >\n on Remote Machine ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); + if (r == JOptionPane.NO_OPTION) + return; + } +@@ -926,18 +1249,22 @@ + } + else + { +- String sFileName = ((String) this.localFileTable.getSelectedValue()); ++ Object selected = this.localFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String sFileName = ((String) selected); + + // sf@2004 - Directory can't be deleted + if (sFileName.substring(0, 2).equals(" [") && sFileName.substring((sFileName.length() - 1), sFileName.length()).equals("]")) + { +- JOptionPane.showMessageDialog(null, (String)"Directory Deletion is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); ++ JOptionPane.showMessageDialog(jContentPane, (String)"Directory Deletion is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); + return; + } + // sf@2004 - Delete prompt + if (localList.contains(sFileName)) + { +- int r = JOptionPane.showConfirmDialog(null, "Are you sure you want to delete the file \n< " + sFileName + " >\n on Local Machine ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); ++ int r = JOptionPane.showConfirmDialog(jContentPane, "Are you sure you want to delete the file \n< " + sFileName + " >\n on Local Machine ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); + if (r == JOptionPane.NO_OPTION) + return; + } +@@ -952,21 +1279,25 @@ private void doReceive() { - System.out.println("Received Button Pressed"); +// System.out.println("Received Button Pressed"); - String sFileName = ((String) this.remoteFileTable.getSelectedValue()); +- String sFileName = ((String) this.remoteFileTable.getSelectedValue()); ++ Object selected = this.remoteFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String sFileName = ((String) selected); + + // sf@2004 - Directory can't be transfered + if (sFileName.substring(0, 2).equals(" [") && sFileName.substring((sFileName.length() - 1), sFileName.length()).equals("]")) + { +- JOptionPane.showMessageDialog(null, (String)"Directory Transfer is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); ++ JOptionPane.showMessageDialog(jContentPane, (String)"Directory Transfer is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); + return; + } -@@ -979,9 +1154,59 @@ + // sf@2004 - Overwrite prompt + if (localList.contains(sFileName)) + { +- int r = JOptionPane.showConfirmDialog(null, "The file < " + sFileName + " >\n already exists on Local Machine\n Are you sure you want to overwrite it ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); ++ int r = JOptionPane.showConfirmDialog(jContentPane, "The file < " + sFileName + " >\n already exists on Local Machine\n Are you sure you want to overwrite it ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); + if (r == JOptionPane.NO_OPTION) + return; + } +@@ -979,23 +1310,89 @@ viewer.rfb.requestRemoteFile(remoteFileName,localDestinationPath); } +// begin runge/x11vnc ++ private void doRefresh() ++ { ++ System.out.println("Refreshing Local and Remote."); ++ refreshLocalLocation(); ++ refreshRemoteLocation(); ++ } ++ + private void doView() + { +// System.out.println("View Button Pressed"); @@ -710,7 +1006,12 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + if (remoteFileTable == null) { + return null; + } -+ String sFileName = ((String) this.remoteFileTable.getSelectedValue()); ++ Object selected = this.remoteFileTable.getSelectedValue(); ++ if (selected == null) { ++ return null; ++ } ++ String sFileName = ((String) selected); ++ + if (sFileName == null) { + return null; + } @@ -744,24 +1045,98 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java - System.out.println("Send Button Pressed"); +// System.out.println("Send Button Pressed"); - String sFileName = ((String) this.localFileTable.getSelectedValue()); +- String sFileName = ((String) this.localFileTable.getSelectedValue()); ++ Object selected = this.localFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String sFileName = ((String) selected); + + // sf@2004 - Directory can't be transfered + if (sFileName.substring(0, 2).equals(" [") && sFileName.substring((sFileName.length() - 1), sFileName.length()).equals("]")) + { +- JOptionPane.showMessageDialog(null, (String)"Directory Transfer is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); ++ JOptionPane.showMessageDialog(jContentPane, (String)"Directory Transfer is not yet available in this version...", "FileTransfer Info", JOptionPane.INFORMATION_MESSAGE); + return; + } -@@ -1035,10 +1260,14 @@ + // sf@2004 - Overwrite prompt + if (remoteList.contains(sFileName)) + { +- int r = JOptionPane.showConfirmDialog(null, "The file < " + sFileName + " >\n already exists on Remote Machine\n Are you sure you want to overwrite it ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); ++ int r = JOptionPane.showConfirmDialog(jContentPane, "The file < " + sFileName + " >\n already exists on Remote Machine\n Are you sure you want to overwrite it ?", "File Transfer Warning", JOptionPane.YES_NO_OPTION); + if (r == JOptionPane.NO_OPTION) + return; + } +@@ -1013,6 +1410,7 @@ + // + private void doStop() + { ++ System.out.println("** Current Transfer Aborted **"); + viewer.rfb.fAbort = true; + } + /** +@@ -1024,6 +1422,14 @@ + System.out.println("History: " + message); + historyComboBox.insertItemAt(new String(message), 0); + } ++ ++ public void receivedRemoteDirectoryName(String str) { ++ if (doingShortcutDir) { ++ if (str.length() > 1) { ++ remoteLocation.setText(str); ++ } ++ } ++ } + + /** + * This method updates the file table to the current selection of the remoteComboBox +@@ -1034,11 +1440,41 @@ + remoteSelection = null; if (!updateDriveList) { - String drive = remoteDrivesComboBox.getSelectedItem().toString().substring(0,1)+ ":\\"; -+//System.out.println("changeRemoteDrive-A " + drive); // runge/x11vnc -+ drive = saveRemoteHack(drive); - viewer.rfb.readServerDirectory(drive); - remoteLocation.setText(drive); -+//System.out.println("changeRemoteDrive-B " + drive); // runge/x11vnc +- String drive = remoteDrivesComboBox.getSelectedItem().toString().substring(0,1)+ ":\\"; +- viewer.rfb.readServerDirectory(drive); +- remoteLocation.setText(drive); ++//System.out.println("changeRemoteDrive-A " + drive); // begin runge/x11vnc ++ Object selected = remoteDrivesComboBox.getSelectedItem(); ++ if (selected != null) { ++ String instr = selected.toString(); ++ if (instr != null) { ++System.out.println("changeRemoteDrive: instr='" + instr + "'"); ++ String drive = instr.substring(0,1)+ ":\\"; ++ if (instr.startsWith(" [")) { ++ int idx = instr.lastIndexOf(']'); ++ if (idx > 2) { ++ drive = instr.substring(2, idx); ++ } else { ++ drive = instr.substring(2); ++ } ++ drive += "\\"; ++ doingShortcutDir = true; ++ } else { ++ doingShortcutDir = false; ++ drive = saveRemoteHack(drive); ++ } ++ gotShortcutDir = false; ++ viewer.rfb.readServerDirectory(drive); ++ if (!gotShortcutDir) { ++ remoteLocation.setText(drive); ++ } ++ } else { ++System.out.println("changeRemoteDrive: instr null"); ++ } ++ } else { ++System.out.println("changeRemoteDrive: selection null"); ++ } ++//System.out.println("changeRemoteDrive-B " + drive); // end runge/x11vnc } remoteList.clear(); + remoteListInfo.clear(); remoteFileTable.setListData(remoteList); } /** -@@ -1048,6 +1277,7 @@ +@@ -1048,6 +1484,7 @@ private void changeLocalDrive() { File currentDrive = new File(localDrivesComboBox.getSelectedItem().toString()); @@ -769,7 +1144,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java if(currentDrive.canRead()) { localSelection = null; -@@ -1057,9 +1287,11 @@ +@@ -1057,9 +1494,11 @@ else { localList.clear(); @@ -781,8 +1156,20 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } /** * Determines which FileTable was double-clicked and updates the table -@@ -1101,7 +1333,7 @@ - String name = (remoteFileTable.getSelectedValue().toString()).substring(1); +@@ -1098,10 +1537,18 @@ + selectedTable = "remote"; + localFileTable.setBackground(new Color(238, 238, 238)); + remoteFileTable.setBackground(new Color(255, 255, 255)); +- String name = (remoteFileTable.getSelectedValue().toString()).substring(1); ++ Object selected = remoteFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String selstr = selected.toString(); ++ if (selstr == null) { ++ return; ++ } ++ String name = selstr.substring(1); if( !name.substring(0, 2).equals(" [")) remoteSelection = remoteLocation.getText() + name.substring(0, name.length()); - @@ -790,7 +1177,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } /* -@@ -1115,10 +1347,38 @@ +@@ -1115,10 +1562,38 @@ localFileTable.setBackground(new Color(255, 255, 255)); File currentSelection = new File(currentLocalDirectory, getTrimmedSelection()); @@ -830,7 +1217,31 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java /** * Updates the Remote File Table based on selection. Called from mouseClicked handler */ -@@ -1140,6 +1400,7 @@ +@@ -1126,20 +1601,29 @@ + String name = null; + String action = null; + String drive = null; +- name = (remoteFileTable.getSelectedValue().toString()).substring(1); ++ Object selected = remoteFileTable.getSelectedValue(); ++ if (selected == null) { ++ return; ++ } ++ String sname = selected.toString(); ++ if (sname == null) { ++ return; ++ } ++ name = sname.substring(1); + + if (name.equals("[..]")) + { + action = "up"; + remoteSelection = null; + drive = remoteLocation.getText().substring(0, remoteLocation.getText().length() - 1); +- // JOptionPane.showMessageDialog(null, (String)drive, "FileTransfer DEBUG", JOptionPane.INFORMATION_MESSAGE); ++ // JOptionPane.showMessageDialog(jContentPane, (String)drive, "FileTransfer DEBUG", JOptionPane.INFORMATION_MESSAGE); + int index = drive.lastIndexOf("\\"); + drive = drive.substring(0, index + 1); + remoteLocation.setText(drive); viewer.rfb.readServerDirectory(drive); remoteList.clear(); @@ -838,7 +1249,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java remoteFileTable.setListData(remoteList); } else if (!name.substring(0, 2).equals(" [") && !name.substring((name.length() - 1), name.length()).equals("]")) -@@ -1149,6 +1410,7 @@ +@@ -1149,6 +1633,7 @@ remoteSelection = remoteLocation.getText() + name.substring(0, name.length()); drive = remoteLocation.getText(); // ?? @@ -846,7 +1257,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } else { -@@ -1159,10 +1421,12 @@ +@@ -1159,10 +1644,12 @@ remoteLocation.setText(drive); viewer.rfb.readServerDirectory(drive); remoteList.clear(); @@ -859,7 +1270,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java /** * Updates the Local File Table based on selection. Called from MouseClicked handler */ -@@ -1188,6 +1452,7 @@ +@@ -1188,6 +1675,7 @@ else if (currentSelection.isFile()) { localSelection = currentSelection.getAbsoluteFile(); @@ -867,7 +1278,37 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java } else if (currentSelection.isDirectory()) { -@@ -1241,36 +1506,113 @@ +@@ -1201,13 +1689,22 @@ + * + */ + private String getTrimmedSelection(){ +- String currentSelection = (localFileTable.getSelectedValue().toString()).substring(1); +- if(currentSelection.substring(0,1).equals("[") && +- currentSelection.substring(currentSelection.length()-1,currentSelection.length()).equals("]")){ +- return currentSelection.substring(1,currentSelection.length()-1); +- } else { +- return currentSelection; +- } ++ String currentSelection = ""; ++ Object selected = localFileTable.getSelectedValue(); ++ if (selected == null) { ++ return currentSelection; ++ } ++ String selstr = selected.toString(); ++ if (selstr == null) { ++ return currentSelection; ++ } ++ currentSelection = selstr.substring(1); ++ if(currentSelection.substring(0,1).equals("[") && ++ currentSelection.substring(currentSelection.length()-1,currentSelection.length()).equals("]")){ ++ return currentSelection.substring(1,currentSelection.length()-1); ++ } else { ++ return currentSelection; ++ } + } + + /* +@@ -1241,36 +1738,113 @@ return null; } @@ -987,7 +1428,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java FilesList.clear(); DirsList.clear(); -@@ -1296,3 +1638,135 @@ +@@ -1296,3 +1870,147 @@ } } // @jve:visual-info decl-index=0 visual-constraint="10,10" @@ -1003,11 +1444,13 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + int rcnt = 0; + int tms = 250; + boolean delete_it = false; ++ TextViewer me; + + public TextViewer(String s, File f, boolean d) { + + delete_it = d; + file = f; ++ me = this; + + JScrollPane scrollPane = new JScrollPane(textArea, + JScrollPane.VERTICAL_SCROLLBAR_ALWAYS, @@ -1016,6 +1459,16 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java + textArea.setEditable(false); + textArea.setFont(new Font("Monospaced", Font.PLAIN, 12)); + ++ KeyStroke stroke = KeyStroke.getKeyStroke(KeyEvent.VK_ESCAPE, InputEvent.SHIFT_MASK); ++ AbstractAction escapeAction = new AbstractAction() { ++ public void actionPerformed(ActionEvent actionEvent) { ++ cleanse(); ++ me.dispose(); ++ } ++ }; ++ textArea.getInputMap(JComponent.WHEN_ANCESTOR_OF_FOCUSED_COMPONENT).put(stroke, "escapeAction"); ++ textArea.getInputMap().put(stroke, "escapeAction"); ++ textArea.getActionMap().put("escapeAction", escapeAction); + + refreshButton = new JButton(); + refreshButton.setText("Reload"); @@ -1140,8 +1593,16 @@ diff -Naur JavaViewer.orig/OptionsFrame.java JavaViewer/OptionsFrame.java choices[shareDesktopIndex].select("Yes"); diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java --- JavaViewer.orig/RfbProto.java 2006-05-24 15:14:40.000000000 -0400 -+++ JavaViewer/RfbProto.java 2007-06-02 23:46:21.000000000 -0400 -@@ -86,8 +86,11 @@ ++++ JavaViewer/RfbProto.java 2008-09-06 21:36:14.000000000 -0400 +@@ -31,6 +31,7 @@ + import java.net.Socket; + import java.util.*; + import java.util.zip.*; ++import java.text.DateFormat; + + + class RfbProto { +@@ -86,8 +87,11 @@ // sf@2004 - FileTransfer part ArrayList remoteDirsList; @@ -1153,7 +1614,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java boolean fFTInit = true; // sf@2004 boolean fFTAllowed = true; boolean fAbort = false; -@@ -199,6 +202,10 @@ +@@ -199,6 +203,10 @@ // playback. int numUpdatesInSession; @@ -1164,7 +1625,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java // // Constructor. Make TCP connection to RFB server. // -@@ -207,7 +214,27 @@ +@@ -207,7 +215,27 @@ viewer = v; host = h; port = p; @@ -1193,7 +1654,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java is = new DataInputStream( new BufferedInputStream(sock.getInputStream(), 16384)); -@@ -215,9 +242,12 @@ +@@ -215,9 +243,12 @@ osw = new OutputStreamWriter(sock.getOutputStream()); inDirectory2 = false; a = new ArrayList(); @@ -1206,7 +1667,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java sendFileSource = ""; } -@@ -420,7 +450,13 @@ +@@ -420,7 +451,13 @@ // int readServerMessageType() throws IOException { @@ -1221,7 +1682,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java // If the session is being recorded: if (rec != null) { -@@ -600,6 +636,7 @@ +@@ -600,6 +637,7 @@ contentParamT = is.readUnsignedByte(); contentParamT = contentParamT << 8; contentParam = contentParam | contentParamT; @@ -1229,7 +1690,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java if (contentType == rfbRDrivesList || contentType == rfbDirPacket) { readDriveOrDirectory(contentParam); -@@ -610,7 +647,7 @@ +@@ -610,7 +648,7 @@ } else if (contentType == rfbFilePacket) { @@ -1238,7 +1699,30 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } else if (contentType == rfbEndOfFile) { -@@ -645,6 +682,7 @@ +@@ -618,6 +656,10 @@ + } + else if (contentType == rfbAbortFileTransfer) + { ++ System.out.println("rfbAbortFileTransfer: fFileReceptionRunning=" ++ + fFileReceptionRunning + " fAbort=" ++ + fAbort + " fFileReceptionError=" ++ + fFileReceptionError); + if (fFileReceptionRunning) + { + endOfReceiveFile(false); // Error +@@ -626,6 +668,11 @@ + { + // sf@2004 - Todo: Add TestPermission + // System.out.println("File Transfer Aborted!"); ++ ++ // runge: seems like we must at least read the remaining ++ // 8 bytes of the header, right? ++ int size = is.readInt(); ++ int length = is.readInt(); + } + + } +@@ -645,6 +692,7 @@ { System.out.println("ContentType: " + contentType); } @@ -1246,7 +1730,15 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } //Refactored from readRfbFileTransferMsg() -@@ -688,11 +726,11 @@ +@@ -662,6 +710,7 @@ + + //Refactored from readRfbFileTransferMsg() + public void readDriveOrDirectory(int contentParam) throws IOException { ++//System.out.println("RDOD: " + contentParam + " " + inDirectory2); + if (contentParam == rfbADrivesList) + { + readFTPMsgDriveList(); +@@ -688,11 +737,11 @@ // Internally used. Write an Rfb message to the server void writeRfbFileTransferMsg( @@ -1263,7 +1755,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java { byte b[] = new byte[12]; -@@ -702,7 +740,10 @@ +@@ -702,7 +751,10 @@ byte by = 0; long c = 0; @@ -1275,7 +1767,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java c = size & 0xFF000000; by = (byte) (c >>> 24); b[4] = by; -@@ -729,6 +770,8 @@ +@@ -729,6 +781,8 @@ by = (byte) c; b[11] = by; os.write(b); @@ -1284,7 +1776,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java if (text != null) -@@ -746,12 +789,12 @@ +@@ -746,12 +800,12 @@ //Internally used. Write an rfb message to the server for sending files ONLY int writeRfbFileTransferMsgForSendFile( @@ -1303,7 +1795,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java { File f = new File(source); fis = new FileInputStream(f); -@@ -768,50 +811,51 @@ +@@ -768,50 +822,47 @@ while (bytesRead!=-1) { @@ -1369,11 +1861,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + null + ); + // Todo: Test write error ! -+ os.write( -+ fCompress ? CompressionBuffer : byteBuffer, -+ 0, -+ fCompress ? compressedSize : bytesRead -+ ); ++ os.write(fCompress ? CompressionBuffer : byteBuffer, 0, fCompress ? compressedSize : bytesRead); + + // Todo: test read error ! + bytesRead = fis.read(byteBuffer); @@ -1399,7 +1887,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } writeRfbFileTransferMsg(fError ? rfbAbortFileTransfer : rfbEndOfFile, 0, 0, 0, null); -@@ -831,6 +875,15 @@ +@@ -831,24 +882,30 @@ { System.out.print((char) is.readUnsignedByte()); } @@ -1413,9 +1901,32 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + return; + } - int ret = writeRfbFileTransferMsgForSendFile( - rfbFilePacket, -@@ -907,7 +960,7 @@ +- int ret = writeRfbFileTransferMsgForSendFile( +- rfbFilePacket, +- 0, +- 0, +- 0, +- sendFileSource); ++ int ret = writeRfbFileTransferMsgForSendFile(rfbFilePacket, 0, 0, 0, sendFileSource); + + viewer.ftp.refreshRemoteLocation(); + if (ret != 1) + { + viewer.ftp.connectionStatus.setText(" > Error - File NOT sent"); +- viewer.ftp.historyComboBox.insertItemAt(new String(" > Error - File: <" + sendFileSource) + "> was not correctly sent (aborted by user or error)",0); ++ viewer.ftp.historyComboBox.insertItemAt(new String(" > Error - File: <" + sendFileSource) ++ + "> was not correctly sent (aborted or error). Data may still be buffered/in transit. Wait for remote listing...",0); + } + else + { + viewer.ftp.connectionStatus.setText(" > File sent"); +- viewer.ftp.historyComboBox.insertItemAt(new String(" > File: <" + sendFileSource) + "> was sent to Remote Machine",0); ++ viewer.ftp.historyComboBox.insertItemAt(new String(" > File: <" + sendFileSource) ++ + "> was sent to Remote Machine. Note: data may still be buffered/in transit. Wait for remote listing...",0); + } + viewer.ftp.historyComboBox.setSelectedIndex(0); + viewer.ftp.enableButtons(); +@@ -907,7 +964,7 @@ //Handles acknowledgement that the file has been deleted on the server void deleteRemoteFileFeedback() throws IOException { @@ -1424,7 +1935,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java int length = is.readInt(); String f = ""; for (int i = 0; i < length; i++) -@@ -916,7 +969,11 @@ +@@ -916,7 +973,11 @@ } viewer.ftp.refreshRemoteLocation(); @@ -1437,24 +1948,21 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java viewer.ftp.historyComboBox.setSelectedIndex(0); } -@@ -927,11 +984,11 @@ +@@ -926,12 +987,7 @@ + try { String temp = text; - writeRfbFileTransferMsg( +- writeRfbFileTransferMsg( - rfbCommand, - rfbCFileDelete, - 0, - temp.length(), - temp); -+ rfbCommand, -+ rfbCFileDelete, -+ 0, -+ temp.length(), -+ temp); ++ writeRfbFileTransferMsg(rfbCommand, rfbCFileDelete, 0, temp.length(), temp); } catch (IOException e) { -@@ -943,7 +1000,7 @@ +@@ -943,7 +999,7 @@ // Handles acknowledgement that the directory has been created on the server void createRemoteDirectoryFeedback() throws IOException { @@ -1463,7 +1971,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java int length = is.readInt(); String f=""; for (int i = 0; i < length; i++) -@@ -951,7 +1008,11 @@ +@@ -951,7 +1007,11 @@ f += (char)is.readUnsignedByte(); } viewer.ftp.refreshRemoteLocation(); @@ -1476,7 +1984,21 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java viewer.ftp.historyComboBox.setSelectedIndex(0); } -@@ -979,15 +1040,17 @@ +@@ -961,12 +1021,7 @@ + try + { + String temp = text; +- writeRfbFileTransferMsg( +- rfbCommand, +- rfbCDirCreate, +- 0, +- temp.length(), +- temp); ++ writeRfbFileTransferMsg(rfbCommand, rfbCDirCreate, 0, temp.length(), temp); + } + catch (IOException e) + { +@@ -979,15 +1034,13 @@ { try { @@ -1485,21 +2007,18 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java String temp = text; receivePath = localPath; - writeRfbFileTransferMsg( +- writeRfbFileTransferMsg( - rfbFileTransferRequest, - 0, - 1, // 0 : compression not supported - 1 : compression supported - temp.length(), - temp); -+ rfbFileTransferRequest, -+ 0, -+ 1, // 0 : compression not supported - 1 : compression supported -+ temp.length(), -+ temp); ++ // 0 : compression not supported - 1 : compression supported ++ writeRfbFileTransferMsg(rfbFileTransferRequest, 0, 1, temp.length(), temp); } catch (IOException e) { -@@ -1004,6 +1067,9 @@ +@@ -1004,6 +1057,9 @@ viewer.ftp.disableButtons(); int size = is.readInt(); int length = is.readInt(); @@ -1509,7 +2028,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java String tempName = ""; for (int i = 0; i < length; i++) -@@ -1011,6 +1077,15 @@ +@@ -1011,6 +1067,15 @@ tempName += (char) is.readUnsignedByte(); } @@ -1525,7 +2044,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java // sf@2004 - Read the high part of file size (not yet in rfbFileTransferMsg for // backward compatibility reasons...) int sizeH = is.readInt(); -@@ -1021,7 +1096,16 @@ +@@ -1021,7 +1086,16 @@ fileSize=0; fileChunkCounter = 0; String fileName = receivePath; @@ -1543,24 +2062,52 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java writeRfbFileTransferMsg(rfbFileHeader, 0, 0, 0, null); } -@@ -1133,11 +1217,11 @@ +@@ -1085,7 +1159,13 @@ + fAbort = false; + fFileReceptionError = true; + writeRfbFileTransferMsg(rfbAbortFileTransfer, 0, 0, 0, null); +- ++ ++ //runge for use with x11vnc/libvncserver, no rfbAbortFileTransfer reply sent. ++ try {Thread.sleep(500);} catch (InterruptedException e) {} ++ viewer.ftp.enableButtons(); ++ viewer.ftp.refreshLocalLocation(); ++ viewer.ftp.connectionStatus.setText(" > Error - File NOT received"); ++ viewer.ftp.historyComboBox.insertItemAt(new String(" > Error - File: <" + receivePath + "> not correctly received from Remote Machine (aborted by user or error)") ,0); + } + // sf@2004 - For old FT protocole only + /* +@@ -1104,7 +1184,7 @@ + int length = is.readInt(); + fileSize=0; + fos.close(); +- ++ + viewer.ftp.refreshLocalLocation(); + if (fReceptionOk && !fFileReceptionError) + { +@@ -1132,12 +1212,7 @@ + try { String temp = text; - writeRfbFileTransferMsg( +- writeRfbFileTransferMsg( - rfbDirContentRequest, - rfbRDirContent, - 0, - temp.length(), - temp); -+ rfbDirContentRequest, -+ rfbRDirContent, -+ 0, -+ temp.length(), -+ temp); ++ writeRfbFileTransferMsg(rfbDirContentRequest, rfbRDirContent, 0, temp.length(), temp); } catch (IOException e) { -@@ -1202,6 +1286,52 @@ +@@ -1197,11 +1272,80 @@ + str += temp; + } + } ++ // runge ++ viewer.ftp.receivedRemoteDirectoryName(str); + // viewer.ftp.changeRemoteDirectory(str); + } } @@ -1573,13 +2120,34 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + l = (l >> 24) | ((l & 0x00ff0000) >> 8) | ((l & 0x0000ff00) << 8) | (l << 24); + return (int) l; + } ++ ++ int windozeToUnix(int L, int H) { ++ long L2 = zogswap(L); ++ long H2 = zogswap(H); ++ long unix = (H2 << 32) + L2; ++ unix -= 11644473600L * 10000000L; ++ unix /= 10000000L; ++ //System.out.println("unix time: " + unix + " H2: " + H2 + " L2: " + L2); ++ return (int) unix; ++ } + -+ String timeStr(int t) { -+ t = zogswap(t); ++ String timeStr(int t, int h) { ++ if (h == 0) { ++ // x11vnc/libvncserver unix ++ t = zogswap(t); ++ } else { ++ // ultra (except if h==0 by chance) ++ t = windozeToUnix(t, h); ++ } + long tl = (long) t; + Date date = new Date(tl * 1000); -+ return date.toString(); ++ if (true) { ++ return date.toString(); ++ } else { ++ return DateFormat.getDateTimeInstance().format(date); ++ } + } ++ + String dotPast(double f, int n) { + String fs = "" + f; + int i = fs.lastIndexOf(".") + n; @@ -1613,7 +2181,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java //Internally used to receive directory content from server //Here, the server sends one file/directory with it's attributes void readFTPMsgDirectoryListContent() throws IOException -@@ -1217,17 +1347,25 @@ +@@ -1217,17 +1361,25 @@ dwReserved0, dwReserved1; long ftCreationTime, ftLastAccessTime, ftLastWriteTime; @@ -1642,11 +2210,26 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java length -= 8; nFileSizeHigh = is.readInt(); length -= 4; -@@ -1263,11 +1401,68 @@ +@@ -1253,7 +1405,9 @@ + cAlternateFileName = (char) is.readUnsignedByte(); + length--; + } +- if (dwFileAttributes == 268435456 ++ if (fileName.length() <= 0) { ++ ; ++ } else if (dwFileAttributes == 268435456 + || dwFileAttributes == 369098752 + || dwFileAttributes == 285212672 + || dwFileAttributes == 271056896 +@@ -1263,11 +1417,74 @@ || dwFileAttributes == 369623040) { fileName = " [" + fileName + "]"; - remoteDirsList.add(fileName); // sf@2004 +- } +- else +- { +- remoteFilesList.add(" " + fileName); // sf@2004 +// begin runge/x11vnc +// remoteDirsList.add(fileName); // sf@2004 + int i = -1; @@ -1659,14 +2242,14 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + break; + } + } -+ //String s = "Lastmod: " + timeStr(ftLastWriteTimeL) + " " + fileName; ++ //String s = "Lastmod: " + timeStr(ftLastWriteTimeL, ftLastWriteTimeH) + " " + fileName; + String f2 = fileName; + if (f2.length() < 24) { + for (int ik = f2.length(); ik < 24; ik++) { + f2 = f2 + " "; + } + } -+ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL) + " \t\tSize: " + sizeStr(nFileSizeLow); ++ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL, ftLastWriteTimeH) + " \t\tSize: " + sizeStr(nFileSizeLow); + //s = fileName + " Lastmod: " + zogswap(ftLastWriteTimeL); + if (i >= 0) { + remoteDirsList.add(i, fileName); @@ -1676,10 +2259,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + remoteDirsListInfo.add(s); + } +// end runge/x11vnc - } - else - { -- remoteFilesList.add(" " + fileName); // sf@2004 ++ } else { +// begin runge/x11vnc +// remoteFilesList.add(" " + fileName); // sf@2004 + @@ -1700,7 +2280,15 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java + f2 = f2 + " "; + } + } -+ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL) + " \t\tSize: " + sizeStr(nFileSizeLow); ++ ++if (false) { ++System.out.println("fileName: " + f2); ++System.out.println("ftLastWriteTimeL: " + ftLastWriteTimeL); ++System.out.println("ftLastWriteTimeH: " + ftLastWriteTimeH); ++System.out.println("nFileSizeLow: " + nFileSizeLow); ++} ++ ++ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL, ftLastWriteTimeH) + " \t\tSize: " + sizeStr(nFileSizeLow); + //s = fileName + " Lastmod: " + ftLastWriteTimeL + "/" + zogswap(ftLastWriteTimeL) + " Size: " + nFileSizeLow + "/" + zogswap(nFileSizeLow); + if (i >= 0) { + remoteFilesList.add(i, fileName); @@ -1713,7 +2301,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } // a.add(fileName); -@@ -1282,14 +1477,31 @@ +@@ -1282,14 +1499,31 @@ // sf@2004 a.clear(); @@ -1748,7 +2336,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } //Internally used to signify the drive requested is not ready -@@ -1299,6 +1511,8 @@ +@@ -1299,6 +1533,8 @@ System.out.println("Remote Drive unavailable"); viewer.ftp.connectionStatus.setText(" > WARNING - Remote Drive unavailable (possibly restricted access or media not present)"); viewer.ftp.remoteStatus.setText("WARNING: Remote Drive unavailable"); @@ -1757,20 +2345,17 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } //Call this method to request the list of drives on the server. -@@ -1307,11 +1521,15 @@ +@@ -1306,12 +1542,11 @@ + { try { - viewer.rfb.writeRfbFileTransferMsg( +- viewer.rfb.writeRfbFileTransferMsg( - RfbProto.rfbDirContentRequest, - RfbProto.rfbRDrivesList, - 0, - 0, - null); -+ RfbProto.rfbDirContentRequest, -+ RfbProto.rfbRDrivesList, -+ 0, -+ 0, -+ null); ++ viewer.rfb.writeRfbFileTransferMsg(RfbProto.rfbDirContentRequest, RfbProto.rfbRDrivesList, 0, 0, null); +// begin runge/x11vnc + readServerDriveListCnt = 0; + readServerDriveListTime = System.currentTimeMillis(); @@ -1778,7 +2363,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java } catch (IOException e) { -@@ -1355,21 +1573,21 @@ +@@ -1355,21 +1590,21 @@ int h, boolean incremental) throws IOException { @@ -3398,8 +3983,8 @@ diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java result = 0; // Transparent pixel diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java --- JavaViewer.orig/VncViewer.java 2006-05-24 15:14:40.000000000 -0400 -+++ JavaViewer/VncViewer.java 2007-09-03 23:31:31.000000000 -0400 -@@ -80,7 +80,7 @@ ++++ JavaViewer/VncViewer.java 2008-08-27 10:46:27.000000000 -0400 +@@ -80,11 +80,11 @@ GridBagLayout gridbag; ButtonPanel buttonPanel; AuthPanel authenticator; @@ -3408,6 +3993,11 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java OptionsFrame options; ClipboardFrame clipboard; RecordingFrame rec; +- FTPFrame ftp; // KMC: FTP Frame declaration ++ FTPFrame ftp = null; // KMC: FTP Frame declaration + + // Control session recording. + Object recordingSync; @@ -96,7 +96,7 @@ // Variables read from parameter values. @@ -3417,7 +4007,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java String passwordParam; String encPasswordParam; boolean showControls; -@@ -115,6 +115,28 @@ +@@ -115,28 +115,66 @@ int i; // mslogon support 2 end @@ -3446,7 +4036,24 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java // // init() // -@@ -124,19 +146,20 @@ + ++public void ftp_init() { ++ boolean show = false; ++ if (ftp != null) { ++ show = true; ++ } ++ ftp = null; ++ ++ ftp = new FTPFrame(this); // KMC: FTPFrame creation ++ ++ if (show) { ++ ftp.doOpen(); ++ rfb.readServerDriveList(); ++ } ++} ++ + public void init() { + readParameters(); if (inSeparateFrame) { @@ -3473,7 +4080,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java // authenticator = new AuthPanel(false); // mslogon support : go to connectAndAuthenticate() if (RecordingFrame.checkSecurity()) rec = new RecordingFrame(this); -@@ -147,7 +170,7 @@ +@@ -147,10 +185,11 @@ cursorUpdatesDef = null; eightBitColorsDef = null; @@ -3481,8 +4088,13 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java + if (inSeparateFrame && vncFrame != null) vncFrame.addWindowListener(this); - ftp = new FTPFrame(this); // KMC: FTPFrame creation -@@ -186,6 +209,30 @@ +- ftp = new FTPFrame(this); // KMC: FTPFrame creation ++ ftp_init(); ++ + rfbThread = new Thread(this); + rfbThread.start(); + } +@@ -186,6 +225,30 @@ gbc.weightx = 1.0; gbc.weighty = 1.0; @@ -3513,7 +4125,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java // Add ScrollPanel to applet mode // Create a panel which itself is resizeable and can hold -@@ -286,6 +333,24 @@ +@@ -286,6 +349,24 @@ void connectAndAuthenticate() throws Exception { @@ -3538,7 +4150,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java // If "ENCPASSWORD" parameter is set, decrypt the password into // the passwordParam string. -@@ -336,7 +401,22 @@ +@@ -336,7 +417,22 @@ // @@ -3562,7 +4174,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java authenticator = new AuthPanel(mslogon); -@@ -390,6 +470,10 @@ +@@ -390,6 +486,10 @@ break; //mslogon support end @@ -3573,7 +4185,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java // Retry on authentication failure. authenticator.retry(); } -@@ -405,9 +489,11 @@ +@@ -405,9 +505,11 @@ void prologueDetectAuthProtocol() throws Exception { @@ -3587,7 +4199,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java System.out.println("RFB server supports protocol version " + rfb.serverMajor + "." + rfb.serverMinor); -@@ -431,16 +517,36 @@ +@@ -431,16 +533,36 @@ boolean tryAuthenticate(String us, String pw) throws Exception { @@ -3607,10 +4219,10 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java + rfb.serverMajor + "." + rfb.serverMinor); + + rfb.writeVersionMsg(); -+ -+ authScheme = rfb.readAuthScheme(); - int authScheme = rfb.readAuthScheme(); ++ authScheme = rfb.readAuthScheme(); ++ + gotAuth = true; + authGot = authScheme; + } else { @@ -3630,7 +4242,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java switch (authScheme) { -@@ -629,6 +735,10 @@ +@@ -629,6 +751,10 @@ void doProtocolInitialisation() throws IOException { @@ -3641,7 +4253,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java rfb.writeClientInit(); rfb.readServerInit(); -@@ -775,8 +885,25 @@ +@@ -775,8 +901,25 @@ } } @@ -3669,7 +4281,7 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java if (inAnApplet) { str = readParameter("Open New Window", false); -@@ -804,6 +931,90 @@ +@@ -804,6 +947,90 @@ deferScreenUpdates = readIntParameter("Defer screen updates", 20); deferCursorUpdates = readIntParameter("Defer cursor updates", 10); deferUpdateRequests = readIntParameter("Defer update requests", 50); diff --git a/x11vnc/8to24.c b/x11vnc/8to24.c index c7bf0d1..394480d 100644 --- a/x11vnc/8to24.c +++ b/x11vnc/8to24.c @@ -1359,6 +1359,8 @@ static int get_cmap(int j, Colormap cmap) { X_LOCK; ncells = CellsOfScreen(ScreenOfDisplay(dpy, scr)); X_UNLOCK; + } else { + ncells = NCOLOR; } if (db24 > 1) fprintf(stderr, "get_cmap: %d 0x%x\n", j, (unsigned int) cmap); diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog index 2333842..2581442 100644 --- a/x11vnc/ChangeLog +++ b/x11vnc/ChangeLog @@ -1,3 +1,10 @@ +2008-09-06 Karl Runge + * x11vnc: kill gui_pid on exit in -connect/-connect_or_exit mode. + -grablocal n experiment (not compiled by default). -macuskbd + option for macosx for orig uskdb code. keycode=N remote contol + cmd. Find dpy look at non-NFS cookies in /tmp. Fix gui tray + insertion on recent gnome dt. Fix connect_file bug. Sync SSVNC + 2008-06-07 Karl Runge * x11vnc: -clip xineramaN option, -DIGNORE_GETSPNAM for HP-UX. Print info on SSH_CONNECTION override. diff --git a/x11vnc/README b/x11vnc/README index 309d9ec..5fdba0c 100644 --- a/x11vnc/README +++ b/x11vnc/README @@ -1,5 +1,5 @@ -x11vnc README file Date: Fri Jun 6 23:11:50 EDT 2008 +x11vnc README file Date: Sat Sep 6 21:54:38 EDT 2008 The following information is taken from these URLs: @@ -1046,11 +1046,11 @@ make via their certificates in either -ssl or -stunnel modes. * Certificate creation and management tools are provide in the [185]-sslGenCert, [186]-sslGenCA, and [187]related options. - * An SSL enabled Java applet VNC Viewer applet is provided in - classes/ssl/VncViewer.jar. In addition to normal HTTP, the applet - may be loaded into the web browser via HTTPS (HTTP over SSL). (one - can use the VNC port, e.g. https://host:5900/, or also the - separate [188]-https port option). A wrapper shell script + * An SSL enabled Java applet VNC Viewer applet is provided by x11vnc + in classes/ssl/VncViewer.jar. In addition to normal HTTP, the + applet may be loaded into the web browser via HTTPS (HTTP over + SSL). (one can use the VNC port, e.g. https://host:5900/, or also + the separate [188]-https port option). A wrapper shell script [189]ss_vncviewer is also provided that sets up a stunnel client-side tunnel on Unix systems. See [190]Enhanced TightVNC Viewer (SSVNC) for other SSL/SSH viewer possibilities. @@ -1587,8 +1587,8 @@ make [313]Q-84: When I try to type a "<" (i.e. less than) instead I get ">" (i.e. greater than)! Strangely, typing ">" works OK!! - [314]Q-85: When I try to type a "<" (i.e. less than) instead I get - "<," (i.e. an extra comma). + [314]Q-85: Extra Character Inserted, E.g.: When I try to type a "<" + (i.e. less than) instead I get "<," (i.e. an extra comma). [315]Q-86: I'm using an "international" keyboard (e.g. German "de", or Danish "dk") and the -modtweak mode works well if the VNC viewer is @@ -1770,9 +1770,9 @@ make may need to set your XAUTHORITY environment variable (or use the [357]-auth option) to point to the correct MIT-MAGIC-COOKIE file (e.g. /home/joe/.Xauthority or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K - or /tmp/.gdmzndVlR, etc.), or simply be sure you run x11vnc as the - correct user (i.e. the user who is logged into the X session you wish - to view). + or /tmp/.gdmzndVlR, etc, etc.), or simply be sure you run x11vnc as + the correct user (i.e. the user who is logged into the X session you + wish to view). Note: The MIT cookie file contains the secret key that allows x11vnc to connect to the desired X display. @@ -2138,11 +2138,11 @@ display :0 smaller, simpler icon? As of Jul/2005 the gui can run in a more friendly small icon mode - "-gui icon" or in the system tray: "-gui tray". It has balloon status, - a simple menu, and a Properities dialog. The full, complicated, gui is - only available under "Advanced". Other improvements were added as - well. Try "Misc -> simple_gui" for a gui with fewer esoteric menu - items. + "[393]-gui icon" or in the system tray: "[394]-gui tray". It has + balloon status, a simple menu, and a Properities dialog. The full, + complicated, gui is only available under "Advanced". Other + improvements were added as well. Try "Misc -> simple_gui" for a gui + with fewer esoteric menu items. If the gui fails to embed itself in the system tray, do a retry via "Window View -> icon" followed by "Window View -> tray" with the popup @@ -2166,18 +2166,18 @@ display :0 PORT=59xx line to see which port it found, then subtract 5900 from it for the VNC display number to enter into the VNC Viewer(s). - The "[393]-N" option will try to match the VNC display number to the X + The "[395]-N" option will try to match the VNC display number to the X display (e.g. X11 DISPLAY of :5 (port 6005) will have VNC display :5 (port 5905)). - Also see the "[394]-autoport n" option to indicated at which value the + Also see the "[396]-autoport n" option to indicated at which value the auto probing should start at. Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to x11vnc. - See the [395]Firewalls/Routers discussion. + See the [397]Firewalls/Routers discussion. Q-12: Is it possible for a VNC Viewer and a VNC Server to connect to @@ -2191,7 +2191,7 @@ display :0 In the following discussion, we will suppose port 5950 is being used on the relay machine as the VNC port for the rendezvous. - A way to rendezvous is to have the VNC Server start a [396]reverse + A way to rendezvous is to have the VNC Server start a [398]reverse connection to the relay machine: x11vnc -connect third-machine.net:5950 ... @@ -2210,11 +2210,11 @@ display :0 the owner to allow you to install this software (and he would likely need to open his server's firewall to allow the port through). - It is recommended that [397]SSL is used for encryption (e.g. - "[398]-ssl SAVE") when going over the internet. + It is recommended that [399]SSL is used for encryption (e.g. + "[400]-ssl SAVE") when going over the internet. We have a prototype for performing a rendezvous via a Web Server - acting as the relay machine. Download the [399]vncxfer CGI script and + acting as the relay machine. Download the [401]vncxfer CGI script and see the instructions at the top. Once that CGI script is set up on the website, both users go to, say, @@ -2244,7 +2244,7 @@ display :0 port requirement (e.g. use HTTP/CGI itself for the transfer... it is difficult to emulate a full-duplex TCP connection with them.) - See also the [400]Firewalls/Routers discussion and [401]Reverse + See also the [402]Firewalls/Routers discussion and [403]Reverse Connection Proxy discussion. @@ -2272,7 +2272,7 @@ display :0 vncviewer -encodings "copyrect tight zrle hextile" localhost:0 (we assume the old-style -encodings option needs to be used. See - [402]here for details.). + [404]here for details.). If the SSH machine has been configured (see sshd_config(5)) with the option GatewayPorts=yes, then the tunnel set up by the VNC Server will @@ -2282,16 +2282,16 @@ display :0 only runs: vncviewer third-machine.net:33 - In this case we recommend [403]SSL be used for encryption. + In this case we recommend [405]SSL be used for encryption. The creation of both tunnels can be automated. As of Oct/2007 the - [404]-ssh x11vnc option is available and so only this command needs to + [406]-ssh x11vnc option is available and so only this command needs to be run on the VNC Server side: x11vnc -ssh user@third-machine.net:33 ... (the SSH passphrase may need to be supplied). - To automate on the VNC Viewer side, the user can use the [405]Enhanced + To automate on the VNC Viewer side, the user can use the [407]Enhanced TightVNC Viewer (SSVNC) by: * Clicking on 'Use SSH' * Entering user@third-machine.net:33 into 'VNC Host:Display' entry @@ -2308,11 +2308,11 @@ display :0 Q-13: Can I make x11vnc more quiet and also go into the background after starting up? - Use the [406]-q and [407]-bg options, respectively. (also: -quiet is + Use the [408]-q and [409]-bg options, respectively. (also: -quiet is an alias for -q) Note that under -bg the stderr messages will be lost unless you use - the "[408]-o logfile" option. + the "[410]-o logfile" option. Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with @@ -2338,8 +2338,8 @@ display :0 Q-16: KDE's krdc VNC viewer cannot connect to x11vnc. - This has been fixed in x11vnc version 0.8.4. More info [409]here, - [410]here, and [411]here. + This has been fixed in x11vnc version 0.8.4. More info [411]here, + [412]here, and [413]here. Q-17: Are there any build-time customizations possible, e.g. change @@ -2347,7 +2347,7 @@ display :0 There are some options. They are enabled by adding something like -Dxxxx=1 to the CPPFLAGS environment variable before running configure - (see the [412]build notes for general background). + (see the [414]build notes for general background). /* * Mar/2006 * Build-time customization via CPPFLAGS. @@ -2418,21 +2418,21 @@ display :0 dual-screen mode to pass the keystrokes and mouse motions to the X11 display? - Yes, for best response start up x11vnc with the "[413]-nofb" option + Yes, for best response start up x11vnc with the "[415]-nofb" option (disables framebuffer polling, and does other optimizations) on the secondary display (X11) machine. Then start up Win2VNC on the primary display (Windows) referring it to the secondary display. - This will also work X11 to X11 using [414]x2vnc, however you would + This will also work X11 to X11 using [416]x2vnc, however you would probably just want to avoid VNC and use x2x for that. For reference, here are some links to Win2VNC-like programs for multiple monitor setups: - * [415]Original Win2VNC - * [416]Enhanced Win2VNC and [417]sourceforge link - * [418]x2vnc - * [419]x2x also [420]here - * [421]zvnc (MorphOS) + * [417]Original Win2VNC + * [418]Enhanced Win2VNC and [419]sourceforge link + * [420]x2vnc + * [421]x2x also [422]here + * [423]zvnc (MorphOS) All of them will work with x11vnc (except x2x where it is not needed). @@ -2452,7 +2452,7 @@ display :0 on your display to be depth 24 TrueColor? Sun machines often have 8+24 overlay/multi-depth visuals, and you can make the default visual depth 24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004 x11vnc - has the [422]-visual option to allow you to force the framebuffer + has the [424]-visual option to allow you to force the framebuffer visual to whatever you want (this usually messes up the colors unless you are very clever). In this case, the option provides a convenient workaround for the Win2VNC bug: @@ -2466,7 +2466,7 @@ display :0 and keyboard input to it from Windows and X11 machines via Win2VNC and x2vnc, respectively? - Yes, as of Nov/2006 [423]you can. There may be a trick or two you'll + Yes, as of Nov/2006 [425]you can. There may be a trick or two you'll need to do to get the Clipboard exchange between the machines to work. @@ -2477,7 +2477,7 @@ display :0 PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may start out OK, but after a while they are incorrect in certain windows. - Use the [424]-flashcmap option to have x11vnc watch for changes in the + Use the [426]-flashcmap option to have x11vnc watch for changes in the colormap, and propagate those changes back to connected clients. This can be slow (since the whole screen must be updated over the network whenever the colormap changes). This flashing colormap behavior often @@ -2486,13 +2486,13 @@ display :0 example of this. Consider reconfiguring the system to 16 bpp or depth 24 TrueColor if at all possible. - Also note the option [425]-8to24 (Jan/2006) can often remove the need + Also note the option [427]-8to24 (Jan/2006) can often remove the need for flashing the colormap. Everything is dynamically transformed to depth 24 at 32 bpp using the colormaps. There may be painting errors however (see the following FAQ for tips on reducing and correcting them). - In some rare cases (SCO unixware) the [426]-notruecolor option has + In some rare cases (SCO unixware) the [428]-notruecolor option has corrected colors on 8bpp displays. The red, green, and blue masks were non-zero in 8bpp PseudoColor on an obscure setup, and this option corrected the problems. @@ -2503,13 +2503,13 @@ display :0 different color depths: e.g. there are both depth 8 and 24 visuals available at the same time. - You may want to review the [427]previous question regarding 8 bpp + You may want to review the [429]previous question regarding 8 bpp PseudoColor. - On some hardware (Sun/SPARC and SGI), the [428]-overlay option + On some hardware (Sun/SPARC and SGI), the [430]-overlay option discussed a couple paragraphs down may solve this for you (you may want to skip to it directly). On other hardware the less robust - [429]-8to24 option may help (also discussed below). + [431]-8to24 option may help (also discussed below). Run xdpyinfo(1) to see what the default visual is and what the depths of the other visuals are. Does the default visual have a depth of 8 @@ -2545,7 +2545,7 @@ TrueColor defdepth 24 The -overlay mode: Another option is if the system with overlay visuals is a Sun system running Solaris or SGI running IRIX you can - use the [430]-overlay x11vnc option (Aug/2004) to have x11vnc use the + use the [432]-overlay x11vnc option (Aug/2004) to have x11vnc use the Solaris XReadScreen(3X11) function to poll the "true view" of the whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on IRIX. This is useful for Legacy applications (older versions of @@ -2570,7 +2570,7 @@ TrueColor defdepth 24 Xsun, e.g. in your /etc/dt/config/Xservers file). - The -8to24 mode: The [431]-8to24 x11vnc option (Jan/2006) is a kludge + The -8to24 mode: The [433]-8to24 x11vnc option (Jan/2006) is a kludge to try to dynamically rewrite the pixel values so that the 8bpp part of the screen is mapped onto depth 24 TrueColor. This is less robust than the -overlay mode because it is done by x11vnc outside of the X @@ -2584,11 +2584,11 @@ TrueColor defdepth 24 32bpp view is exported via VNC. Even on pure 8bpp displays it can be used as an alternative to - [432]-flashcmap to avoid color flashing completely. + [434]-flashcmap to avoid color flashing completely. This scheme is approximate and can often lead to painting errors. You can manually correct most painting errors by pressing 3 Alt_L's in a - row, or by using something like: [433]-fixscreen V=3.0 to + row, or by using something like: [435]-fixscreen V=3.0 to automatically refresh the screen every 3 seconds. Also -fixscreen 8=3.0 has been added to just refresh the non-default visual parts of the screen. @@ -2601,23 +2601,23 @@ TrueColor defdepth 24 nogetimage can give a nice speedup if the default depth 24 X server supports hiding the 8bpp bits in bits 25-32 of the framebuffer data. On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful - speedup. See the [434]-8to24 help description for information on + speedup. See the [436]-8to24 help description for information on tunable parameters, etc. Colors still not working correctly? Run xwininfo on the application with the incorrect colors to verify that the depth of its visual is different from the default visual depth (gotten from xdpyinfo). One - possible workaround in this case is to use the [435]-id option to + possible workaround in this case is to use the [437]-id option to point x11vnc at the application window itself. If the application is complicated (lots of toplevel windows and popup menus) this may not be acceptable, and may even crash x11vnc (but not the application). It is theoretically possible to solve this problem in general (see xwd(1) for example), but it does not seem trivial or sufficiently fast - for x11vnc to be able to do so in real time. The [436]-8to24 method + for x11vnc to be able to do so in real time. The [438]-8to24 method does this approximately and is somewhat usable. Fortunately the - [437]-overlay option works for Solaris machines with overlay visuals + [439]-overlay option works for Solaris machines with overlay visuals where most of this problem occurs. @@ -2653,9 +2653,9 @@ TrueColor defdepth 24 the desired application window. After clicking, it will print out much information, including the window id (e.g. 0x6000010). Also, the visual and depth of the window printed out is often useful in - debugging x11vnc [438]color problems. + debugging x11vnc [440]color problems. - Also, as of Dec/2004 you can use "[439]-id pick" to have x11vnc run + Also, as of Dec/2004 you can use "[441]-id pick" to have x11vnc run xwininfo(1) for you and after you click the window it extracts the windowid. Besides "pick" there is also "id:root" to allow you to go back to root window when doing remote-control. @@ -2673,7 +2673,7 @@ TrueColor defdepth 24 you should be able to see these transient windows. If things are not working and you still want to do the single window - polling, try the [440]-sid windowid option ("shifted" windowid). + polling, try the [442]-sid windowid option ("shifted" windowid). Q-26: My X display is depth 24 at 24bpp (instead of the normal depth @@ -2709,7 +2709,7 @@ TrueColor defdepth 24 handle 24bpp from the server, so you may want to use those. They evidently request 32 bpp and libvncserver obliges. - Update: as of Apr/2006 you can use the [441]-24to32 option to have + Update: as of Apr/2006 you can use the [443]-24to32 option to have x11vnc dynamically transform the 24bpp pixel data to 32bpp. This extra transformation could slow things down further however. @@ -2719,7 +2719,7 @@ TrueColor defdepth 24 couldn't find suitable pixmap format" so evidently you cannot use 24bpp for the vncviewers to work on that X display. - Note, however, that the Unix viewer in the [442]Enhanced TightVNC + Note, however, that the Unix viewer in the [444]Enhanced TightVNC Viewer (SSVNC) project can handle 24bpp X displays. It does this by requesting a 16bpp pixel format (or 8bpp if the -bgr233 option has been supplied) from the VNC server, and translates that to 24bpp @@ -2734,15 +2734,15 @@ TrueColor defdepth 24 since you will be polling the X display over the network as opposed to over the local hardware. To do this, run x11vnc on a UNIX machine as close as possible network-wise (e.g. same switch) to the Xterminal - machine. Use the [443]-display option to point the display to that of + machine. Use the [445]-display option to point the display to that of the Xterminal (you'll of course need basic X11 permission to do that) - and finally supply the [444]-noshm option (this enables the polling + and finally supply the [446]-noshm option (this enables the polling over the network). The response will likely be sluggish (maybe only one "frame" per second). This mode is not recommended except for "quick checks" of hard to get to X servers. Use something like "-wait 150" to cut down - on the polling rate. You may also need [445]-flipbyteorder if the + on the polling rate. You may also need [447]-flipbyteorder if the colors get messed up due to endian byte order differences. Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct @@ -2766,7 +2766,7 @@ TrueColor defdepth 24 copied to the Xterminal. If $HOME/.Xauthority is exported via NFS (this is insecure of course, but has been going on for decades), then x11vnc can simply pick it up via NFS (you may need to use the - [446]-auth option to point to the correct file). Other options include + [448]-auth option to point to the correct file). Other options include copying the auth file using scp, or something like: central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge - @@ -2778,7 +2778,7 @@ TrueColor defdepth 24 details. If the display name in the cookie file needs to be changed between the - two hosts, see [447]this note on the "xauth add ..." command. + two hosts, see [449]this note on the "xauth add ..." command. A less secure option is to run something like "xhost +127.0.0.1" while sitting at the Xterminal box to allow cookie-free local access for @@ -2792,7 +2792,7 @@ TrueColor defdepth 24 occasional app more efficiently locally on the Xterminal box (e.g. realplayer). - Not recommended, but as a last resort, you could have x11vnc [448]poll + Not recommended, but as a last resort, you could have x11vnc [450]poll the Xterminal Display over the network. For this you would run a "x11vnc -noshm ..." process on the central-server (and hope the network admin doesn't get angry...) @@ -2821,34 +2821,34 @@ TrueColor defdepth 24 Q-29: I'm having trouble using x11vnc with my Sun Ray session. - The [449]Sun Ray technology is a bit like "VNC done in hardware" (the + The [451]Sun Ray technology is a bit like "VNC done in hardware" (the Sun Ray terminal device, DTU, playing the role of the vncviewer). Completely independent of that, the SunRay user's session is still an X server that speaks the X11 protocol and so x11vnc simply talks to the X server part to export the SunRay desktop to any place in the world (i.e. not only to a Sun Ray terminal device), creating a sort of - "Soft Ray". Please see [450]this discussion of Sun Ray issues for + "Soft Ray". Please see [452]this discussion of Sun Ray issues for solutions to problems. - Also see the [451]Sun Ray Remote Control Toolkit that uses x11vnc. + Also see the [453]Sun Ray Remote Control Toolkit that uses x11vnc. [Remote Control] Q-30: How do I stop x11vnc once it is running in the background? As of Dec/2004 there is a remote control feature. It can change a huge - number of parameters on the fly: see the [452]-remote and [453]-query + number of parameters on the fly: see the [454]-remote and [455]-query options. To shut down the running x11vnc server just type "x11vnc -R stop". To disconnect all clients do "x11vnc -R disconnect:all", etc. - If the [454]-forever option has not been supplied, x11vnc will + If the [456]-forever option has not been supplied, x11vnc will automatically exit after the first client disconnects. In general if you cannot use the remote control, then you will have to kill the x11vnc process This can be done via: "kill NNNNN" (where NNNNN is the x11vnc process id number found from ps(1)), or "pkill x11vnc", or "killall x11vnc" (Linux only). - If you have not put x11vnc in the background via the [455]-bg option + If you have not put x11vnc in the background via the [457]-bg option or shell & operator, then simply press Ctrl-C in the shell where x11vnc is running to stop it. @@ -2858,16 +2858,16 @@ TrueColor defdepth 24 down state in the Xserver. Tapping the stuck key (either via a new x11vnc or at the physical console) will release it from the stuck state. If the keyboard seems to be acting strangely it is often fixed - by tapping Ctrl, Shift, and Alt. Alternatively, the [456]-clear_mods - option and [457]-clear_keys option can be used to release pressed keys - at startup and exit. The option [458]-clear_all will also try to unset + by tapping Ctrl, Shift, and Alt. Alternatively, the [458]-clear_mods + option and [459]-clear_keys option can be used to release pressed keys + at startup and exit. The option [460]-clear_all will also try to unset Caps_Lock, Num_Lock, etc. Q-31: Can I change settings in x11vnc without having to restart it? Can I remote control it? - Look at the [459]-remote (an alias is -R) and [460]-query (an alias is + Look at the [461]-remote (an alias is -R) and [462]-query (an alias is -Q) options added in Dec/2004. They allow nearly everything to be changed dynamically and settings to be queried. Examples: "x11vnc -R shared", "x11vnc -R forever", "x11vnc -R scale:3/4", "x11vnc -Q @@ -2878,8 +2878,8 @@ TrueColor defdepth 24 property) is used as the communication channel, so the X permissions and DISPLAY must be set up correctly for communication to be possible. - There is also a simple Tcl/Tk [461]gui based on this remote control - mechanism. See the [462]-gui option for more info. You will need to + There is also a simple Tcl/Tk [463]gui based on this remote control + mechanism. See the [464]-gui option for more info. You will need to have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also run in the system tray: "-gui tray" or as a standalone small icon window: "-gui icon". Use "-gui tray=setpass" for a naive user "Share @@ -2895,12 +2895,12 @@ TrueColor defdepth 24 vncpasswd(1) program from those packages. As of Jun/2004 x11vnc supports the -storepasswd "pass" "file" - [463]option, which is the same functionality of storepasswd. Be sure + [465]option, which is the same functionality of storepasswd. Be sure to quote the "pass" if it contains shell meta characters, spaces, etc. Example: x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd - You then use the password via the x11vnc option: "[464]-rfbauth + You then use the password via the x11vnc option: "[466]-rfbauth $HOME/myvncpasswd" As of Jan/2006 if you do not supply any arguments: @@ -2912,11 +2912,11 @@ TrueColor defdepth 24 ~/.mypass", the password you are prompted for will be stored in that file. - x11vnc also has the [465]-passwdfile and -passwd/-viewpasswd plain + x11vnc also has the [467]-passwdfile and -passwd/-viewpasswd plain text (i.e. not obscured like the -rfbauth VNC passwords) password options. - You can use the [466]-usepw option to automatically use any password + You can use the [468]-usepw option to automatically use any password file you have in ~/.vnc/passwd or ~/.vnc/passwdfile (the latter is used with the -passwdfile option). @@ -2948,14 +2948,14 @@ TrueColor defdepth 24 Q-34: Can I have two passwords for VNC viewers, one for full access and the other for view-only access to the display? - Yes, as of May/2004 there is the [467]-viewpasswd option to supply the - view-only password. Note the full-access password option [468]-passwd + Yes, as of May/2004 there is the [469]-viewpasswd option to supply the + view-only password. Note the full-access password option [470]-passwd must be supplied at the same time. E.g.: -passwd sword -viewpasswd fish. To avoid specifying the passwords on the command line (where they could be observed via the ps(1) command by any user) you can use the - [469]-passwdfile option to specify a file containing plain text + [471]-passwdfile option to specify a file containing plain text passwords. Presumably this file is readable only by you, and ideally it is located on the machine x11vnc is run on (to avoid being snooped on over the network). The first line of this file is the full-access @@ -2963,7 +2963,7 @@ TrueColor defdepth 24 it is taken as the view-only password. (use "__EMPTY__" to supply an empty one). - View-only passwords currently do not work for the [470]-rfbauth + View-only passwords currently do not work for the [472]-rfbauth password option (standard VNC password storing mechanism). FWIW, note that although the output (usually placed in $HOME/.vnc/passwd) by the vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks @@ -2976,7 +2976,7 @@ TrueColor defdepth 24 Q-35: Can I have as many full-access and view-only passwords as I like? - Yes, as of Jan/2006 in the libvncserver CVS the [471]-passwdfile + Yes, as of Jan/2006 in the libvncserver CVS the [473]-passwdfile option has been extended to handle as many passwords as you like. You put the view-only passwords after a line __BEGIN_VIEWONLY__. @@ -2986,7 +2986,7 @@ TrueColor defdepth 24 Q-36: Does x11vnc support Unix usernames and passwords? Can I further limit the set of Unix usernames who can connect to the VNC desktop? - Update: as of Feb/2006 x11vnc has the [472]-unixpw option that does + Update: as of Feb/2006 x11vnc has the [474]-unixpw option that does this outside of the VNC protocol and libvncserver. The standard su(1) program is used to validate the user's password. A familiar "login:" and "Password:" dialog is presented to the user on a black screen @@ -2996,7 +2996,7 @@ TrueColor defdepth 24 A list of allowed Unix usernames may also be supplied along with per-user settings. - There is also the [473]-unixpw_nis option for non-shadow-password + There is also the [475]-unixpw_nis option for non-shadow-password (typically NIS environments, hence the name) systems where the traditional getpwnam() and crypt() functions are used instead of su(1). The encrypted user passwords must be accessible to the user @@ -3005,11 +3005,11 @@ TrueColor defdepth 24 shadow(5). Two settings are enforced in the -unixpw and -unixpw_nis modes to - provide extra security: the 1) [474]-localhost and 2) [475]-stunnel or - [476]-ssl options. Without these one might send the Unix username and + provide extra security: the 1) [476]-localhost and 2) [477]-stunnel or + [478]-ssl options. Without these one might send the Unix username and password data in clear text over the network which is a very bad idea. They can be relaxed if you want to provide encryption other than - stunnel or [477]-ssl (the constraint is automatically relaxed if + stunnel or [479]-ssl (the constraint is automatically relaxed if SSH_CONNECTION is set and indicates you have ssh-ed in, however the -localhost requirement is still enforced). @@ -3028,13 +3028,13 @@ TrueColor defdepth 24 approximate at best. One approximate method involves starting x11vnc with the - [478]-localhost option. This basically requires the viewer user to log + [480]-localhost option. This basically requires the viewer user to log into the workstation where x11vnc is running via their Unix username and password, and then somehow set up a port redirection of his vncviewer connection to make it appear to emanate from the local machine. As discussed above, ssh is useful for this: "ssh -L 5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts - mentioned [479]elsewhere on this page. [480]stunnel does this as well. + mentioned [481]elsewhere on this page. [482]stunnel does this as well. Of course a malicious user could allow other users to get in through his channel, but that is a problem with every method. Another thing to @@ -3045,7 +3045,7 @@ TrueColor defdepth 24 traditional way would be to further require a VNC password to supplied (-rfbauth, -passwd, etc) and only tell the people allowed in what the VNC password is. A scheme that avoids a second password involves using - the [481]-accept option that runs a program to examine the connection + the [483]-accept option that runs a program to examine the connection information to determine which user is connecting from the local machine. That may be difficult to do, but, for example, the program could use the ident service on the local machine (normally ident @@ -3081,7 +3081,7 @@ exit 1 # reject it method (e.g. Dynamic/One-time passwords or non-Unix (LDAP) usernames and passwords)? Yes, there are several possibilities. For background see the FAQ on - the [482]-accept where an external program may be run to decide if a + the [484]-accept where an external program may be run to decide if a VNC client should be allowed to try to connect and log in. If the program (or local user prompted by a popup) answers "yes", then -accept proceeds to the normal VNC and x11vnc authentication methods, @@ -3089,26 +3089,26 @@ exit 1 # reject it To provide more direct coupling to the VNC client's username and/or supplied password the following options were added in Sep/2006: - * [483]-unixpw_cmd command - * [484]-passwdfile cmd:command - * [485]-passwdfile custom:command + * [485]-unixpw_cmd command + * [486]-passwdfile cmd:command + * [487]-passwdfile custom:command In each case "command" is an external command run by x11vnc. You supply it. For example, it may couple to your LDAP system or other servers you set up. - For [486]-unixpw_cmd the normal [487]-unixpw Login: and Password: + For [488]-unixpw_cmd the normal [489]-unixpw Login: and Password: prompts are supplied to the VNC viewer and the strings the client returns are then piped into "command" as the first two lines of its standard input. If the command returns success, i.e. exit(0), the VNC client is accepted, otherwise it is rejected. - For "[488]-passwdfile cmd:command" the command is run and it returns a - password list (like a password file, see the [489]-passwdfile + For "[490]-passwdfile cmd:command" the command is run and it returns a + password list (like a password file, see the [491]-passwdfile read:filename mode). Perhaps a dynamic, one-time password is retrieved from a server this way. - For "[490]-passwdfile custom:command" one gets complete control over + For "[492]-passwdfile custom:command" one gets complete control over the VNC challenge-response dialog with the VNC client. x11vnc sends out a string of random bytes (16 by the VNC spec) and the client returns the same number of bytes in a way the server can verify only @@ -3122,7 +3122,7 @@ exit 1 # reject it accepted, otherwise it is rejected. In all cases the "RFB_*" environment variables are set as under - [491]-accept. These variables can provide useful information for the + [493]-accept. These variables can provide useful information for the externally supplied program to use. @@ -3132,15 +3132,15 @@ exit 1 # reject it These defaults are simple safety measures to avoid someone unknowingly leaving his X11 desktop exposed (to the internet, say) for long - periods of time. Use the [492]-forever option (aka -many) to have + periods of time. Use the [494]-forever option (aka -many) to have x11vnc wait for more connections after the first client disconnects. - Use the [493]-shared option to have x11vnc allow multiple clients to + Use the [495]-shared option to have x11vnc allow multiple clients to connect simultaneously. - Recommended additional safety measures include using ssh ([494]see - above), stunnel, [495]-ssl, or a VPN to authenticate and encrypt the + Recommended additional safety measures include using ssh ([496]see + above), stunnel, [497]-ssl, or a VPN to authenticate and encrypt the viewer connections or to at least use the -rfbauth passwd-file - [496]option to use VNC password protection (or [497]-passwdfile) It is + [498]option to use VNC password protection (or [499]-passwdfile) It is up to YOU to apply these security measures, they will not be done for you automatically. @@ -3148,7 +3148,7 @@ exit 1 # reject it Q-39: Can I limit which machines incoming VNC clients can connect from? - Yes, look at the [498]-allow and [499]-localhost options to limit + Yes, look at the [500]-allow and [501]-localhost options to limit connections by hostname or IP address. E.g. x11vnc -allow 192.168.0.1,192.168.0.2 @@ -3160,7 +3160,7 @@ exit 1 # reject it Note that -localhost achieves the same thing as "-allow 127.0.0.1" For more control, build libvncserver with libwrap support - [500](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5) + [502](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5) for complete details. @@ -3180,7 +3180,7 @@ exit 1 # reject it is "vnc", e.g.: vnc: 192.168.100.3 .example.com - Note that if you run x11vnc out of [501]inetd you do not need to build + Note that if you run x11vnc out of [503]inetd you do not need to build x11vnc with libwrap support because the /usr/sbin/tcpd reference in /etc/inetd.conf handles the tcp_wrappers stuff. @@ -3189,15 +3189,15 @@ exit 1 # reject it internal LAN) rather than having it listen on all network interfaces and relying on -allow to filter unwanted connections out? - As of Mar/2005 there is the "[502]-listen ipaddr" option that enables + As of Mar/2005 there is the "[504]-listen ipaddr" option that enables this. For ipaddr either supply the desired network interface's IP address (or use a hostname that resolves to it) or use the string "localhost". For additional filtering simultaneously use the - "[503]-allow host1,..." option to allow only specific hosts in. + "[505]-allow host1,..." option to allow only specific hosts in. This option is useful if you want to insure that no one can even begin a dialog with x11vnc from untrusted network interfaces (e.g. ppp0). - The option [504]-localhost now implies "-listen localhost" since that + The option [506]-localhost now implies "-listen localhost" since that is what most people expect it to do. @@ -3205,7 +3205,7 @@ exit 1 # reject it interface, how I can occasionally allow in a non-localhost via the -R allowonce remote control command? - To do this specify "[505]-allow localhost". Unlike [506]-localhost + To do this specify "[507]-allow localhost". Unlike [508]-localhost this will leave x11vnc listening on all interfaces (but of course only allowing in local connections, e.g. ssh redirs). Then you can later run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot @@ -3216,7 +3216,7 @@ exit 1 # reject it some users just be able to move the mouse, but not click or type anything? - As of Feb/2005, the [507]-input option allows you to do this. "K", + As of Feb/2005, the [509]-input option allows you to do this. "K", "M", "B", "C", and "F" stand for Keystroke, Mouse-motion, Button-clicks, Clipboard, and File-Transfer, respectively. The setting: "-input M" makes attached viewers only able to move the @@ -3232,7 +3232,7 @@ exit 1 # reject it some clients view-only? How about running an arbitrary program to make the decisions? - Yes, look at the "[508]-accept command" option, it allows you to + Yes, look at the "[510]-accept command" option, it allows you to specify an external command that is run for each new client. (use quotes around the command if it contains spaces, etc.). If the external command returns 0 (success) the client is accepted, otherwise @@ -3253,7 +3253,7 @@ exit 1 # reject it client press "y" or click mouse on the "Yes" button. To reject the client press "n" or click mouse on the "No" button. To accept the client View-only, press "v" or click mouse on the "View" button. If - the [509]-viewonly option has been supplied, the "View" action will + the [511]-viewonly option has been supplied, the "View" action will not be present: the whole display is view only in that case. The popup window times out after 120 seconds, to change this behavior @@ -3268,7 +3268,7 @@ exit 1 # reject it program to prompt the user whether the client should be accepted or not. This requires that you have xmessage installed and available via PATH. In case it is not already on your system, the xmessage program - is available at [510]ftp://ftp.x.org/ + is available at [512]ftp://ftp.x.org/ (End of Built-in Popup Window:) To include view-only decisions for the external commands, prefix the @@ -3308,7 +3308,7 @@ elif [ $rc = 4 ]; then fi exit 1 - Stefan Radman has written a nice dtksh script [511]dtVncPopup for use + Stefan Radman has written a nice dtksh script [513]dtVncPopup for use in CDE environments to do the same sort of thing. Information on how to use it is found at the top of the file. He encourages you to provide feedback to him to help improve the script. @@ -3317,13 +3317,13 @@ exit 1 popup is being run, so attached clients will not receive screen updates, etc during this period. - To run a command when a client disconnects, use the "[512]-gone + To run a command when a client disconnects, use the "[514]-gone command" option. This is for the user's convenience only: the return code of the command is not interpreted by x11vnc. The same environment variables are set as in "-accept command" (except that RFB_MODE will be "gone"). - As of Jan/2006 the "[513]-afteraccept command" option will run the + As of Jan/2006 the "[515]-afteraccept command" option will run the command only after the VNC client has been accepted and authenticated. Like -gone the return code is not interpreted. RFB_MODE will be "afteraccept"). @@ -3333,7 +3333,7 @@ exit 1 display manager like gdm(1). Can I have x11vnc later switch to a different user? - As of Feb/2005 x11vnc has the [514]-users option that allows things + As of Feb/2005 x11vnc has the [516]-users option that allows things like this. Please read the documentation on it (also in the x11vnc -help output) carefully for features and caveats. It's use can often decrease security unless care is taken. @@ -3358,7 +3358,7 @@ exit 1 In any event, as of Jun/2004 there is an experimental utility to make it more difficult for nosey people to see your x11vnc activities. The - source for it is [515]blockdpy.c The idea behind it is simple (but + source for it is [517]blockdpy.c The idea behind it is simple (but obviously not bulletproof): when a VNC client attaches to x11vnc put the display monitor in the DPMS "off" state, if the DPMS state ever changes immediately start up the screen-lock program. The x11vnc user @@ -3374,8 +3374,8 @@ exit 1 bulletproof. A really robust solution would likely require X server and perhaps even video hardware support. - The blockdpy utility is launched by the [516]-accept option and told - to exit via the [517]-gone option (the vnc client user should + The blockdpy utility is launched by the [518]-accept option and told + to exit via the [519]-gone option (the vnc client user should obviously re-lock the screen before disconnecting!). Instructions can be found in the source code for the utility at the above link. Roughly it is something like this: @@ -3384,17 +3384,17 @@ exit 1 but please read the top of the file. Update: As of Feb/2007 there is some builtin support for this: - [518]-forcedpms and [519]-clientdpms however, they are probably less + [520]-forcedpms and [521]-clientdpms however, they are probably less robust than the above blockdpy.c scheme, since if the person floods the physical machine with mouse or pointer input he can usually see flashes of the screen before the monitor is powered off again. See - also the [520]-grabkbd, [521]-grabptr, and [522]-grabalways options. + also the [522]-grabkbd, [523]-grabptr, and [524]-grabalways options. Q-47: Can I have x11vnc automatically lock the screen when I disconnect the VNC viewer? - Yes, a user mentions he uses the [523]-gone option under CDE to run a + Yes, a user mentions he uses the [525]-gone option under CDE to run a screen lock program: x11vnc -display :0 -forever -gone 'dtaction LockDisplay' @@ -3404,7 +3404,7 @@ exit 1 x11vnc -display :0 -forever -gone 'xlock &' x11vnc -display :0 -forever -gone 'xlock -mode blank &' - Here is a scheme using the [524]-afteraccept option (in version 0.8) + Here is a scheme using the [526]-afteraccept option (in version 0.8) to unlock the screen after the first valid VNC login and to lock the screen after the last valid VNC login disconnects: x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke @@ -3445,21 +3445,21 @@ exec @ARGV; Q-48: How can I tunnel my connection to x11vnc via an encrypted SSH channel between two Unix machines? - See the description earlier on this page on [525]how to tunnel VNC via + See the description earlier on this page on [527]how to tunnel VNC via SSH from Unix to Unix. A number of ways are described along with some issues you may encounter. Other secure encrypted methods exists, e.g. stunnel, IPSEC, various VPNs, etc. - See also the [526]Enhanced TightVNC Viewer (SSVNC) page where much of + See also the [528]Enhanced TightVNC Viewer (SSVNC) page where much of this is now automated. Q-49: How can I tunnel my connection to x11vnc via an encrypted SSH channel from Windows using an SSH client like Putty? - [527]Above we described how to tunnel VNC via SSH from Unix to Unix, + [529]Above we described how to tunnel VNC via SSH from Unix to Unix, you may want to review it. To do this from Windows using Putty it would go something like this: * In the Putty dialog window under 'Session' enter the hostname or @@ -3480,11 +3480,11 @@ exec @ARGV; :0 (plus other cmdline options) in the 'Remote command' Putty setting under 'Connections/SSH'. - See also the [528]Enhanced TightVNC Viewer (SSVNC) page where much of + See also the [530]Enhanced TightVNC Viewer (SSVNC) page where much of this is now automated via the Putty plink utility. - For extra protection feel free to run x11vnc with the [529]-localhost - and [530]-rfbauth/[531]-passwdfile options. + For extra protection feel free to run x11vnc with the [531]-localhost + and [532]-rfbauth/[533]-passwdfile options. If the machine you SSH into via Putty is not the same machine with the X display you wish to view (e.g. your company provides incoming SSH @@ -3492,11 +3492,11 @@ exec @ARGV; dialog setting to: 'Destination: otherhost:5900', Once logged in, you'll need to do a second login (ssh or rsh) to the workstation machine 'otherhost' and then start up x11vnc on it. This can also be - automated by [532]Chaining SSH's. + automated by [534]Chaining SSH's. - As discussed [533]above another option is to first start the VNC + As discussed [535]above another option is to first start the VNC viewer in "listen" mode, and then launch x11vnc with the - "[534]-connect localhost" option to establish the reverse connection. + "[536]-connect localhost" option to establish the reverse connection. In this case a Remote port redirection (not Local) is needed for port 5500 instead of 5900 (i.e. 'Source port: 5500' and 'Destination: localhost:5500' for a Remote connection). @@ -3506,7 +3506,7 @@ exec @ARGV; channel using an external tool like stunnel? It is possible to use a "lighter weight" encryption setup than SSH or - IPSEC. SSL tunnels such as [535]stunnel (also [536]stunnel.mirt.net) + IPSEC. SSL tunnels such as [537]stunnel (also [538]stunnel.mirt.net) provide an encrypted channel without the need for Unix users, passwords, and key passphrases required for ssh (and at the other extreme SSL can also provide a complete signed certificate chain of @@ -3514,12 +3514,12 @@ exec @ARGV; often let its port through, ssh is frequently the path of least resistance (it also nicely manages public keys for you). - Update: As of Feb/2006 x11vnc has the options [537]-ssl, - [538]-stunnel, and [539]-sslverify to provide integrated SSL schemes. - They are discussed [540]in the Next FAQ (you may want to skip to it + Update: As of Feb/2006 x11vnc has the options [539]-ssl, + [540]-stunnel, and [541]-sslverify to provide integrated SSL schemes. + They are discussed [542]in the Next FAQ (you may want to skip to it now). - Here are some basic examples using [541]stunnel but the general idea + Here are some basic examples using [543]stunnel but the general idea for any SSL tunnel utility is the same: * Start up x11vnc and constrain it to listen on localhost. * Then start up the SSL tunnel running on the same machine to @@ -3543,7 +3543,7 @@ exec @ARGV; The above two commands are run on host "far-away.east". The stunnel.pem is the self-signed PEM file certificate created when - stunnel is built. One can also create certificates [542]signed by + stunnel is built. One can also create certificates [544]signed by Certificate Authorities or self-signed if desired using the x11vnc utilities described there. @@ -3557,21 +3557,21 @@ exec @ARGV; Then point the viewer to the local tunnel on port 5902: vncviewer -encodings "copyrect tight zrle hextile" localhost:2 - That's it. Note that the [543]ss_vncviewer script can automate this - easily, and so can the [544]Enhanced TightVNC Viewer (SSVNC) package. + That's it. Note that the [545]ss_vncviewer script can automate this + easily, and so can the [546]Enhanced TightVNC Viewer (SSVNC) package. Be sure to use a VNC password because unlike ssh by default the encrypted SSL channel provides no authentication (only privacy). With some extra configuration one could also set up certificates to provide authentication of either or both sides as well (and hence avoid man-in-the-middle attacks). See the stunnel and openssl documentation - and also [545]the key management section for details. + and also [547]the key management section for details. stunnel has also been ported to Windows, and there are likely others to choose from for that OS. Much info for using it on Windows can be - found at the stunnel site and in this [546]article The article also + found at the stunnel site and in this [548]article The article also shows the detailed steps to set up all the authentication - certificates. (for both server and clients, see also the [547]x11vnc + certificates. (for both server and clients, see also the [549]x11vnc utilities that do this). The default Windows client setup (no certs) is simpler and only 4 files are needed in a folder: stunnel.exe, stunnel.conf, libssl32.dll, libeay32.dll. We used an stunnel.conf @@ -3592,7 +3592,7 @@ connect = far-away.east:5901 As an aside, if you don't like the little "gap" of unencrypted TCP traffic (and a localhost listening socket) on the local machine between stunnel and x11vnc it can actually be closed by having stunnel - start up x11vnc in [548]-inetd mode: + start up x11vnc in [550]-inetd mode: stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh Where the script x11vnc_sh starts up x11vnc: @@ -3630,28 +3630,28 @@ connect = 5900 Regarding VNC viewers that "natively" do SSL unfortunately there do not seem to be many. UltraVNC has an encryption plugin, but we have - not tried it (it does not seem to be SSL, however the [549]SingleClick - UltraVNC Java Viewer is SSL and is compatible with x11vnc's [550]-ssl + not tried it (it does not seem to be SSL, however the [551]SingleClick + UltraVNC Java Viewer is SSL and is compatible with x11vnc's [552]-ssl option and stunnel.) Commercial versions of VNC seem to have some SSL built in, but we haven't tried those either and they probably wouldn't work since the SSL negotiation is likely embedded in the VNC protocol unlike our case where it is external. - Note: as of Mar/2006 libvncserver/x11vnc provides a [551]SSL-enabled - Java applet that can be served up via the [552]-httpdir or [553]-http - options when [554]-ssl is enabled. It will also be served via HTTPS + Note: as of Mar/2006 libvncserver/x11vnc provides a [553]SSL-enabled + Java applet that can be served up via the [554]-httpdir or [555]-http + options when [556]-ssl is enabled. It will also be served via HTTPS via either the VNC port (e.g. https://host:5900/) or a 2nd port via - the [555]-https option. + the [557]-https option. In general current SSL VNC solutions are not particularly "seemless". But it can be done, and with a wrapper script on the viewer side and - the [556]-stunnel or [557]-ssl option on the server side it works well - and is convenient. Here is a simple script [558]ss_vncviewer that + the [558]-stunnel or [559]-ssl option on the server side it works well + and is convenient. Here is a simple script [560]ss_vncviewer that automates running stunnel on the VNC viewer side on Unix a little more carefully than the commands printed above. (One could probably do a similar thing with a .BAT file on Windows in the stunnel folder.) - Update Jul/2006: we now provide an [559]Enhanced TightVNC Viewer + Update Jul/2006: we now provide an [561]Enhanced TightVNC Viewer (SSVNC) package that starts up STUNNEL automatically along with some other features. All binaries (stunnel, vncviewer, and some utilities) are provided in the package. It works on Unix, Mac OS X, and Windows. @@ -3659,7 +3659,7 @@ connect = 5900 Q-51: Does x11vnc have built-in SSL tunneling? - You can read about non-built-in methods [560]in the Previous FAQ for + You can read about non-built-in methods [562]in the Previous FAQ for background. SSL tunnels provide an encrypted channel without the need for Unix @@ -3671,14 +3671,14 @@ connect = 5900 Built-in SSL x11vnc options: - As of Feb/2006 the x11vnc [561]-ssl and [562]-stunnel options automate - the SSL tunnel creation on the x11vnc server side. An [563]SSL-enabled + As of Feb/2006 the x11vnc [563]-ssl and [564]-stunnel options automate + the SSL tunnel creation on the x11vnc server side. An [565]SSL-enabled Java Viewer applet is also provided that can be served via HTTP or HTTPS to automate SSL on the client side. - The [564]-ssl mode uses the [565]www.openssl.org library if available - at build time. The [566]-stunnel mode requires the - [567]www.stunnel.org command stunnel(8) to be installed on the system. + The [566]-ssl mode uses the [567]www.openssl.org library if available + at build time. The [568]-stunnel mode requires the + [569]www.stunnel.org command stunnel(8) to be installed on the system. Both modes require an SSL certificate and key (i.e. .pem file). These are usually created via the openssl(1) program (in fact in for options @@ -3721,7 +3721,7 @@ connect = 5900 SSL VNC Viewers:. Viewer-side will need to use SSL as well. See the - [568]next FAQ and [569]here for SSL enabled VNC Viewers to connect to + [570]next FAQ and [571]here for SSL enabled VNC Viewers to connect to the above x11vnc via SSL. @@ -3737,12 +3737,12 @@ connect = 5900 is to encrypt the key with a passphrase (note however this requires supplying the passphrase each time x11vnc is started up). - See the discussion on [570]x11vnc Key Management for some utilities + See the discussion on [572]x11vnc Key Management for some utilities provided for creating and managing certificates and keys and even for creating your own Certificate Authority (CA) for signing VNC server and client certificates. This may be done by importing the certificate into Web Browser or Java plugin keystores, or pointing stunnel to it. - The wrapper script [571]ss_vncviewer provides an example on unix + The wrapper script [573]ss_vncviewer provides an example on unix (-verify option). Here are some notes on the simpler default (non-CA) operation. To have @@ -3758,7 +3758,7 @@ connect = 5900 to machines where the VNC Viewer will be run to enable authenticating the x11vnc SSL VNC server to the clients. When authentication takes place this way (or via the more sophisticated CA signing described - [572]here), then Man-In-The-Middle-Attacks are prevented. Otherwise, + [574]here), then Man-In-The-Middle-Attacks are prevented. Otherwise, the SSL encryption only provides protection against passive network traffic "sniffing" (i.e. you are not protected agains M-I-T-M attacks). Nowadays, most people seem mostly concerned mainly about @@ -3793,12 +3793,12 @@ connect = 5900 There aren't any native VNC Viewers that do SSL (ask your VNC viewer developer to add the feature). So a tunnel must be setup that you point the VNC Viewer to. This is often STUNNEL. You can do this - [573]manually, or use the [574]ss_vncviewer script on Unix, or the - [575]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or + [575]manually, or use the [576]ss_vncviewer script on Unix, or the + [577]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or MacOSX. See the next section for Java Web browser SSL VNC Viewers (you only need a Java-enabled Web browser for it to work). - Notes on the SSL enabled Java VNC Viewer provided in + Notes on the SSL enabled Java VNC Viewer provided in x11vnc classes/ssl/VncViewer.jar: A Java applet VNC Viewer allows you to connect to a VNC Server from a @@ -3806,13 +3806,13 @@ connect = 5900 The SSL enabled Java VNC Viewer (VncViewer.jar) in the x11vnc package supports only SSL based connections by default. As mentioned above the - [576]-httpdir can be used to specify the path to .../classes/ssl. A + [578]-httpdir can be used to specify the path to .../classes/ssl. A typical location might be /usr/local/share/x11vnc/classes/ssl. Or - [577]-http can be used to try to have it find the directory + [579]-http can be used to try to have it find the directory automatically. - Also note that the [578]SingleClick UltraVNC Java Viewer is compatible - with x11vnc's [579]-ssl SSL mode. (We tested it this way: "java -cp + Also note that the [580]SingleClick UltraVNC Java Viewer is compatible + with x11vnc's [581]-ssl SSL mode. (We tested it this way: "java -cp ./VncViewer.jar VncViewer HOST far-away.east PORT 5900 USESSL 1 TRUSTALL 1") @@ -3839,13 +3839,17 @@ connect = 5900 or: https://far-away.east:5900/ - into your Java-enabled Web browser: + into your Java-enabled Web browser. + + If you are using a router/firewall with port-redirection, and you are + redirecting ports other than the default ones (5800, 5900) listed + above [582]see here. The https service provided thru the actual VNC port (5900 in the above example) can occasionally be slow or unreliable (it has to read some input and try to guess if the connection is VNC or HTTP). If it is unreliable for you and you still want to serve the Java applet via - https, use the [580]-https option to get an additional port dedicated + https, use the [583]-https option to get an additional port dedicated to https (its URL will also be printed in the output). Another possibility is to add the GET applet parameter: @@ -3858,7 +3862,7 @@ connect = 5900 You may also use "urlPrefix=somestring" to have /somestring prepended to /request.https.vnc.connection". Perhaps you are using a web server - [581]proxy scheme to enter a firewall or otherwise have rules applied + [584]proxy scheme to enter a firewall or otherwise have rules applied to the URL. If you need to have any slashes "/" in "somestring" use "_2F_" (a deficiency in libvncserver prevents using the more natural "%2F".) @@ -3948,12 +3952,12 @@ connect = 5900 Then, if you plan to use them, enable "fancy stuff" like "-svc" or "-unixpw", etc, etc. Be sure to add a password either "-rfbauth" or "-unixpw" or both. If you need to have the web browser use a corporate - [582]Web Proxy (i.e. it cannot connect directly) work on that last. - Ditto for the [583]Apache portal. + [585]Web Proxy (i.e. it cannot connect directly) work on that last. + Ditto for the [586]Apache portal. Router/Firewall port redirs: If you are doing port redirection at - your [584]router to an internal machine running x11vnc AND the + your [587]router to an internal machine running x11vnc AND the internet facing port is different from the internal machine's VNC port, you will need to apply the PORT applet parameter to indicate to the applet the Internet facing port number (otherwise by default the @@ -3963,7 +3967,7 @@ connect = 5900 So in this example the user configures his router to redirect connections to port 443 on his Internet side to, say, port 5900 on the - internal machine running x11vnc. See also the [585]-httpsredir option + internal machine running x11vnc. See also the [588]-httpsredir option that will try to automate this for you. To configure your router to do port redirection, see its instructions. @@ -3974,6 +3978,10 @@ connect = 5900 or Unix system acting as your firewall/router, see its firewall configuration. + You can also use x11vnc options [589]-rfbport NNNNN and [590]-httpport + NNNNN to match the ports that your firewall will be redirecting to the + machine where x11vnc is run. + Tedious Dialogs: If you do serve the SSL enabled Java viewer via https be prepared for quite a number of "are you sure you trust this site?" @@ -3999,11 +4007,11 @@ connect = 5900 NOT linger at. If you see in the x11vnc output a request for VncViewer.class instead of VncViewer.jar it is too late... you may need to restart the Web browser to get it to try for the jar again. - You can use the [586]-https option if you want a dedicated port for + You can use the [591]-https option if you want a dedicated port for HTTPS connections instead of sharing the VNC port. To see example x11vnc output for a successful https://host:5900/ - connection with the Java Applet see [587]This Page. + connection with the Java Applet see [592]This Page. Notes on the VNC Viewer ss_vncviewer wrapper script: @@ -4011,10 +4019,10 @@ connect = 5900 If you want to use a native VNC Viewer with the SSL enabled x11vnc you will need to run an external SSL tunnel on the Viewer side. There do not seem to be any native SSL VNC Viewers outside of our x11vnc and - [588]SSVNC packages. The basic ideas of doing this were discussed - [589]for external tunnel utilities here. + [593]SSVNC packages. The basic ideas of doing this were discussed + [594]for external tunnel utilities here. - The [590]ss_vncviewer script provided with x11vnc and SSVNC can set up + The [595]ss_vncviewer script provided with x11vnc and SSVNC can set up the stunnel tunnel automatically on unix as long as the stunnel command is installed on the Viewer machine and available in PATH (and vncviewer too of course). Note that on a Debian based system you will @@ -4046,14 +4054,14 @@ connect = 5900 The fifth one shows that Web proxies can be used if that is the only way to get out of the firewall. If the "double proxy" situation arises - separate the two by commas. See [591]this page for more information on + separate the two by commas. See [596]this page for more information on how Web proxies come into play. - If one uses a Certificate Authority (CA) scheme described [592]here, + If one uses a Certificate Authority (CA) scheme described [597]here, the wrapper script would use the CA cert instead of the server cert: 3') ss_vncviewer -verify ./cacert.crt far-away.east:0 - Update Jul/2006: we now provide an [593]Enhanced TightVNC Viewer + Update Jul/2006: we now provide an [598]Enhanced TightVNC Viewer (SSVNC) package that starts up STUNNEL automatically along with some other features. All binaries (stunnel, vncviewer, and some utilities) are provided in the package. It works on Unix, Mac OS X, and Windows. @@ -4116,14 +4124,14 @@ connect = 5900 https://yourmachine.com/proxy.vnc?PORT=443 this is cleaner because it avoids editing the file, but requires more - parameters in the URL. See also the [594]-httpsredir option that will - try to automate this for you. To use the GET [595]trick discussed + parameters in the URL. See also the [599]-httpsredir option that will + try to automate this for you. To use the GET [600]trick discussed above, do: https://yourmachine.com/proxy.vnc?GET=1&PORT=443 - Note that both the [596]ss_vncviewer stunnel Unix wrapper script and - [597]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even + Note that both the [601]ss_vncviewer stunnel Unix wrapper script and + [602]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even though they do not involve a Web browser. @@ -4131,7 +4139,7 @@ connect = 5900 SSL from the Internet with a Web browser to x11vnc running on their workstations behind a firewall? Yes. You will need to configure apache to forward these connections. - It is discussed [598]here. This provides a clean alternative to the + It is discussed [603]here. This provides a clean alternative to the traditional method where the user uses SSH to log in through the gateway to create the encrypted port redirection to x11vnc running on her desktop. @@ -4139,7 +4147,7 @@ connect = 5900 Q-55: Can I create and use my own SSL Certificate Authority (CA) with x11vnc? - Yes, see [599]this page for how to do this and the utility commands + Yes, see [604]this page for how to do this and the utility commands x11vnc provides to create and manage many types of certificates and private keys. @@ -4158,14 +4166,14 @@ connect = 5900 need to have sufficient permissions to connect to the X display. Here are some ideas: - * Use the description under "Continuously" in the [600]FAQ on x11vnc + * Use the description under "Continuously" in the [605]FAQ on x11vnc and Display Managers - * Use the description in the [601]FAQ on x11vnc and inetd(8) - * Use the description in the [602]FAQ on Unix user logins and + * Use the description in the [606]FAQ on x11vnc and inetd(8) + * Use the description in the [607]FAQ on Unix user logins and inetd(8) * Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc or autostart script or ...) - * Although less reliable, see the [603]x11vnc_loop rc.local hack + * Although less reliable, see the [608]x11vnc_loop rc.local hack below. The display manager scheme will not be specific to which user has the @@ -4187,9 +4195,9 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg X startup scripts (traditionally .xsession/.xinitrc) may have to be in a different directory or have a different basename. One user recommends the description under 'Running Scripts Automatically' at - [604]this link. + [609]this link. - Firewalls: note all methods will require the host-level [605]firewall + Firewalls: note all methods will require the host-level [610]firewall to be configured to allow connections in on a port. E.g. 5900 (default VNC port) or 22 (default SSH port for tunnelling VNC). Most systems these days have firewalls turned on by default, so you will actively @@ -4201,6 +4209,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg Q-57: How can I use x11vnc to connect to an X login screen like xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into an X session yet). + _________________________________________________________________ One time only: If the X login screen is running and you just want to connect to it once (i.e. a one-shot): @@ -4210,17 +4219,18 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg while running x11vnc as root, e.g. for the gnome display manager, gdm: x11vnc -auth /var/gdm/:0.Xauth -display :0 - (the [606]-auth option sets the XAUTHORITY variable for you). + (the [611]-auth option sets the XAUTHORITY variable for you). There will be a similar thing for xdm using however a different auth directory path (perhaps something like /var/lib/xdm/authdir/authfiles/A:0-XQvaJk for xdm or - /var/lib/kdm/A:0-crWk72 for kdm, where the random characters in - basename will vary a bit). Read your system docs to find out where the - display manager cookie files are kept. + /var/lib/kdm/A:0-crWk72 (or /var/run/xauth/A:0-qQPftr, etc. etc) for + kdm, where the random characters in the basename will vary). Read your + system docs to find out where the display manager cookie files are + kept. Trick: sometimes ps(1) can reveal the X server process -auth argument - (e.g. "ps wwwwaux | grep auth"). + (e.g. "ps wwwwaux | grep auth") and hence the path to the auth file. You next connect to x11vnc with a VNC viewer, give your username and password to the X login prompt to start your session. @@ -4237,8 +4247,9 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg (BTW, the auth file should be in /var/dt), you'll also need to add something like Dtlogin*grabServer:False to the Xconfig file (/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see - [607]the example at the end of this FAQ). Then restart dtlogin, e.g.: + [612]the example at the end of this FAQ). Then restart dtlogin, e.g.: /etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot. + _________________________________________________________________ Continuously: Have x11vnc reattach each time the X server is restarted (i.e. after each logout): @@ -4247,16 +4258,17 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg screen you will need to add a command to a display manager startup script. - Please consider the security implications of this! Besides having the - VNC display for the X session always accessible (but hopefully - password protected), there may other issues. + Please consider the security implications of this! The VNC display for + the X session always accessible (but hopefully password protected). + Add [613]-localhost if you only plan to access via a [614]SSH tunnel. The name of the display manager startup script file depends on desktop used and seem to be: - GNOME /etc/X11/gdm/Init/Default (or Init/:0) - KDE /etc/kde*/kdm/Xsetup - XDM /etc/X11/xdm/Xsetup (or xdm/Xsetup_0) - CDE /etc/dt/config/Xsetup + GDM (GNOME) /etc/X11/gdm/Init/Default (or sometimes Init/:0) + /etc/gdm/Init/Default + KDM (KDE) /etc/kde*/kdm/Xsetup + XDM /etc/X11/xdm/Xsetup (or sometimes xdm/Xsetup_0) + CDE /etc/dt/config/Xsetup although the exact location can depend on operating system and distribution. See the documentation for your display manager: gdm(1), @@ -4264,27 +4276,29 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg display number specific scripts: e.g. Xsetup_0 vs. Xsetup, you need to watch out for. - Note: The above gdm setting of KillInitClients=false in - /etc/X11/gdm/gdm.conf (or /etc/gdm/gdm.conf, etc.) for GDM is needed - here as well. Other display managers (KDM, etc) may also have a - similar problem. + Note: The above (in 'One time only') gdm setting of + KillInitClients=false in /etc/X11/gdm/gdm.conf (or /etc/gdm/gdm.conf, + etc.) for GDM is needed here as well. Other display managers (KDM, + etc) may also have a similar problem. - Note: The above Dtlogin*grabServer:False step for Solaris will be - needed for dtlogin here as well. + Note: The above (in 'One time only') Dtlogin*grabServer:False step + for Solaris will be needed for dtlogin here as well. In any event, the line you will add to the display manager script - (Xsetup or whatever) will look something like: + (Xsetup, Default, or whatever) will look something like: /usr/local/bin/x11vnc -rfbauth /path/to/the/vnc/passwd -o /var/log/x11vnc.log -forever -bg - where you should customize the exact command to your needs. + where you should customize the exact command to your needs (e.g. + [615]-localhost for SSH tunnel-only access; [616]-ssl SAVE for SSL + access; etc.) Happy, happy, joy, joy: Note that we do not need to specify -display or -auth because happily they are already set for us in the DISPLAY and XAUTHORITY environment variables for the Xsetup script!!! You may also want to force the VNC port with something like "-rfbport - 5900" (or [608]-N) to avoid autoselecting one if 5900 is already + 5900" (or [617]-N) to avoid autoselecting one if 5900 is already taken. _________________________________________________________________ @@ -4300,7 +4314,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg Then restart: /usr/sbin/gdm-restart (or reboot). The KillInitClients=false setting is important: without it x11vnc will be - killed immediately after the user logs in. Here are [609]full details + killed immediately after the user logs in. Here are [618]full details on how to configure gdm _________________________________________________________________ @@ -4342,16 +4356,16 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg If you do not want to deal with any display manager startup scripts, here is a kludgey script that can be run manually or out of a boot - file like rc.local: [610]x11vnc_loop It will need some local + file like rc.local: [619]x11vnc_loop It will need some local customization before running. Because the XAUTHORITY auth file must be guessed by this script, use of the display manager script method - described above is greatly preferred. There is also the [611]-loop + described above is greatly preferred. There is also the [620]-loop option that does something similar. If the machine is a traditional Xterminal you may want to read - [612]this FAQ. + [621]this FAQ. - Firewalls: note all methods will require the host-level [613]firewall + Firewalls: note all methods will require the host-level [622]firewall to be configured to allow connections in on a port. E.g. 5900 (default VNC port) or 22 (default SSH port for tunnelling VNC). Most systems these days have firewalls turned on by default, so you will actively @@ -4367,7 +4381,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg 5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh - where the shell script /usr/local/bin/x11vnc_sh uses the [614]-inetd + where the shell script /usr/local/bin/x11vnc_sh uses the [623]-inetd option and looks something like (you'll need to customize to your settings). #!/bin/sh @@ -4380,7 +4394,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg and that confuses it greatly, causing it to abort). If you do not use a wrapper script as above but rather call x11vnc directly in /etc/inetd.conf and do not redirect stderr to a file, then you must - specify the -q (aka [615]-quiet) option: "/usr/local/bin/x11vnc -q + specify the -q (aka [624]-quiet) option: "/usr/local/bin/x11vnc -q -inetd ...". When you supply both -q and -inet and no "-o logfile" then stderr will automatically be closed (to prevent, e.g. library stderr messages leaking out to the viewer). The recommended practice @@ -4388,12 +4402,12 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg script with "2>logfile" redirection because the errors and warnings printed out are very useful in troubleshooting problems. - Note also the need to set XAUTHORITY via [616]-auth to point to the + Note also the need to set XAUTHORITY via [625]-auth to point to the MIT-COOKIE auth file to get permission to connect to the X display (setting and exporting the XAUTHORITY variable accomplishes the same thing). See the x11vnc_loop file in the previous question for more ideas on what that auth file may be, etc. The scheme described in the - [617]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY + [626]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY issue nicely. Note: On Solaris you cannot have the bare number 5900 in @@ -4478,9 +4492,9 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 it automatically? Yes, as of Feb/2007 x11vnc supports mDNS / Zeroconf advertising of its - service via the Avahi client library. Use the option [618]-avahi (same - as [619]-mdns) to enable it. Depending on your setup you may need to - install [620]Avahi (including the development packages), enable the + service via the Avahi client library. Use the option [627]-avahi (same + as [628]-mdns) to enable it. Depending on your setup you may need to + install [629]Avahi (including the development packages), enable the server: avahi-daemon and avahi-dnsconfd, and possibly open up UDP port 5353 on your firewall. @@ -4505,32 +4519,32 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 machine and then connect to it? How about starting an X session if one cannot be found? - The easiest way to do this is via [621]inetd(8) using the [622]-unixpw - and [623]-display WAIT options. The reason inetd(8) makes this easier + The easiest way to do this is via [630]inetd(8) using the [631]-unixpw + and [632]-display WAIT options. The reason inetd(8) makes this easier is that it starts a new x11vnc process for each new user connection. Otherwise a wrapper would have to listen for connections and spawn new - x11vnc's (see [624]this example and also the [625]-loopbg option). + x11vnc's (see [633]this example and also the [634]-loopbg option). Also with inetd(8) users always connect to a fixed VNC display, say hostname:0, and do not need to memorize a special VNC display number just for their personal use, etc. - Update: Use the [626]-find, [627]-create, [628]-svc, and [629]-xdmsvc + Update: Use the [635]-find, [636]-create, [637]-svc, and [638]-xdmsvc options that are shorthand for common FINDCREATEDISPLAY usage modes (e.g. terminal services) described below. (i.e. just use "-svc" instead of "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb -unixpw -users unixpw= -ssl SAVE") - The [630]-display WAIT option makes x11vnc wait until a VNC viewer is + The [639]-display WAIT option makes x11vnc wait until a VNC viewer is connected before attaching to the X display. Additionally it can be used to run an external command that returns the DISPLAY and XAUTHORITY data. We provide some useful builtin ones (FINDDISPLAY and FINDCREATEDISPLAY below), but in principle one could supply "-display WAIT:cmd=/path/to/find_display" where the script find_display might - look something like [631]this. + look something like [640]this. A default script somewhat like the above is used under "-display - WAIT:cmd=FINDDISPLAY" (same as [632]-find) (use + WAIT:cmd=FINDDISPLAY" (same as [641]-find) (use "WAIT:cmd=FINDDISPLAY-print" to print out the gnarly script). The format for any such command is that it returns DISPLAY=:disp as the first line and any remaining lines are either XAUTHORITY=file or raw @@ -4542,10 +4556,10 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1 Or if you only know the X server process ID and suspect a chvt will be needed append ",XPID=n". - Tip: Note that the [633]-find option is an alias for "-display + Tip: Note that the [642]-find option is an alias for "-display WAIT:cmd=FINDDISPLAY". Use it! - The [634]-unixpw option allows [635]UNIX password logins. It + The [643]-unixpw option allows [644]UNIX password logins. It conveniently knows the Unix username whose X display should be found. Here are a couple /etc/inetd.conf examples for this: 5900 stream tcp nowait nobody /usr/sbin/tcpd /usr/local/bin/x11vnc -inetd @@ -4559,16 +4573,16 @@ xpw= Note the very long lines have been split. An alternative is to use a wrapper script, e.g. /usr/local/bin/x11vnc.sh that has all of the - options. (see also the [636]-svc alias). + options. (see also the [645]-svc alias). In the first one x11vnc is run as user "nobody" and stays user nobody during the whole session. The permissions of the log files and certs directory will need to be set up to allow "nobody" to use them. In the second one x11vnc is run as root and switches to the user that - logs in due to the "[637]-users unixpw=" option. + logs in due to the "[646]-users unixpw=" option. - Note that [638]SSL is required for this mode because otherwise the + Note that [647]SSL is required for this mode because otherwise the Unix password would be passed in clear text over the network. In general -unixpw is not required for this sort of scheme, but it is convenient because it determines exactly who the Unix user is whose @@ -4576,17 +4590,17 @@ xpw= to use some method to work out DISPLAY, XAUTHORITY, etc (perhaps you use multiple inetd ports and hardwire usernames for different ports). - If you really want to disable the SSL or SSH [639]-localhost + If you really want to disable the SSL or SSH [648]-localhost constraints (this is not recommended unless you really know what you are doing: Unix passwords sent in clear text is a very bad idea...) - read the [640]-unixpw documentation. + read the [649]-unixpw documentation. A inetd(8) scheme for a fixed user that doesn't use SSL or unix passwds could be: /usr/local/bin/x11vnc -inetd -users =fred -find -rfbauth /home/fred/.vnc/passwd -o /var/log/x11vnc.log - The "[641]-users =fred" option will cause x11vnc to switch to user + The "[650]-users =fred" option will cause x11vnc to switch to user fred and then find his X display. @@ -4595,7 +4609,7 @@ xpw= FINDDISPLAY method it will create an X server session for the user (i.e. desktop/terminal server). This is the only time x11vnc actually tries to start up an X server. By default it will only try to start up - virtual (non-hardware) X servers: first [642]Xdummy and if that is not + virtual (non-hardware) X servers: first [651]Xdummy and if that is not available then Xvfb. Note that Xdummy requires root permission and only works on Linux whereas Xvfb works just about everywhere. @@ -4605,19 +4619,19 @@ xpw= -display WAIT:cmd=FINDCREATEDISPLAY -prog /usr/local/bin/x11vnc Where the very long lines have been split. This will allow direct SSL - (e.g. [643]ss_vncviewer) access and also Java Web browers access via: + (e.g. [652]ss_vncviewer) access and also Java Web browers access via: https://hostname:5900/. - Tip: Note that the [644]-create option is an alias for "-display + Tip: Note that the [653]-create option is an alias for "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb". - Tip: Note that [645]-svc is a short hand for the long "-ssl SAVE + Tip: Note that [654]-svc is a short hand for the long "-ssl SAVE -unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY" part. Unlike -create, this alias also sets up SSL encryption and Unix password login. Tip: In addition to the usual unixpw parameters, the user can specify - after his username (following a ":" see [646]-display WAIT for + after his username (following a ":" see [655]-display WAIT for details) for FINDCREATEDISPLAY they can add "geom=WxH" or "geom=WxHxD" to specify the width, height, and optionally the color depth. E.g. "fred:geom=800x600" at the login: prompt. Also if the env. var @@ -4654,7 +4668,7 @@ service x11vnc WAIT:cmd=FINDCREATEDISPLAY-X,Xvfb,Xdummy". The "X" one means to try to start up a real, hardware X server, e.g. startx(1) (if there is already a real X server running this may only work on Linux and the - chvt program may [647]need to be run to switch to the correct Linux + chvt program may [656]need to be run to switch to the correct Linux virtual terminal). x11vnc will try to run chvt automatically if it can determine which VT should be switched to. @@ -4681,7 +4695,7 @@ service x11vnc will also typically block UDP (port 177 for XDMCP) by default effectively limiting the UDP connections to localhost. - Tip: Note that [648]-xdmsvc is a short hand for the long "-ssl SAVE + Tip: Note that [657]-xdmsvc is a short hand for the long "-ssl SAVE -unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp" part. E.g.: service x11vnc @@ -4748,15 +4762,15 @@ t:5 Q-61: Can I have x11vnc restart itself after it terminates? One could do this in a shell script, but now there is an option - [649]-loop that makes it easier. Of course when x11vnc restarts it + [658]-loop that makes it easier. Of course when x11vnc restarts it needs to have permissions to connect to the (potentially new) X display. This mode could be useful if the X server restarts often. Use e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5" to sleep 2000 ms and only restart 5 times. - One can also use the [650]-loopbg to emulate inetd(8) to some degree, + One can also use the [659]-loopbg to emulate inetd(8) to some degree, where each connected process runs in the background. It could be - combined, say, with the [651]-svc option to provide simple terminal + combined, say, with the [660]-svc option to provide simple terminal services without using inetd(8). @@ -4764,7 +4778,7 @@ t:5 web browser? To have x11vnc serve up a Java VNC viewer applet to any web browsers - that connect to it, run x11vnc with this [652]option: + that connect to it, run x11vnc with this [661]option: -httpdir /path/to/the/java/classes/dir (this directory will contain the files index.vnc and, for example, @@ -4783,7 +4797,7 @@ t:5 then you can connect to that URL with any Java enabled browser. Feel free to customize the default index.vnc file in the classes directory. - As of May/2005 the [653]-http option will try to guess where the Java + As of May/2005 the [662]-http option will try to guess where the Java classes jar file is by looking in expected locations and ones relative to the x11vnc binary. @@ -4792,7 +4806,7 @@ t:5 either the java or appletviewer commands to run the program. java -cp ./VncViewer.jar VncViewer HOST far-away.east PORT 5900 - Proxies: See the [654]discussion here if the web browser must use a + Proxies: See the [663]discussion here if the web browser must use a web proxy to connect to the internet. It is tricky to get Java applets to work in this case: a signed applet must be used so it can connect to the proxy and ask for the redirection to the VNC server. One way to @@ -4808,7 +4822,7 @@ t:5 As of Mar/2004 x11vnc supports reverse connections. On Unix one starts the VNC viewer in listen mode: "vncviewer -listen" (see your documentation for Windows, etc), and then starts up x11vnc with the - [655]-connect option. To connect immediately at x11vnc startup time + [664]-connect option. To connect immediately at x11vnc startup time use the "-connect host:port" option (use commas for a list of hosts to connect to). The ":port" is optional (default is VNC listening port is 5500). @@ -4817,11 +4831,11 @@ t:5 file is checked periodically (about once a second) for new hosts to connect to. - The [656]-remote control option (aka -R) can also be used to do this + The [665]-remote control option (aka -R) can also be used to do this during an active x11vnc session, e.g.: x11vnc -display :0 -R connect:hostname.domain - Use the "[657]-connect_or_exit" option to have x11vnc exit if the + Use the "[666]-connect_or_exit" option to have x11vnc exit if the reverse connection fails. Also, note the "-rfbport 0" option disables TCP listening for connections (potentially useful for reverse connection mode, assuming you do not want any "forward" connections). @@ -4834,7 +4848,7 @@ x11vnc -display :0 -R connect:hostname.domain X11VNC_REVERSE_CONNECTION_NO_AUTH=1" to x11vnc. Vncconnect command: To use the vncconnect(1) program (from the core - VNC package at www.realvnc.com) specify the [658]-vncconnect option to + VNC package at www.realvnc.com) specify the [667]-vncconnect option to x11vnc (Note: as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be pointed to the same X11 DISPLAY as x11vnc (since it uses X properties to communicate with x11vnc). If you do not have @@ -4853,7 +4867,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" proxy or SSH? Yes, as of Oct/2007 x11vnc supports reverse connections through - proxies: use the "[659]-proxy host:port" option. The default is to + proxies: use the "[668]-proxy host:port" option. The default is to assume the proxy is a Web proxy. Note that most Web proxies only allow proxy destination connections to ports 443 (HTTPS) and 563 (SNEWS) and so this might not be too useful unless the proxy has been modified @@ -4873,11 +4887,11 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" connections. An experimental mode is "-proxy http://host:port/..." where the URL - (e.g. a CGI script) is retrieved via the GET method. See [660]-proxy + (e.g. a CGI script) is retrieved via the GET method. See [669]-proxy for more info. Another experimental mode is "-proxy ssh://user@host" in which case a - SSH tunnel is used for the proxying. See [661]-proxy for more info. + SSH tunnel is used for the proxying. See [670]-proxy for more info. Up to 3 proxies may be chained together by listing them by commas e.g.: "-proxy http://host1:port1,socks5://host2:port2" in case one @@ -4900,10 +4914,10 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" Driver in XFree86/Xorg (see below). In either case, one can view this desktop both remotely and also - [662]locally using vncviewer. Make sure vncviewer's "-encodings raw" + [671]locally using vncviewer. Make sure vncviewer's "-encodings raw" is in effect for local viewing (compression seems to slow things down locally). For local viewing you set up a "bare" window manager that - just starts up vncviewer and nothing else ([663]See how below). + just starts up vncviewer and nothing else ([672]See how below). Here is one way to start up Xvfb: xinit -- /usr/X11R6/bin/Xvfb :1 -cc 4 -screen 0 1024x768x16 @@ -4923,19 +4937,19 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1" "screen scrape" it very efficiently (more than, say, 100X faster than normal video hardware). - Update Nov/2006: See the [664]FINDCREATEDISPLAY discussion of the - "[665]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or + Update Nov/2006: See the [673]FINDCREATEDISPLAY discussion of the + "[674]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or Xdummy, or even real ones by changing an option) X servers are started automatically for new users connecting. This provides a "desktop service" for the machine. You either get your real X session or your virtual (Xvfb/Xdummy) one whenever you connect to the machine - (inetd(8) is a nice way to provide this service). The [666]-find, - [667]-create, [668]-svc, and [669]-xdmsvc aliases can also come in + (inetd(8) is a nice way to provide this service). The [675]-find, + [676]-create, [677]-svc, and [678]-xdmsvc aliases can also come in handy here. There are some annoyances WRT Xvfb however. The default keyboard mapping seems to be very poor. One should run x11vnc with - [670]-add_keysyms option to have keysyms added automatically. Also, to + [679]-add_keysyms option to have keysyms added automatically. Also, to add the Shift_R and Control_R modifiers something like this is needed: #!/bin/sh xmodmap -e "keycode any = Shift_R" @@ -4947,7 +4961,7 @@ xmodmap -e "keycode any = Alt_R" xmodmap -e "keycode any = Meta_L" xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L" - (note: these are applied automatically in the [671]FINDCREATEDISPLAY + (note: these are applied automatically in the [680]FINDCREATEDISPLAY mode of x11vnc). Perhaps the Xvfb options -xkbdb or -xkbmap could be used to get a better default keyboard mapping... @@ -4962,11 +4976,11 @@ xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L" The main drawback to this method (besides requiring extra configuration and possibly root permission) is that it also does the - Linux Virtual Console/Terminal (VC/VT) [672]switching even though it + Linux Virtual Console/Terminal (VC/VT) [681]switching even though it does not need to (since it doesn't use a real framebuffer). There are some "dual headed" (actually multi-headed/multi-user) patches to the X server that turn off the VT usage in the X server. Update: As of - Jul/2005 we have an LD_PRELOAD script [673]Xdummy that allows you to + Jul/2005 we have an LD_PRELOAD script [682]Xdummy that allows you to use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy" driver and not have any VT switching problems! Currently Xdummy needs to be run as root, but with some luck that may be relaxed in the @@ -4994,7 +5008,7 @@ x11vnc -display :5 -rfbport 5905 -bg vncviewer -geometry +0+0 -encodings raw -passwd $HOME/.vnc/passwd localhost:5 The display numbers (VNC and X) will likely be different (you could - also try [674]-find), and you may not need the -passwd. Recent RealVNC + also try [683]-find), and you may not need the -passwd. Recent RealVNC viewers might be this: #!/bin/sh x11vnc -display :5 -rfbport 5905 -bg @@ -5021,7 +5035,7 @@ t:5 An X server can be started on the headless machine (sometimes this requires configuring the X server to not fail if it cannot detect a keyboard or mouse, see the next paragraph). Then you can export that X - display via x11vnc (e.g. see [675]this FAQ) and access it from + display via x11vnc (e.g. see [684]this FAQ) and access it from anywhere on the network via a VNC viewer. Some tips on getting X servers to start on machines without keyboard @@ -5044,10 +5058,10 @@ t:5 cards as it can hold to provide multiple simultaneous access or testing on different kinds of video hardware. - See also the [676]FINDCREATEDISPLAY discussion of the "[677]-display + See also the [685]FINDCREATEDISPLAY discussion of the "[686]-display WAIT:cmd=FINDDISPLAY" option where virtual Xvfb or Xdummy, or real X servers are started automatically for new users connecting. The - [678]-find, [679]-create, [680]-svc, and [681]-xdmsvc aliases can also + [687]-find, [688]-create, [689]-svc, and [690]-xdmsvc aliases can also come in handy here. [Resource Usage and Performance] @@ -5070,7 +5084,7 @@ t:5 19/03/2004 10:10:58 error creating tile-row shm for len=4 19/03/2004 10:10:58 reverting to single_copytile mode - Here is a shell script [682]shm_clear to list and prompt for removal + Here is a shell script [691]shm_clear to list and prompt for removal of your unattached shm segments (attached ones are skipped). I use it while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each prompt). If x11vnc is regularly not cleaning up its shm segments, @@ -5104,40 +5118,41 @@ ied) in /etc/system. See the next paragraph for more workarounds. To minimize the number of shm segments used by x11vnc try using the - [683]-onetile option (corresponds to only 3 shm segments used, and + [692]-onetile option (corresponds to only 3 shm segments used, and adding -fs 1.0 knocks it down to 2). If you are having much trouble with shm segments, consider disabling shm completely via the - [684]-noshm option. Performance will be somewhat degraded but when + [693]-noshm option. Performance will be somewhat degraded but when done over local machine sockets it should be acceptable (see an - [685]earlier question discussing -noshm). + [694]earlier question discussing -noshm). Q-68: How can I make x11vnc use less system resources? - The [686]-nap (now on by default) and "[687]-wait n" (where n is the - sleep between polls in milliseconds, the default is 30 or so) option - are good places to start. Something like "[688]-sb 15" will cause - x11vnc to go into a deep-sleep mode after 15 seconds of no activity - (instead of the default 60). + The [695]-nap (now on by default; use -nonap to disable) and + "[696]-wait n" (where n is the sleep between polls in milliseconds, + the default is 30 or so) option are good places to start. In addition, + something like "[697]-sb 15" will cause x11vnc to go into a deep-sleep + mode after 15 seconds of no activity (instead of the default 60). Reducing the X server bits per pixel depth (e.g. to 16bpp or even 8bpp) will further decrease memory I/O and network I/O. The ShadowFB X server setting will make x11vnc's screen polling less severe. Using - the [689]-onetile option will use less memory and use fewer shared - memory slots (add [690]-fs 1.0 for one less slot). + the [698]-onetile option will use less memory and use fewer shared + memory slots (add [699]-fs 1.0 for one less slot). Q-69: How can I make x11vnc use MORE system resources? - You can try [691]-threads (note this mode can be unstable and/or - crash) or dial down the wait time (e.g. -wait 1) and possibly dial - down [692]-defer as well. Note that if you try to increase the "frame - rate" too much you can bog down the server end with the extra work it - needs to do compressing the framebuffer data, etc. + You can try [700]-threads (note this mode can be unstable and/or + crash; and as of May/2008 is strongly discouraged, see the option + description) or dial down the wait time (e.g. -wait 1) and possibly + dial down [701]-defer as well. Note that if you try to increase the + "frame rate" too much you can bog down the server end with the extra + work it needs to do compressing the framebuffer data, etc. That said, it is possible to "stream" video via x11vnc if the video window is small enough. E.g. a 256x192 xawtv TV capture window (using - the x11vnc [693]-id option) can be streamed over a LAN or wireless at + the x11vnc [702]-id option) can be streamed over a LAN or wireless at a reasonable frame rate. @@ -5153,7 +5168,7 @@ ied) * Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024) * Make sure the desktop background is a solid color (the background is resent every time it is re-exposed). Consider using the - [694]-solid [color] option to try to do this automatically. + [703]-solid [color] option to try to do this automatically. * Configure your window manager or desktop "theme" to not use fancy images, shading, and gradients for the window decorations, etc. Disable window animations, etc. Maybe your desktop has a "low @@ -5162,9 +5177,9 @@ ied) -> Use Smooth Scrolling (deselect it). * Avoid small scrolls of large windows using the Arrow keys or scrollbar. Try to use PageUp/PageDown instead. (not so much of a - problem in x11vnc 0.7.2 if [695]-scrollcopyrect is active and + problem in x11vnc 0.7.2 if [704]-scrollcopyrect is active and detecting scrolls for the application). - * If the [696]-wireframe option is not available (earlier than + * If the [705]-wireframe option is not available (earlier than x11vnc 0.7.2 or you have disabled it via -nowireframe) then Disable Opaque Moves and Resizes in the window manager/desktop. * However if -wireframe is active (on by default in x11vnc 0.7.2) @@ -5187,7 +5202,7 @@ ied) noticed. VNC viewer parameters: - * Use a [697]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer + * Use a [706]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer with ZRLE encoding is not too bad either; some claim it is faster). * Make sure the tight (or zrle) encoding is being used (look at @@ -5195,7 +5210,7 @@ ied) * Request 8 bits per pixel using -bgr233 (up to 4X speedup over depth 24 TrueColor (32bpp), but colors will be off) * RealVNC 4.x viewer has some extremely low color modes (only 64 and - even 8 colors). [698]SSVNC does too. The colors are poor, but it + even 8 colors). [707]SSVNC does too. The colors are poor, but it is usually noticeably faster than bgr233 (256 colors). * Try increasing the TightVNC -compresslevel (compresses more on server side before sending, but uses more CPU) @@ -5209,37 +5224,37 @@ ied) file. x11vnc parameters: - * Make sure the [699]-wireframe option is active (it should be on by + * Make sure the [708]-wireframe option is active (it should be on by default) and you have Opaque Moves/Resizes Enabled in the window manager. - * Make sure the [700]-scrollcopyrect option is active (it should be + * Make sure the [709]-scrollcopyrect option is active (it should be on by default). This detects scrolls in many (but not all) applications an applies the CopyRect encoding for a big speedup. * Enforce a solid background when VNC viewers are connected via - [701]-solid - * Specify [702]-speeds modem to force the wireframe and + [710]-solid + * Specify [711]-speeds modem to force the wireframe and scrollcopyrect heuristic parameters (and any future ones) to those of a dialup modem connection (or supply the rd,bw,lat numerical values that characterize your link). * If wireframe and scrollcopyrect aren't working, try using the more - drastic [703]-nodragging (no screen updates when dragging mouse, + drastic [712]-nodragging (no screen updates when dragging mouse, but sometimes you miss visual feedback) - * Set [704]-fs 1.0 (disables fullscreen updates) - * Try increasing [705]-wait or [706]-defer (reduces the maximum + * Set [713]-fs 1.0 (disables fullscreen updates) + * Try increasing [714]-wait or [715]-defer (reduces the maximum "frame rate", but won't help much for large screen changes) - * Try the [707]-progressive pixelheight mode with the block + * Try the [716]-progressive pixelheight mode with the block pixelheight 100 or so (delays sending vertical blocks since they may change while viewer is receiving earlier ones) - * If you just want to watch one (simple) window use [708]-id (cuts + * If you just want to watch one (simple) window use [717]-id (cuts down extraneous polling and updates, but can be buggy or insufficient) - * Set [709]-nosel (disables all clipboard selection exchange) - * Use [710]-nocursor and [711]-nocursorpos (repainting the remote + * Set [718]-nosel (disables all clipboard selection exchange) + * Use [719]-nocursor and [720]-nocursorpos (repainting the remote cursor position and shape takes resources and round trips) * On very slow links (e.g. <= 28.8) you may need to increase the - [712]-readtimeout n setting if it sometimes takes more than 20sec + [721]-readtimeout n setting if it sometimes takes more than 20sec to paint the full screen, etc. - * Do not use [713]-fixscreen to automatically refresh the whole + * Do not use [722]-fixscreen to automatically refresh the whole screen, tap three Alt_L's then the screen has painting errors (rare problem). @@ -5308,7 +5323,7 @@ ied) Note that the DAMAGE extension does not speed up the actual reading of pixels from the video card framebuffer memory, by, say, mirroring them - in main memory. So reading the fb is still painfully [714]slow (e.g. + in main memory. So reading the fb is still painfully [723]slow (e.g. 5MB/sec), and so even using X DAMAGE when large changes occur on the screen the bulk of the time is still spent retrieving them. Not ideal, but use of the ShadowFB XFree86/Xorg option speeds up the reading @@ -5326,45 +5341,45 @@ ied) DAMAGE rectangles to contain real damage. The larger rectangles are only used as hints to focus the traditional scanline polling (i.e. if a scanline doesn't intersect a recent DAMAGE rectangle, the scan is - skipped). You can use the "[715]-xd_area A" option to adjust the size + skipped). You can use the "[724]-xd_area A" option to adjust the size of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a 140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust all DAMAGE rectangles. - The option "[716]-xd_mem f" may also be of use in tuning the - algorithm. To disable using DAMAGE entirely use "[717]-noxdamage". + The option "[725]-xd_mem f" may also be of use in tuning the + algorithm. To disable using DAMAGE entirely use "[726]-noxdamage". Q-72: My OpenGL application shows no screen updates unless I supply the -noxdamage option to x11vnc. One user reports in his environment (MythTV using the NVIDIA OpenGL drivers) he gets no updates after the initial screen is drawn unless - he uses the "[718]-noxdamage" option. + he uses the "[727]-noxdamage" option. This seems to be a bug in the X DAMAGE implementation of that driver. You may have to use -noxdamage as well. A way to autodetect this will be tried, probably the best it will do is automatically stop using X DAMAGE. - A developer for [719]MiniMyth reports that the 'alphapulse' tag of the + A developer for [728]MiniMyth reports that the 'alphapulse' tag of the theme G.A.N.T. can also cause problems, and should be avoided when using VNC. - Update: see [720]this FAQ too. + Update: see [729]this FAQ too. Q-73: When I drag windows around with the mouse or scroll up and down things really bog down (unless I do the drag in a single, quick motion). Is there anything to do to improve things? - This problem is primarily due to [721]slow hardware read rates from + This problem is primarily due to [730]slow hardware read rates from video cards: as you scroll or move a large window around the screen changes are much too rapid for x11vnc to keep up them (it can usually only read the video card at about 5-10 MB/sec, so it can take a good fraction of a second to read the changes induce from moving a large window, if this to be done a number of times in succession the window or scroll appears to "lurch" forward). See the description in the - [722]-pointer_mode option for more info. The next bottleneck is + [731]-pointer_mode option for more info. The next bottleneck is compressing all of these changes and sending them out to connected viewers, however the VNC protocol is pretty much self-adapting with respect to that (updates are only packaged and sent when viewers ask @@ -5374,27 +5389,27 @@ ied) default should now be much better than before and dragging small windows around should no longer be a huge pain. If for some reason these changes make matters worse, you can go back to the old way via - the "[723]-pointer_mode 1" option. + the "[732]-pointer_mode 1" option. - Also added was the [724]-nodragging option that disables all screen + Also added was the [733]-nodragging option that disables all screen updates while dragging with the mouse (i.e. mouse motion with a button held down). This gives the snappiest response, but might be undesired in some circumstances when you want to see the visual feedback while dragging (e.g. menu traversal or text selection). - As of Dec/2004 the [725]-pointer_mode n option was introduced. n=1 is + As of Dec/2004 the [734]-pointer_mode n option was introduced. n=1 is the original mode, n=2 an improvement, etc.. See the -pointer_mode n help for more info. - Also, in some circumstances the [726]-threads option can improve + Also, in some circumstances the [735]-threads option can improve response considerably. Be forewarned that if more than one vncviewer is connected at the same time then libvncserver may not be thread safe (try to get the viewers to use different VNC encodings, e.g. tight and ZRLE). This option can be unstable and so as of Feb/2008 it is disabled by default. Set env. X11VNC_THREADED=1 to re-enable. - As of Apr/2005 two new options (see the [727]wireframe FAQ and - [728]scrollcopyrect FAQ below) provide schemes to sweep this problem + As of Apr/2005 two new options (see the [736]wireframe FAQ and + [737]scrollcopyrect FAQ below) provide schemes to sweep this problem under the rug for window moves or resizes and for some (but not all) window scrolls. These are the preferred way of avoiding the "lurching" problem, contact me if they are not working. Note on SuSE and some @@ -5418,8 +5433,8 @@ EndSection the window move/resize stops, it returns to normal processing: you should only see the window appear in the new position. This spares you from interacting with a "lurching" window between all of the - intermediate steps. BTW the lurching is due to [729]slow video card - read rates (see [730]here too). A displacement, even a small one, of a + intermediate steps. BTW the lurching is due to [738]slow video card + read rates (see [739]here too). A displacement, even a small one, of a large window requires a non-negligible amount of time, a good fraction of a second, to read in from the hardware framebuffer. @@ -5427,7 +5442,7 @@ EndSection for -wireframe to do any good. The mode is currently on by default because most people are afflicted - with the problem. It can be disabled with the [731]-nowireframe option + with the problem. It can be disabled with the [740]-nowireframe option (aka -nowf). Why might one want to turn off the wireframing? Since x11vnc is merely guessing when windows are being moved/resized, it may guess poorly for your window-manager or desktop, or even for the way @@ -5473,13 +5488,13 @@ EndSection * Maximum time to show a wireframe animation. * Minimum time between sending wireframe outlines. - See the [732]"-wireframe tweaks" option for more details. On a slow + See the [741]"-wireframe tweaks" option for more details. On a slow link, e.g. dialup modem, the parameters may be automatically adjusted for better response. CopyRect encoding: In addition to the above there is the - [733]"-wirecopyrect mode" option. It is also on by default. This + [742]"-wirecopyrect mode" option. It is also on by default. This instructs x11vnc to not only show the wireframe animation, but to also instruct all connected VNC viewers to locally translate the window image data from the original position to the new position on the @@ -5527,7 +5542,7 @@ EndSection requiring the image data to be transmitted over the network. For fast links the speedup is primarily due to x11vnc not having to read the scrolled framebuffer data from the X server (recall that reading from - the hardware framebuffer is [734]slow). + the hardware framebuffer is [743]slow). To do this x11vnc uses the RECORD X extension to snoop the X11 protocol between the X client with the focus window and the X server. @@ -5554,10 +5569,10 @@ EndSection the X server display: if one falls too far behind it could become a mess... - The initial implementation of [735]-scrollcopyrect option is useful in + The initial implementation of [744]-scrollcopyrect option is useful in that it detects many scrolls and thus gives a much nicer working - environment (especially when combined with the [736]-wireframe - [737]-wirecopyrect [738]options, which are also on by default; and if + environment (especially when combined with the [745]-wireframe + [746]-wirecopyrect [747]options, which are also on by default; and if you are willing to enable the ShadowFB things are very fast). The fact that there aren't long delays or lurches during scrolling is the primary improvement. @@ -5590,10 +5605,10 @@ EndSection One can tap the Alt_L key (Left "Alt" key) 3 times in a row to signal x11vnc to refresh the screen to all viewers. Your VNC-viewer may have its own screen refresh hot-key or button. See - also: [739]-fixscreen + also: [748]-fixscreen * Some applications, notably OpenOffice, do XCopyArea scrolls in weird ways that assume ancestor window clipping is taking place. - See the [740]-scr_skip option for ways to tweak this on a + See the [749]-scr_skip option for ways to tweak this on a per-application basis. * Selecting text while dragging the mouse may be slower, especially if the Button-down event happens near the window's edge. This is @@ -5610,7 +5625,7 @@ EndSection because it fails to detect scrolls in it. Sometimes clicking inside the application window or selecting some text in it to force the focus helps. - * When using the [741]-scale option there will be a quick CopyRect + * When using the [750]-scale option there will be a quick CopyRect scroll, but it needs to be followed by a slower "cleanup" update. This is because for a fixed finite screen resolution (e.g. 75 dpi) scaling and copyrect-ing are not exactly independent. Scaling @@ -5623,7 +5638,7 @@ EndSection If you find the -scrollcopyrect behavior too approximate or distracting you can go back to the standard polling-only update method - with the [742]-noscrollcopyrect (or -noscr for short). If you find + with the [751]-noscrollcopyrect (or -noscr for short). If you find some extremely bad and repeatable behavior for -scrollcopyrect please report a bug. @@ -5648,9 +5663,9 @@ EndSection that pixel data is needed again it does not have to be retransmitted over the network. - As of Dec/2006 in the [743]0.9 development tarball there is an + As of Dec/2006 in the [752]0.9 development tarball there is an experimental client-side caching implementation enabled by the - "[744]-ncache n" option. In fact, during the test period it was on by + "[753]-ncache n" option. In fact, during the test period it was on by default with n set to 10. To disable it use "-noncache". It is a simple scheme where a (very large) lower portion of the @@ -5684,7 +5699,7 @@ EndSection rendering...). The Enhanced TightVNC Viewer (SSVNC) Unix viewer has a nice - [745]-ycrop option to help hide the pixel cache area from view. It + [754]-ycrop option to help hide the pixel cache area from view. It will turn on automatically if the framebuffer appears to be very tall (height more than twice the width), or you can supply the actual value for the height. If the screen resized by scaling, etc, the ycrop value @@ -5713,7 +5728,7 @@ EndSection an additional factor of 2 in memory use. However, even in the smallest usage mode with n equal 2 and - [746]-ncache_no_rootpixmap set (this requires only 2X additional + [755]-ncache_no_rootpixmap set (this requires only 2X additional framebuffer memory) there is still a noticable improvement for many activities, although it is not as dramatic as with, say n equal 12 and rootpixmap (desktop background) caching enabled. @@ -5724,7 +5739,7 @@ EndSection be tuned to use less, or the VNC community will extend the protocol to allow caching and replaying of compressed blobs of data. - Another option to experiment with is "[747]-ncache_cr". By specifying + Another option to experiment with is "[756]-ncache_cr". By specifying it, x11vnc will try to do smooth opaque window moves instead of its wireframe. This can give a very nice effect (note: on Unix the realvnc viewer seems to be smoother than the tightvnc viewer), but can lead to @@ -5794,23 +5809,23 @@ EndSection this is because the cursor shape is often downloaded to the graphics hardware (video card), but I could be mistaken. - A simple kludge is provided by the "[748]-cursor X" option that + A simple kludge is provided by the "[757]-cursor X" option that changes the cursor when the mouse is on the root background (or any window has the same cursor as the root background). Note that desktops like GNOME or KDE often cover up the root background, so this won't - work for those cases. Also see the "[749]-cursor some" option for + work for those cases. Also see the "[758]-cursor some" option for additional kludges. Note that as of Aug/2004 on Solaris using the SUN_OVL overlay extension and IRIX, x11vnc can show the correct mouse cursor when the - [750]-overlay option is supplied. See [751]this FAQ for more info. + [759]-overlay option is supplied. See [760]this FAQ for more info. Also as of Dec/2004 XFIXES X extension support has been added to allow exact extraction of the mouse cursor shape. XFIXES fixes the problem of the cursor-shape being write-only: x11vnc can now query the X server for the current shape and send it back to the connected viewers. XFIXES is available on recent Linux Xorg based distros and - [752]Solaris 10. + [761]Solaris 10. The only XFIXES issue is the handling of alpha channel transparency in cursors. If a cursor has any translucency then in general it must be @@ -5818,7 +5833,7 @@ EndSection situations where the cursor transparency can also handled exactly: when the VNC Viewer requires the cursor shape be drawn into the VNC framebuffer or if you apply a patch to your VNC Viewer to extract - hidden alpha channel data under 32bpp. [753]Details can be found here. + hidden alpha channel data under 32bpp. [762]Details can be found here. Q-78: When using XFIXES cursorshape mode, some of the cursors look @@ -5851,17 +5866,17 @@ EndSection for most cursor themes and you don't have to worry about it. In case it still looks bad for your cursor theme, there are (of - course!) some tunable parameters. The "[754]-alphacut n" option lets + course!) some tunable parameters. The "[763]-alphacut n" option lets you set the threshold "n" (between 0 and 255): cursor pixels with alpha values below n will be considered completely transparent while values equal to or above n will be completely opaque. The default is - 240. The "[755]-alphafrac f" option tries to correct individual + 240. The "[764]-alphafrac f" option tries to correct individual cursors that did not fare well with the default -alphacut value: if a cursor has less than fraction f (between 0.0 and 1.0) of its pixels selected by the default -alphacut, the threshold is lowered until f of its pixels are selected. The default fraction is 0.33. - Finally, there is an option [756]-alpharemove that is useful for + Finally, there is an option [765]-alpharemove that is useful for themes where many cursors are light colored (e.g. "whiteglass"). XFIXES returns the cursor data with the RGB values pre-multiplied by the alpha value. If the white cursors look too grey, specify @@ -5887,10 +5902,10 @@ EndSection alpha channel data to libvncserver. However, this data will only be used for VNC clients that do not support the CursorShapeUpdates VNC extension (or have disabled it). It can be disabled for all clients - with the [757]-nocursorshape x11vnc option. In this case the cursor is + with the [766]-nocursorshape x11vnc option. In this case the cursor is drawn, correctly blended with the background, into the VNC framebuffer before being sent out to the client. So the alpha blending is done on - the x11vnc side. Use the [758]-noalphablend option to disable this + the x11vnc side. Use the [767]-noalphablend option to disable this behavior (always approximate transparent cursors with opaque RGB values). @@ -5914,7 +5929,7 @@ EndSection example on how to change the Windows TightVNC viewer to achieve the same thing (send me the patch if you get that working). - This patch is applied to the [759]Enhanced TightVNC Viewer (SSVNC) + This patch is applied to the [768]Enhanced TightVNC Viewer (SSVNC) package we provide. [Mouse Pointer] @@ -5922,9 +5937,9 @@ EndSection Q-80: Why does the mouse arrow just stay in one corner in my vncviewer, whereas my cursor (that does move) is just a dot? - This default takes advantage of a [760]tightvnc extension + This default takes advantage of a [769]tightvnc extension (CursorShapeUpdates) that allows specifying a cursor image shape for - the local VNC viewer. You may disable it with the [761]-nocursor + the local VNC viewer. You may disable it with the [770]-nocursor option to x11vnc if your viewer does not have this extension. Note: as of Aug/2004 this should be fixed: the default for @@ -5938,17 +5953,17 @@ EndSection clients (i.e. passive viewers can see the mouse cursor being moved around by another viewer)? - Use the [762]-cursorpos option when starting x11vnc. A VNC viewer must + Use the [771]-cursorpos option when starting x11vnc. A VNC viewer must support the Cursor Positions Updates for the user to see the mouse motions (the TightVNC viewers support this). As of Aug/2004 -cursorpos - is the default. See also [763]-nocursorpos and [764]-nocursorshape. + is the default. See also [772]-nocursorpos and [773]-nocursorshape. Q-82: Is it possible to swap the mouse buttons (e.g. left-handed operation), or arbitrarily remap them? How about mapping button clicks to keystrokes, e.g. to partially emulate Mouse wheel scrolling? - You can remap the mouse buttons via something like: [765]-buttonmap + You can remap the mouse buttons via something like: [774]-buttonmap 13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly adjust the X server's button mappings, but in some circumstances it might be more desirable to have x11vnc do it. @@ -5956,7 +5971,7 @@ EndSection One user had an X server with only one mouse button(!) and was able to map all of the VNC client mouse buttons to it via: -buttonmap 123-111. - Note that the [766]-debug_pointer option prints out much info for + Note that the [775]-debug_pointer option prints out much info for every mouse/pointer event and is handy in solving problems. To map mouse button clicks to keystrokes you can use the alternate @@ -5978,7 +5993,7 @@ EndSection Exactly what keystroke "scrolling" events they should be bound to depends on one's taste. If this method is too approximate, one could - consider not using [767]-buttonmap but rather configuring the X server + consider not using [776]-buttonmap but rather configuring the X server to think it has a mouse with 5 buttons even though the physical mouse does not. (e.g. 'Option "ZAxisMapping" "4 5"'). @@ -6008,7 +6023,7 @@ EndSection Q-83: How can I get my AltGr and Shift modifiers to work between keyboards for different languages? - The option [768]-modtweak should help here. It is a mode that monitors + The option [777]-modtweak should help here. It is a mode that monitors the state of the Shift and AltGr Modifiers and tries to deduce the correct keycode to send, possibly by sending fake modifier key presses and releases in addition to the actual keystroke. @@ -6017,16 +6032,16 @@ EndSection to get the old behavior). This was done because it was noticed on newer XFree86 setups even on bland "us" keyboards like "pc104 us" XFree86 included a "ghost" key with both "<" and ">" it. This key does - not exist on the keyboard (see [769]this FAQ for more info). Without + not exist on the keyboard (see [778]this FAQ for more info). Without -modtweak there was then an ambiguity in the reverse map keysym => keycode, making it so the "<" symbol could not be typed. - Also see the [770]FAQ about the -xkb option for a more powerful method + Also see the [779]FAQ about the -xkb option for a more powerful method of modifier tweaking for use on X servers with the XKEYBOARD extension. When trying to resolve keyboard mapping problems, note that the - [771]-debug_keyboard option prints out much info for every keystroke + [780]-debug_keyboard option prints out much info for every keystroke and so can be useful debugging things. @@ -6038,9 +6053,9 @@ EndSection (e.g. pc105 in the XF86Config file when it should be something else, say pc104). - Short Cut: Try the [772]-xkb or [773]-sloppy_keys options and see if + Short Cut: Try the [781]-xkb or [782]-sloppy_keys options and see if that helps the situation. The discussion below is a bit outdated (e.g. - [774]-modtweak is now the default) but it is useful reference for + [783]-modtweak is now the default) but it is useful reference for various tricks and so is kept. @@ -6083,31 +6098,39 @@ EndSection -remap less-comma These are convenient in that they do not modify the actual X server - settings. The former ([775]-modtweak) is a mode that monitors the + settings. The former ([784]-modtweak) is a mode that monitors the state of the Shift and AltGr modifiers and tries to deduce the correct keycode sequence to send. Since Jul/2004 -modtweak is now the default. - The latter ([776]-remap less-comma) is an immediate remapping of the + The latter ([785]-remap less-comma) is an immediate remapping of the keysym less to the keysym comma when it comes in from a client (so when Shift is down the comma press will yield "<"). - See also the [777]FAQ about the -xkb option as a possible workaround + See also the [786]FAQ about the -xkb option as a possible workaround using the XKEYBOARD extension. - Note that the [778]-debug_keyboard option prints out much info for + Note that the [787]-debug_keyboard option prints out much info for every keystroke to aid debugging keyboard problems. - Q-85: When I try to type a "<" (i.e. less than) instead I get "<," - (i.e. an extra comma). + Q-85: Extra Character Inserted, E.g.: When I try to type a "<" (i.e. + less than) instead I get "<," (i.e. an extra comma). This is likely because you press "Shift" then "<" but then released - the Shift key before releasing the "<". Because of a [779]keymapping + the Shift key before releasing the "<". Because of a [788]keymapping ambiguity the last event "< up" is interpreted as "," because that key unshifted is the comma. - This should not happen in [780]-xkb mode, because it works hard to + This extra character insertion will happen for other combinations of + characters: in general it can happen whenever the Shift key is + released early. + + This should not happen in [789]-xkb mode, because it works hard to resolve the ambiguities. If you do not want to use -xkb, try the - option [781]-sloppy_keys to attempt a similar type of algorithm. + option [790]-sloppy_keys to attempt a similar type of algorithm. + + One user had this problem for Italian and German keyboards with the + key containing ":" and "." When he typed ":" he would get an extra "." + inserted after the ":". The solution was -sloppy_keys. Q-86: I'm using an "international" keyboard (e.g. German "de", or @@ -6131,7 +6154,7 @@ EndSection In both cases no AltGr is sent to the VNC server, but we know AltGr is needed on the physical international keyboard to type a "@". - This all worked fine with x11vnc running with the [782]-modtweak + This all worked fine with x11vnc running with the [791]-modtweak option (it figures out how to adjust the Modifier keys (Shift or AltGr) to get the "@"). However it fails under recent versions of XFree86 (and the X.org fork). These run the XKEYBOARD extension by @@ -6148,7 +6171,7 @@ EndSection * there is a new option -xkb to use the XKEYBOARD extension API to do the Modifier key tweaking. - The [783]-xkb option seems to fix all of the missing keys: "@", "<", + The [792]-xkb option seems to fix all of the missing keys: "@", "<", ">", etc.: it is recommended that you try it if you have this sort of problem. Let us know if there are any remaining problems (see the next paragraph for some known problems). If you specify the -debug_keyboard @@ -6156,7 +6179,7 @@ EndSection debugging output (send it along with any problems you report). Update: as of Jun/2005 x11vnc will try to automatically enable - [784]-xkb if it appears that would be beneficial (e.g. if it sees any + [793]-xkb if it appears that would be beneficial (e.g. if it sees any of "@", "<", ">", "[" and similar keys are mapped in a way that needs the -xkb to access them). To disable this automatic check use -noxkb. @@ -6171,7 +6194,7 @@ EndSection was attached to keycode 93 (no physical key generates this keycode) while ISO_Level3_Shift was attached to keycode 113. The keycode skipping option was used to disable the ghost key: - [785]-skip_keycodes 93 + [794]-skip_keycodes 93 * In implementing -xkb we noticed that some characters were still not getting through, e.g. "~" and "^". This is not really an XKEYBOARD problem. What was happening was the VNC viewer was @@ -6189,16 +6212,16 @@ EndSection What to do? In general the VNC protocol has not really solved this problem: what should be done if the VNC viewer sends a keysym not recognized by the VNC server side? Workarounds can possibly be - created using the [786]-remap x11vnc option: + created using the [795]-remap x11vnc option: -remap asciitilde-dead_tilde,asciicircum-dead_circumflex etc. Use -remap filename if the list is long. Please send us your workarounds for this problem on your keyboard. Perhaps we can have x11vnc adjust automatically at some point. Also see the - [787]-add_keysyms option in the next paragraph. - Update: for convenience "[788]-remap DEAD" does many of these + [796]-add_keysyms option in the next paragraph. + Update: for convenience "[797]-remap DEAD" does many of these mappings at once. - * To complement the above workaround using the [789]-remap, an - option [790]-add_keysyms was added. This option instructs x11vnc + * To complement the above workaround using the [798]-remap, an + option [799]-add_keysyms was added. This option instructs x11vnc to bind any unknown Keysyms coming in from VNC viewers to unused Keycodes in the X server. This modifies the global state of the X server. When x11vnc exits it removes the extra keymappings it @@ -6217,7 +6240,7 @@ EndSection Short answer: disable key autorepeating by running the command "xset r off" on the Xserver where x11vnc is run (restore via "xset r on") or - use the new (Jul/2004) [791]-norepeat x11vnc option. You will still + use the new (Jul/2004) [800]-norepeat x11vnc option. You will still have autorepeating because that is taken care of on your VNC viewer side. @@ -6241,7 +6264,7 @@ EndSection off", does the problem go away? The workaround is to manually apply "xset r off" and "xset r on" as - needed, or to use the [792]-norepeat (which has since Dec/2004 been + needed, or to use the [801]-norepeat (which has since Dec/2004 been made the default). Note that with X server autorepeat turned off the VNC viewer side of the connection will (nearly always) do its own autorepeating so there is no big loss here, unless someone is also @@ -6252,7 +6275,7 @@ EndSection keystrokes!! Are you using x11vnc to log in to an X session via display manager? - (as described in [793]this FAQ) If so, x11vnc is starting before your + (as described in [802]this FAQ) If so, x11vnc is starting before your session and it disables autorepeat when you connect, but then after you log in your session startup (GNOME, KDE, ...) could be resetting the autorepeat to be on. Or it could be something inside your desktop @@ -6300,11 +6323,11 @@ EndSection pressed one. You need to do this for both the left and right Shift, Alt, Control, etc. keys to be sure. - You can also use the [794]-clear_mods option to try to clear all of + You can also use the [803]-clear_mods option to try to clear all of the modifier keys at x11vnc startup. You will still have to be careful that you do not leave the modifier key pressed down during your session. It is difficult to prevent this problem from occurring (short - of using [795]-remap to prevent sending all of the problem modifier + of using [804]-remap to prevent sending all of the problem modifier keys, which would make the destkop pretty unusable). During a session these x11vnc remote control commands can also help: @@ -6317,16 +6340,16 @@ EndSection Num_Lock down. When these are locked on the remote side it can sometimes lead to strange desktop behavior (e.g. cannot drag or click on windows). As above you may not notice this because the lock isn't - down on the local (Viewer) side. See [796]this FAQ on lock keys - problem. These options may help avoid the problem: [797]-skip_lockkeys - and [798]-capslock. See also [799]-clear_all. + down on the local (Viewer) side. See [805]this FAQ on lock keys + problem. These options may help avoid the problem: [806]-skip_lockkeys + and [807]-capslock. See also [808]-clear_all. Q-90: The machine where I run x11vnc has an AltGr key, but the local machine where I run the VNC viewer does not. Is there a way I can map a local unused key to send an AltGr? How about a Compose key as well? - Something like "[800]-remap Super_R-Mode_switch" x11vnc option may + Something like "[809]-remap Super_R-Mode_switch" x11vnc option may work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you may want to choose another. The -debug_keyboard option comes in handy in finding keysym names (so does xev(1)). @@ -6349,7 +6372,7 @@ EndSection Since xmodmap(1) modifies the X server mappings you may not want to do this (because it affects local work on that machine). Something like - the [801]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones + the [810]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones needs, and does not modify the X server environment. Note that you cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a better choice if the Super_L key is typically unused in Unix. @@ -6369,7 +6392,7 @@ EndSection and similar triple mappings (with two in the AltGr/Mode_switch group) of a keysum to a single keycode. - Use the [802]-nomodtweak option as a workaround. You can also use + Use the [811]-nomodtweak option as a workaround. You can also use xmodmap to correct these mappings in the server, e.g.: xmodmap -e "keycode 47 = 3 numbersign" @@ -6383,7 +6406,7 @@ EndSection This can be done directly in some X servers using AccessX and Pointer_EnableKeys, but is a bit awkward. It may be more convenient to - have x11vnc do the remapping. This can be done via the [803]-remap + have x11vnc do the remapping. This can be done via the [812]-remap option using the fake "keysyms" Button1, Button2, etc. as the "to" keys (i.e. the ones after the "-") @@ -6392,7 +6415,7 @@ EndSection button "paste" because (using XFree86/Xorg Emulate3Buttons) you have to click both buttons on the touch pad at the same time. This remapping: - [804]-remap Super_R-Button2 + [813]-remap Super_R-Button2 maps the Super_R "flag" key press to the Button2 click, thereby making X pasting a bit easier. @@ -6411,13 +6434,13 @@ EndSection Caps_Lock in the viewer your local machine goes into the Caps_Lock on state and sends keysym "A" say when you press "a". x11vnc will then fake things up so that Shift is held down to generate "A". The - [805]-skip_lockkeys option should help to accomplish this. For finer - grain control use something like: "[806]-remap Caps_Lock-None". + [814]-skip_lockkeys option should help to accomplish this. For finer + grain control use something like: "[815]-remap Caps_Lock-None". - Also try the [807]-nomodtweak and [808]-capslock options. + Also try the [816]-nomodtweak and [817]-capslock options. Another useful option that turns off any Lock keys on the remote side - at startup and end is the [809]-clear_all option. During a session you + at startup and end is the [818]-clear_all option. During a session you can run these remote control commands to modify the Lock keys: x11vnc -R clear_locks x11vnc -R clear_all @@ -6446,7 +6469,7 @@ EndSection There may also be scaling viewers out there (e.g. TightVNC or UltraVNC on Windows) that automatically shrink or expand the remote framebuffer to fit the local display. Especially for hand-held devices. See also - [810]the next FAQ on x11vnc scaling. + [819]the next FAQ on x11vnc scaling. Q-96: Does x11vnc support server-side framebuffer scaling? (E.g. to @@ -6454,7 +6477,7 @@ EndSection As of Jun/2004 x11vnc provides basic server-side scaling. It is a global scaling of the desktop, not a per-client setting. To enable it - use the "[811]-scale fraction" option. "fraction" can either be a + use the "[820]-scale fraction" option. "fraction" can either be a floating point number (e.g. -scale 0.5) or the alternative m/n fraction notation (e.g. -scale 3/4). Note that if fraction is greater than one the display is magnified. @@ -6479,7 +6502,7 @@ EndSection One can also use the ":nb" with an integer scale factor (say "-scale 2:nb") to use x11vnc as a screen magnifier for vision impaired - [812]applications. Since with integer scale factors the framebuffers + [821]applications. Since with integer scale factors the framebuffers become huge and scaling operations time consuming, be sure to use ":nb" for the fastest response. @@ -6505,7 +6528,7 @@ EndSection If one desires per-client scaling for something like 1:1 from a workstation and 1:2 from a smaller device (e.g. handheld), currently the only option is to run two (or more) x11vnc processes with - different scalings listening on separate ports ([813]-rfbport option, + different scalings listening on separate ports ([822]-rfbport option, etc.). Update: As of May/2006 x11vnc also supports the UltraVNC server-side @@ -6515,8 +6538,8 @@ EndSection "-rfbversion 3.6" for this to be recognized by UltraVNC viewers. BTW, whenever you run two or more x11vnc's on the same X display and - use the [814]GUI, then to avoid all of the x11vnc's simultaneously - answering the gui you will need to use something like [815]"-connect + use the [823]GUI, then to avoid all of the x11vnc's simultaneously + answering the gui you will need to use something like [824]"-connect file1 -gui ..." with different connect files for each x11vnc you want to control via the gui (or remote-control). The "-connect file1" usage gives separate communication channels between a x11vnc process and the @@ -6525,7 +6548,7 @@ EndSection Update: As of Mar/2005 x11vnc now scales the mouse cursor with the same scale factor as the screen. If you don't want that, use the - [816]"-scale_cursor frac" option to set the cursor scaling to a + [825]"-scale_cursor frac" option to set the cursor scaling to a different factor (e.g. use "-scale_cursor 1" to keep the cursor at its natural unscaled size). @@ -6543,25 +6566,31 @@ EndSection to split the big screen into two and used two VNC viewers to access them. + As of Jun/2008: Use "-clip xinerama0" to clip to the first xinerama + sub-screen (if xinerama is active). xinerama1 for the 2nd sub-screen, + etc. This way you don't need to figure out the WxH+X+Y of the desired + xinerama sub-screen. screens are sorted in increasing distance from + the (0,0) origin (I.e. not the Xserver's order). + There are a couple potential issues with Xinerama however. If the screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined together), then there will be "non-existent" areas on the screen. The X server will return "garbage" image data for these areas and so they - may be distracting to the viewer. The [817]-blackout x11vnc option + may be distracting to the viewer. The [826]-blackout x11vnc option allows you to blacken-out rectangles by manually specifying their WxH+X+Y geometries. If your system has the libXinerama library, the - [818]-xinerama x11vnc option can be used to have it automatically + [827]-xinerama x11vnc option can be used to have it automatically determine the rectangles to be blackened out. (Note on 8bpp PseudoColor displays the fill color may not be black). Update: - [819]-xinerama is now on by default. + [828]-xinerama is now on by default. Some users have reported that the mouse does not behave properly for their Xinerama display: i.e. the mouse cannot be moved to all regions - of the large display. If this happens try using the [820]-xwarppointer + of the large display. If this happens try using the [829]-xwarppointer option. This instructs x11vnc to fake mouse pointer motions using the XWarpPointer function instead of the XTestFakeMotionEvent XTEST function. (This may be due to a bug in the X server for XTEST when - Xinerama is enabled). Update: As of Dec/2006 [821]-xwarppointer will + Xinerama is enabled). Update: As of Dec/2006 [830]-xwarppointer will be applied automatically if Xinerama is detected. To disable use: -noxwarppointer @@ -6584,38 +6613,32 @@ EndSection Note: if you are running on Solaris 8 or earlier you can easily hit up against the maximum of 6 shm segments per process (for Xsun in this case) from running multiple x11vnc processes. You should modify - /etc/system as mentioned in another [822]FAQ to increase the limit. It - is probably also a good idea to run with the [823]-onetile option in + /etc/system as mentioned in another [831]FAQ to increase the limit. It + is probably also a good idea to run with the [832]-onetile option in this case (to limit each x11vnc to 3 shm segments), or even - [824]-noshm to use no shm segments. + [833]-noshm to use no shm segments. Q-99: Can x11vnc show only a portion of the display? (E.g. for a special purpose application or a very large screen). - As of Mar/2005 x11vnc has the "[825]-clip WxH+X+Y" option to select a + As of Mar/2005 x11vnc has the "[834]-clip WxH+X+Y" option to select a rectangle of width W, height H and offset (X, Y). Thus the VNC screen will be the clipped sub-region of the display and be only WxH in size. - One user used -clip to split up a large [826]Xinerama screen into two + One user used -clip to split up a large [835]Xinerama screen into two more managable smaller screens. This also works to view a sub-region of a single application window if - the [827]-id or [828]-sid options are used. The offset is measured + the [836]-id or [837]-sid options are used. The offset is measured from the upper left corner of the selected window. - As of Jun/2008: Use "-clip xinerama0" to clip to the first xinerama - sub-screen (if xinerama is active). xinerama1 for the 2nd sub-screen, - etc. This way you don't need to figure out the WxH+X+Y of the desired - xinerama sub-screen. screens are sorted in increasing distance from - the (0,0) origin (I.e. not the Xserver's order). - Q-100: Does x11vnc support the XRANDR (X Resize, Rotate and Reflection) extension? Whenever I rotate or resize the screen x11vnc just seems to crash. As of Dec/2004 x11vnc supports XRANDR. You enable it with the - [829]-xrandr option to make x11vnc monitor XRANDR events and also trap + [838]-xrandr option to make x11vnc monitor XRANDR events and also trap X server errors if the screen change occurred in the middle of an X call like XGetImage. Once it traps the screen change it will create a new framebuffer using the new screen. @@ -6625,9 +6648,9 @@ EndSection then the viewer will automatically resize. Otherwise, the new framebuffer is fit as best as possible into the original viewer size (portions of the screen may be clipped, unused, etc). For these - viewers you can try the [830]-padgeom option to make the region big + viewers you can try the [839]-padgeom option to make the region big enough to hold all resizes and rotations. We have fixed this problem - for the TightVNC Viewer on Unix: [831]SSVNC + for the TightVNC Viewer on Unix: [840]SSVNC If you specify "-xrandr newfbsize" then vnc viewers that do not support NewFBSize will be disconnected before the resize. If you @@ -6639,7 +6662,7 @@ EndSection reflect the screen that the VNC viewers see? (e.g. for a handheld whose screen is rotated 90 degrees). - As of Jul/2006 there is the [832]-rotate option allow this. E.g's: + As of Jul/2006 there is the [841]-rotate option allow this. E.g's: "-rotate +90", "-rotate -90", "-rotate x", etc. @@ -6704,13 +6727,13 @@ EndSection This may be a bug in kdesktop_lock. For now the only workaround is to disable the screensaver. You can try using another one such as - straight xscreensaver (see the instructions [833]here for how to + straight xscreensaver (see the instructions [842]here for how to disable kdesktop_lock). If you have more info on this or see it outside of KDE please let us know. Update: It appears this is due to kdesktop_lock enabling the screen saver when the Monitor is in DPMS low-power state (e.g. standby, - suspend, or off). In Nov/2006 the x11vnc [834]-nodpms option was added + suspend, or off). In Nov/2006 the x11vnc [843]-nodpms option was added as a workaround. Normally it is a good thing that the monitor powers down (since x11vnc can still poll the framebuffer in this state), but if you experience the kdesktop_lock problem you can specify the @@ -6726,16 +6749,16 @@ EndSection This appears to be because the 3D OpenGL/GLX hardware screen updates do not get reported via the XDAMAGE mechanism. So this is a bug in - [835]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card + [844]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card driver. - As a workaround apply the [836]-noxdamage option. As of Feb/2007 + As a workaround apply the [845]-noxdamage option. As of Feb/2007 x11vnc will try to autodetect the problem and disable XDAMAGE if is appears to be missing a lot of updates. But if you know you are using - beryl you might as well always supply -noxdamage. Thanks to [837]this + beryl you might as well always supply -noxdamage. Thanks to [846]this user who reported the problem and discovered the workaround. - A developer for [838]MiniMyth reports that the 'alphapulse' tag of the + A developer for [847]MiniMyth reports that the 'alphapulse' tag of the theme G.A.N.T. can also cause problems, and should be avoided when using VNC. @@ -6755,9 +6778,9 @@ EndSection * Fullscreen mode The way VMWare does Fullscreen mode on Linux is to display the Guest - desktop in a separate Virtual Console (e.g. VC 8) (see [839]this FAQ + desktop in a separate Virtual Console (e.g. VC 8) (see [848]this FAQ on VC's for background). Unfortunately, this Fullscreen VC is not an X - server. So x11vnc cannot access it (however, [840]see this discussion + server. So x11vnc cannot access it (however, [849]see this discussion of -rawfb for a possible workaround). x11vnc works fine with "Normal X application window" and "Quick-Switch mode" because these use X. @@ -6778,13 +6801,13 @@ EndSection improve response. One can also cut the display depth (e.g. to 16bpp) in this 2nd X session to improve video performance. This 2nd X session emulates Fullscreen mode to some degree and can be viewed via x11vnc - as long as the VMWare X session [841]is in the active VC. + as long as the VMWare X session [850]is in the active VC. Also note that with a little bit of playing with "xwininfo -all -children" output one can extract the (non-toplevel) window-id of the of the Guest desktop only when VMWare is running as a normal X application. Then one can export just the guest desktop (i.e. without - the VMWare menu buttons) by use of the [842]-id windowid option. The + the VMWare menu buttons) by use of the [851]-id windowid option. The caveats are the X session VMWare is in must be in the active VC and the window must be fully visible, so this mode is not terribly convenient, but could be useful in some circumstances (e.g. running @@ -6800,10 +6823,10 @@ EndSection controlled) via VNC with x11vnc? As of Apr/2005 there is support for this. Two options were added: - "[843]-rawfb string" (to indicate the raw frame buffer device, file, - etc. and its parameters) and "[844]-pipeinput command" (to provide an + "[852]-rawfb string" (to indicate the raw frame buffer device, file, + etc. and its parameters) and "[853]-pipeinput command" (to provide an external program that will inject or otherwise process mouse and - keystroke input). Some useful [845]-pipeinput schemes, VID, CONSOLE, + keystroke input). Some useful [854]-pipeinput schemes, VID, CONSOLE, and UINPUT, have since been built into x11vnc for convenience. This non-X mode for x11vnc is somewhat experimental because it is so @@ -6841,9 +6864,9 @@ EndSection access method). Only use file if map isn't working. BTW, "mmap" is an alias for "map" and if you do not supply a type and the file exists, map is assumed (see the -help output and below for some exceptions to - this). The "snap:" setting applies the [846]-snapfb option with + this). The "snap:" setting applies the [855]-snapfb option with "file:" type reading (this is useful for exporting webcams or TV tuner - video; see [847]the next FAQ for more info). + video; see [856]the next FAQ for more info). Also, if the string is of the form "setup:cmd" then cmd is run and the first line of its output retrieved and used as the rawfb string. This @@ -6887,7 +6910,7 @@ EndSection screen to either shm or a mapped file. The format of these is XWD and so the initial header should be skipped. BTW, since XWD is not strictly RGB the view will only be approximate, but usable. Of course - for the case of Xvfb x11vnc can poll it much better via the [848]X + for the case of Xvfb x11vnc can poll it much better via the [857]X API, but you get the idea. By default in -rawfb mode x11vnc will actually close any X display it @@ -6916,13 +6939,13 @@ EndSection tty1-tty6), or X graphical display (usually starting at tty7). In addition to the text console other graphical ones may be viewed and interacted with as well, e.g. DirectFB or SVGAlib apps, VMWare non-X - fullscreen, or [849]Qt-embedded apps (PDAs/Handhelds). By default the + fullscreen, or [858]Qt-embedded apps (PDAs/Handhelds). By default the pipeinput mechanisms UINPUT and CONSOLE (keystrokes only) are automatically attempted in this mode under "-rawfb console". The Video4Linux Capture device, /dev/video0, etc is either a Webcam or a TV capture device and needs to have its driver enabled in the - kernel. See [850]this FAQ for details. If specified via "-rawfb Video" + kernel. See [859]this FAQ for details. If specified via "-rawfb Video" then the pipeinput method "VID" is applied (it lets you change video parameters dynamically via keystrokes). @@ -6930,10 +6953,10 @@ EndSection also useful in testing. - All of the above [851]-rawfb options are just for viewing the raw + All of the above [860]-rawfb options are just for viewing the raw framebuffer (although some of the aliases do imply keystroke and mouse pipeinput methods). That may be enough for certain applications of - this feature (e.g. suppose a [852]video camera mapped its framebuffer + this feature (e.g. suppose a [861]video camera mapped its framebuffer into memory and you just wanted to look at it via VNC). To handle the pointer and keyboard input from the viewer users the "-pipeinput cmd" option was added to indicate a helper program to @@ -6971,7 +6994,7 @@ EndSection keystrokes into the Linux console (e.g. the virtual consoles: /dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to - view and interact with VC #2 (assuming it is the [853]active VC) one + view and interact with VC #2 (assuming it is the [862]active VC) one can run something like: x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2' @@ -7026,7 +7049,7 @@ EndSection better to use the more accurate and faster LinuxVNC program. The advantage x11vnc -rawfb might have is that it can allow interaction with a non-text application, e.g. one based on SVGAlib or - [854]Qt-embedded Also, for example the [855]VMWare Fullscreen mode is + [863]Qt-embedded Also, for example the [864]VMWare Fullscreen mode is actually viewable under -rawfb and can be interacted with if uinput is enabled. @@ -7046,9 +7069,9 @@ EndSection Q-109: Can I export via VNC a Webcam or TV tuner framebuffer using x11vnc? - Yes, this is possible to some degree with the [856]-rawfb option. + Yes, this is possible to some degree with the [865]-rawfb option. There is no X11 involved: snapshots from the video capture device are - used for the screen image data. See the [857]previous FAQ on -rawfb + used for the screen image data. See the [866]previous FAQ on -rawfb for background. For best results, use x11vnc version 0.8.1 or later. Roughly, one would do something like this: @@ -7060,7 +7083,7 @@ EndSection snapshot to a file that you point -rawfb to; ask me if it is not clear what to do). - The "snap:" enforces [858]-snapfb mode which appears to be necessary. + The "snap:" enforces [867]-snapfb mode which appears to be necessary. The read pointer for video capture devices cannot be repositioned (which would be needed for scanline polling), but you can read a full frame of data from the device. @@ -7082,7 +7105,7 @@ EndSection Many video4linux drivers tend to set the framebuffer to be 24bpp (as opposed to 32bpp). Since this can cause problems with VNC viewers, - etc, the [859]-24to32 option will be automatically imposed when in + etc, the [868]-24to32 option will be automatically imposed when in 24bpp. Note that by its very nature, video capture involves rapid change in @@ -7090,7 +7113,7 @@ EndSection wavering in brightness is always happening. This can lead to much network bandwidth consumption for the VNC traffic and also local CPU and I/O resource usage. You may want to experiment with "dialing down" - the framerate via the [860]-wait, [861]-slow_fb, or [862]-defer + the framerate via the [869]-wait, [870]-slow_fb, or [871]-defer options. Decreasing the window size and bpp also helps. @@ -7179,7 +7202,7 @@ EndSection format to HI240, RGB565, RGB24, RGB32, RGB555, and GREY respectively. See -rawfb video for details. - See also the [863]-freqtab option to supply your own xawtv channel to + See also the [872]-freqtab option to supply your own xawtv channel to frequency mappings for your country (only ntsc-cable-us is built into x11vnc). @@ -7188,7 +7211,7 @@ EndSection running on my handheld or PC using the Linux console framebuffer (i.e. not X11)? - Yes, the basic method for this is the [864]-rawfb scheme where the + Yes, the basic method for this is the [873]-rawfb scheme where the Linux console framebuffer (usually /dev/fb0) is polled and the uinput driver is used to inject keystrokes and mouse input. Often you will just have to type: @@ -7201,7 +7224,7 @@ EndSection x11vnc -rawfb /dev/fb0@640x480x16 Also, to force usage of the uinput injection method use "-pipeinput - UINPUT". See the [865]-pipeinput description for tunable parameters, + UINPUT". See the [874]-pipeinput description for tunable parameters, etc. One problem with the x11vnc uinput scheme is that it cannot guess the @@ -7217,7 +7240,7 @@ EndSection Even with the correct acceleration setting there is still some drift (probably because of the mouse threshold where the acceleration kicks in) and so x11vnc needs to reposition the cursor from 0,0 about 5 - times a second. See the [866]-pipeinput UINPUT option for tuning + times a second. See the [875]-pipeinput UINPUT option for tuning parameters that can be set (there are some experimental thresh=N tuning parameters as well) @@ -7252,7 +7275,7 @@ EndSection Q-111: Now that non-X11 devices can be exported via VNC using x11vnc, can I build it with no dependencies on X11 header files and libraries? - Yes, as of Jul/2006 x11vnc enables building for [867]-rawfb only + Yes, as of Jul/2006 x11vnc enables building for [876]-rawfb only support. Just do something like when building: ./configure --without-x (plus any other flags) make @@ -7268,11 +7291,11 @@ EndSection Yes, since Nov/2006 in the development tree (x11vnc-0.8.4 tarball) there is support for native Mac OS X Aqua/Quartz displays using the - [868]-rawfb mechanism described above. The mouse and keyboard input is + [877]-rawfb mechanism described above. The mouse and keyboard input is achieved via Mac OS X API's. - So you can use x11vnc as an alternative to [869]OSXvnc (aka Vine - Server), or [870]Apple Remote Desktop (ARD). Perhaps there is some + So you can use x11vnc as an alternative to [878]OSXvnc (aka Vine + Server), or [879]Apple Remote Desktop (ARD). Perhaps there is some x11vnc feature you'd like to use on Mac OS X, etc. For a number of activities (e.g. window drags) it seems to be faster than OSXvnc. @@ -7282,7 +7305,7 @@ EndSection (XDarwin) running on Mac OS X (people often install this software to display remote X11 apps on their Mac OS X system, or use some old favorites locally such as xterm). However in this case x11vnc will - only work reasonably in single window [871]-id windowid mode (and the + only work reasonably in single window [880]-id windowid mode (and the window may need to have mouse focus). If you do not have the DISPLAY env. variable set, x11vnc will assume @@ -7300,9 +7323,9 @@ EndSection ./configure --without-x make - Win2VNC/x2vnc: One handy use is to use the [872]-nofb mode to + Win2VNC/x2vnc: One handy use is to use the [881]-nofb mode to redirect mouse and keyboard input to a nearby Mac (i.e. one to the - side of your desk) via [873]x2vnc or Win2VNC. See [874]this FAQ for + side of your desk) via [882]x2vnc or Win2VNC. See [883]this FAQ for more info. Options: Here are the Mac OS X specific x11vnc options: @@ -7376,13 +7399,13 @@ rm -f $tmp performance for the case of a large number of simultaneous VNC viewers (e.g. classroom broadcasting or a large demo)? - Yes, as of Feb/2007 there is the "[875]-reflect host:N" option to + Yes, as of Feb/2007 there is the "[884]-reflect host:N" option to connect to the VNC server "host:N" (either another x11vnc or any other VNC server) and re-export it. VNC viewers then connect to the x11vnc(s) running -reflect. The -reflect option is the same as: "-rawfb vnc:host:N". See the - [876]-rawfb description under "VNC HOST" for more details. + [885]-rawfb description under "VNC HOST" for more details. You can replace "host:N" with "listen" or "listen:port" for reverse connections. @@ -7443,18 +7466,18 @@ rm -f $tmp re-exports via VNC to its clients C). However, CopyRect and CursorShape encodings are preserved in the reflection and that helps. Dragging windows with the mouse can be a problem (especially if S is - not doing wireframing somehow, consider [877]-nodragging if the + not doing wireframing somehow, consider [886]-nodragging if the problem is severe) For a really fast reflector/repeater it would have to be implemented from scratch with performance in mind. See these other projects: - [878]http://sourceforge.net/projects/vnc-reflector/, - [879]http://www.tightvnc.com/projector/ (closed source?), + [887]http://sourceforge.net/projects/vnc-reflector/, + [888]http://www.tightvnc.com/projector/ (closed source?), Automation via Reverse Connections: Instead of having the R's connect directly to S and then the C's connect directly to the R they should use, some convenience can be achieved by using reverse - connections (the x11vnc "[880]"-connect host1,host2,..." option). + connections (the x11vnc "[889]"-connect host1,host2,..." option). Suppose all the clients "C" are started up in Listen mode: client1> vncviewer -listen client2> vncviewer -listen @@ -7505,7 +7528,7 @@ rm -f $tmp If the Solaris install is an older X-based one, there will be a menu for you to get a terminal window. From that window you might be able to retrieve x11vnc.static via wget, scp, or ftp. Remember to do "chmod - 755 ./x11vnc.static" and then find the -auth file as in [881]this FAQ. + 755 ./x11vnc.static" and then find the -auth file as in [890]this FAQ. If it is a Linux install that uses an X server (e.g. SuSE and probably Fedora), then you can often get a shell by pressing Ctrl-Alt-F2 or @@ -7514,7 +7537,7 @@ rm -f $tmp wget http://192.168.0.22/x11vnc.static chmod 755 ./x11vnc.static - Find the name of the auth file as in [882]this FAQ. (maybe run "ps + Find the name of the auth file as in [891]this FAQ. (maybe run "ps wwwwaux | grep auth"). Then run it like this: ./x11vnc.static -forever -nopw -display :0 -auth /tmp/wherever/the/authfile @@ -7561,11 +7584,11 @@ rm -f $tmp As of Jan/2004 x11vnc supports the "CutText" part of the rfb protocol. Furthermore, x11vnc is able to hold the PRIMARY and CLIPBOARD selection (Xvnc does not seem to do this). If you don't want the - Clipboard/Selection exchanged use the [883]-nosel option. If you don't + Clipboard/Selection exchanged use the [892]-nosel option. If you don't want the PRIMARY selection to be polled for changes use the - [884]-noprimary option. (with a similar thing for CLIPBOARD). You can - also fine-tune it a bit with the [885]-seldir dir option and also - [886]-input. + [893]-noprimary option. (with a similar thing for CLIPBOARD). You can + also fine-tune it a bit with the [894]-seldir dir option and also + [895]-input. You may need to watch out for desktop utilities such as KDE's "Klipper" that do odd things with the selection, clipboard, and @@ -7577,7 +7600,7 @@ rm -f $tmp Yes, it is possible with a number of tools that record VNC and transform it to swf format or others. One such popular tool is - [887]pyvnc2swf. There are a number of [888]tutorials on how to do + [896]pyvnc2swf. There are a number of [897]tutorials on how to do this. Another option is to use the vnc2mpg that comes in the LibVNCServer package. An important thing to remember when doing this is that tuning @@ -7592,11 +7615,11 @@ rm -f $tmp (and Windows viewers only support filetransfer it appears... but they do work to some degree under Wine on Linux). - The [889]SSVNC Unix VNC viewer supports UltraVNC file transfer by use + The [898]SSVNC Unix VNC viewer supports UltraVNC file transfer by use of a Java helper program. TightVNC file transfer is off by default, if you want to enable it use - the [890]-tightfilexfer option. + the [899]-tightfilexfer option. UltraVNC file transfer is off by default, to enable it use something like "-rfbversion 3.6 -permitfiletransfer" @@ -7619,7 +7642,7 @@ rm -f $tmp IMPORTANT: please understand if -ultrafilexfer or -tightfilexfer is specified and you run x11vnc as root for, say, inetd or display manager (gdm, kdm, ...) access and you do not have it switch users via - the [891]-users option, then VNC Viewers that connect are able to do + the [900]-users option, then VNC Viewers that connect are able to do filetransfer reads and writes as *root*. The UltraVNC and TightVNC settings can be toggled on and off inside @@ -7638,7 +7661,7 @@ rm -f $tmp these extensions you will need to supply this option to x11vnc: -rfbversion 3.6 - Or use [892]-ultrafilexfer which is an alias for the above option and + Or use [901]-ultrafilexfer which is an alias for the above option and "-permitfiletransfer". UltraVNC evidently treats any other RFB version number as non-UltraVNC. @@ -7650,14 +7673,14 @@ rm -f $tmp * 1/n Server Scaling * rfbEncodingUltra compression encoding - The [893]SSVNC Unix VNC viewer supports these UltraVNC extensions. + The [902]SSVNC Unix VNC viewer supports these UltraVNC extensions. - To disable SingleWindow and ServerInput use [894]-noultraext (the + To disable SingleWindow and ServerInput use [903]-noultraext (the others are managed by LibVNCServer). See this option too: - [895]-noserverdpms. + [904]-noserverdpms. - Also, the [896]UltraVNC repeater proxy is supported for use with - reverse connections: "[897]-connect repeater://host:port+ID:NNNN". Use + Also, the [905]UltraVNC repeater proxy is supported for use with + reverse connections: "[906]-connect repeater://host:port+ID:NNNN". Use it for both plaintext and SSL connections. This mode can send any string before switching to the VNC protocol, and so could be used with other proxy/gateway tools. @@ -7668,12 +7691,12 @@ rm -f $tmp reverse vnc connection from their Unix desktop to a helpdesk operator's VNC Viewer. - Yes, UltraVNC's [898]Single Click (SC) mode can be done fairly well on + Yes, UltraVNC's [907]Single Click (SC) mode can be done fairly well on Unix. We use the term "helpdesk" below, but it could be any sort of remote assistance you want to set up, e.g. something for Unix-using friends - or family to use. This includes [899]Mac OS X. + or family to use. This includes [908]Mac OS X. Assume you create a helpdesk directory "hd" on your website: http://www.mysite.com/hd (any website that you can upload files to @@ -7729,7 +7752,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc So I guess this is about 3-4 clicks (start a terminal and paste) and pressing "Enter" instead of "single click"... - See [900]this page for some variations on this method, e.g. how to add + See [909]this page for some variations on this method, e.g. how to add a password, SSL Certificates, etc. @@ -7741,11 +7764,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc A bit of obscurity security could be put in with a -passwd, -rfbauth options, etc. (note that x11vnc will require a password even for - reverse connections). More info [901]here. + reverse connections). More info [910]here. Firewalls: If the helpdesk (you) with the vncviewer is behind a - NAT/Firewall/Router the [902]router will have to be configured to + NAT/Firewall/Router the [911]router will have to be configured to redirect a port (i.e. 5500 or maybe different one if you like) to the vncviewer machine. If the vncviewer machine also has its own host-level firewall, you will have to open up the port there as well. @@ -7755,7 +7778,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc configuring a router to do a port redirection (i.e. on your side, the HelpDesk). To avoid modifying either firewall/router, one would need some public (IP address reachable on the internet) redirection/proxy - service. Perhaps such a thing exists. [903]http://sc.uvnc.com provides + service. Perhaps such a thing exists. [912]http://sc.uvnc.com provides this service for their UltraVNC Single Click users. @@ -7791,7 +7814,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc As of Apr/2007 x11vnc supports reverse connections in SSL and so we can do this. On the Helpdesk side (Viewer) you will need STUNNEL or - better use the [904]Enhanced TightVNC Viewer (SSVNC) package we + better use the [913]Enhanced TightVNC Viewer (SSVNC) package we provide that automates all of the SSL for you. To do this create a file named "vncs" in the website "hd" directory @@ -7821,11 +7844,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc with the hostnames or IP addresses customized to your case. - The only change from the "vnc" above is the addition of the [905]-ssl + The only change from the "vnc" above is the addition of the [914]-ssl option to x11vnc. This will create a temporary SSL cert: openssl(1) will need to be installed on the user's end. A fixed SSL cert file could be used to avoid this (and provide some authentication; more - info [906]here.) + info [915]here.) The naive user will be doing this: wget -qO - http://www.mysite.com/hd/vncs | sh - @@ -7834,7 +7857,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc But before that, the helpdesk operator needs to have "vncviewer -listen" running as before, however he needs an SSL tunnel at his end. - The easiest way to do this is use [907]Enhanced TightVNC Viewer + The easiest way to do this is use [916]Enhanced TightVNC Viewer (SSVNC). Start it, and select Options -> 'Reverse VNC Connection (-listen)'. Then UN-select 'Verify All Certs' (this can be enabled later if you want; you'll need the x11vnc SSL certificate), and click @@ -7864,7 +7887,7 @@ connect = localhost:5501 answer the prompts with whatever you want; you can take the default for all of them if you like. The openssl(1) package must be installed. - See [908]this link and [909]this one too for more info on SSL certs. + See [917]this link and [918]this one too for more info on SSL certs. This creates $HOME/.vnc/certs/server-self:mystunnel.pem, then you would change the "stunnel.cfg" to look something like: foreground = yes @@ -7885,7 +7908,7 @@ connect = localhost:5501 then all bets are off!. More SSL variations and info about certificates can be found - [910]here. + [919]here. OpenSSL libssl.so.0.9.7 problems: @@ -7895,7 +7918,7 @@ connect = localhost:5501 distros are currently a bit of a mess regarding which version of libssl is installed. - You will find the [911]details here. + You will find the [920]details here. Q-120: Can I (temporarily) mount my local (viewer-side) Windows/Samba @@ -7904,7 +7927,7 @@ connect = localhost:5501 You will have to use an external network redirection for this. Filesystem mounting is not part of the VNC protocol. - We show a simple [912]Samba example here. + We show a simple [921]Samba example here. First you will need a tunnel to redirect the SMB requests from the remote machine to the one you sitting at. We use an ssh tunnel: @@ -7944,7 +7967,7 @@ d,ip=127.0.0.1,port=1139 far-away> smbumount /home/fred/smb-haystack-pub At some point we hope to fold some automation for SMB ssh redir setup - into the [913]Enhanced TightVNC Viewer (SSVNC) package we provide (as + into the [922]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep 2006 it is there for testing). @@ -7954,7 +7977,7 @@ d,ip=127.0.0.1,port=1139 You will have to use an external network redirection for this. Printing is not part of the VNC protocol. - We show a simple Unix to Unix [914]CUPS example here. Non-CUPS port + We show a simple Unix to Unix [923]CUPS example here. Non-CUPS port redirections (e.g. LPD) should also be possible, but may be a bit more tricky. If you are viewing on Windows SMB and don't have a local cups server it may be trickier still (see below). @@ -8026,7 +8049,7 @@ d,ip=127.0.0.1,port=1139 "localhost". At some point we hope to fold some automation for CUPS ssh redir setup - into the [915]Enhanced TightVNC Viewer (SSVNC) package we provide (as + into the [924]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep 2006 it is there for testing). @@ -8127,7 +8150,7 @@ or: the applications will fail to run because LD_PRELOAD will point to libraries of the wrong wordsize. * At some point we hope to fold some automation for esd or artsd ssh - redir setup into the [916]Enhanced TightVNC Viewer (SSVNC) package + redir setup into the [925]Enhanced TightVNC Viewer (SSVNC) package we provide (as of Sep/2006 it is there for testing). @@ -8139,14 +8162,14 @@ or: in Solaris, see Xserver(1) for how to turn it on via +kb), and so you won't hear them if the extension is not present. - If you don't want to hear the beeps use the [917]-nobell option. If + If you don't want to hear the beeps use the [926]-nobell option. If you want to hear the audio from the remote applications, consider - trying a [918]redirector such as esd. + trying a [927]redirector such as esd. Q-124: Does x11vnc work with IPv6? - Currently the only way to do this is via [919]inetd. You configure + Currently the only way to do this is via [928]inetd. You configure x11vnc to be run from inetd or xinetd and instruct it to listen on an IPv6 address. For xinetd the setting "flags = IPv6" will be needed. @@ -8155,7 +8178,7 @@ or: connection). Some sort of ipv4-to-ipv6 redirector tool (perhaps even a perl script) could be useful to avoid this. - Also note that not all VNC Viewers are [920]IPv6 enabled, so a + Also note that not all VNC Viewers are [929]IPv6 enabled, so a redirector could even be needed on the client side. @@ -8166,9 +8189,9 @@ or: Q-125: Thanks for your program and for your help! Can I make a donation? - Please do (any amount is appreciated; only a handful of people have - donated anything) and thank you for your support! Click on the PayPal - button below for more info. + Please do (any amount is appreciated; only a few people have donated + anything) and thank you for your support! Click on the PayPal button + below for more info. [PayPal] @@ -8566,534 +8589,543 @@ References 390. http://www.karlrunge.com/x11vnc/x11vnc_opts.html 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui 392. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray - 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport - 395. http://www.karlrunge.com/x11vnc/index.html#firewalls - 396. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect - 397. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel - 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 399. http://www.karlrunge.com/x11vnc/vncxfer - 400. http://www.karlrunge.com/x11vnc/index.html#firewalls - 401. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy - 402. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 403. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel - 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh - 405. http://www.karlrunge.com/x11vnc/ssvnc.html - 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q - 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg - 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o - 409. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750 - 410. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408 - 411. http://bugs.kde.org/show_bug.cgi?id=136924 - 412. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding - 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb - 414. http://fredrik.hubbe.net/x2vnc.html - 415. http://www.hubbe.net/~hubbe/win2vnc.html - 416. http://www.deboer.gmxhome.de/ - 417. http://sourceforge.net/projects/win2vnc/ - 418. http://fredrik.hubbe.net/x2vnc.html - 419. http://freshmeat.net/projects/x2x/ - 420. http://ftp.digital.com/pub/Digital/SRC/x2x/ - 421. http://zapek.com/software/zvnc/ - 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual - 423. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap - 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor - 427. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp - 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport + 397. http://www.karlrunge.com/x11vnc/index.html#firewalls + 398. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect + 399. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel + 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 401. http://www.karlrunge.com/x11vnc/vncxfer + 402. http://www.karlrunge.com/x11vnc/index.html#firewalls + 403. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy + 404. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 405. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel + 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh + 407. http://www.karlrunge.com/x11vnc/ssvnc.html + 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q + 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg + 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o + 411. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750 + 412. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408 + 413. http://bugs.kde.org/show_bug.cgi?id=136924 + 414. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding + 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb + 416. http://fredrik.hubbe.net/x2vnc.html + 417. http://www.hubbe.net/~hubbe/win2vnc.html + 418. http://www.deboer.gmxhome.de/ + 419. http://sourceforge.net/projects/win2vnc/ + 420. http://fredrik.hubbe.net/x2vnc.html + 421. http://freshmeat.net/projects/x2x/ + 422. http://ftp.digital.com/pub/Digital/SRC/x2x/ + 423. http://zapek.com/software/zvnc/ + 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual + 425. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap + 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor + 429. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap - 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap + 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 - 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 438. http://www.karlrunge.com/x11vnc/index.html#faq-overlays - 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid - 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 - 442. http://www.karlrunge.com/x11vnc/ssvnc.html - 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display - 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder - 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 447. http://www.karlrunge.com/x11vnc/index.html#xauth_pain - 448. http://www.karlrunge.com/x11vnc/index.html#faq-noshm - 449. http://wwws.sun.com/sunray/index.html - 450. http://www.karlrunge.com/x11vnc/sunray.html - 451. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit - 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query - 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever - 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg - 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods - 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys - 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query - 461. http://www.karlrunge.com/x11vnc/index.html#faq-config-file - 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd - 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth - 465. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile - 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw - 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd - 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd - 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24 + 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 440. http://www.karlrunge.com/x11vnc/index.html#faq-overlays + 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid + 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 + 444. http://www.karlrunge.com/x11vnc/ssvnc.html + 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display + 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder + 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 449. http://www.karlrunge.com/x11vnc/index.html#xauth_pain + 450. http://www.karlrunge.com/x11vnc/index.html#faq-noshm + 451. http://wwws.sun.com/sunray/index.html + 452. http://www.karlrunge.com/x11vnc/sunray.html + 453. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit + 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query + 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever + 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg + 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods + 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys + 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query + 463. http://www.karlrunge.com/x11vnc/index.html#faq-config-file + 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd + 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 467. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile + 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw + 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd + 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis - 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 479. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 480. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel - 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 482. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt - 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd - 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd - 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis + 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 481. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 482. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel + 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 484. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt + 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd + 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd + 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 491. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt - 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever - 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared - 494. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 496. http://www.karlrunge.com/x11vnc/index.html#faq-passwd - 497. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile - 498. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow - 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 500. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers - 501. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 502. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen - 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow - 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 493. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt + 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever + 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared + 496. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 498. http://www.karlrunge.com/x11vnc/index.html#faq-passwd + 499. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile + 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow + 501. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 502. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers + 503. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input - 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 509. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly - 510. ftp://ftp.x.org/ - 511. http://www.karlrunge.com/x11vnc/dtVncPopup - 512. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 513. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept - 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 515. http://www.karlrunge.com/x11vnc/blockdpy.c - 516. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept - 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms - 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms - 520. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd - 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr - 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr - 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone - 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept - 525. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 526. http://www.karlrunge.com/x11vnc/ssvnc.html + 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow + 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 509. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input + 510. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 511. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly + 512. ftp://ftp.x.org/ + 513. http://www.karlrunge.com/x11vnc/dtVncPopup + 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 515. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept + 516. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 517. http://www.karlrunge.com/x11vnc/blockdpy.c + 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept + 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 520. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms + 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms + 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd + 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr + 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr + 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone + 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept 527. http://www.karlrunge.com/x11vnc/index.html#tunnelling 528. http://www.karlrunge.com/x11vnc/ssvnc.html - 529. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 530. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth - 531. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile - 532. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh - 533. http://www.karlrunge.com/x11vnc/index.html#tunnelling - 534. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 535. http://www.stunnel.org/ - 536. http://stunnel.mirt.net/ - 537. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 538. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify - 540. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 541. http://www.stunnel.org/ - 542. http://www.karlrunge.com/x11vnc/ssl.html - 543. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 544. http://www.karlrunge.com/x11vnc/ssvnc.html - 545. http://www.karlrunge.com/x11vnc/ssl.html - 546. http://www.securityfocus.com/infocus/1677 + 529. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 530. http://www.karlrunge.com/x11vnc/ssvnc.html + 531. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 532. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth + 533. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile + 534. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh + 535. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 537. http://www.stunnel.org/ + 538. http://stunnel.mirt.net/ + 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 541. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify + 542. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 543. http://www.stunnel.org/ + 544. http://www.karlrunge.com/x11vnc/ssl.html + 545. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 546. http://www.karlrunge.com/x11vnc/ssvnc.html 547. http://www.karlrunge.com/x11vnc/ssl.html - 548. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd - 549. http://sc.uvnc.com/javaviewer/index.html - 550. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 551. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 552. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http - 554. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 556. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 558. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 559. http://www.karlrunge.com/x11vnc/ssvnc.html - 560. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 561. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 563. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 565. http://www.openssl.org/ - 566. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel - 567. http://www.stunnel.org/ - 568. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 569. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers - 570. http://www.karlrunge.com/x11vnc/ssl.html - 571. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 548. http://www.securityfocus.com/infocus/1677 + 549. http://www.karlrunge.com/x11vnc/ssl.html + 550. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd + 551. http://sc.uvnc.com/javaviewer/index.html + 552. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 553. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 554. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 556. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 558. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 559. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 560. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 561. http://www.karlrunge.com/x11vnc/ssvnc.html + 562. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 563. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 565. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 566. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 567. http://www.openssl.org/ + 568. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel + 569. http://www.stunnel.org/ + 570. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 571. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers 572. http://www.karlrunge.com/x11vnc/ssl.html - 573. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel - 574. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 575. http://www.karlrunge.com/x11vnc/ssvnc.html - 576. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 577. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http - 578. http://sc.uvnc.com/javaviewer/index.html - 579. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 580. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 581. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal - 582. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy - 583. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal - 584. http://www.karlrunge.com/x11vnc/index.html#firewalls - 585. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 586. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https - 587. http://www.karlrunge.com/x11vnc/ssl-output.html - 588. http://www.karlrunge.com/x11vnc/ssvnc.html - 589. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 590. http://www.karlrunge.com/x11vnc/ss_vncviewer - 591. http://www.karlrunge.com/x11vnc/ssl-portal.html - 592. http://www.karlrunge.com/x11vnc/ssl.html + 573. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 574. http://www.karlrunge.com/x11vnc/ssl.html + 575. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel + 576. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 577. http://www.karlrunge.com/x11vnc/ssvnc.html + 578. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 579. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 580. http://sc.uvnc.com/javaviewer/index.html + 581. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 582. http://www.karlrunge.com/x11vnc/index.html#ssl-router-redir + 583. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 584. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal + 585. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy + 586. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal + 587. http://www.karlrunge.com/x11vnc/index.html#firewalls + 588. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 589. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 590. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpport + 591. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https + 592. http://www.karlrunge.com/x11vnc/ssl-output.html 593. http://www.karlrunge.com/x11vnc/ssvnc.html - 594. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir - 595. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers - 596. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 597. http://www.karlrunge.com/x11vnc/ssvnc.html - 598. http://www.karlrunge.com/x11vnc/ssl-portal.html - 599. http://www.karlrunge.com/x11vnc/ssl.html - 600. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously - 601. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 602. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 603. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop - 604. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset - 605. http://www.karlrunge.com/x11vnc/index.html#firewalls - 606. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 607. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris - 608. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N - 609. http://www.jirka.org/gdm-documentation/x241.html - 610. http://www.karlrunge.com/x11vnc/x11vnc_loop - 611. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 612. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth - 613. http://www.karlrunge.com/x11vnc/index.html#firewalls - 614. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd - 615. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q - 616. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth - 617. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin - 618. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi - 619. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns - 620. http://www.avahi.org/ - 621. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 622. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 624. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd - 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 626. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 628. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 629. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 630. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 631. http://www.karlrunge.com/x11vnc/find_display.html - 632. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 633. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 634. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 635. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords - 636. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 637. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 638. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost - 640. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw - 641. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 642. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 643. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer - 644. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 594. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 595. http://www.karlrunge.com/x11vnc/ss_vncviewer + 596. http://www.karlrunge.com/x11vnc/ssl-portal.html + 597. http://www.karlrunge.com/x11vnc/ssl.html + 598. http://www.karlrunge.com/x11vnc/ssvnc.html + 599. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir + 600. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers + 601. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 602. http://www.karlrunge.com/x11vnc/ssvnc.html + 603. http://www.karlrunge.com/x11vnc/ssl-portal.html + 604. http://www.karlrunge.com/x11vnc/ssl.html + 605. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously + 606. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 607. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 608. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop + 609. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset + 610. http://www.karlrunge.com/x11vnc/index.html#firewalls + 611. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 612. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris + 613. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 614. http://www.karlrunge.com/x11vnc/index.html#tunnelling + 615. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 616. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 617. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N + 618. http://www.jirka.org/gdm-documentation/x241.html + 619. http://www.karlrunge.com/x11vnc/x11vnc_loop + 620. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 621. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth + 622. http://www.karlrunge.com/x11vnc/index.html#firewalls + 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd + 624. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q + 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth + 626. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin + 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi + 628. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns + 629. http://www.avahi.org/ + 630. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 631. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 632. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 633. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd + 634. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 635. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 636. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 637. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 638. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 640. http://www.karlrunge.com/x11vnc/find_display.html + 641. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 643. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 644. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 647. http://www.karlrunge.com/x11vnc/faq-linuxvc - 648. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop - 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 652. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir - 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http - 654. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy - 655. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 656. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote - 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit - 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect - 659. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy - 662. http://www.karlrunge.com/x11vnc/index.html#localaccess - 663. http://www.karlrunge.com/x11vnc/index.html#localaccess - 664. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 666. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 671. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 672. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 673. http://www.karlrunge.com/x11vnc/Xdummy - 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 675. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously - 676. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay - 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT - 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find - 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create - 680. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc - 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc - 682. http://www.karlrunge.com/x11vnc/shm_clear - 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 685. http://www.karlrunge.com/x11vnc/index.html#faq-noshm - 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap - 687. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 688. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb - 689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs - 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads - 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 694. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 697. http://www.tightvnc.com/ - 698. http://www.karlrunge.com/x11vnc/ssvnc.html - 699. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid - 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds - 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs - 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 706. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive - 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 709. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel - 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor - 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos - 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout - 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 714. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area - 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem - 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 719. http://linpvr.org/minimyth/ - 720. http://www.karlrunge.com/x11vnc/index.html#faq-beryl - 721. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode - 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode - 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode - 726. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads - 727. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe - 728. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect - 729. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode + 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 647. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 648. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost + 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw + 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 651. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 652. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer + 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 654. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 655. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 656. http://www.karlrunge.com/x11vnc/faq-linuxvc + 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 659. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop + 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir + 662. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http + 663. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy + 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote + 666. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit + 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect + 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy + 671. http://www.karlrunge.com/x11vnc/index.html#localaccess + 672. http://www.karlrunge.com/x11vnc/index.html#localaccess + 673. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 676. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 680. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 681. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 682. http://www.karlrunge.com/x11vnc/Xdummy + 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 684. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously + 685. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay + 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT + 687. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find + 688. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create + 689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc + 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc + 691. http://www.karlrunge.com/x11vnc/shm_clear + 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 694. http://www.karlrunge.com/x11vnc/index.html#faq-noshm + 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap + 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 697. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb + 698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 699. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs + 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads + 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 706. http://www.tightvnc.com/ + 707. http://www.karlrunge.com/x11vnc/ssvnc.html + 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 709. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid + 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds + 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging + 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs + 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive + 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel + 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor + 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos + 721. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout + 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen + 723. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area + 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem + 726. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 728. http://linpvr.org/minimyth/ + 729. http://www.karlrunge.com/x11vnc/index.html#faq-beryl 730. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 731. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 732. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 733. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 734. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow - 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 736. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe - 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect - 738. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe - 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen - 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip - 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale - 742. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect - 743. http://www.karlrunge.com/x11vnc/index.html#beta-test - 744. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache - 745. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop - 746. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap - 747. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr - 748. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor - 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor - 750. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay - 751. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode - 752. http://www.karlrunge.com/x11vnc/index.html#solaris10-build - 753. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut - 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac - 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove - 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape - 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend - 759. http://www.karlrunge.com/x11vnc/ssvnc.html - 760. http://www.tightvnc.com/ - 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor - 762. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos - 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos - 764. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape - 765. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap - 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer - 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap - 768. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 769. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless - 770. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak - 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard - 772. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 773. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys - 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 775. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 777. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak - 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard - 779. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless - 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys - 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak - 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb - 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes - 786. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 788. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 790. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms - 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat - 792. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat - 793. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 794. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods + 731. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 732. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 733. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging + 734. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode + 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads + 736. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe + 737. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect + 738. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode + 739. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 742. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 743. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow + 744. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 745. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe + 746. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect + 747. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe + 748. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen + 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip + 750. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale + 751. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect + 752. http://www.karlrunge.com/x11vnc/index.html#beta-test + 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache + 754. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop + 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap + 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr + 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor + 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor + 759. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay + 760. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode + 761. http://www.karlrunge.com/x11vnc/index.html#solaris10-build + 762. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut + 764. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac + 765. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove + 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape + 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend + 768. http://www.karlrunge.com/x11vnc/ssvnc.html + 769. http://www.tightvnc.com/ + 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor + 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos + 772. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos + 773. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape + 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap + 775. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer + 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap + 777. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 778. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless + 779. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak + 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard + 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys + 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 786. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak + 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard + 788. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless + 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 790. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys + 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak + 792. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 793. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb + 794. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes 795. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 796. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock - 797. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys - 798. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock - 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 802. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak - 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 796. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 797. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 798. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms + 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat + 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat + 802. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods 804. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 805. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys - 806. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap - 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak - 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock - 809. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all - 810. http://www.karlrunge.com/x11vnc/index.html#faq-scaling - 811. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale - 812. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html - 813. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 814. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui - 815. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor - 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout - 818. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama - 819. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama - 820. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer - 821. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer - 822. http://www.karlrunge.com/x11vnc/index.html#faq-solshm - 823. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile - 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm - 825. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip - 826. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama - 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 828. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr - 830. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom - 831. http://www.karlrunge.com/x11vnc/ssvnc.html - 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate - 833. http://www.jwz.org/xscreensaver/man1.html - 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms - 835. http://www.beryl-project.org/ - 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage - 837. http://www.dslinux.org/blogs/pepsiman/?p=73 - 838. http://linpvr.org/minimyth/ - 839. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 840. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 841. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 842. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 844. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 846. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb - 847. http://www.karlrunge.com/x11vnc/index.html#faq-video - 848. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 849. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded - 850. http://www.karlrunge.com/x11vnc/index.html#faq-video - 851. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 852. http://www.karlrunge.com/x11vnc/index.html#faq-video - 853. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc - 854. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded - 855. http://www.karlrunge.com/x11vnc/index.html#faq-vmware - 856. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 857. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 858. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb - 859. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 - 860. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait - 861. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb - 862. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer - 863. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab - 864. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb - 865. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 866. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput - 867. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 868. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 869. http://www.redstonesoftware.com/vnc.html - 870. http://www.apple.com/remotedesktop/ - 871. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 872. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id - 873. http://fredrik.hubbe.net/x2vnc.html - 874. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc - 875. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect + 805. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock + 806. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys + 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock + 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 809. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 810. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 811. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak + 812. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 813. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 814. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys + 815. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap + 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak + 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock + 818. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all + 819. http://www.karlrunge.com/x11vnc/index.html#faq-scaling + 820. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale + 821. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html + 822. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 823. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui + 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 825. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor + 826. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout + 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama + 828. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama + 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer + 830. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer + 831. http://www.karlrunge.com/x11vnc/index.html#faq-solshm + 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile + 833. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm + 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip + 835. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama + 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 837. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 838. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr + 839. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom + 840. http://www.karlrunge.com/x11vnc/ssvnc.html + 841. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate + 842. http://www.jwz.org/xscreensaver/man1.html + 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms + 844. http://www.beryl-project.org/ + 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage + 846. http://www.dslinux.org/blogs/pepsiman/?p=73 + 847. http://linpvr.org/minimyth/ + 848. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 849. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 850. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 851. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 852. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 853. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput + 854. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput + 855. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb + 856. http://www.karlrunge.com/x11vnc/index.html#faq-video + 857. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 858. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded + 859. http://www.karlrunge.com/x11vnc/index.html#faq-video + 860. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 861. http://www.karlrunge.com/x11vnc/index.html#faq-video + 862. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc + 863. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded + 864. http://www.karlrunge.com/x11vnc/index.html#faq-vmware + 865. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 866. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 867. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb + 868. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32 + 869. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait + 870. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb + 871. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer + 872. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab + 873. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb + 874. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput + 875. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput 876. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb - 877. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging - 878. http://sourceforge.net/projects/vnc-reflector/ - 879. http://www.tightvnc.com/projector/ - 880. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 881. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 882. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager - 883. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel - 884. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary - 885. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir - 886. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input - 887. http://www.unixuser.org/~euske/vnc2swf/ - 888. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/ - 889. http://www.karlrunge.com/x11vnc/ssvnc.html - 890. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer - 891. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users - 892. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer - 893. http://www.karlrunge.com/x11vnc/ssvnc.html - 894. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext - 895. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms - 896. http://www.uvnc.com/addons/repeater.html - 897. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect - 898. http://www.uvnc.com/addons/singleclick.html - 899. http://www.karlrunge.com/x11vnc/index.html#faq-macosx - 900. http://www.karlrunge.com/x11vnc/single-click.html - 901. http://www.karlrunge.com/x11vnc/single-click.html - 902. http://www.karlrunge.com/x11vnc/index.html#firewalls - 903. http://sc.uvnc.com/ - 904. http://www.karlrunge.com/x11vnc/ssvnc.html - 905. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl - 906. http://www.karlrunge.com/x11vnc/single-click.html - 907. http://www.karlrunge.com/x11vnc/ssvnc.html - 908. http://www.karlrunge.com/x11vnc/single-click.html - 909. http://www.karlrunge.com/x11vnc/ssl.html + 877. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 878. http://www.redstonesoftware.com/vnc.html + 879. http://www.apple.com/remotedesktop/ + 880. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 881. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id + 882. http://fredrik.hubbe.net/x2vnc.html + 883. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc + 884. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect + 885. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb + 886. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging + 887. http://sourceforge.net/projects/vnc-reflector/ + 888. http://www.tightvnc.com/projector/ + 889. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 890. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 891. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager + 892. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel + 893. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary + 894. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir + 895. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input + 896. http://www.unixuser.org/~euske/vnc2swf/ + 897. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/ + 898. http://www.karlrunge.com/x11vnc/ssvnc.html + 899. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer + 900. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users + 901. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer + 902. http://www.karlrunge.com/x11vnc/ssvnc.html + 903. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext + 904. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms + 905. http://www.uvnc.com/addons/repeater.html + 906. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect + 907. http://www.uvnc.com/addons/singleclick.html + 908. http://www.karlrunge.com/x11vnc/index.html#faq-macosx + 909. http://www.karlrunge.com/x11vnc/single-click.html 910. http://www.karlrunge.com/x11vnc/single-click.html - 911. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems - 912. http://www.samba.org/ + 911. http://www.karlrunge.com/x11vnc/index.html#firewalls + 912. http://sc.uvnc.com/ 913. http://www.karlrunge.com/x11vnc/ssvnc.html - 914. http://www.cups.org/ - 915. http://www.karlrunge.com/x11vnc/ssvnc.html + 914. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl + 915. http://www.karlrunge.com/x11vnc/single-click.html 916. http://www.karlrunge.com/x11vnc/ssvnc.html - 917. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell - 918. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 919. http://www.karlrunge.com/x11vnc/index.html#faq-inetd - 920. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html + 917. http://www.karlrunge.com/x11vnc/single-click.html + 918. http://www.karlrunge.com/x11vnc/ssl.html + 919. http://www.karlrunge.com/x11vnc/single-click.html + 920. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems + 921. http://www.samba.org/ + 922. http://www.karlrunge.com/x11vnc/ssvnc.html + 923. http://www.cups.org/ + 924. http://www.karlrunge.com/x11vnc/ssvnc.html + 925. http://www.karlrunge.com/x11vnc/ssvnc.html + 926. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell + 927. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 928. http://www.karlrunge.com/x11vnc/index.html#faq-inetd + 929. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html ======================================================================= http://www.karlrunge.com/x11vnc/chainingssh.html: @@ -10946,6 +10978,9 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) [9]http://www.debian.org/security/2008/dsa-1571 for details. The same applies to SSH keys. + Please read this information on using SSVNC on workstations with + [10]Untrusted Local Users. + _________________________________________________________________ Wrappers and a tcl/tk GUI were written and patches were created for @@ -10956,7 +10991,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * Ability to Save and Load VNC profiles for different hosts. * Create or Import SSL Certificates and Private Keys. * Reverse (viewer listening) VNC connections via SSL and SSH. - * Support for Web [10]Proxies, SOCKS Proxies, and the [11]UltraVNC + * Support for Web [11]Proxies, SOCKS Proxies, and the [12]UltraVNC repeater proxy (e.g. repeater://host:port+ID:1234). Multiple proxies may be chained together (3 max). * Support for SSH Gateway connections and non-standard SSH ports. @@ -10972,20 +11007,20 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * Support for native MacOS X usage with bundled Chicken of the VNC viewer (the Unix X11 viewer is also provided for MacOS X, and is better IMHO). - * [12]Dynamic VNC Server Port determination and redirection (using + * [13]Dynamic VNC Server Port determination and redirection (using ssh's builtin SOCKS proxy, ssh -D) for servers like x11vnc that print out PORT= at startup. * Unix Username and Password entry for use with "x11vnc -unixpw" type login dialogs. - * Simplified mode launched by command "[13]sshvnc" that is SSH Only. - * Simplified mode launched by command "[14]tsvnc" that provides a + * Simplified mode launched by command "[14]sshvnc" that is SSH Only. + * Simplified mode launched by command "[15]tsvnc" that provides a VNC "Terminal Services" mode (uses x11vnc on the remote side). - [15]Unix TightVNC Viewer improvements (these only apply to the Unix + [16]Unix TightVNC Viewer improvements (these only apply to the Unix VNC viewer): * rfbNewFBSize VNC support (dynamic screen resizing) * ZRLE VNC encoding support (RealVNC's encoding) - * Cursor [16]alphablending with x11vnc at 32bpp (-alpha option) + * Cursor [17]alphablending with x11vnc at 32bpp (-alpha option) * Option "-unixpw ..." for use with "x11vnc -unixpw" type login dialogs. * Support for UltraVNC extensions: 1/n Server side scaling, Text @@ -10994,20 +11029,26 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) * UltraVNC File Transfer via an auxiliary Java helper program (java must be in $PATH). Note that x11vnc supports UltraVNC file transfer. - * Connection support for the [17]UltraVNC repeater proxy (-repeater + * Connection support for the [18]UltraVNC repeater proxy (-repeater option). + * Support for UltraVNC [19]Single Click operation. (both + unencrypted: SC I, and SSL encrypted: SC III) + * Instead of hostname:display one can also supply "exec=command + args..." to connect the viewer to the stdio of an external command + (e.g. stunnel or socat) rather than using a TCP/IP socket. Unix + domain sockets, e.g. /path/to/unix/socket, work too. * Extremely low color modes: 64 and 8 colors in 8bpp (-use64/-bgr222, -use8/-bgr111) * Medium color mode: 16bpp mode on a 32bpp Viewer display (-16bpp/-bgr565) - * For use with x11vnc's [18]client-side caching -ncache method use + * For use with x11vnc's [20]client-side caching -ncache method use the cropping option -ycrop n. This will "hide" the large pixel buffer cache below the actual display. Set to the actual height or use -1 for autodetection (also, tall screens, H > 2*W, are autodetected by default). * Scrollbar width setting: -sbwidth n, the default is very thin, 2 pixels, for less distracting -ycrop usage. - * Improvements to the [19]Popup menu, all of these can now be + * Improvements to the [21]Popup menu, all of these can now be changed dynamically via the menu: ViewOnly, Toggle Bell, CursorShape updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE, Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), @@ -11149,14 +11190,14 @@ Windows: (the Mac OS X and Unix launchers are simply links to the bin directory). See the README for more information. - The [20]SSH-Only mode launcher program has name sshvnc. The - [21]Terminal Services mode launcher program (assumes x11vnc 0.8.4 or + The [22]SSH-Only mode launcher program has name sshvnc. The + [23]Terminal Services mode launcher program (assumes x11vnc 0.8.4 or later and Xvfb installed on the server machine) has name tsvnc. The Viewer SSL support is done via a wrapper script (bin/ssvnc_cmd that calls bin/util/ss_vncviewer) that starts up the STUNNEL tunnel first and then starts the TightVNC viewer pointed at that tunnel. The - bin/ssvnc program is a GUI front-end to that script. See [22]this FAQ + bin/ssvnc program is a GUI front-end to that script. See [24]this FAQ for more details on SSL tunnelling. In SSH connection mode, the wrappers start up SSH appropriately. @@ -11203,7 +11244,7 @@ start \ssvnc\Windows\ssvnc.exe switch from the regular SSVNC mode, click "Terminal Services" under Options. - This mode requires [23]x11vnc (0.9.3 or later) installed on the remote + This mode requires [25]x11vnc (0.9.3 or later) installed on the remote machine to find, create, and manage the user sessions. SSH is used to create the encrypted and authenticated tunnel. The Xvfb (virtual framebuffer X server) program must also be installed on the remote @@ -11221,7 +11262,7 @@ start \ssvnc\Windows\ssvnc.exe press "Connect"). Normally the Terminal Services sessions created are virtual (RAM-only) - ones (e.g. Xvfb, [24]Xdummy, or Xvnc), however a nice feature is if + ones (e.g. Xvfb, [26]Xdummy, or Xvnc), however a nice feature is if you have a regular X session (i.e displaying on the physical hardware) on the remote machine that you are ALREADY logged into, then the x11vnc run from tsvnc will find it for you as well. @@ -11242,7 +11283,7 @@ start \ssvnc\Windows\ssvnc.exe Proxies: Web proxies, SOCKS proxies, and the UltraVNC repeater proxy are supported to allow the SSVNC connection to go through the proxy to the otherwise unreachable VNC Server. SSH gateway machines can be used - in the same way. Read [25]more about SSVNC proxy support here. + in the same way. Read [27]more about SSVNC proxy support here. Dynamic VNC Server Port determination: If you are running SSVNC on @@ -11269,7 +11310,7 @@ or: PORT= vncserver :4; sleep 15 sessions if called repeatedly. If you use PORT= on Windows, a large random port is selected instead - and the [26]-rfbport option is passed to x11vnc (it does not work with + and the [28]-rfbport option is passed to x11vnc (it does not work with vncserver). @@ -11280,7 +11321,7 @@ or: PORT= vncserver :4; sleep 15 resize when the server does (e.g. "x11vnc -R scale=3/4" remote control command). - The cursor alphablending is [27]described here. + The cursor alphablending is [29]described here. The RealVNC ZRLE encoding is supported, in addition to some low colors modes (16bpp and 8bpp at 256, 64, and even 8 colors, for use on very @@ -11290,7 +11331,7 @@ or: PORT= vncserver :4; sleep 15 The Popup menu (F8) is enhanced with the ability to change many things on the fly. F9 is added as a shortcut to toggle FullScreen mode. - Client Side Caching: The x11vnc [28]client-side caching is handled + Client Side Caching: The x11vnc [30]client-side caching is handled nicely by this viewer. The very large pixel cache below the actual display in this caching method is distracting. Our Unix VNC viewer will automatically try to autodetect the actual display height if the @@ -11303,17 +11344,19 @@ or: PORT= vncserver :4; sleep 15 scrollbars are set to be very thin (2 pixels) to be less distracting. Use the -sbwidth n to make them wider. - Probably nobody is interested in the [29]grabserver patch for old + Probably nobody is interested in the [31]grabserver patch for old window managers when the viewer is in fullscreen mode... This and some other unfixed bugs have been fixed in our patches (fullscreen toggle works with KDE, -x11cursor has been fixed, and the dot cursor has been made smaller). From the -help output: -TightVNC viewer version 1.3.9 (SSVNC) +SSVNC Viewer (based on TightVNC viewer version 1.3.9) Usage: ./vncviewer [] [][:] ./vncviewer [] [][::] + ./vncviewer [] exec=[CMD ARGS...] + ./vncviewer [] /path/to/unix/socket ./vncviewer [] -listen [] ./vncviewer -help @@ -11350,6 +11393,21 @@ Enhanced TightVNC viewer (SSVNC) options: Note: F9 is shortcut to Toggle FullScreen mode. + Note: In -listen mode set the env var. SSVNC_MULTIPLE_LISTEN=1 + to allow more than one incoming VNC server at a time. + + Note: If the host:port is specified as "exec=command args..." + then instead of making a TCP/IP socket connection to the + remote VNC server, "command args..." is executed and the + viewer is attached to its stdio. This enables tunnelling + established via an external command, e.g. an stunnel(8) + that does not involve a listening socket. This mode does + not work for -listen reverse connections. + + Note: If the host:port contains a '/' it is interpreted as a + unix-domain socket (AF_LOCAL insead of AF_INET) + + -use64 In -bgr233 mode, use 64 colors instead of 256. -bgr222 Same as -use64. @@ -11444,8 +11502,18 @@ Enhanced TightVNC viewer (SSVNC) options: -repeater str This is for use with UltraVNC repeater proxy described here: http://www.uvnc.com/addons/repeater.html. The "str" is the ID string to be sent to the repeater. E.g. ID:1234 - In this case host:dpy on the command line is the repeater - server, not the VNC server. The repeater will connect you. + It can also be the hostname and port or display of the VNC + server, e.g. 12.34.56.78:0 or snoopy.com:1. Note that when + using -repeater, the host:dpy on the cmdline is the repeate +r + server, NOT the VNC server. The repeater will connect you. + Example: vncviewer ... -repeater ID:3333 repeat.host:5900 + Example: vncviewer ... -repeater vhost:0 repeat.host:5900 + + -printres Print out the Ssvnc X resources (appdefaults) and then exit + You can save them to a file and customize them (e.g. the + keybindings and Popup menu) Then point to the file via + XENVIRONMENT or XAPPLRESDIR. New Popup actions: @@ -11505,7 +11573,7 @@ Enhanced TightVNC viewer (SSVNC) options: _________________________________________________________________ Hopefully this tool will make it convenient for people to help test - and use the [30]built-in SSL support in x11vnc. Extra testing of this + and use the [32]built-in SSL support in x11vnc. Extra testing of this feature is much appreciated!! Thanks. Please Help Test the newly added features: @@ -11518,41 +11586,53 @@ Enhanced TightVNC viewer (SSVNC) options: Server machine, and to mount your local Windows or Samba shares on the remote VNC Server machine. Basically these new features try to automate the tricks described here: - [31]http://www.karlrunge.com/x11vnc/#faq-smb-shares - [32]http://www.karlrunge.com/x11vnc/#faq-cups - [33]http://www.karlrunge.com/x11vnc/#faq-sound + [33]http://www.karlrunge.com/x11vnc/#faq-smb-shares + [34]http://www.karlrunge.com/x11vnc/#faq-cups + [35]http://www.karlrunge.com/x11vnc/#faq-sound _________________________________________________________________ Downloading: This project can be downloaded here, choose the archive file bundle that best suits you (e.g. no source code, windows only, unix only, zip, tar etc): - [34]ssvnc_windows_only-1.0.20.zip Windows Binaries Only. No source incl + [36]ssvnc_windows_only-1.0.20.zip Windows Binaries Only. No source incl uded (~6MB) - [35]ssvnc_no_windows-1.0.20.tar.gz Unix and Mac OS X Only. No Windows bin + [37]ssvnc_no_windows-1.0.20.tar.gz Unix and Mac OS X Only. No Windows bin aries. Source included. (~6MB) - [36]ssvnc_unix_only-1.0.20.tar.gz Unix Binaries Only. No source incl + [38]ssvnc_unix_only-1.0.20.tar.gz Unix Binaries Only. No source incl uded. (~3.5MB) - [37]ssvnc_unix_minimal-1.0.20.tar.gz Unix Minimal. You must supply your ow + [39]ssvnc_unix_minimal-1.0.20.tar.gz Unix Minimal. You must supply your ow n vncviewer and stunnel. (~0.1MB) - [38]ssvnc-1.0.20.tar.gz All Unix, Mac OS X, and Windows binari + [40]ssvnc-1.0.20.tar.gz All Unix, Mac OS X, and Windows binari es and source TGZ. (~11MB) - [39]ssvnc-1.0.20.zip All Unix, Mac OS X, and Windows binari + [41]ssvnc-1.0.20.zip All Unix, Mac OS X, and Windows binari es and source ZIP. (~11MB) - [40]ssvnc_all-1.0.20.zip All Unix, Mac OS X, and Windows binari + [42]ssvnc_all-1.0.20.zip All Unix, Mac OS X, and Windows binari es and source AND full archives in the zip dir. (~15MB) - You can try for an older one by replacing, e.g. ".20" by ".15", etc. + You can try for an older one by replacing, e.g. ".20" by ".19", etc. + + Here is a conventional source tarball: + [43]ssvnc-1.0.20.src.tar.gz Conventional Source for Unix VNCviewer + (~0.4MB) + + it will be of use to those who do not want the SSVNC + "one-size-fits-all" bundles. For example, package/distro maintainers + will find this more familiar and useful to them (i.e. they run: "make + config; make all; make install"). Note that it does not include the + stunnel source, and so has a dependency that the system stunnel is + installed. Read the [44]README.src file for more information on using + the source tarball. Here are the corresponding development bundles: - Coming soon... + Coming soon... 1.0.21... Please help test the UltraVNC File Transfer support in the native Unix VNC viewer! Let us know how it went. A self-extracting and running file for the "ssvnc_unix_minimal" - package is here: [41]ssvnc. Save it as filename "ssvnc", type "chmod + package is here: [45]ssvnc. Save it as filename "ssvnc", type "chmod 755 ./ssvnc", and then launch the GUI via typing "./ssvnc". Note that this "ssvnc_unix_minimal" mode requires you install the "stunnel" and "vncviewer" programs externally (for example, install your distros' @@ -11593,558 +11673,16 @@ es and source AND full archives in the zip dir. (~15MB) redistribute the above because of cryptographic software they contain or for other reasons. Please check out your situation and information at the following and related sites: - [42]http://www.stunnel.org - [43]http://stunnel.mirt.net - [44]http://www.openssl.org - [45]http://www.chiark.greenend.org.uk/~sgtatham/putty/ - [46]http://www.tightvnc.com - [47]http://www.realvnc.com - [48]http://sourceforge.net/projects/cotvnc/ + [46]http://www.stunnel.org + [47]http://stunnel.mirt.net + [48]http://www.openssl.org + [49]http://www.chiark.greenend.org.uk/~sgtatham/putty/ + [50]http://www.tightvnc.com + [51]http://www.realvnc.com + [52]http://sourceforge.net/projects/cotvnc/ _________________________________________________________________ - Here is the toplevel README from the bundle: - Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer) - -Copyright (c) 2006-2008 Karl J. Runge -All rights reserved. - -These bundles provide 1) An enhanced TightVNC Viewer on Unix, 2) Binaries -for many Operating Systems (including Windows and Mac OS X) for your -convenience, 3) Wrapper scripts and a GUI for gluing them all together. - -One can straight-forwardly download all of the components and get them -to work together by oneself: this bundle is mostly for your convenience -to combine and wrap together the freely available software. - -Bundled software co-shipped is copyright and licensed by others. -See these sites and related ones for more information: - - http://www.tightvnc.com - http://www.realvnc.com - http://www.stunnel.org - http://stunnel.mirt.net - http://www.openssl.org - http://www.chiark.greenend.org.uk/~sgtatham/putty/ - http://sourceforge.net/projects/cotvnc/ - -Note: Some of the binaries included contain cryptographic software that -you may not be allowed to download, use, or redistribute. Please check -your situation first before downloading any of these bundles. See the -survey http://rechten.uvt.nl/koops/cryptolaw/index.htm for useful -information. - -All work done by Karl J. Runge in this project is -Copyright (c) 2006-2007 Karl J. Runge and is licensed under the GPL as -described in the file COPYING in this directory. - -All the files and information in this project are provided "AS IS" -without any warranty of any kind. Use them at your own risk. - - -============================================================================= - -This bundle contains a convenient collection of enhanced TightVNC -viewers and stunnel binaries for different flavors of Unix and wrapper -scripts and a GUI front-end to glue them together. Automatic SSL and -SSH encryption tunnelling is provided. - -A Windows SSL wrapper for the bundled TightVNC binary and other utilities -are provided. (Launch ssvnc.exe in the Windows subdirectory). - -The short name of the project is "ssvnc" for SSL/SSH VNC Viewer. - -It is a self-contained bundle, you could carry it around on, say, -a USB memory stick for secure VNC viewing from almost any machine, -Unix, Mac, or Windows. - -Features: --------- - -The enhanced TightVNC viewer features are: - - - SSL support for connections using the bundled stunnel program. - - - Automatic SSH connections from the GUI (ssh must already be - installed on Unix; bundled plink is used on Windows) - - - Ability to Save and Load VNC profiles for different hosts. - - - Create or Import SSL Certificates and Private Keys. - - - Automatic Service tunnelling via SSH for CUPS and SMB Printing, - ESD/ARTSD Audio, and SMB (Windows/Samba) filesystem mounting. - - - Port Knocking for "closed port" SSH/SSL connections. In addition - to a simple fixed port sequence and one-time-pad implementation, - a hook is also provided to run any port knocking client before a - connecting. - - - You can also use your own VNC Viewer, e.g. UltraVNC or RealVNC, - with the front-end GUI or scripts if you like. - - - Sets up any additional SSH port redirections that you want. - - - Support for native MacOS X usage with bundled Chicken of the - VNC viewer. - - - Reverse (viewer listening) VNC connections via SSL and SSH. - - - Dynamic VNC Server Port determination and redirection (using - ssh's builtin SOCKS proxy, -D) for servers like x11vnc that - print out PORT= at startup. - - - Unix Username and Password entry for use with "x11vnc -unixpw" - type login dialogs. - - - Simplified mode launched by command "sshvnc" that is SSH Only. - - - Simplified mode launched by command "tsvnc" that provides a VNC - "Terminal Services" mode (uses x11vnc on the remote side). - - - (the following features only apply to the bundled Unix tightvnc viewer) - - - rfbNewFBSize VNC support (screen resizing) - - - ZRLE VNC encoding support (RealVNC's encoding) - - - Cursor alphablending with x11vnc at 32bpp (-alpha option) - - - Option "-unixpw ..." for use with "x11vnc -unixpw" login dialogs. - - - Support for UltraVNC extensions: Single Window, Disable - Server-side Input, 1/n Server side scaling, Text Chat (shell - terminal UI). Both UltraVNC and x11vnc servers support these - extensions - - - UltraVNC File Transfer via an auxiliary Java helper program - (java must be in $PATH). Note that x11vnc supports UltraVNC - file transfer. - - - Extremely low color modes: 64 and 8 colors in 8bpp - (-use64/-bgr222, -use8/-bgr111) - - - Medium color mode: 16bpp mode even for 32bpp Viewer display - (-16bpp/-bgr565) - - - x11vnc's client-side caching -ncache method cropping option - (-ycrop n). This will "hide" the large pixel buffer cache - below the actual display. Set to actual height or use -1 for - autodetection (tall screens are autodetected by default). - - - Scrollbar width setting: -sbwidth n, the default is very thin, - 2 pixels, for less distracting -ycrop usage. - - - Improvements to the Popup menu, all of these can now be changed - dynamically via the menu: ViewOnly, Toggle Bell, CursorShape - updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE, - Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), Greyscale - for low color modes. - - - Maintains its own BackingStore if the X server does not - - - The default for localhost:0 connections is not raw encoding - (local machine). Default assumes you are using SSH tunnel. Use - -rawlocal to revert. - - - Support for the ZYWRLE encoding, a wavelet based extension to - ZRLE to improve compression of motion video and photo regions. - - - XGrabServer support for fullscreen mode, for old window managers - (-grab/-graball option). - - - Fix for Popup menu positioning for old window managers - (-popupfix option). - - - Run vncviewer -help for all options. - - - -The list of software bundled in the archive files: - - TightVNC Viewer (windows, unix, macosx) - Chicken of the VNC Viewer (macosx) - Stunnel (windows, unix, macosx) - Putty/Plink/Pageant (windows) - OpenSSL (windows) - esound (windows) - -These are all self-contained in the bundle directory: they will not be -installed on your system. Just un-zip or un-tar the file you downloaded -and run it straight from its directory. - - -Quick Start: ------------ - -Unix and Mac OS X: - - Inside a Terminal do something like the following. - - Unpack the archive: - - % gzip -dc ssvnc-1.0.20.tar.gz | tar xvf - - - Run the GUI: - - % ./ssvnc/Unix/ssvnc (for Unix) - - % ./ssvnc/MacOSX/ssvnc (for Mac OS X) - - The smaller file "ssvnc_no_windows-1.0.20.tar.gz" - could have been used as well. - - On MacOSX you could also click on the SSVNC app icon in the Finder. - - On MacOSX if you don't like the Chicken of the VNC (e.g. no local - cursors, no screen size rescaling, and no password prompting), and you - have the XDarwin X server installed, you can set DISPLAY before starting - ssvnc (or type DISPLAY=... in Host:Disp and hit Return). Then our - enhanced TightVNC viewer will be used instead of COTVNC. - Update: there is now a 'Use X11 vncviewer on MacOSX' under Options ... - - - If you want a SSH-only tool (without the distractions of SSL) run - the command: - - sshvnc - - instead of "ssvnc". Or click "SSH-Only Mode" under Options. - Control-h will toggle between the two modes. - - - If you want a simple VNC Terminal Services only mode (requires x11vnc - on the remote server) run the command: - - tsvnc - - instead of "ssvnc". Or click "Terminal Services" under Options. - Control-t will toggle between the two modes. - - "tsvnc profile-name" and "tsvnc user@hostname" work too. - - -Unix/MacOSX Install: - - There is no standard install, but you can make symlinks like so: - - cd /a/directory/in/PATH - ln -s /path/to/ssvnc/bin/{s,t}* . - - Or put /path/to/ssvnc/bin, /path/to/ssvnc/Unix, or /path/to/ssvnc/MacOSX - in your PATH. - - -Windows: - - Unzip, using WinZip or a similar utility, the zip file: - - ssvnc-1.0.20.zip - - Run the GUI, e.g.: - - Start -> Run -> Browse - - and then navigate to - - .../ssvnc/Windows/ssvnc.exe - - select Open, and then OK to launch it. - - The smaller file "ssvnc_windows_only-1.0.20.zip" - could have been used as well. - - You can make a Windows shortcut to this program if you want to. - - See the Windows/README.txt for more info. - - - If you want a SSH-only tool (without the distractions of SSL) run - the command: - - sshvnc.bat - - Or click "SSH-Only Mode" under Options. - - - If you want a simple VNC Terminal Services only mode (requires x11vnc - on the remote server) run the command: - - tsvnc.bat - - Or click "Terminal Services" under Options. Control-t will toggle - between the two modes. "tsvnc profile-name" and "tsvnc user@hostname" - work too. - - - -Important Note for Windows Vista: One user reports that on Windows Vista -if you move or extract the "ssvnc" folder down to the "Program Files" -folder you will be prompted to do this as the Administrator. But then -when you start up ssvnc, as a regular user, it cannot create files in -that folder and so it fails to run properly. We recommend to not copy -or extract the "ssvnc" folder into "Program Files". Rather, extract -it to somewhere you have write permission (e.g. C:\ or your User dir) -and create a Shortcut to ssvnc.exe on the desktop. - -If you must put a launcher file down in "Program Files", perhaps an -"ssvnc.bat" that looks like this: - -C: -cd \ssvnc\Windows -ssvnc.exe - - -SSH-ONLY Mode: --------------- - -If you don't care for SSL and the distractions it provides in the GUI, -run "sshvnc" (unix/macosx) or "sshvnc.bat" (windows) to run an SSH only -version of the GUI. - -Terminal Services Mode ----------------------- - -There is an even simpler mode that uses x11vnc on the remote side for the -session finding and management. Run "tsvnc" (unix/macosx) or "tsvnc.bat" -(windows) to run the Terminal Services version of the GUI. - - -Bundle Info: ------------- - -The bundle files unpack a directory/folder named: ssvnc - -It contains these programs to launch the GUI: - - Windows/ssvnc.exe for Windows - MacOSX/ssvnc for Mac OS X - Unix/ssvnc for Unix - -(the Mac OS X and Unix launchers are simply links to the bin directory). - - -Your bundle file should have included binaries for many OS's: Linux, -Solaris, FreeBSD, etc. Unpack your archive and see the subdirectories of - - ./bin - -for the ones that were shipped in this project, e.g. ./bin/Linux.i686 -Run "uname -sm" to see your OS+arch combination (n.b. all Linux x86 are -mapped to Linux.i686). (See the ./bin/ssvnc_cmd -h output for how to -override platform autodection via the UNAME env. var). - - -Memory Stick Usage: -------------------- - -If you create a directory named "Home" in that toplevel ssvnc directory -then that will be used as the base for storing VNC profiles and -certificates. Also, for convenience, if you first run the command with -"." as an argument (e.g. "ssvnc .") it will automatically create that -"Home" directory for you. This is handy if you want to place SSVNC -on a USB flash drive that you carry around for mobile use and you want -the profiles you create to stay with the drive (otherwise you'd have to -browse to the drive directory each time you load or save). - -One user on Windows created a BAT file to launch SSVNC and needed to -do this to get the Home directory correct: - -cd \ssvnc\Windows -start \ssvnc\Windows\ssvnc.exe - -(an optional profile name can be supplied to the ssvnc.exe line) - -WARNING: if you use ssvnc from an "Internet Cafe", i.e. an untrusted -computer, an intruder may be capturing keystrokes etc. - - -External Dependencies: ----------------------- - -On Windows everything is included. Let us know if you find otherwise. - -On Unix depending on what you do you need these programs installed: - - - basic unix utilities (sh, ls, cat, awk, sed, etc..) - - tcl/tk (wish interpreter) - - xterm - - perl - - ssh - - openssl - - Lesser used ones: netcat, esd/artsd, smbclient, smbmount, cups - -On Mac OS X depending on what you do you need these programs installed: - - - basic unix utilities (sh, ls, cat, awk, sed, etc..) - - tcl/tk (wish interpreter) - - Terminal - - perl - - ssh - - openssl - - Lesser used ones: netcat, smbclient, cups - - -Most Mac OS X and Unix OS come with the main components installed. - - -If you need to Build: --------------------- - -If your OS/arch is not included or the provided binary has the wrong -library dependencies, etc. the script "build.unix" may be able to -successfully build on for you and deposit the binaries down in ./bin/... -using the included source code. - -You MUST run the build.unix script from this directory (that this toplevel -README is in, i.e "ssvnc") and like this: - - ./build.unix - -To use custom locations for libraries see the LDFLAGS_OS and CPPFLAGS_OS -description at the top of the build.unix script. - -Feel free to ask us if you need help running ./build.unix - - -The programs: ------------- - -Unpack your archive, and you will see "bin", "Windows", "src" directories -and other files. The command line wrapper scripts: - - ./bin/ssvnc_cmd - ./bin/tightvncviewer - -are the main programs that are run and will try to autodetect your OS+arch -combination and if binaries are present for it automatically use them. -(if not found try the running the build.unix script). - -If you prefer a GUI to prompt for parameters and then start ssvnc_cmd -you can run this instead: - - ./bin/ssvnc - -this is the same GUI that is run on Windows (the ssvnc.exe). -There are also: - - ./bin/sshvnc (SSH-Only) - ./bin/tsvnc (Terminal Services Mode) - -For convenience, you can make symlinks from a directory in your PATH to -any of the 3 programs above you wish to run. That is all you usually -need to do for it to pick up all of the binaries, utils, etc. E.g. -assuming $HOME/bin is in your $PATH: - - cd $HOME/bin - ln -s /path/to/ssvnc/bin/{s,t}* . - -(note the "." at the end). The above commands is basically the way to -"install" this on Unix or MacOS X. - -Also links to the GUI launcher script are provided in: - - MacOSX/ssvnc - Unix/ssvnc - -and sshvnc and tsvnc. You could also put the Unix or MacOSX directory -in your PATH. - - -On Windows unpack your archive and run: - - Windows/ssvnc.exe - - -Examples: --------- - -The following assume you are in the toplevel directory of the -archive you unpacked. - -Use enhanced TightVNC unix viewer to connect to x11vnc via SSL: - - ./bin/ssvnc_cmd far-away.east:0 - - ./bin/tightvncviewer -ssl far-away.east:0 (same) - - ./bin/ssvnc (start GUI launcher) - -Use enhanced TightVNC unix viewer without SSL: - - ./bin/tightvncviewer far-away.east:0 - -Use SSL to connect to a x11vnc server, and also verify the server's -identity using the SSL Certificate in the file ./x11vnc.pem: - - ./bin/ssvnc_cmd -alpha -verify ./x11vnc.pem far-away.east:0 - -(also turns on the viewer-side cursor alphablending hack). - - -Brief description of the subdirectories: ---------------------------------------- - - ./bin/util some utility scripts, e.g. ss_vncviewer - and ssvnc.tcl - - ./src source code and patches. - ./src/zips zip files of source code and binaries. - - ./src/vnc_unixsrc unpacked tightvnc source code tree. - ./src/stunnel-4.14 unpacked stunnel source code tree. - ./src/patches patches to TightVNC viewer for the new - features on Unix (used by build.unix). - ./src/tmp temporary build dir for build.unix - (the last four are used by build.unix) - - - ./man man pages for TightVNC viewer and stunnel. - - ./Windows Stock TightVNC viewer and Stunnel, Openssl - etc Windows binaries. ssvnc.exe is the - program to run. - - ./MacOSX contains an unpacked Chicken of the VNC - viewer and a symlink to ssvnc. - - ./Unix contains a symlink to ssvnc. - -Depending on which bundle you use not all of the above may be present. -The smallest bundles with binaries are: - - ssvnc_windows_only-1.x.y.zip Windows - ssvnc_no_windows-1.x.y.tar.gz Unix and MacOSX - -however, the tiny scripts only one (only 60KB) will run properly on Unix -as long as you install external vncviewer and stunnel packages: - - ssvnc_unix_minimal-1.x.y.tar.gz - - -Help and Info: -------------- - -For more help on other options and usage patterns run these: - - ./bin/ssvnc_cmd -h - ./bin/util/ss_vncviewer -h - -See also: - - http://www.karlrunge.com/x11vnc - http://www.karlrunge.com/x11vnc/#faq - x11vnc -h | more - - http://www.stunnel.org - http://stunnel.mirt.net - http://www.openssl.org - http://www.tightvnc.com - http://www.realvnc.com - http://www.chiark.greenend.org.uk/~sgtatham/putty/ - http://sourceforge.net/projects/cotvnc/ + README: Here is the toplevel [53]README from the bundle. References @@ -12157,45 +11695,50 @@ References 7. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc 8. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#memory-stick 9. http://www.debian.org/security/2008/dsa-1571 - 10. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html - 11. http://www.uvnc.com/addons/repeater.html - 12. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#dynamic-port - 13. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc - 14. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc - 15. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#unix-patches - 16. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 17. http://www.uvnc.com/addons/repeater.html - 18. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 19. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#popup - 20. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc - 21. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc - 22. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext - 23. http://www.karlrunge.com/x11vnc/index.html - 24. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb - 25. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html - 26. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport - 27. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks - 28. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching - 29. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars - 30. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int - 31. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares - 32. http://www.karlrunge.com/x11vnc/index.html#faq-cups - 33. http://www.karlrunge.com/x11vnc/index.html#faq-sound - 34. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.20.zip - 35. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.20.tar.gz - 36. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.20.tar.gz - 37. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.20.tar.gz - 38. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.tar.gz - 39. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.zip - 40. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.20.zip - 41. http://www.karlrunge.com/x11vnc/etv/ssvnc - 42. http://www.stunnel.org/ - 43. http://stunnel.mirt.net/ - 44. http://www.openssl.org/ - 45. http://www.chiark.greenend.org.uk/~sgtatham/putty/ - 46. http://www.tightvnc.com/ - 47. http://www.realvnc.com/ - 48. http://sourceforge.net/projects/cotvnc/ + 10. http://www.karlrunge.com/x11vnc/ssvnc_untrusted_local_users.html + 11. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html + 12. http://www.uvnc.com/addons/repeater.html + 13. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#dynamic-port + 14. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc + 15. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc + 16. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#unix-patches + 17. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 18. http://www.uvnc.com/addons/repeater.html + 19. http://www.uvnc.com/addons/singleclick.html + 20. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 21. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#popup + 22. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#sshvnc + 23. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#tsvnc + 24. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext + 25. http://www.karlrunge.com/x11vnc/index.html + 26. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb + 27. http://www.karlrunge.com/x11vnc/ssvnc-proxies.html + 28. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport + 29. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks + 30. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching + 31. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars + 32. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int + 33. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares + 34. http://www.karlrunge.com/x11vnc/index.html#faq-cups + 35. http://www.karlrunge.com/x11vnc/index.html#faq-sound + 36. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.20.zip + 37. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.20.tar.gz + 38. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.20.tar.gz + 39. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.20.tar.gz + 40. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.tar.gz + 41. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.zip + 42. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.20.zip + 43. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.src.tar.gz + 44. http://www.karlrunge.com/x11vnc/etv/README.src.txt + 45. http://www.karlrunge.com/x11vnc/etv/ssvnc + 46. http://www.stunnel.org/ + 47. http://stunnel.mirt.net/ + 48. http://www.openssl.org/ + 49. http://www.chiark.greenend.org.uk/~sgtatham/putty/ + 50. http://www.tightvnc.com/ + 51. http://www.realvnc.com/ + 52. http://sourceforge.net/projects/cotvnc/ + 53. http://www.karlrunge.com/x11vnc/README.ssvnc.html ======================================================================= http://www.karlrunge.com/x11vnc/x11vnc_opts.html: @@ -12208,7 +11751,7 @@ x11vnc: a VNC server for real X displays Here are all of x11vnc command line options: % x11vnc -opts (see below for -help long descriptions) -x11vnc: allow VNC connections to real X11 displays. 0.9.4 lastmod: 2008-06-06 +x11vnc: allow VNC connections to real X11 displays. 0.9.4 lastmod: 2008-09-06 x11vnc options: -display disp -auth file -N @@ -12289,11 +11832,12 @@ x11vnc options: -pipeinput cmd -macnodim -macnosleep -macnosaver -macnowait -macwheel n -macnoswap -macnoresize -maciconanim n - -macmenu -gui [gui-opts] -remote command - -query variable -QD variable -sync - -noremote -yesremote -unsafe - -safer -privremote -nocmds - -allowedcmds list -deny_all + -macmenu -macuskbd -gui [gui-opts] + -remote command -query variable -QD variable + -sync -noremote -yesremote + -unsafe -safer -privremote + -nocmds -allowedcmds list -deny_all + libvncserver options: -rfbport port TCP port for RFB protocol @@ -12327,7 +11871,7 @@ libvncserver-tight-extension options: % x11vnc -help -x11vnc: allow VNC connections to real X11 displays. 0.9.4 lastmod: 2008-06-06 +x11vnc: allow VNC connections to real X11 displays. 0.9.4 lastmod: 2008-09-06 (type "x11vnc -opts" to just list the options.) @@ -12792,7 +12336,7 @@ e to plumb reverse connections. -connect_or_exit str As with -connect, except if none of the reverse - connections succeed, then x11vnc shutdowns immediately. + connections succeed, then x11vnc shuts down immediately By the way, if you do not want x11vnc to listen on ANY interface use -rfbport 0 which is handy for the @@ -15934,25 +15478,27 @@ t You can also set the env. var X11VNC_UINPUT_DEBUG=1 or higher to get debugging output for UINPUT mode. --macnodim For the native Mac OS X server, disable dimming. --macnosleep For the native Mac OS X server, disable display sleep. --macnosaver For the native Mac OS X server, disable screensaver. --macnowait For the native Mac OS X server, do not wait for the +-macnodim For the native MacOSX server, disable dimming. +-macnosleep For the native MacOSX server, disable display sleep. +-macnosaver For the native MacOSX server, disable screensaver. +-macnowait For the native MacOSX server, do not wait for the user to switch back to his display. --macwheel n For the native Mac OS X server, set the mouse wheel +-macwheel n For the native MacOSX server, set the mouse wheel speed to n (default 5). --macnoswap For the native Mac OS X server, do not swap mouse +-macnoswap For the native MacOSX server, do not swap mouse buttons 2 and 3. --macnoresize For the native Mac OS X server, do not resize or reset +-macnoresize For the native MacOSX server, do not resize or reset the framebuffer even if it is detected that the screen resolution or depth has changed. --maciconanim n For the native Mac OS X server, set n to the number +-maciconanim n For the native MacOSX server, set n to the number of milliseconds that the window iconify/deiconify animation takes. In -ncache mode this value will be used to skip the animation if possible. (default 400) --macmenu For the native Mac OS X server, in -ncache client-side +-macmenu For the native MacOSX server, in -ncache client-side caching mode, try to cache pull down menus (not perfect because they have animated fades, etc.) +-macuskbd For the native MacOSX server, use the original + keystroke insertion code based on a US keyboard. -gui [gui-opts] Start up a simple tcl/tk gui based on the the remote control options -remote/-query described below. @@ -16010,6 +15556,14 @@ t fully functional, the gui mode should be "start" (the default). + Note that tray or icon mode will imply the -forever + x11vnc option (if the x11vnc server is started along + with the gui) unless -connect or -connect_or_exit has + been specified. So x11vnc (and the tray/icon gui) + will wait for more connections after the first client + disconnects. If you want only one viewer connection + include the -once option. + For "icon" the gui just a small standalone window. For "tray" it will attempt to embed itself in the "system tray" if possible. If "=setpass" is appended the diff --git a/x11vnc/connections.c b/x11vnc/connections.c index f253204..aa656df 100644 --- a/x11vnc/connections.c +++ b/x11vnc/connections.c @@ -755,6 +755,10 @@ void client_gone(rfbClientPtr client) { if (inetd && client == inetd_client) { rfbLog("inetd viewer exited.\n"); + if (gui_pid > 0) { + rfbLog("killing gui_pid %d\n", gui_pid); + kill(gui_pid, SIGTERM); + } clean_up_exit(0); } if (connect_once) { @@ -779,6 +783,10 @@ void client_gone(rfbClientPtr client) { } rfbLog("viewer exited.\n"); + if ((client_connect || connect_or_exit) && gui_pid > 0) { + rfbLog("killing gui_pid %d\n", gui_pid); + kill(gui_pid, SIGTERM); + } clean_up_exit(0); } #ifdef MACOSX @@ -2423,6 +2431,10 @@ void reverse_connect(char *str) { if (connect_or_exit) { rfbLogEnable(1); rfbLog("exiting under -connect_or_exit\n"); + if (gui_pid > 0) { + rfbLog("killing gui_pid %d\n", gui_pid); + kill(gui_pid, SIGTERM); + } clean_up_exit(0); } return; @@ -2458,6 +2470,10 @@ void reverse_connect(char *str) { if (client_count <= nclients0) { rfbLogEnable(1); rfbLog("exiting under -connect_or_exit\n"); + if (gui_pid > 0) { + rfbLog("killing gui_pid %d\n", gui_pid); + kill(gui_pid, SIGTERM); + } clean_up_exit(0); } } @@ -2737,6 +2753,7 @@ void check_gui_inputs(void) { static int turn_off_truecolor = 0; static void turn_off_truecolor_ad(rfbClientPtr client) { + if (client) {} if (turn_off_truecolor) { rfbLog("turning off truecolor advertising.\n"); screen->serverFormat.trueColour = FALSE; diff --git a/x11vnc/gui.c b/x11vnc/gui.c index 35290b5..541af1f 100644 --- a/x11vnc/gui.c +++ b/x11vnc/gui.c @@ -25,6 +25,7 @@ Window tray_request = None; Window tray_window = None; int tray_unembed = 0; pid_t run_gui_pid = 0; +pid_t gui_pid = 0; char *get_gui_code(void); @@ -50,6 +51,10 @@ static Window tweak_tk_window_id(Window win) { char *name = NULL; Window parent, new; + if (getenv("NO_TWEAK_TK_WINDOW_ID")) { + return win; + } + /* hack for tk, does not report outermost window */ new = win; parent = parent_window(win, &name); @@ -684,8 +689,10 @@ void do_gui(char *opts, int sleep) { fprintf(icon_mode_fh, "none\n"); fflush(icon_mode_fh); if (! got_connect_once) { - /* want -forever for tray */ - connect_once = 0; + if (!client_connect && !connect_or_exit) { + /* want -forever for tray? */ + connect_once = 0; + } } } } @@ -707,6 +714,7 @@ void do_gui(char *opts, int sleep) { } if (connect_to_x11vnc) { run_gui_pid = p; + gui_pid = p; } #else fprintf(stderr, "system does not support fork: start " diff --git a/x11vnc/gui.h b/x11vnc/gui.h index b14d3a1..32fd51b 100644 --- a/x11vnc/gui.h +++ b/x11vnc/gui.h @@ -12,6 +12,7 @@ extern Window tray_request; extern Window tray_window; extern int tray_unembed; extern pid_t run_gui_pid; +extern pid_t gui_pid; extern char *get_gui_code(void); extern int tray_embed(Window iconwin, int remove); diff --git a/x11vnc/help.c b/x11vnc/help.c index c201a98..e3ee93c 100644 --- a/x11vnc/help.c +++ b/x11vnc/help.c @@ -484,7 +484,7 @@ void print_help(int mode) { " to plumb reverse connections.\n" "\n" "-connect_or_exit str As with -connect, except if none of the reverse\n" -" connections succeed, then x11vnc shutdowns immediately.\n" +" connections succeed, then x11vnc shuts down immediately\n" "\n" " By the way, if you do not want x11vnc to listen on\n" " ANY interface use -rfbport 0 which is handy for the\n" @@ -628,6 +628,16 @@ void print_help(int mode) { " use the -R remote control to turn the other back on,\n" " e.g. -R nograbptr.\n" "\n" +#ifdef ENABLE_GRABLOCAL +"-grablocal n If it appears that a user sitting at the physical\n" +" display has injected a keystroke or mouse event ignore\n" +" any VNC client inputs for the next n seconds. The idea\n" +" is that during a demonstration, etc, the local user\n" +" will not be interrupted by viewers accidentally moving\n" +" the mouse, etc. The detection of local user input is\n" +" approximate and so at times gives unexpected results.\n" +"\n" +#endif "-viewpasswd string Supply a 2nd password for view-only logins. The -passwd\n" " (full-access) password must also be supplied.\n" "\n" @@ -3631,25 +3641,27 @@ void print_help(int mode) { " You can also set the env. var X11VNC_UINPUT_DEBUG=1 or\n" " higher to get debugging output for UINPUT mode.\n" "\n" -"-macnodim For the native Mac OS X server, disable dimming. \n" -"-macnosleep For the native Mac OS X server, disable display sleep.\n" -"-macnosaver For the native Mac OS X server, disable screensaver.\n" -"-macnowait For the native Mac OS X server, do not wait for the\n" +"-macnodim For the native MacOSX server, disable dimming. \n" +"-macnosleep For the native MacOSX server, disable display sleep.\n" +"-macnosaver For the native MacOSX server, disable screensaver.\n" +"-macnowait For the native MacOSX server, do not wait for the\n" " user to switch back to his display.\n" -"-macwheel n For the native Mac OS X server, set the mouse wheel\n" +"-macwheel n For the native MacOSX server, set the mouse wheel\n" " speed to n (default 5).\n" -"-macnoswap For the native Mac OS X server, do not swap mouse\n" +"-macnoswap For the native MacOSX server, do not swap mouse\n" " buttons 2 and 3.\n" -"-macnoresize For the native Mac OS X server, do not resize or reset\n" +"-macnoresize For the native MacOSX server, do not resize or reset\n" " the framebuffer even if it is detected that the screen\n" " resolution or depth has changed.\n" -"-maciconanim n For the native Mac OS X server, set n to the number\n" +"-maciconanim n For the native MacOSX server, set n to the number\n" " of milliseconds that the window iconify/deiconify\n" " animation takes. In -ncache mode this value will be\n" " used to skip the animation if possible. (default 400)\n" -"-macmenu For the native Mac OS X server, in -ncache client-side\n" +"-macmenu For the native MacOSX server, in -ncache client-side\n" " caching mode, try to cache pull down menus (not perfect\n" " because they have animated fades, etc.)\n" +"-macuskbd For the native MacOSX server, use the original\n" +" keystroke insertion code based on a US keyboard.\n" "\n" "-gui [gui-opts] Start up a simple tcl/tk gui based on the the remote\n" " control options -remote/-query described below.\n" @@ -3707,6 +3719,14 @@ void print_help(int mode) { " fully functional, the gui mode should be \"start\"\n" " (the default).\n" "\n" +" Note that tray or icon mode will imply the -forever\n" +" x11vnc option (if the x11vnc server is started along\n" +" with the gui) unless -connect or -connect_or_exit has\n" +" been specified. So x11vnc (and the tray/icon gui)\n" +" will wait for more connections after the first client\n" +" disconnects. If you want only one viewer connection\n" +" include the -once option.\n" +"\n" " For \"icon\" the gui just a small standalone window.\n" " For \"tray\" it will attempt to embed itself in the\n" " \"system tray\" if possible. If \"=setpass\" is appended then\n" @@ -4397,12 +4417,13 @@ void xopen_display_fail_message(char *disp) { fprintf(stderr, "\n"); fprintf(stderr, "Some tips and guidelines:\n"); fprintf(stderr, "\n"); - fprintf(stderr, " * An X server (the one you wish to view) must" + fprintf(stderr, "** An X server (the one you wish to view) must" " be running before x11vnc is\n"); - fprintf(stderr, " started: x11vnc does not start the X server. (however, see the\n"); - fprintf(stderr, " recent -create option if that is what you really want).\n"); + fprintf(stderr, " started: x11vnc does not start the X server. " + "(however, see the -create\n"); + fprintf(stderr, " option if that is what you really want).\n"); fprintf(stderr, "\n"); - fprintf(stderr, " * You must use -display , -OR- set and" + fprintf(stderr, "** You must use -display , -OR- set and" " export your $DISPLAY\n"); fprintf(stderr, " environment variable to refer to the display of" " the desired X server.\n"); @@ -4414,7 +4435,7 @@ void xopen_display_fail_message(char *disp) { " or a guru if you are having\n"); fprintf(stderr, " difficulty determining what your X DISPLAY is.\n"); fprintf(stderr, "\n"); - fprintf(stderr, " * Next, you need to have sufficient permissions" + fprintf(stderr, "** Next, you need to have sufficient permissions" " (Xauthority) \n"); fprintf(stderr, " to connect to the X DISPLAY. Here are some" " Tips:\n"); @@ -4438,7 +4459,7 @@ void xopen_display_fail_message(char *disp) { " -display :0\n"); fprintf(stderr, " you must have read permission for the auth file.\n"); fprintf(stderr, "\n"); - fprintf(stderr, " - If NO ONE is logged into an X session yet, but" + fprintf(stderr, "** If NO ONE is logged into an X session yet, but" " there is a greeter login\n"); fprintf(stderr, " program like \"gdm\", \"kdm\", \"xdm\", or" " \"dtlogin\" running, you will need\n"); @@ -4447,18 +4468,21 @@ void xopen_display_fail_message(char *disp) { fprintf(stderr, " Some examples for various display managers:\n"); fprintf(stderr, "\n"); fprintf(stderr, " gdm: -auth /var/gdm/:0.Xauth\n"); + fprintf(stderr, " -auth /var/lib/gdm/:0.Xauth\n"); fprintf(stderr, " kdm: -auth /var/lib/kdm/A:0-crWk72\n"); + fprintf(stderr, " -auth /var/run/xauth/A:0-crWk72\n"); fprintf(stderr, " xdm: -auth /var/lib/xdm/authdir/authfiles/A:0-XQvaJk\n"); fprintf(stderr, " dtlogin: -auth /var/dt/A:0-UgaaXa\n"); fprintf(stderr, "\n"); + fprintf(stderr, " Sometimes the command \"ps wwwwaux | grep auth\"" + " can reveal the file location.\n"); + fprintf(stderr, "\n"); fprintf(stderr, " Only root will have read permission for the" " file, and so x11vnc must be run\n"); - fprintf(stderr, " as root. The random characters in the filenames" - " will of course change,\n"); - fprintf(stderr, " and the directory the cookie file resides in may" - " also be system dependent.\n"); - fprintf(stderr, " Sometimes the command \"ps wwwaux | grep auth\"" - " can reveal the file location.\n"); + fprintf(stderr, " as root (or copy it). The random characters in the filenames" + " will of course\n"); + fprintf(stderr, " change and the directory the cookie file resides in" + " is system dependent.\n"); fprintf(stderr, "\n"); fprintf(stderr, "See also: http://www.karlrunge.com/x11vnc/#faq\n"); } @@ -4474,7 +4498,7 @@ void nopassword_warning_msg(int gotloc) { "#@ YOU ARE RUNNING X11VNC WITHOUT A PASSWORD!! @#\n" "#@ @#\n" "#@ This means anyone with network access to this computer @#\n" -"#@ will be able to view and control your desktop. @#\n" +"#@ may be able to view and control your desktop. @#\n" "#@ @#\n" "#@ >>> If you did not mean to do this Press CTRL-C now!! <<< @#\n" "#@ @#\n" diff --git a/x11vnc/keyboard.c b/x11vnc/keyboard.c index d52d7cf..9f1569b 100644 --- a/x11vnc/keyboard.c +++ b/x11vnc/keyboard.c @@ -3149,6 +3149,7 @@ void keyboard(rfbBool down, rfbKeySym keysym, rfbClientPtr client) { last_rfb_down = down; last_rfb_keysym = keysym; last_rfb_keytime = tnow; + last_rfb_key_injected = dnow(); got_user_input++; got_keyboard_input++; @@ -3176,6 +3177,7 @@ void keyboard(rfbBool down, rfbKeySym keysym, rfbClientPtr client) { last_rfb_down = down; last_rfb_keysym = keysym; last_rfb_keytime = tnow; + last_rfb_key_injected = dnow(); got_user_input++; got_keyboard_input++; diff --git a/x11vnc/macosxCG.c b/x11vnc/macosxCG.c index bd11f6a..673a39a 100644 --- a/x11vnc/macosxCG.c +++ b/x11vnc/macosxCG.c @@ -31,6 +31,7 @@ int macosxCG_get_cursor_pos(int *x, int *y); int macosxCG_get_cursor(void); void macosxCG_init_key_table(void); void macosxCG_key_inject(int down, unsigned int keysym); +void macosxCG_keycode_inject(int down, int keycode); CGDirectDisplayID displayID = 0; @@ -595,6 +596,14 @@ void macosxCG_init_key_table(void) { } extern void init_key_table(void); +extern int macosx_us_kbd; + +void macosxCG_keycode_inject(int down, int keycode) { + CGKeyCode keyCode = (CGKeyCode) keycode; + CGCharCode keyChar = 0; + + CGPostKeyboardEvent(keyChar, keyCode, down); +} void macosxCG_key_inject(int down, unsigned int keysym) { CGKeyCode keyCode = keyTable[(unsigned short)keysym]; @@ -606,7 +615,7 @@ void macosxCG_key_inject(int down, unsigned int keysym) { init_key_table(); - if (keysym < 0xFF) { + if (keysym < 0xFF && macosx_us_kbd) { keyChar = (CGCharCode) keysym; } if (keyCode == 0xFFFF) { diff --git a/x11vnc/macosxCG.h b/x11vnc/macosxCG.h index 2569496..5c0570f 100644 --- a/x11vnc/macosxCG.h +++ b/x11vnc/macosxCG.h @@ -20,6 +20,7 @@ extern int macosxCG_get_cursor_pos(int *x, int *y); extern int macosxCG_get_cursor(void); extern void macosxCG_init_key_table(void); extern void macosxCG_key_inject(int down, unsigned int keysym); +extern void macosxCG_keycode_inject(int down, int keycode); extern void macosxCG_refresh_callback_off(void); extern void macosxCG_refresh_callback_on(void); diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/README b/x11vnc/misc/enhanced_tightvnc_viewer/README index 69f1d12..a6b138d 100644 --- a/x11vnc/misc/enhanced_tightvnc_viewer/README +++ b/x11vnc/misc/enhanced_tightvnc_viewer/README @@ -29,7 +29,7 @@ survey http://rechten.uvt.nl/koops/cryptolaw/index.htm for useful information. All work done by Karl J. Runge in this project is -Copyright (c) 2006-2007 Karl J. Runge and is licensed under the GPL as +Copyright (c) 2006-2008 Karl J. Runge and is licensed under the GPL as described in the file COPYING in this directory. All the files and information in this project are provided "AS IS" @@ -66,23 +66,30 @@ The enhanced TightVNC viewer features are: - Create or Import SSL Certificates and Private Keys. + - Reverse (viewer listening) VNC connections via SSL and SSH. + + - Support for Web Proxies, SOCKS Proxies, and the UltraVNC + repeater proxy (e.g. repeater://host:port+ID:1234). Multiple + proxies may be chained together (3 max). + + - Support for SSH Gateway connections and non-standard SSH ports. + + - You can also use your own VNC Viewer, e.g. UltraVNC or RealVNC, + with the front-end GUI or scripts if you like. + - Automatic Service tunnelling via SSH for CUPS and SMB Printing, ESD/ARTSD Audio, and SMB (Windows/Samba) filesystem mounting. + - Sets up any additional SSH port redirections that you want. + - Port Knocking for "closed port" SSH/SSL connections. In addition to a simple fixed port sequence and one-time-pad implementation, a hook is also provided to run any port knocking client before a connecting. - - You can also use your own VNC Viewer, e.g. UltraVNC or RealVNC, - with the front-end GUI or scripts if you like. - - - Sets up any additional SSH port redirections that you want. - - Support for native MacOS X usage with bundled Chicken of the - VNC viewer. - - - Reverse (viewer listening) VNC connections via SSL and SSH. + VNC viewer (the Unix X11 viewer is also provided for MacOS X, + and is better IMHO). - Dynamic VNC Server Port determination and redirection (using ssh's builtin SOCKS proxy, -D) for servers like x11vnc that @@ -116,6 +123,16 @@ The enhanced TightVNC viewer features are: (java must be in $PATH). Note that x11vnc supports UltraVNC file transfer. + - Connection support for the UltraVNC repeater proxy (-repeater + option). + + - Support for UltraVNC Single Click operation. (both unencrypted: + SC I, and SSL encrypted: SC III) + + - Instead of hostname:display one can also supply "exec=command args..." + to connect the viewer to the stdio of an external command + (e.g. stunnel or socat) rather than using a TCP/IP socket. + - Extremely low color modes: 64 and 8 colors in 8bpp (-use64/-bgr222, -use8/-bgr111) @@ -391,7 +408,7 @@ If you need to Build: If your OS/arch is not included or the provided binary has the wrong library dependencies, etc. the script "build.unix" may be able to successfully build on for you and deposit the binaries down in ./bin/... -using the included source code. +using the included source code. It is a hack but usually works. You MUST run the build.unix script from this directory (that this toplevel README is in, i.e "ssvnc") and like this: @@ -401,9 +418,30 @@ README is in, i.e "ssvnc") and like this: To use custom locations for libraries see the LDFLAGS_OS and CPPFLAGS_OS description at the top of the build.unix script. +You can set these env. vars to customize the build: + + SSVNC_BUILD_NO_STATIC=1 do not try to statically link libs + SSVNC_BUILD_FORCE_OVERWRITE=1 do not prompt about existing binaries + SSVNC_BUILD_SKIP_VIEWER=1 do not build vncviewer + SSVNC_BUILD_SKIP_STUNNEL=1 do not build stunnel + SSVNC_BUILD_ULTRAFTP=1 only build the file xfer helper jar + +here is an example to build only the vncviewer and with normal library +linking (and in a more or less automated way): + + env SSVNC_BUILD_NO_STATIC=1 SSVNC_BUILD_FORCE_OVERWRITE=1 SSVNC_BUILD_SKIP_STUNNEL=1 ./build.unix + Feel free to ask us if you need help running ./build.unix +Convential Build: + +A more conventional source tarball is provided in ssvnc-x.y.z.src.tar.gz. +It uses a more or less familiar 'make config; make all; make install' +method. It does not include stunnel, so that must be installed on the +system separately. + + The programs: ------------ @@ -519,6 +557,86 @@ as long as you install external vncviewer and stunnel packages: ssvnc_unix_minimal-1.x.y.tar.gz +Untrusted Local Users: +--------------------- + + *IMPORTANT WARNING*: If you run SSVNC on a workstation or computer + that other users can log into and you DO NOT TRUST these users + (it is a shame but sometimes one has to work in an environment like + this), then please note the following warning. + + By 'do not trust' we mean they might try to gain access to remote + machines you connect to via SSVNC. Note that an untrusted local + user can often obtain root access in a short amount of time; if a + user has acheived that, then all bets are off for ANYTHING that you + do on the workstation. It is best to get rid of Untrusted Local + Users as soon as possible. + + Both the SSL and SSH tunnels set up by SSVNC listen on certain ports + on the 'localhost' address and redirect TCP connections to the remote + machine; usually the VNC server running there (but it could also be + another service, e.g. CUPS printing). These are the stunnel(8) SSL + redirection and the ssh(1) '-L' port redirection. Because 'localhost' + is used only users or programs on the same workstation that is + running SSVNC can connect to these ports, however this includes any + local users (not just the user running SSVNC.) + + If the untrusted local user tries to connect to these ports, he may + succeed in varying degrees to gain access to the remote machine. + We now list some safeguards one can put in place to try to make this + more difficult to acheive. + + It probably pays to have the VNC server require a password, even + though there has already been SSL or SSH authentication (via + certificates or passwords). In general if the VNC Server requires + SSL authentication of the viewer that helps, unless the untrusted + local user has gained access to your SSVNC certificate keys. + + If the VNC server is configured to only allow one viewer connection + at a time, then the window of opportunity that the untrusted local + user can use is greatly reduced: he might only have a second or two + between the tunnel being set up and the SSVNC vncviewer connecting + to it (i.e. if the VNC server only allows a single connection, the + untrusted local user cannot connect once your session is established). + Similarly, when you disconnect the tunnel is torn down quickly and + there is little or no window of opportunity to connect (e.g. x11vnc + in its default mode exits after the first client disconnects). + + Also for SSL tunnelling with stunnel(8) on Unix using one of the SSVNC + prebuilt 'bundles', a patched stunnel is provided that denies all + connections after the first one, and exits when the first one closes. + This is not true if the system installed stunnel(8) is used and is + not true when using SSVNC on Windows. + + The following are two experimental features that are added to SSVNC + to improve the situation for the SSL/stunnel case. Set them via + Options -> Advanced -> "STUNNEL Local Port Protections". + + 1) For SSL tunnelling with stunnel(8) on Unix there is a setting + 'Use stunnel EXEC mode' (experimental) that will try to exec(2) + stunnel instead of using a listening socket. This will require + using the specially modified vncviewer unix viewer provided + by SSVNC. If this mode proves stable it will become the default. + + 2) For SSL tunnelling with stunnel(8) on Unix there is a setting + 'Use stunnel IDENT check' (experimental) to limit socket + connections to be from you (this assumes the untrusted local + user has not become root on your workstation and has modified + your local IDENT check service; if he has you have much bigger + problems to worry about...) + + There is also one simple LD_PRELOAD trick for SSH to limit the number + of accepted port redirection connections. This makes the window of + time the untrusted local user can connect to the tunnel much smaller. + Enable it via Options -> Advanced -> "SSH Local Port Protections". + You will need to have the lim_accept.so file in your SSVNC package. + + The main message is to 'Watch your Back' when you connect via the + SSVNC tunnels and there are users you don't trust on your workstation. + The same applies to ANY use of SSH '-L' port redirections or outgoing + stunnel SSL redirection services. + + Help and Info: ------------- diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/Windows/sshvnc.bat b/x11vnc/misc/enhanced_tightvnc_viewer/Windows/sshvnc.bat new file mode 100644 index 0000000..9cd2d9e --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/Windows/sshvnc.bat @@ -0,0 +1 @@ +start ssvnc.exe -ssh %1 %2 %3 %4 %5 %6 %7 %8 %9 diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/Windows/tsvnc.bat b/x11vnc/misc/enhanced_tightvnc_viewer/Windows/tsvnc.bat new file mode 100644 index 0000000..1331d02 --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/Windows/tsvnc.bat @@ -0,0 +1 @@ +start ssvnc.exe -ts %1 %2 %3 %4 %5 %6 %7 %8 %9 diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/sshvnc b/x11vnc/misc/enhanced_tightvnc_viewer/bin/sshvnc new file mode 100755 index 0000000..a427b42 --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/sshvnc @@ -0,0 +1,7 @@ +#!/bin/sh +# +# wrapper for SSH_ONLY mode +# +PATH=`dirname "$0"`:$PATH; export PATH +SSVNC_SSH_ONLY=1; export SSVNC_SSH_ONLY +exec ssvnc -ssh "$@" diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc index a9753ce..69dbf6b 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc @@ -79,7 +79,11 @@ nearby=0 if [ -x "$dir/vncviewer" -a -x "$dir/stunnel" ]; then nearby=1 fi -if [ ! -d "$dir/$name" -a $nearby = 0 ]; then +if [ "X$name" = "X." ]; then + : + #type vncviewer + #type stunnel +elif [ ! -d "$dir/$name" -a $nearby = 0 ]; then echo echo "Cannot find platform dir for your OS `uname -sm`:" echo diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd index 7f01a22..3d355d3 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd @@ -1,6 +1,6 @@ #!/bin/sh # -# Copyright (c) 2006 by Karl J. Runge +# Copyright (c) 2006-2008 by Karl J. Runge # # ssvnc_cmd: # @@ -23,9 +23,15 @@ # # Usage: # -# ssvnc_cmd [ss_vncviewer-args] hostname:N [tightvncviewer-args] +# ssvnc_cmd [ss_vncviewer-args] hostname:N [vncviewer-args] # -# "hostname:N" is the host and VNC display to connect to, e.g. snoopy:0 +# if, instead, this script is named "tightvncviewer" it calls the +# vncviewer directly and must be invoked as: +# +# tightvncviewer [vncviewer-args] hostname:N +# +# In both cases, "hostname:N" is the host and VNC display to connect to, +# e.g. snoopy:0 # # See the script util/ss_vncviewer for details about its arguments: # @@ -35,6 +41,8 @@ # -alpha # -grab # +# N.B. if this script is named "tightvncviewer" the vncviewer is called +# directly, and there won't be any SSL or SSH encryption tunnels. # # If the *very first* argument is "-cotvnc" then it is assumed you are on # Darwin and want to run the Chicken of the VNC viewer via our wrapper. @@ -75,9 +83,12 @@ # Option names may be abbreviated, e.g. -bgr instead of -bgr233. # See the manual page for more information. # +# Note: the enhanced tightvnc viewer (SSVNC) has many more options, run +# this script as "ssvnc_cmd Vnc://a:0 -help" or "tightvncviewer -help" +# to seem them. -if [ "X$1" = "X-h" -o "X$1" = "X-help" -o "X$1" = "X--help" ]; then - head -76 "$0" | grep -v bin/sh +if [ "X$1" = "X-h" -o "X$1" = "X-helpxxx" -o "X$1" = "X--help" ]; then + tail -n +2 "$0" | sed -e '/^$/ q' -e 's/^#//' exit fi @@ -145,12 +156,20 @@ do done dir=`dirname "$f"` PATH="$dir:$PATH" +SSVNC_BASEDIR="$dir" +export SSVNC_BASEDIR +SSVNC_UNAME="$name" +export SSVNC_UNAME nearby=0 if [ -x "$dir/vncviewer" -a -x "$dir/stunnel" ]; then nearby=1 fi -if [ ! -d "$dir/$name" -a $nearby = 0 ]; then +if [ "X$name" = "X." ]; then + : + #type vncviewer + #type stunnel +elif [ ! -d "$dir/$name" -a $nearby = 0 ]; then echo echo "Cannot find platform dir for your OS `uname -sm`:" echo @@ -223,6 +242,9 @@ fi # # if [ $use_ours = 1 ]; then + # avoid system vncviewer app-defaults + #XFILESEARCHPATH="/tmp/path/nowhere"; export XFILESEARCHPATH + if [ "X$base" = "Xtightvncviewer" ]; then $VNCVIEWERCMD -encodings 'copyrect tight zrle zlib hextile' "$@" else diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/tsvnc b/x11vnc/misc/enhanced_tightvnc_viewer/bin/tsvnc new file mode 100755 index 0000000..acf55c6 --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/tsvnc @@ -0,0 +1,7 @@ +#!/bin/sh +# +# wrapper for TS_ONLY mode +# +PATH=`dirname "$0"`:$PATH; export PATH +SSVNC_TS_ONLY=1; export SSVNC_TS_ONLY +exec ssvnc -ts "$@" diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ss_vncviewer b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ss_vncviewer index 6becd63..d12f5ce 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ss_vncviewer +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ss_vncviewer @@ -447,6 +447,9 @@ findfree() { # removes files, etc. final() { echo "" + if [ "X$tmp_cfg" != "X" ]; then + rm -f $tmp_cfg + fi if [ "X$SS_VNCVIEWER_RM" != "X" ]; then rm -f $SS_VNCVIEWER_RM 2>/dev/null fi @@ -1012,6 +1015,24 @@ if [ "X$use_ssh" = "X1" ]; then # let user override ssh via $SSH ssh=${SSH:-"ssh -x"} + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ]; then + SSVNC_LIM_ACCEPT_PRELOAD="$SSVNC_BASEDIR/$SSVNC_UNAME/$SSVNC_LIM_ACCEPT_PRELOAD" + fi + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ]; then + echo "" + echo "SSVNC_LIM_ACCEPT_PRELOAD=$SSVNC_LIM_ACCEPT_PRELOAD" + fi + + if [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" -a -f "$SSVNC_LIM_ACCEPT_PRELOAD" ]; then + plvar=LD_PRELOAD + if uname | grep Darwin >/dev/null; then + plvar="DYLD_FORCE_FLAT_NAMESPACE=1 DYLD_INSERT_LIBRARIES" + fi + ssh="env $plvar=$SSVNC_LIM_ACCEPT_PRELOAD $ssh" + else + SSVNC_LIM_ACCEPT_PRELOAD="" + fi + if echo "$proxy" | egrep '(http|https|socks|socks4|socks5)://' > /dev/null; then # Handle Web or SOCKS proxy(ies) for the initial connect. Kecho host=$host @@ -1328,10 +1349,11 @@ Kecho proxy=$proxy c=0 pssh="" + mssh=`echo "$ssh" | sed -e 's/^env.*ssh/ssh/'` while [ $c -lt 30 ] do p=`expr $pmark + $c` - if ps -p "$p" 2>&1 | grep "$ssh" > /dev/null; then + if ps -p "$p" 2>&1 | grep "$mssh" > /dev/null; then pssh=$p break fi @@ -1339,6 +1361,8 @@ Kecho proxy=$proxy done if [ "X$getport" != "X" ]; then : + elif [ "X$SSVNC_LIM_ACCEPT_PRELOAD" != "X" ] ; then + sleep 2 elif [ "X$ssh_cmd" = "Xsleep $ssh_sleep" ] ; then #echo T sleep 1 sleep 1 @@ -1523,9 +1547,11 @@ if [ "X$direct_connect" != "X" ]; then exit $? fi -tmp=/tmp/ss_vncviewer${RANDOM}.$$ -mytmp "$tmp" +tmp_cfg=/tmp/ss_vncviewer${RANDOM}.$$ +mytmp "$tmp_cfg" +# make_tcert is no longer invoked via the ssvnc gui (Listen mode). +# make_tcert is for testing only now via -mycert BUILTIN make_tcert() { tcert="/tmp/tcert${RANDOM}.$$" cat > $tcert < /dev/null; then + stunnel_exec="#" +fi + if [ "X$reverse" = "X" ]; then if echo "$proxy" | grep repeater:// > /dev/null; then - if [ "X$cert" = "X" ]; then + if [ "X$cert" = "XBUILTIN" ]; then ttcert=`make_tcert` cert="cert = $ttcert" fi + # Note for listen mode, an empty cert will cause stunnel to fail. + # The ssvnc gui will have already taken care of this. fi - cat > "$tmp" < "$tmp_cfg" < "$tmp" < "$tmp_cfg" < /dev/null 2>&1 -$STUNNEL "$tmp" < /dev/tty > /dev/tty & -stunnel_pid=$! -echo "" - -# pause here to let the user supply a possible passphrase for the -# mycert key: -if [ "X$mycert" != "X" ]; then - sleep 1 +if [ "X$stunnel_exec" = "X" ]; then echo "" - echo "(pausing for possible certificate passphrase dialog)" + echo "Running stunnel:" + echo "$STUNNEL $tmp_cfg" + st=`echo "$STUNNEL" | awk '{print $1}'` + $st -help > /dev/null 2>&1 + $STUNNEL "$tmp_cfg" < /dev/tty > /dev/tty & + stunnel_pid=$! echo "" - sleep 4 + + # pause here to let the user supply a possible passphrase for the + # mycert key: + if [ "X$mycert" != "X" ]; then + sleep 1 + echo "" + echo "(pausing for possible certificate passphrase dialog)" + echo "" + sleep 4 + fi + #echo T sleep 1 + sleep 1 + rm -f "$tmp_cfg" fi -#echo T sleep 1 -sleep 1 -rm -f "$tmp" echo "" @@ -1675,15 +1719,19 @@ if [ "X$SSVNC_EXTRA_SLEEP" != "X" ]; then fi echo "Running viewer:" if [ "X$reverse" = "X" ]; then - echo "$VNCVIEWERCMD" "$@" localhost:$N + vnc_hp=localhost:$N + if [ "X$stunnel_exec" != "X" ]; then + vnc_hp="exec=$STUNNEL $tmp_cfg" + fi + echo "$VNCVIEWERCMD" "$@" "$vnc_hp" trap "final" 0 2 15 echo "" - $VNCVIEWERCMD "$@" localhost:$N + $VNCVIEWERCMD "$@" "$vnc_hp" if [ $? != 0 ]; then echo "vncviewer command failed: $?" if [ "X$secondtry" = "X1" ]; then sleep 2 - $VNCVIEWERCMD "$@" localhost:$N + $VNCVIEWERCMD "$@" "$vnc_hp" fi fi else diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl index d99763e..3e296c6 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl +++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl @@ -3,7 +3,7 @@ exec wish "$0" "$@" # -# Copyright (c) 2006-2007 by Karl J. Runge +# Copyright (c) 2006-2008 by Karl J. Runge # # ssvnc.tcl: gui wrapper to the programs in this # package. Also sets up service port forwarding. @@ -382,8 +382,8 @@ proc help {} { SSL Certificate Verification: - *IMPORTANT*: If you do not take the steps to VERIFY the VNC Server's SSL - Certificate, you are theoretically vulnerable to a Man-In-The-Middle + ***IMPORTANT***: If you do not take the steps to VERIFY the VNC Server's + SSL Certificate, you are in principle vulnerable to a Man-In-The-Middle attack. Without SSL Certificate verification, only passive network sniffing attacks will be guaranteed to be prevented. @@ -400,7 +400,8 @@ proc help {} { However, "Fetch Cert" and "Verify All Certs" are currently disabled in the rare "SSH + SSL" usage mode (e.g. SSH is used to enter a firewall gateway, and then SSL is tunneled through that to reach - the workstation). + the workstation). You are always free to use a "ServerCert" (under + "Certs...") to authenticate SSL Servers against. Windows STUNNEL: @@ -414,7 +415,7 @@ proc help {} { its Log file (useful for debugging connections). SSVNC will kill the STUNNEL process for you, but you may still need - to move the mouse over the icon to make it go away. + to move the mouse over the icon to make the picture go away! In some cases you may need to terminate STUNNEL manually from the System Tray (right click on dark green icon) and selecting "Exit". @@ -422,13 +423,14 @@ proc help {} { VNC Password: - On Unix or MacOSX if there is a VNC password for the server you + On Unix or MacOSX IF there is a VNC password for the server you can enter it in the "VNC Password:" entry box. This is *REQUIRED* on MacOSX when Chicken of the VNC is used. - On Unix if you choose not to enter the password you will be prompted - for it in the terminal window running TightVNC viewer if one is required. + On Unix (including MacOSX using the X11 viewer) if you choose not + to enter the password you will simply be prompted for it in the + terminal window running TightVNC viewer if one is required. On Windows TightVNC viewer should prompt you when a password is required. @@ -436,6 +438,85 @@ proc help {} { need to enter it each time). + Untrusted Local Users: + + *IMPORTANT WARNING*: If you run SSVNC on a workstation or computer + that other users can log into and you DO NOT TRUST these users + (it is a shame but sometimes one has to work in an environment like + this), then please note the following warning. + + By 'do not trust' we mean they might try to gain access to remote + machines you connect to via SSVNC. Note that an untrusted local + user can often obtain root access in a short amount of time; if a + user has acheived that, then all bets are off for ANYTHING that you + do on the workstation. It is best to get rid of Untrusted Local + Users as soon as possible. + + Both the SSL and SSH tunnels set up by SSVNC listen on certain ports + on the 'localhost' address and redirect TCP connections to the remote + machine; usually the VNC server running there (but it could also be + another service, e.g. CUPS printing). These are the stunnel(8) SSL + redirection and the ssh(1) '-L' port redirection. Because 'localhost' + is used only users or programs on the same workstation that is + running SSVNC can connect to these ports, however this includes any + local users (not just the user running SSVNC.) + + If the untrusted local user tries to connect to these ports, he may + succeed in varying degrees to gain access to the remote machine. + We now list some safeguards one can put in place to try to make this + more difficult to acheive. + + It probably pays to have the VNC server require a password, even + though there has already been SSL or SSH authentication (via + certificates or passwords). In general if the VNC Server requires + SSL authentication of the viewer that helps, unless the untrusted + local user has gained access to your SSVNC certificate keys. + + If the VNC server is configured to only allow one viewer connection + at a time, then the window of opportunity that the untrusted local + user can use is greatly reduced: he might only have a second or two + between the tunnel being set up and the SSVNC vncviewer connecting + to it (i.e. if the VNC server only allows a single connection, the + untrusted local user cannot connect once your session is established). + Similarly, when you disconnect the tunnel is torn down quickly and + there is little or no window of opportunity to connect (e.g. x11vnc + in its default mode exits after the first client disconnects). + + Also for SSL tunnelling with stunnel(8) on Unix using one of the SSVNC + prebuilt 'bundles', a patched stunnel is provided that denies all + connections after the first one, and exits when the first one closes. + This is not true if the system installed stunnel(8) is used and is + not true when using SSVNC on Windows. + + The following are two experimental features that are added to SSVNC + to improve the situation for the SSL/stunnel case. Set them via + Options -> Advanced -> "STUNNEL Local Port Protections". + + 1) For SSL tunnelling with stunnel(8) on Unix there is a setting + 'Use stunnel EXEC mode' (experimental) that will try to exec(2) + stunnel instead of using a listening socket. This will require + using the specially modified vncviewer unix viewer provided + by SSVNC. If this mode proves stable it will become the default. + + 2) For SSL tunnelling with stunnel(8) on Unix there is a setting + 'Use stunnel IDENT check' (experimental) to limit socket + connections to be from you (this assumes the untrusted local + user has not become root on your workstation and has modified + your local IDENT check service; if he has you have much bigger + problems to worry about...) + + There is also one simple LD_PRELOAD trick for SSH to limit the number + of accepted port redirection connections. This makes the window of + time the untrusted local user can connect to the tunnel much smaller. + Enable it via Options -> Advanced -> "SSH Local Port Protections". + You will need to have the lim_accept.so file in your SSVNC package. + + The main message is to 'Watch your Back' when you connect via the + SSVNC tunnels and there are users you don't trust on your workstation. + The same applies to ANY use of SSH '-L' port redirections or outgoing + stunnel SSL redirection services. + + SSH: Click on "Use SSH" if you want to use an *SSH* tunnel instead of SSL @@ -479,7 +560,7 @@ proc help {} { VNC Host:Display username@somehost.com:2 Remote SSH Command: x11vnc -find -rfbport 5902 -nopw - See the the Tip below (11) for using x11vnc PORT=NNNN feature (or + See the Tip below (11) for using x11vnc PORT=NNNN feature (or vncserver(1) output) to not need to specify the VNC display number or the x11vnc -rfbport option. @@ -665,6 +746,9 @@ proc help {} { the VNC server acts as a SSL *client* and so requires the Viewer end to have an SSL cert, etc. + Note that in Listening mode you must supply a MyCert or use the + "listen.pem" one you are prompted to create. + Set REPEATER_FORCE=1 in the Host:Display (hit Enter, and then clear it) to force SSVNC to try to a forward connection in this situation. @@ -694,6 +778,48 @@ proc help {} { x11vnc -ssl SAVE + UltraVNC Single Click: + + UltraVNC has Single Click (SC) Windows VNC servers that allow naive + users to get them running very easily (a EXE download and a few + mouse clicks). See http://sc.uvnc.com/ for details on how to create + these binaries. + + One important point for SC III binary creation: do NOT include + "-id N" in the helpdesk.txt config file. This is because the Ultra + VNC repeater is not used. Use something like: + + [HOST] + Internet Support XYZ + -sslproxy -connect xx.xx.xx.xx:5500 -noregistry + + + The Unix SSVNC vncviewer supports the both the unencrypted "SC I" + mode and the SSL encrypted "SC III" mode. For both cases SSVNC + must be run in Listening mode (Options -> Reverse VNC Connection) + + For SC I, enable Reverse VNC Connection and put Vnc://0 in the + VNC Host:Display (use a different number if you are not using + the default listening port 5500). Then click on the "Listen" + button and finally have the user run your Single Click I EXE. + + For SC III, enable Reverse VNC Connection and then UNSET "Verify + All Certs" (this is required). Let the VNC Host:Display be ":0" + (use a different number if you are not using the default listening + port 5500). Then click on the "Listen" button and finally have the + user run your Single Click III EXE. + + For SC III, you will also need to enable the setting in the + Options menu "UltraVNC Single Click III Bug", otherwise the + STUNNEL connection may drop after 2-15 minutes. + + Note that in Listening mode you MUST supply a MyCert or use the + "listen.pem" one you are prompted to create. + + Single Click II using the UltraVNC repeater should also work, but + has not been tested. + + SSL Certificates: If you want to use a SSL Certificate (PEM) file to authenticate @@ -766,7 +892,7 @@ proc help {} { A ShortCut for this is Ctrl-S as long as user@hostname is present in the entry box. - 3) If you use "KNOCK" for the "Remote SSH Command" (or int he display + 3) If you use "KNOCK" for the "Remote SSH Command" (or in the display line "user@hostname cmd=KNOCK") then only the port-knocking is performed. @@ -796,7 +922,7 @@ proc help {} { info. 7) On Unix to have SSVNC act as a general STUNNEL redirector (i.e. no - VNC), put the the desired host:port in VNC Host:Display (use a + VNC), put the desired host:port in VNC Host:Display (use a negative port value if it is to be less than 200), then go to Options -> Advanced -> Change VNC Viewer. Change the "viewer" command to be "xmessage OK" or "xmessage " (or sleep) where @@ -885,7 +1011,7 @@ proc help {} { before starting the viewer. The env. var. SSVNC_EXTRA_SLEEP also does this (and also Sleep: Option setting) On Mac, you can set DYLD_LIBRARY_PATH=... too. It should propagate down - the the viewer. + the viewer. 13) If you want this application to be SSH only, then supply the command line option "-ssh" or set the env. var SSVNC_SSH_ONLY=1. @@ -970,9 +1096,9 @@ proc help_certs {} { set msg { Description: - *IMPORTANT*: Only with SSL Certificate verification (either manually or via a - Certificate Authority certificate) can Man-In-The-Middle attacks be prevented. - Otherwise, only passive network sniffing attacks are prevented. + ***IMPORTANT***: Only with SSL Certificate verification (either manually or + via a Certificate Authority certificate) can Man-In-The-Middle attacks be + prevented. Otherwise, only passive network sniffing attacks are prevented. The SSL Certificate files described below may have been created externally (e.g. by x11vnc or openssl): you can import them via "Import Certificate". @@ -984,6 +1110,13 @@ proc help_certs {} { box description below, and then Connect. You will usually want to Save this association in a VNC Server profile for the next time you connect. + Expiration: + + SSL Certificates will Expire after a certain period (usually 1-2 years; + if you create a cert with this tool you can set it to any length you want). + So if for a particular Cert you find you can no longer connect, check the + STUNNEL log output to see if the cert has expired. Then create a new one. + Fetch Cert: You can also retrieve and view the VNC Server's Cert via the "Fetch Cert" @@ -1081,7 +1214,17 @@ proc help_certs {} { This is because of the way OpenSSL must use hash-based filenames in Cert dirs. The file will have a "full filename:" line indicating the fingerprint and - hostname associated with it. Be sure to remove both files. + hostname associated with it. Be sure to remove both files. The Delete Certs + dialog should automatically find the matching one for you and prompt you to + remove it as well. + + + Deleting Certificates: + + To delete a Certificate+private_key pair click on "Delete Certificate" + and select one in the menu. You will be prompted to remove it, + and also any corresponding .pem or .crt file. For "ACCEPTED_CERTS" + it will find the matching "HASH" file and prompt you to remove that too. Notes: @@ -1273,7 +1416,7 @@ set msg { x11vnc has an experiment Client-Side caching scheme "-ncache n" that can give nice speedups. But there are some drawbacks - because the the cache-region is visible and uses much RAM. + because the cache-region is visible and uses much RAM. http://www.karlrunge.com/x11vnc/#faq-client-caching X11VNC Options: @@ -1550,11 +1693,24 @@ set msg { Then a VNC server should establish a reverse connection to that port on this machine (e.g. -connect this-machine:5500) - SSL certificates will be verified, however you won't be - prompted about unrecognized ones; rather, you must set - up the correct Server certificate (e.g. by importing). + Server SSL certificates will be verified, however you WILL + NOTE be prompted about unrecognized ones; rather, you MUST + set up the correct Server certificate (e.g. by importing). prior to any connections. + If the connection is failing in Reverse VNC (listening) mode, + check the STUNNEL log output to see if STUNNEL is unable to + authenticate the VNC Server. If you want to allow in a + reverse connection with NO Server authentication, unset the + 'Verify All Certs' option. + + When listening in SSL, you will ALSO need to specify YOUR + OWN SSL cert, "MyCert", or otherwise let the GUI prompt you + to create a "listen.pem" and use that. + + The "listen.pem" will be reused in later SSL Listening + connections unless you specify a different one with MyCert. + For reverse connections in SSH or SSH + SSL modes it is a little trickier. The SSH tunnel (with -R tunnel) must be established and remain up waiting for reverse connections. @@ -1590,6 +1746,32 @@ set msg { unless it is a double proxy where the 2nd host is the machine with the VNC server. + UltraVNC Single Click III Bug: + + The UltraVNC Single Click III (SSL) server works with SSVNC; + it makes a reverse connection to it via an SSL tunnel: + + http://www.uvnc.com/pchelpware/SCIII/index.html + + Unfortunately the SSL implementation used by UltraVNC SC III + is incompatible with OpenSSL in that the connection will be + dropped after 2-15 minutes due to an unexpected packet. + + However this can be worked around in STUNNEL by setting + configution item 'options = ALL'. Enabling 'UltraVNC Single + Click III Bug' passes this setting to STUNNEL. + + On Windows 'options = ALL' is used by default for stunnel. + On Unix and MacOSX you will need to select this option. + + Setting this option may provide a workaround for other SSL + VNC servers. + + BTW, you can set the environment variable STUNNEL_EXTRA_OPTS_USER + to add any lines to the STUNNEL global config that you want to. + See the stunnel(8) man page for more details. + + View Only: Have VNC Viewer ignore mouse and keyboard input. @@ -2041,16 +2223,19 @@ proc set_defaults {} { global choose_ncache ts_ncache choose_multisession ts_multisession global ts_mode ts_desktop_size ts_desktop_depth choose_desktop_geom global additional_port_redirs additional_port_redirs_list + global stunnel_local_protection stunnel_local_protection_type ssh_local_protection multiple_listen global sound_daemon_remote_cmd sound_daemon_remote_port sound_daemon_kill sound_daemon_restart global sound_daemon_local_cmd sound_daemon_local_port sound_daemon_local_kill sound_daemon_x11vnc sound_daemon_local_start global smb_su_mode smb_mount_list global use_port_knocking port_knocking_list global ycrop_string extra_sleep use_listen use_unixpw use_x11vnc_find unixpw_username + global use_uvnc_ssl_bug global include_list set defs(use_viewonly) 0 set defs(use_listen) 0 + set defs(use_uvnc_ssl_bug) 0 set defs(use_unixpw) 0 set defs(unixpw_username) "" set defs(use_x11vnc_find) 0 @@ -2107,6 +2292,11 @@ proc set_defaults {} { set defs(additional_port_redirs) 0 set defs(additional_port_redirs_list) "" + set defs(stunnel_local_protection) 0 + set defs(stunnel_local_protection_type) "none" + set defs(ssh_local_protection) 0 + set defs(multiple_listen) 0 + set defs(cups_local_server) "" set defs(cups_remote_port) "" set defs(cups_local_smb_server) "" @@ -2168,7 +2358,7 @@ proc do_viewer_windows {n} { global use_alpha use_grab use_ssh use_sshssl use_viewonly use_fullscreen use_bgr233 global use_nojpeg use_raise_on_beep use_compresslevel use_quality global change_vncviewer change_vncviewer_path vncviewer_realvnc4 - global use_listen env + global use_listen use_uvnc_ssl_bug env set cmd "vncviewer" if {$change_vncviewer && $change_vncviewer_path != ""} { @@ -2297,7 +2487,8 @@ proc do_viewer_windows {n} { } } else { if [regexp {^[0-9][0-9]*$} $n] { - append cmd " localhost:$n" + global win_localhost + append cmd " $win_localhost:$n" } else { append cmd " $n" } @@ -2358,6 +2549,21 @@ proc get_ipconfig {} { return $ip } +proc read_file {file} { + set str "" + if [file exists $file] { + set fh "" + catch {set fh [open $file "r"]} + if {$fh != ""} { + while {[gets $fh line] > -1} { + append str "$line\n" + } + close $fh + } + } + return $str +} + proc guess_nat_ip {} { global save_nat last_save_nat set s "" @@ -2465,8 +2671,22 @@ proc windows_start_sound_daemon {file} { after 1500 } -proc windows_stop_sound_daemon {} { +proc winkill {pid} { global is_win9x + + if {$pid == ""} { + return + } + if {! $is_win9x} { + catch {exec tskill.exe $pid} + after 100 + catch {exec taskkill.exe /PID $pid} + after 100 + } + catch {exec w98/kill.exe /f $pid} +} + +proc windows_stop_sound_daemon {} { global use_sound sound_daemon_local_cmd sound_daemon_local_start set cmd [string trim $sound_daemon_local_cmd] @@ -2492,11 +2712,7 @@ proc windows_stop_sound_daemon {} { set count 0 foreach pid [array names pids] { mesg "Stopping SOUND pid: $pid" - if {$is_win9x} { - catch {exec w98/kill.exe /f $pid} - } else { - catch {exec tskill.exe $pid} - } + winkill $pid if {$count == 0} { after 1200 } else { @@ -2578,7 +2794,7 @@ proc launch_windows_ssh {hp file n} { global is_win9x env global use_sshssl use_ssh putty_pw global port_knocking_list - global use_listen listening_name + global use_listen use_uvnc_ssl_bug listening_name global ts_only global debug_netstat @@ -2586,7 +2802,9 @@ proc launch_windows_ssh {hp file n} { set proxy [get_ssh_proxy $hp] set sshcmd [get_ssh_cmd $hp] - set vnc_host "localhost" + global win_localhost + + set vnc_host $win_localhost set vnc_disp $hpnew regsub {^.*:} $vnc_disp "" vnc_disp @@ -2595,13 +2813,13 @@ proc launch_windows_ssh {hp file n} { if {$proxy == ""} { if {[regexp {^([^:]*):([0-9][0-9]*)$} $hpnew mv sshhst sshpt]} { set proxy "$sshhst:$sshpt" - set hpnew "localhost" + set hpnew $win_localhost } } else { if {![regexp {,} $proxy]} { - if {$hpnew != "localhost"} { + if {$hpnew != $win_localhost} { set proxy "$proxy,$hpnew" - set hpnew "localhost" + set hpnew $win_localhost } } } @@ -2718,12 +2936,12 @@ proc launch_windows_ssh {hp file n} { unset -nocomplain env(SSVNC_DEST) if {$sproxy1 == ""} { - set proxy "localhost:$port2" + set proxy "$win_localhost:$port2" if [regexp {^(.*)@} $ssh_host mv u] { set proxy "$u@$proxy" } } else { - set proxy "${sproxy1_user}localhost:$port2" + set proxy "${sproxy1_user}$win_localhost:$port2" } if {$sproxy_rest != ""} { set proxy "$proxy,$sproxy_rest" @@ -2767,7 +2985,7 @@ proc launch_windows_ssh {hp file n} { } set double_ssh "-L $p_port:$ssh_host2:$ssh_port2 -P $ssh_port1 $u1$ssh_host1" - set proxy_use "${u2}localhost:$p_port" + set proxy_use "${u2}$win_localhost:$p_port" } else { # user1@gateway:port1 @@ -2785,7 +3003,7 @@ proc launch_windows_ssh {hp file n} { set vnc_host $hpnew regsub {:.*$} $vnc_host "" vnc_host if {$vnc_host == ""} { - set vnc_host "localhost" + set vnc_host $win_localhost } } @@ -2985,7 +3203,7 @@ proc launch_windows_ssh {hp file n} { } if {$vnc_host == ""} { - set vnc_host "localhost" + set vnc_host $win_localhost } regsub {^.*@} $vnc_host "" vnc_host @@ -3460,15 +3678,15 @@ proc unix_terminal_cmd {{geometry "+100+100"} {title "xterm-command"} {cmd "echo } if {$bg} { if {$xrm1 == ""} { - exec xterm -geometry "$geometry" -title "$title" -e sh -c "$cmd" 2>@stdout & + exec xterm -sb -sl 2000 -geometry "$geometry" -title "$title" -e sh -c "$cmd" 2>@stdout & } else { - exec xterm -geometry "$geometry" -title "$title" -xrm "$xrm1" -xrm "$xrm2" -xrm "$xrm3" -e sh -c "$cmd" 2>@stdout & + exec xterm -sb -sl 2000 -geometry "$geometry" -title "$title" -xrm "$xrm1" -xrm "$xrm2" -xrm "$xrm3" -e sh -c "$cmd" 2>@stdout & } } else { if {$xrm1 == ""} { - exec xterm -geometry "$geometry" -title "$title" -e sh -c "$cmd" 2>@stdout + exec xterm -sb -sl 2000 -geometry "$geometry" -title "$title" -e sh -c "$cmd" 2>@stdout } else { - exec xterm -geometry "$geometry" -title "$title" -xrm "$xrm1" -xrm "$xrm2" -xrm "$xrm3" -e sh -c "$cmd" 2>@stdout + exec xterm -sb -sl 2000 -geometry "$geometry" -title "$title" -xrm "$xrm1" -xrm "$xrm2" -xrm "$xrm3" -e sh -c "$cmd" 2>@stdout } } } @@ -3848,9 +4066,11 @@ proc fetch_cert_windows {hp} { set list [split $hpnew ":"] + global win_localhost + set host [lindex $list 0] if {$host == ""} { - set host "localhost" + set host $win_localhost } if [regexp {^.*@} $host match] { @@ -3897,7 +4117,7 @@ proc fetch_cert_windows {hp} { set env(SSVNC_LISTEN) $port2 set env(SSVNC_DEST) "$host:$port" - set host localhost + set host $win_localhost set port $port2 mesg "Starting TCP helper on port $port2 ..." after 600 @@ -3956,14 +4176,7 @@ proc fetch_cert_windows {hp} { } } foreach pid $pids { - global is_win9x - if {$pid == ""} { - ; - } elseif {$is_win9x} { - catch {exec w98/kill.exe /f $pid} - } else { - catch {exec tskill.exe $pid} - } + winkill $pid } catch {close $ph} catch {file delete $tin $tou} @@ -4001,15 +4214,8 @@ if {1} { break } } - global is_win9x foreach pid $pids { - if {$pid == ""} { - ; - } elseif {$is_win9x} { - catch {exec w98/kill.exe /f $pid} - } else { - catch {exec tskill.exe $pid} - } + winkill $pid } after 500 set ph "" @@ -4183,14 +4389,15 @@ proc check_accepted_certs {} { sent to you by the server administrator). - Should this certificate be saved in the accepted certs directory and - then used to SSL authenticate VNC servers? + Do you want this certificate to be saved in the accepted certs directory + and then used to SSL authenticate VNC servers? By clicking 'Inspect and maybe Save Cert' you will be given the opportunity to inspect the certificate before deciding to save it or not. - Choose 'Ignore Cert for One Connection' to connect one time to the - server and not require ANY certificate verification. + Choose 'Ignore Cert for One Connection' to connect a single time to the + server with NO certificate verification. You will see this dialog again + the next time you connect to the same server. " if {$oth == 0} { @@ -4450,6 +4657,59 @@ proc init_unixpw {hp} { } } +proc check_for_listen_ssl_cert {} { + global mycert use_listen use_ssh + if {! $use_listen} { + return 1 + } + if {$use_ssh} { + return 1 + } + if {$mycert != ""} { + return 1 + } + + set name [get_idir_certs ""] + set name "$name/listen.pem" + if {[file exists $name]} { + set mycert $name + mesg "Using Listen Cert: $name" + after 1000 + return 1 + } + + set title "SSL Listen requires MyCert"; + set msg "In SSL Listen mode a cert+key is required, but you have not specified 'MyCert'.\n\nCreate a cert+key 'listen' now?" + set reply [tk_messageBox -type okcancel -icon warning -message $msg -title $msg] + if {$reply == "cancel"} { + return 0 + } + create_cert $name + tkwait window .ccrt + if {[file exists $name]} { + set mycert $name + mesg "Using Listen Cert: $name" + after 1000 + return 1 + } + return 0 +} + +proc reset_stunnel_extra_opts {} { + global stunnel_extra_opts0 stunnel_extra_svc_opts0 env + global ssvnc_multiple_listen0 + if {$stunnel_extra_opts0 != "none"} { + set env(STUNNEL_EXTRA_OPTS) $stunnel_extra_opts0 + } + if {$stunnel_extra_svc_opts0 != "none"} { + set env(STUNNEL_EXTRA_SVC_OPTS) $stunnel_extra_svc_opts0 + } + set env(SSVNC_LIM_ACCEPT_PRELOAD) "" + if {$ssvnc_multiple_listen0 != "none"} { + set env(SSVNC_MULTIPLE_LISTEN) $ssvnc_multiple_listen0 + } +} + proc launch_unix {hp} { global smb_redir_0 smb_mounts env global vncauth_passwd use_unixpw unixpw_username unixpw_passwd @@ -4493,6 +4753,69 @@ proc launch_unix {hp} { } } + if {! $do_direct} { + if {! [check_for_listen_ssl_cert]} { + return + } + } + + global stunnel_extra_opts0 stunnel_extra_svc_opts0 + set stunnel_extra_opts0 "" + set stunnel_extra_svc_opts0 "" + global ssvnc_multiple_listen0 + set ssvnc_multiple_listen0 "" + + if {$use_uvnc_ssl_bug && ! $use_ssh} { + if [info exists env(STUNNEL_EXTRA_OPTS)] { + set stunnel_extra_opts0 $env(STUNNEL_EXTRA_OPTS) + set env(STUNNEL_EXTRA_OPTS) "$env(STUNNEL_EXTRA_OPTS)\noptions = ALL" + } else { + set env(STUNNEL_EXTRA_OPTS) "options = ALL" + } + } + if {$stunnel_local_protection && ! $use_listen} { + if {$stunnel_local_protection_type == "ident"} { + set user "" + if {[info exists env(USER)]} { + set user $env(USER) + } elseif {[info exists env(LOGNAME)]} { + set user $env(USER) + } + if {$user != ""} { + if [info exists env(STUNNEL_EXTRA_SVC_OPTS)] { + set stunnel_extra_svc_opts0 $env(STUNNEL_EXTRA_SVC_OPTS) + set env(STUNNEL_EXTRA_SVC_OPTS) "$env(STUNNEL_EXTRA_SVC_OPTS)\nident = $user" + } else { + set env(STUNNEL_EXTRA_SVC_OPTS) "ident = $user" + } + } + } elseif {$stunnel_local_protection_type == "exec"} { + if [info exists env(STUNNEL_EXTRA_SVC_OPTS)] { + set stunnel_extra_svc_opts0 $env(STUNNEL_EXTRA_SVC_OPTS) + set env(STUNNEL_EXTRA_SVC_OPTS) "$env(STUNNEL_EXTRA_SVC_OPTS)\n#stunnel-exec" + } else { + set env(STUNNEL_EXTRA_SVC_OPTS) "#stunnel-exec" + } + } + } + if {$ssh_local_protection} { + if {![info exists env(LIM_ACCEPT)]} { + set env(LIM_ACCEPT) 1 + } + if {![info exists env(LIM_ACCEPT_TIME)]} { + set env(LIM_ACCEPT_TIME) 15 + } + set env(SSVNC_LIM_ACCEPT_PRELOAD) "lim_accept.so" + mesg "SSH LIM_ACCEPT($env(LIM_ACCEPT),$env(LIM_ACCEPT_TIME)): lim_accept.so" + after 1000 + } + if {$multiple_listen && $use_listen} { + if [info exists env(SSVNC_MULTIPLE_LISTEN)] { + set ssvnc_multiple_listen0 $env(SSVNC_MULTIPLE_LISTEN) + } + set env(SSVNC_MULTIPLE_LISTEN) "1" + } + if {$use_ssh || $use_sshssl} { if {$skip_ssh} { set cmd "ss_vncviewer" @@ -4512,6 +4835,9 @@ proc launch_unix {hp} { if {$use_listen} { set cmd "$cmd -listen" } + if {$ssh_local_protection} { + regsub {ss_vncviewer} $cmd "ssvnc_cmd" cmd + } set hpnew [get_ssh_hp $hp] set proxy [get_ssh_proxy $hp] set sshcmd [get_ssh_cmd $hp] @@ -4653,6 +4979,7 @@ proc launch_unix {hp} { } if {! $did_port_knock} { if {! [do_port_knock $pk_hp start]} { + reset_stunnel_extra_opts return } set did_port_knock 1 @@ -4671,6 +4998,7 @@ proc launch_unix {hp} { set env(SS_VNCVIEWER_SSH_CMD) "" set env(SS_VNCVIEWER_SSH_ONLY) "" set env(SS_VNCVIEWER_USE_C) "" + reset_stunnel_extra_opts return } } else { @@ -4679,6 +5007,7 @@ proc launch_unix {hp} { set proxy [get_ssh_proxy $hp] if {! [repeater_proxy_check $proxy]} { + reset_stunnel_extra_opts return } @@ -4693,6 +5022,7 @@ proc launch_unix {hp} { global skip_verify_accepted_certs set skip_verify_accepted_certs 0 if {! [check_accepted_certs]} { + reset_stunnel_extra_opts return } if {! $skip_verify_accepted_certs} { @@ -4763,6 +5093,7 @@ proc launch_unix {hp} { catch {destroy .c} mesg "file still exists: $tmp" bell + reset_stunnel_extra_opts return } catch {set fh [open $tmp "w"]} @@ -4771,6 +5102,7 @@ proc launch_unix {hp} { catch {destroy .c} mesg "cannot create: $tmp" bell + reset_stunnel_extra_opts return } puts $fh "#!/bin/sh" @@ -4953,6 +5285,7 @@ proc launch_unix {hp} { if {! [do_port_knock $pk_hp start]} { wm deiconify . update + reset_stunnel_extra_opts return } set did_port_knock 1 @@ -5034,20 +5367,16 @@ proc launch_unix {hp} { do_port_knock $pk_hp finish } + reset_stunnel_extra_opts + fini_unixpw } proc kill_stunnel {pids} { - global is_win9x - set count 0 foreach pid $pids { mesg "killing STUNNEL pid: $pid" - if {$is_win9x} { - catch {exec w98/kill.exe /f $pid} - } else { - catch {exec tskill.exe $pid} - } + winkill $pid if {$count == 0} { after 1200 } else { @@ -5259,7 +5588,7 @@ proc launch {{hp ""}} { global mycert svcert crtdir global pids_before pids_after pids_new global env - global use_ssl use_ssh use_sshssl use_listen + global use_ssl use_ssh use_sshssl use_listen use_uvnc_ssl_bug global vncdisplay set debug 0 @@ -5553,9 +5882,11 @@ proc launch {{hp ""}} { set list [split $hp ":"] + global win_localhost + set host [lindex $list 0] if {$host == ""} { - set host "localhost" + set host $win_localhost } if [regexp {^.*@} $host match] { @@ -5594,7 +5925,7 @@ proc launch {{hp ""}} { after 2000 } if {$use_listen} { - set env(SSVNC_REVERSE) "localhost:$port" + set env(SSVNC_REVERSE) "$win_localhost:$port" } else { set env(SSVNC_LISTEN) [expr "$n2 + 5900"] } @@ -5607,6 +5938,12 @@ proc launch {{hp ""}} { after 1000 } + if {$use_listen && $mycert == ""} { + if {! [check_for_listen_ssl_cert]} { + return; + } + } + set fail 0 set fh [open $file "w"] @@ -5616,7 +5953,11 @@ proc launch {{hp ""}} { } else { puts $fh "client = yes" } + # WRT, UltraVNC Single Click III Bug: + # Wow, on Windows we've been using 'options = ALL' + # all along! Duh. OK keep it... puts $fh "options = ALL" + puts $fh "taskbar = yes" puts $fh "RNDbytes = 2048" puts $fh "RNDfile = bananarand.bin" @@ -5631,12 +5972,10 @@ proc launch {{hp ""}} { } puts $fh "cert = $mycert" } elseif {$use_listen} { - set dummy "dummy.pem" - set dh [open $dummy "w"] - puts $dh [dummy_cert] - close $dh - puts $fh "cert = $dummy" + # see above, this should not happen. + puts $fh "cert = _nocert_" } + if {$svcert != ""} { if {! [file exists $svcert]} { mesg "ServerCert does not exist: $svcert" @@ -5680,11 +6019,11 @@ proc launch {{hp ""}} { set port2 "" if {! $use_listen} { set port2 [expr "$n + 5900"] - puts $fh "accept = localhost:$port2" + puts $fh "accept = $win_localhost:$port2" if {$use_sshssl || $proxy != ""} { set port [expr "$n2 + 5900"] - puts $fh "connect = localhost:$port" + puts $fh "connect = $win_localhost:$port" } else { puts $fh "connect = $host:$port" } @@ -5692,8 +6031,8 @@ proc launch {{hp ""}} { set port2 [expr "$n + 5500"] set hloc "" if {$use_ssh} { - set hloc "localhost:" - set listening_name "localhost:$port (on remote SSH side)" + set hloc "$win_localhost:" + set listening_name "$win_localhost:$port (on remote SSH side)" } else { set hn [get_hostname] if {$hn == ""} { @@ -5702,7 +6041,7 @@ proc launch {{hp ""}} { set listening_name "$hn:$port (or nn.nn.nn.nn:$port, etc.)" } puts $fh "accept = $hloc$port" - puts $fh "connect = localhost:$port2" + puts $fh "connect = $win_localhost:$port2" } puts $fh "delay = no" @@ -5805,9 +6144,11 @@ proc direct_connect_windows {{hp ""}} { set list [split $hp ":"] + global win_localhost + set host [lindex $list 0] if {$host == ""} { - set host "localhost" + set host $win_localhost } if [regexp {^.*@} $host match] { @@ -5852,7 +6193,7 @@ proc direct_connect_windows {{hp ""}} { set env(SSVNC_DEST) "$host:$port" set port [expr $n2 + 5900] - set host "localhost" + set host $win_localhost } set fail 0 @@ -5974,6 +6315,60 @@ proc get_idir_certs {str} { return $idir } +proc delete_cert {{parent "."}} { + set idir [get_idir_certs ""] + set f "" + unix_dialog_resize $parent + if {$idir != ""} { + set f [tk_getOpenFile -parent $parent -initialdir $idir] + } else { + set f [tk_getOpenFile -parent $parent] + } + if {$f != "" && [file exists $f]} { + set reply [tk_messageBox -parent $parent -type yesno -icon question -title "Delete Cert" -message "Delete $f"] + if {$reply == "yes"} { + global mycert svcert + set f_text [read_file $f] + set f2 "" + catch {file delete $f} + if {$f == $mycert} { set mycert "" } + if {$f == $svcert} { set svcert "" } + if [regexp {\.crt$} $f] { + regsub {\.crt$} $f ".pem" f2 + } elseif [regexp {\.pem$} $f] { + regsub {\.pem$} $f ".crt" f2 + } + if {$f2 != "" && [file exists $f2]} { + set reply [tk_messageBox -parent $parent -type yesno -icon question -title "Delete Cert" -message "Delete $f2"] + if {$reply == "yes"} { + catch {file delete $f2} + if {$f2 == $mycert} { set mycert "" } + if {$f2 == $svcert} { set svcert "" } + } + } + set dir [file dirname $f] + if {$f_text != "" && [regexp {accepted$} $dir]} { + foreach crt [glob -nocomplain -directory $dir {*.crt} {*.pem} {*.[0-9]}] { + #puts "try $crt" + set c_text [read_file $crt] + if {$c_text == ""} { + continue + } + if {$c_text != $f_text} { + continue + } + set reply [tk_messageBox -parent $parent -type yesno -icon question -title "Delete Identical Cert" -message "Delete Identical $crt"] + if {$reply == "yes"} { + catch {file delete $crt} + } + } + } + } + } + catch {wm deiconify .c} + update +} + proc set_mycert {{parent "."}} { global mycert set idir [get_idir_certs $mycert] @@ -5989,10 +6384,9 @@ proc set_mycert {{parent "."}} { } catch {wm deiconify .c} v_mycert - update + update } - proc show_cert {crt} { if {$crt == ""} { bell @@ -6445,7 +6839,7 @@ emailAddress_max = 64 } } -proc create_cert {} { +proc create_cert {{name ""}} { toplev .ccrt wm title .ccrt "Create SSL Certificate" @@ -6545,7 +6939,7 @@ proc create_cert {} { set ccert(OUN) "Product Development" set ccert(CN) "www.nowhere.none" set ccert(EM) "admin@nowhere.none" - set ccert(DAYS) "365" + set ccert(DAYS) "730" set ccert(FILE) "" } @@ -6561,8 +6955,14 @@ proc create_cert {} { set tcert(EM) "Email Address:" set tcert(DAYS) "Days until expiration:" - if {$ccert(FILE) == ""} { - set idir [get_idir_certs ""] + set idir [get_idir_certs ""] + if {$name != ""} { + if {[regexp {/} $name] || [regexp {\.pem$} $name] || [regexp {\.crt$} $name]} { + set ccert(FILE) $name + } else { + set ccert(FILE) "$idir/$name.pem" + } + } elseif {$ccert(FILE) == ""} { set ccert(FILE) "$idir/vnccert.pem" } @@ -6594,6 +6994,9 @@ proc create_cert {} { entry $w.e -width $ew -textvariable ccert(FILE) button $w.b -text "Browse..." -command {set_createcert_file; catch {raise .ccrt}} + if {$name != ""} { + $w.b configure -state disabled + } pack $w.e -side right pack $w.b -side right @@ -7129,6 +7532,7 @@ proc getcerts {} { button .c.create -text "Create Certificate ..." -command {create_cert} button .c.import -text "Import Certificate ..." -command {import_cert} + button .c.delete -text "Delete Certificate ..." -command {delete_cert} frame .c.b button .c.b.done -text "Done" -command {catch {destroy .c}} @@ -7156,7 +7560,7 @@ proc getcerts {} { v_svcert } - pack .c.mycert .c.svcert .c.crtdir .c.create .c.import .c.b -side top -fill x + pack .c.mycert .c.svcert .c.crtdir .c.create .c.import .c.delete .c.b -side top -fill x center_win .c wm resizable .c 1 0 @@ -7531,62 +7935,6 @@ proc sync_use_ssl_ssh {} { } } -proc dummy_cert {} { - set str { ------BEGIN RSA PRIVATE KEY----- -MIIEowIBAAKCAQEAvkfXxb0wcxgrjV2ziFikjII+ze8iKcTBt47L0GM/c21efelN -+zZpJUUXLu4zz8Ryq8Q+sQgfNy7uTOpN9bUUaOk1TnD7gaDQnQWiNHmqbW2kL+DS -OKngJVPo9dETAS8hf7+D1e1DBZxjTc1a4RQqWJixwpYj99ixWzu8VC2m/xXsjvOs -jp4+DLBB490nbkwvstmhmiWm1CmI5O5xOkgioVNQqHvQMdVKOSz9PpbjvZiRX1Uo -qoMrk+2NOqwP90TB35yPASXb9zXKpO7DLhkube+yYGf+yk46aD707L07Eb7cosFP -S84vNZ9gX7rQ0UOwm5rYA/oZTBskgaqhtIzkLwIDAQABAoIBAD4ot/sXt5kRn0Ca -CIkU9AQWlC+v28grR2EQW9JiaZrqcoDNUzUqbCTJsi4ZkIFh2lf0TsqELbZYNW6Y -6AjJM7al4E0UqYSKJTv2WCuuRxdiRs2BMwthqyBmjeanev7bB6V0ybt7u3Y8xU/o -MrTuYnr4vrEjXPKdLirwk7AoDbKsRXHSIiHEIBOq1+dUQ32t36ukdnnza4wKDLZc -PKHiCdCk/wOGhuDlxD6RspqUAlRnJ8/aEhrgWxadFXw1hRhRsf/v1shtB0T3DmTe -Jchjwyiw9mryb9JZAcKxW+fUc4EVvj6VdQGqYInQJY5Yxm5JAlVQUJicuuJEvn6A -rj5osQECgYEA552CaHpUiFlB4HGkjaH00kL+f0+gRF4PANCPk6X3UPDVYzKnzmuu -yDvIdEETGFWBwoztUrOOKqVvPEQ+kBa2+DWWYaERZLtg2cI5byfDJxQ3ldzilS3J -1S3WgCojqcsG/hlxoQJ1dZFanUy/QhUZ0B+wlC+Zp1Q8AyuGQvhHp68CgYEA0lBI -eqq2GGCdJuNHMPFbi8Q0BnX55LW5C1hWjhuYiEkb3hOaIJuJrqvayBlhcQa2cGqp -uP34e9UCfoeLgmoCQ0b4KpL2NGov/mL4i8bMgog4hcoYuIi3qxN18vVR14VKEh4U -RLk0igAYPU+IK2QByaQlBo9OSaKkcfm7U1/pK4ECgYAxr6VpGk0GDvfF2Tsusv6d -GIgV8ZP09qSLTTJvvxvF/lQYeqZq7sjI5aJD5i3de4JhpO/IXQJzfZfWOuGc8XKA -3qYK/Y2IqXXGYRcHFGWV/Y1LFd55mCADHlk0l1WdOBOg8P5iRu/Br9PbiLpCx9oI -vrOXpnp03eod1/luZmqguwKBgQCWFRSj9Q7ddpSvG6HCG3ro0qsNsUMTI1tZ7UBX -SPogx4tLf1GN03D9ZUZLZVFUByZKMtPLX/Hi7K9K/A9ikaPrvsl6GEX6QYzeTGJx -3Pw0amFrmDzr8ySewNR6/PXahxPEuhJcuI31rPufRRI3ZLah3rFNbRbBFX+klkJH -zTnoAQKBgDbUK/aQFGduSy7WUT7LlM3UlGxJ2sA90TQh4JRQwzur0ACN5GdYZkqM -YBts4sBJVwwJoxD9OpbvKu3uKCt41BSj0/KyoBzjT44S2io2tj1syujtlVUsyyBy -/ca0A7WBB8lD1D7QMIhYUm2O9kYtSCLlUTHt5leqGaRG38DqlX36 ------END RSA PRIVATE KEY----- ------BEGIN CERTIFICATE----- -MIIDzDCCArQCCQDSzxzxqhyqLzANBgkqhkiG9w0BAQQFADCBpzELMAkGA1UEBhMC -VVMxFjAUBgNVBAgTDU1hc3NhY2h1c2V0dHMxDzANBgNVBAcTBkJvc3RvbjETMBEG -A1UEChMKTXkgQ29tcGFueTEcMBoGA1UECxMTUHJvZHVjdCBEZXZlbG9wbWVudDEZ -MBcGA1UEAxMQd3d3Lm5vd2hlcmUubm9uZTEhMB8GCSqGSIb3DQEJARYSYWRtaW5A -bm93aGVyZS5ub25lMB4XDTA3MDMyMzE4MDc0NVoXDTI2MDUyMjE4MDc0NVowgacx -CzAJBgNVBAYTAlVTMRYwFAYDVQQIEw1NYXNzYWNodXNldHRzMQ8wDQYDVQQHEwZC -b3N0b24xEzARBgNVBAoTCk15IENvbXBhbnkxHDAaBgNVBAsTE1Byb2R1Y3QgRGV2 -ZWxvcG1lbnQxGTAXBgNVBAMTEHd3dy5ub3doZXJlLm5vbmUxITAfBgkqhkiG9w0B -CQEWEmFkbWluQG5vd2hlcmUubm9uZTCCASIwDQYJKoZIhvcNAQEBBQADggEPADCC -AQoCggEBAL5H18W9MHMYK41ds4hYpIyCPs3vIinEwbeOy9BjP3NtXn3pTfs2aSVF -Fy7uM8/EcqvEPrEIHzcu7kzqTfW1FGjpNU5w+4Gg0J0FojR5qm1tpC/g0jip4CVT -6PXREwEvIX+/g9XtQwWcY03NWuEUKliYscKWI/fYsVs7vFQtpv8V7I7zrI6ePgyw -QePdJ25ML7LZoZolptQpiOTucTpIIqFTUKh70DHVSjks/T6W472YkV9VKKqDK5Pt -jTqsD/dEwd+cjwEl2/c1yqTuwy4ZLm3vsmBn/spOOmg+9Oy9OxG+3KLBT0vOLzWf -YF+60NFDsJua2AP6GUwbJIGqobSM5C8CAwEAATANBgkqhkiG9w0BAQQFAAOCAQEA -vGomHEp6TVU83X2EBUgnbOhzKJ9u3fOI/Uf5L7p//Vxqow7OR1cguzh/YEzmXOIL -ilMVnzX9nj/bvcLAuqEP7MR1A8f4+E807p/L/Sf49BiCcwQq5I966sGKYXjkve+T -2GTBNwMSq+5kLSf6QY8VZI+qnrAudEQMeJByQhTZZ0dH8Njeq8EGl9KUio+VWaiW -CQK6xJuAvAHqa06OjLmwu1fYD4GLGSrOIiRVkSXV8qLIUmzxdJaIRznkFWsrCEKR -wAH966SAOvd2s6yOHMvyDRIL7WHxfESB6rDHsdIW/yny1fBePjv473KrxyXtbz7I -dMw1yW09l+eEo4A7GzwOdw== ------END CERTIFICATE----- -} - return $str -} - proc save_profile {{parent "."}} { global is_windows uname global profdone @@ -7824,7 +8172,13 @@ proc get_sound_redir {} { if {$uname == "Darwin"} { set loc "127.0.0.1:$loc" } else { - set loc "localhost:$loc" + global is_windows + if {$is_windows} { + global win_localhost + set loc "$win_localhost:$loc" + } else { + set loc "localhost:$loc" + } } } set redir "$sound_daemon_remote_port:$loc" @@ -7899,7 +8253,11 @@ proc get_smb_redir {} { set lport 139 } } else { - set lhost localhost + global is_windows win_localhost + set lhost "localhost" + if {$is_windows} { + set lhost $win_localhost + } set lport 139 } } @@ -10172,13 +10530,26 @@ proc help_advanced_opts {} { server and through that mount SMB file shares from your local server. The remote machine must be Linux with smbmount installed. - Change vncviewer: specify a non-bundled VNC Viewer (e.g. - UltraVNC or RealVNC) to run instead of the bundled TightVNC Viewer. - - Extra Redirs: specify additional -L port:host:port and + Additional Port Redirs: specify additional -L port:host:port and -R port:host:port cmdline options for SSH to enable additional services. + SSH Local Port Protections: and LD_PRELOAD hack to limit the + number of SSH port redirections to 1 and within the first + 15 seconds. So there is a smaller window when the user can try + to use your tunnel compared to the duration of your session. + + STUNNEL Local Port Protections: Try to prevent Untrusted Local + Users (see the main Help panel) from using your STUNNEL tunnel + to connect to the remote VNC Server. + + Multiple LISTEN Connections: allow multiple VNC servers to + reverse connect at the same time and so display each of their + desktops on your screen at the same time. + + Change VNC Viewer: specify a non-bundled VNC Viewer (e.g. + UltraVNC or RealVNC) to run instead of the bundled TightVNC Viewer. + Port Knocking: for "closed port" services, first "knock" on the firewall ports in a certain way to open the door for SSH or SSL. The port can also be closed when the encrypted VNC connection @@ -10387,6 +10758,184 @@ proc port_redir_dialog {} { focus .redirs.path.e } +proc stunnel_sec_dialog {} { + global stunnel_local_protection + + toplev .stlsec + wm title .stlsec "STUNNEL Local Port Protections" + + global help_font uname + if {$uname == "Darwin"} { + scroll_text .stlsec.f 82 36 + } else { + scroll_text .stlsec.f 82 36 + } + + apply_bg .stlsec.f + + set msg { + See the discussion of "Untrusted Local Users" in the main 'Help' + panel for info about users who are able to log into the workstation + you run SSVNC on and might try to use your encrypted tunnel to gain + access to the remote VNC machine. + + For STUNNEL SSL tunnels (not SSH tunnels) we provide two options as extra + safeguards against untrusted local users. Both only apply to Unix/MacOSX. + Note that Both options are ignored in reverse connection (Listen) mode. + + 1) The first one 'Use stunnel EXEC mode' (it is mutually exclusive with + option 2). For this case the modified SSVNC Unix viewer must be + used: it execs the stunnel program instead of connecting to it via + TCP/IP. Thus there is no localhost listening port involved at all. + + This is the best solution for SSL stunnel tunnels, but is currently + experimental. If it works well it will become the default mechanism. + + 2) The second one 'Use stunnel IDENT check', uses the stunnel(8) + 'ident = username' to use the local identd daemon (IDENT RFC 1413 + http://www.ietf.org/rfc/rfc1413.txt) to check that the locally + connecting program (the SSVNC vncviewer) is being run by your userid. + See the stunnel(8) man page for details. + + Normally the IDENT check service cannot be trusted much when used + *remotely* (the remote host may be have installed a modified daemon). + However when using the IDENT check service *locally* it should be + reliable. If not, it means the local machine (where you run SSVNC) + has already been root compromised and you have a serious problem. + + Enabling 'Use stunnel IDENT check' requires a working identd on the + local machine. Often it is not installed or enabled (because it is not + deemed to be useful, etc). identd is usually run out of the inetd(8) + super-server. Even when installed and running it is often configured + incorrectly. On a Debian/lenny system we actually found that the + kernel module 'tcp_diag' needed to be loaded! ('modprobe tcp_diag') +} + .stlsec.f.t insert end $msg + + radiobutton .stlsec.ident -relief ridge -anchor w -variable stunnel_local_protection_type -value "ident" -text "Use stunnel IDENT check" + radiobutton .stlsec.exec -relief ridge -anchor w -variable stunnel_local_protection_type -value "exec" -text "Use stunnel EXEC mode" + + button .stlsec.cancel -text "Cancel" -command {set stunnel_local_protection 0; destroy .stlsec} + bind .stlsec {set stunnel_local_protection 0; destroy .stlsec} + wm protocol .stlsec WM_DELETE_WINDOW {set stunnel_local_protection 0; destroy .stlsec} + button .stlsec.done -text "Done" -command {if {$stunnel_local_protection_type == "none"} {set stunnel_local_protection 0}; destroy .stlsec} + + pack .stlsec.f .stlsec.exec .stlsec.ident .stlsec.cancel .stlsec.done -side top -fill x + + center_win .stlsec + wm resizable .stlsec 1 0 +} + +proc ssh_sec_dialog {} { + global ssh_local_protection + + toplev .sshsec + wm title .sshsec "SSH Local Port Protections" + + global help_font + eval text .sshsec.t -width 80 -height 28 $help_font + + apply_bg .sshsec.t + + set msg { + See the discussion of "Untrusted Local Users" in the main 'Help' + panel for info about users who are able to log into the workstation + you run SSVNC on and might try to use your encrypted tunnel to gain + access to the remote VNC machine. + + For SSH tunnels we have an LD_PRELOAD hack (lim_accept.so) that + will limit ssh from accepting any local redirection connections + after the first one or after 15 seconds, whichever comes first. + The first SSH port redirection connection is intended to be the + one that tunnels your VNC Viewer to reach the remote server. + + You can adjust these defaults LIM_ACCEPT=1 LIM_ACCEPT_TIME=15 by + setting those env. vars. to different values. + + Note that there is still a window of a few seconds the Untrusted + Local User can try to connect before your VNC Viewer does. So this + method is far from perfect. But once your VNC session is established, + he should be blocked out. Test to make sure blocking is taking place. + + Do not use this option if you are doing SSH Service redirections + 'Additional Port Redirections' that redirect a local port to the + remote server via ssh -L. + + Note that if the shared object "lim_accept.so" cannot be found, + this option has no effect. Watch the output in the terminal for + the "SSVNC_LIM_ACCEPT_PRELOAD" setting. +} + .sshsec.t insert end $msg + + button .sshsec.cancel -text "Cancel" -command {set ssh_local_protection 0; destroy .sshsec} + bind .sshsec {set ssh_local_protection 0; destroy .sshsec} + wm protocol .sshsec WM_DELETE_WINDOW {set ssh_local_protection 0; destroy .sshsec} + button .sshsec.done -text "Done" -command {destroy .sshsec} + + pack .sshsec.t .sshsec.cancel .sshsec.done -side top -fill x + + center_win .sshsec + wm resizable .sshsec 1 0 +} + +proc multilisten_dialog {} { + global multiple_listen + + toplev .multil + wm title .multil "Multiple LISTEN Connections" + + global help_font + eval text .multil.t -width 84 -height 33 $help_font + + apply_bg .multil.t + + set msg { + Set this option to allow SSVNC (when in LISTEN / Reverse connections + mode) to allow multiple VNC servers to connect at the same time and + so display each of their desktops on your screen at the same time. + + This option only applies on Unix or MaOSX when using the supplied + SSVNC vncviewer. If you specify your own VNC Viewer it has no effect. + + On Windows (only the stock TightVNC viewer is provided) it has no + effect. On MacOSX if the COTVNC viewer is used it has no effect. + + It only applies to LISTEN mode, not for forward connections. + + Rationale: To play it safe, the Unix vncviewer provided by SSVNC + (ssvncviewer) only allows one LISTEN reverse connection at a time. + This is to prohibit malicious people on the network from depositing + as many desktops on your screen as he likes, even if you are already + connected to VNC server you desire. + + For example, perhaps the malicious user could trick you into typing + a password into the desktop he displays on your screen. + + This protection is not perfect, because the malicious user could + try to reverse connect to you before the correct VNC server reverse + connects to you. This is even more of a problem if you keep your + SSVNC viewer in LISTEN mode but unconnected for long periods of time. + Pay careful attention in this case if you are to supplying sensitive + information to the remote desktop. + + Enable 'Multiple LISTEN Connections' if you want to disable the default + protection in the Unix SSVNC vncviewer; i.e. allow multiple reverse + connections simultaneously (all vnc viewers we know of do this by default) +} + .multil.t insert end $msg + + button .multil.cancel -text "Cancel" -command {set multiple_listen 0; destroy .multil} + bind .multil {set multiple_listen 0; destroy .multil} + wm protocol .multil WM_DELETE_WINDOW {set multiple_listen 0; destroy .multil} + button .multil.done -text "Done" -command {destroy .multil} + + pack .multil.t .multil.cancel .multil.done -side top -fill x + + center_win .multil + wm resizable .multil 1 0 +} + + proc find_netcat {} { global is_windows @@ -11296,6 +11845,8 @@ proc set_advanced_options {} { global change_vncviewer global use_port_knocking port_knocking_list global is_windows darwin_cotvnc + global use_ssh use_sshssl + global adv_ssh catch {destroy .o} toplev .oa @@ -11306,29 +11857,65 @@ proc set_advanced_options {} { checkbutton .oa.b$i -anchor w -variable use_cups -text \ "Enable CUPS Print tunnelling" \ -command {if {$use_cups} {cups_dialog}} + if {!$use_ssh && !$use_sshssl} {.oa.b$i configure -state disabled} + set adv_ssh(cups) .oa.b$i incr i checkbutton .oa.b$i -anchor w -variable use_sound -text \ "Enable ESD/ARTSD Audio tunnelling" \ -command {if {$use_sound} {sound_dialog}} + if {!$use_ssh && !$use_sshssl} {.oa.b$i configure -state disabled} + set adv_ssh(snd) .oa.b$i incr i checkbutton .oa.b$i -anchor w -variable use_smbmnt -text \ "Enable SMB mount tunnelling" \ -command {if {$use_smbmnt} {smb_dialog}} + if {!$use_ssh && !$use_sshssl} {.oa.b$i configure -state disabled} + set adv_ssh(smb) .oa.b$i + incr i + + checkbutton .oa.b$i -anchor w -variable additional_port_redirs -text \ + "Additional Port Redirs" \ + -command {if {$additional_port_redirs} {port_redir_dialog}} + if {!$use_ssh && !$use_sshssl} {.oa.b$i configure -state disabled} + set adv_ssh(redirs) .oa.b$i incr i + global use_ssl use_ssh use_sshssl + + checkbutton .oa.b$i -anchor w -variable ssh_local_protection -text \ + "SSH Local Port Protections" \ + -command {if {$ssh_local_protection} {ssh_sec_dialog}} + global ssh_local_protection_button + set ssh_local_protection_button .oa.b$i + if {$use_ssl} {.oa.b$i configure -state disabled} + if {$is_windows} {.oa.b$i configure -state disabled} + incr i + + checkbutton .oa.b$i -anchor w -variable stunnel_local_protection -text \ + "STUNNEL Local Port Protections" \ + -command {if {$stunnel_local_protection} {stunnel_sec_dialog}} + global stunnel_local_protection_button + set stunnel_local_protection_button .oa.b$i + if {$use_ssh} {.oa.b$i configure -state disabled} + if {$is_windows} {.oa.b$i configure -state disabled} + incr i + + checkbutton .oa.b$i -anchor w -variable multiple_listen -text \ + "Multiple LISTEN Connections" \ + -command {if {$multiple_listen} {multilisten_dialog}} + global multiple_listen_button use_listen + set multiple_listen_button .oa.b$i + if {$is_windows} {.oa.b$i configure -state disabled} + if {!$use_listen} {.oa.b$i configure -state disabled} + incr i checkbutton .oa.b$i -anchor w -variable change_vncviewer -text \ "Change VNC Viewer" \ -command {if {$change_vncviewer} {change_vncviewer_dialog}} incr i - checkbutton .oa.b$i -anchor w -variable additional_port_redirs -text \ - "Additional Port Redirs" \ - -command {if {$additional_port_redirs} {port_redir_dialog}} - incr i - checkbutton .oa.b$i -anchor w -variable use_port_knocking -text \ "Port Knocking" \ -command {if {$use_port_knocking} {port_knocking_dialog}} @@ -11518,11 +12105,45 @@ proc putty_pw_entry {mode} { catch {.o.pw.e configure -state normal} } } +proc adv_ssh_tog {on} { + global adv_ssh + foreach b {cups snd smb redirs} { + if [info exists adv_ssh($b)] { + if {$on} { + catch {$adv_ssh($b) configure -state normal} + } else { + catch {$adv_ssh($b) configure -state disabled} + } + } + } +} + +proc adv_listen_ssl_tog {on} { + global stunnel_local_protection_button + if [info exists stunnel_local_protection_button] { + if {$on} { + catch {$stunnel_local_protection_button configure -state normal} + } else { + catch {$stunnel_local_protection_button configure -state disabled} + } + } +} + +proc adv_listen_ssh_tog {on} { + global ssh_local_protection_button + if [info exists ssh_local_protection_button] { + if {$on} { + catch {$ssh_local_protection_button configure -state normal} + } else { + catch {$ssh_local_protection_button configure -state disabled} + } + } +} proc ssl_ssh_adjust {which} { global use_ssl use_ssh use_sshssl sshssl_sw global remote_ssh_cmd_list - global x11vnc_find_widget x11vnc_xlogin_widget + global x11vnc_find_widget x11vnc_xlogin_widget uvnc_bug_widget if {$which == "ssl"} { set use_ssl 1 @@ -11537,6 +12158,12 @@ proc ssl_ssh_adjust {which} { if [info exists x11vnc_xlogin_widget] { catch {$x11vnc_xlogin_widget configure -state disabled} } + if [info exists uvnc_bug_widget] { + catch {$uvnc_bug_widget configure -state normal} + } + adv_ssh_tog 0 + adv_listen_ssl_tog 1 + adv_listen_ssh_tog 0 } elseif {$which == "ssh"} { set use_ssl 0 set use_ssh 1 @@ -11550,6 +12177,12 @@ proc ssl_ssh_adjust {which} { if [info exists x11vnc_xlogin_widget] { catch {$x11vnc_xlogin_widget configure -state normal} } + if [info exists uvnc_bug_widget] { + catch {$uvnc_bug_widget configure -state disabled} + } + adv_ssh_tog 1 + adv_listen_ssl_tog 0 + adv_listen_ssh_tog 1 } elseif {$which == "sshssl"} { set use_ssl 0 set use_ssh 0 @@ -11563,6 +12196,12 @@ proc ssl_ssh_adjust {which} { if [info exists x11vnc_xlogin_widget] { catch {$x11vnc_xlogin_widget configure -state normal} } + if [info exists uvnc_bug_widget] { + catch {$uvnc_bug_widget configure -state normal} + } + adv_ssh_tog 1 + adv_listen_ssl_tog 1 + adv_listen_ssh_tog 1 } if [info exists remote_ssh_cmd_list] { @@ -11594,13 +12233,18 @@ proc ssl_ssh_adjust {which} { } proc listen_adjust {} { - global use_listen revs_button + global use_listen revs_button multiple_listen_button + if {![info exists multiple_listen_button]} { + set multiple_listen_button "none" + } if {$use_listen} { catch {.b.conn configure -text "Listen"} catch {.o.b.connect configure -text "Listen"} + catch {$multiple_listen_button configure -state normal} } else { catch {.b.conn configure -text "Connect"} catch {.o.b.connect configure -text "Connect"} + catch {$multiple_listen_button configure -state disabled} } } @@ -11661,7 +12305,7 @@ proc set_options {} { global env is_windows darwin_cotvnc uname global use_listen global use_x11vnc_find x11vnc_find_widget - global use_x11vnc_xlogin x11vnc_xlogin_widget + global use_x11vnc_xlogin x11vnc_xlogin_widget uvnc_bug_widget global ts_only if {$ts_only} { set_ts_options @@ -11705,11 +12349,18 @@ proc set_options {} { incr i checkbutton .o.b$i -anchor w -variable use_listen -text \ - "Reverse VNC Connection (-LISTEN)" -command {listen_adjust; if {$vncdisplay == ""} {set vncdisplay ":0"}} + "Reverse VNC Connection (-LISTEN)" -command {listen_adjust; if {$vncdisplay == ""} {set vncdisplay ":0"}; if {$use_listen} {destroy .o}} #if {$is_windows} {.o.b$i configure -state disabled} if {$darwin_cotvnc} {.o.b$i configure -state disabled} incr i + checkbutton .o.b$i -anchor w -variable use_uvnc_ssl_bug -text \ + "UltraVNC Single Click III Bug" + if {$is_windows} {.o.b$i configure -state disabled} + if {$use_ssh && !$use_sshssl} {.o.b$i configure -state disabled} + set uvnc_bug_widget ".o.b$i" + incr i + checkbutton .o.b$i -anchor w -variable use_viewonly -text \ "View Only" incr i @@ -12002,6 +12653,9 @@ set ts_desktop_depth_def "" set ts_desktop_type_def "" set ts_xserver_type_def "" +global win_localhost +set win_localhost "127.0.0.1" + if [file exists $ssvncrc] { set fh "" catch {set fh [open $ssvncrc "r"]} diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/build.unix b/x11vnc/misc/enhanced_tightvnc_viewer/build.unix index 9dd28d2..2740f0e 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/build.unix +++ b/x11vnc/misc/enhanced_tightvnc_viewer/build.unix @@ -1,6 +1,10 @@ #!/bin/sh -# Notes: to customize locations, e.g. for libjpeg, set LDFLAGS_OS and/or CPPFLAGS_OS +# See the README in this directory for more info on using this script +# (build.unix). Search for SSVNC_BUILD. +# +# Notes: to customize locations, e.g. for libjpeg, set LDFLAGS_OS and/or +# CPPFLAGS_OS # # e.g. on Darwin we did: # @@ -45,6 +49,10 @@ if [ ! -d ./bin -o ! -d src/patches -o ! -f ./build.unix ]; then exit $? fi +pline() { + echo "------------------------------------------------------------------" +} + # Try to find osname.arch # name=$UNAME @@ -62,35 +70,73 @@ if [ `uname` = "Darwin" ]; then LDD="otool -L" fi +# Create a tmp dir for this build: +# +tmp=./src/tmp/$name.$$ +if [ "X$TMPDIR" != "X" ]; then + tmp="$TMPDIR/$tmp" +fi +mkdir -p $tmp || exit 1 + +# Do ultraftp Java viewer (only): +# +if [ "X$SSVNC_BUILD_ULTRAFTP" != "X" ]; then + ultraftp_tar=`ls -td ./src/zips/ultraftp.tar* | head -1` + if [ ! -f $ultraftp_tar ]; then + echo "could not locate ultraftp java vnc viewer source" + exit 1 + fi + echo "" + pline + echo "BUILDING THE ULTRAFTP HELPER JAR" + echo "" + sleep 1 + + cat $ultraftp_tar | (cd $tmp; tar xvf -) || exit 1 + cd $tmp/ultraftp || exit 1 + pwd + echo + make install + + exit 0 # DONE +fi + # Work out main destination: # dest=./bin/$name if [ -d $dest ]; then - printf "$dest exists. overwrite it? [y]/n " - read x - if [ "X$x" = "Xn" ]; then - exit + if [ "X$SSVNC_BUILD_FORCE_OVERWRITE" = "X" ]; then + printf "$dest exists. overwrite in it? [y]/n " + read x + if [ "X$x" = "Xn" ]; then + exit + fi + else + echo "$dest exists. overwriting in it." + fi + if [ "X$SSVNC_BUILD_SKIP_VIEWER" = "X" ]; then + if [ `uname` = "Darwin" ]; then + rm -f $dest/vncviewer.x11* + else + rm -f $dest/vncviewer* + fi + fi + if [ "X$SSVNC_BUILD_SKIP_STUNNEL" = "X" ]; then + rm -f $dest/stunnel* fi - rm -f $dest/*stunnel* - rm -f $dest/*vncviewer* fi mkdir -p $dest || exit 1 -# Create a tmp dir for this build: -# -tmp=./src/tmp/$name.$$ -if [ "X$TMPDIR" != "X" ]; then - tmp="$TMPDIR/$tmp" -fi -mkdir -p $tmp || exit 1 # Try to find some static archives of various libraries: # libs="$tmp/libs" mkdir -p $libs || exit 1 for liba in libz.a libjpeg.a libssl.a libcrypto.a -#for liba in libz.a libjpeg.a do + if [ "X$SSVNC_BUILD_NO_STATIC" != "X" ]; then + break + fi for dir in /usr/lib /lib /usr/local/lib /usr/pkg/lib /usr/sfw/lib /usr/openwin/lib do if [ "$name" = "Linux.x86_64" -o "$name" = "Linux.ppc64" ] ; then @@ -105,10 +151,12 @@ do fi done done -echo "Found these static archive libraries, will try to use them..." -ls -ld $libs -ls -l $libs -echo +if [ "X$SSVNC_BUILD_NO_STATIC" = "X" ]; then + echo "Found these static archive libraries, will try to use them..." + ls -ld $libs + ls -l $libs + echo +fi have_gcc="" if type gcc > /dev/null; then @@ -132,7 +180,7 @@ END fi fi -if [ -d /var/tmp/LIBS ]; then +if [ -d /var/tmp/LIBS -a "X$SSVNC_BUILD_NO_STATIC" = "X" ]; then LDFLAGS_OS="$LDFLAGS_OS -L/var/tmp/LIBS" fi @@ -150,176 +198,262 @@ if [ $cnt -lt 1 ]; then exit 1 fi +pline() { + echo "------------------------------------------------------------------" +} + # Do tightvnc viewer: # -tight_src=`ls -td ./src/vnc_unixsrc* | head -1` -if [ ! -d $tight_src ]; then - echo "could not locate tight vnc viewer source" - exit 1 -fi +if [ "X$SSVNC_BUILD_SKIP_VIEWER" = "X" ]; then + tight_src=`ls -td ./src/vnc_unixsrc* | head -1` + if [ ! -d $tight_src ]; then + echo "could not locate tight vnc viewer source" + exit 1 + fi + echo "" + pline + echo "BUILDING THE VNCVIEWER" + echo "" + sleep 1 -cp -pR "$tight_src" "$tmp/vnc_unixsrc" || exit 1 + cp -pR "$tight_src" "$tmp/vnc_unixsrc" || exit 1 -echo "applying tight vnc patches:" -start=`pwd` -cd $tmp; -failed=0 -count=0 -patches="../../patches/tight-vncviewer-full.patch" -if [ ! -f "$patches" ]; then - patches=`ls ../../patches/tight* | grep -v 'tight-vncviewer-full.patch'` -fi -for patch in $patches -do - if [ ! -f "$patch" ]; then - continue - fi - if [ "X$PATCH_FAIL" != "X" ]; then - failed=1 - break + echo "applying tight vnc patches:" + start=`pwd` + cd $tmp; + failed=0 + count=0 + patches="../../patches/tight-vncviewer-full.patch" + if [ ! -f "$patches" ]; then + patches=`ls ../../patches/tight* | grep -v 'tight-vncviewer-full.patch'` fi - echo PATCHING WITH: "$patch" - ls -l "$patch" + for patch in $patches + do + if [ ! -f "$patch" ]; then + continue + fi + if [ "X$PATCH_FAIL" != "X" ]; then + failed=1 + break + fi + echo PATCHING WITH: "$patch" + ls -l "$patch" + sleep 1 + patch -p0 < "$patch" + if [ $? != 0 ]; then + failed=`expr $failed + 1` + else + count=`expr $count + 1` + fi + done sleep 1 - patch -p0 < "$patch" - if [ $? != 0 ]; then - failed=`expr $failed + 1` - else - count=`expr $count + 1` + cd "$start" + if [ $failed != 0 -o $count = 0 ]; then + ball=src/zips/vnc_unixsrc_vncviewer.patched.tar + echo "patches failed, trying to use backup tarball:" + ls -l $ball + sleep 2 + cat $ball | (cd $tmp; tar -xvf -) fi -done -sleep 1 -cd "$start" -if [ $failed != 0 -o $count = 0 ]; then - ball=src/zips/vnc_unixsrc_vncviewer.patched.tar - echo "patches failed, trying to use backup tarball:" - ls -l $ball - sleep 2 - cat $ball | (cd $tmp; tar -xvf -) -fi -echo + echo -cd $tmp/vnc_unixsrc -xmkmf -make Makefiles -mv vncviewer/Makefile vncviewer/Makefile.orig -sed -e "s,EXTRA_LDOPTIONS =,EXTRA_LDOPTIONS = -L$start/$libs $LDFLAGS_OS," \ - -e "s,CCOPTIONS =,CCOPTIONS = $CPPFLAGS_OS," \ - vncviewer/Makefile.orig > vncviewer/Makefile + cd $tmp/vnc_unixsrc + xmkmf + make Makefiles + mv vncviewer/Makefile vncviewer/Makefile.orig + sed -e "s,EXTRA_LDOPTIONS =,EXTRA_LDOPTIONS = -L$start/$libs $LDFLAGS_OS," \ + -e "s,CCOPTIONS =,CCOPTIONS = $CPPFLAGS_OS," \ + vncviewer/Makefile.orig > vncviewer/Makefile -if [ `uname` = "SunOS" ]; then - for d in vncviewer libvncauth vncconnect vncpasswd - do - mv $d/Makefile $d/Makefile.orig - sed -e "s,CCOPTIONS =.*\$,CCOPTIONS = $CPPFLAGS_OS," \ - $d/Makefile.orig > $d/Makefile - done -fi + if [ `uname` = "SunOS" ]; then + for d in vncviewer libvncauth vncconnect vncpasswd + do + mv $d/Makefile $d/Makefile.orig + sed -e "s,CCOPTIONS =.*\$,CCOPTIONS = $CPPFLAGS_OS," \ + $d/Makefile.orig > $d/Makefile + done + fi -make depend -echo $PATH -make all -ls -l vncviewer/vncviewer -cd "$start" -src=$tmp/vnc_unixsrc/vncviewer/vncviewer -sync -sleep 2 -sync -strip $src -sync -sleep 2 -sync -wc $src -sum $src -sleep 2 - -suff="" -if [ `uname` = "Darwin" ]; then - suff=".x11" + make depend + echo $PATH + make all + ls -l vncviewer/vncviewer + cd "$start" + src=$tmp/vnc_unixsrc/vncviewer/vncviewer + sync + sleep 2 + sync + strip $src + sync + sleep 2 + sync + wc $src + sum $src + sleep 2 + + suff="" + if [ `uname` = "Darwin" ]; then + suff=".x11" + fi + echo cp -p $src $dest/vncviewer$suff + sleep 1 + cp -p $src $dest/vncviewer$suff || exit 1 + + echo + pline + echo "LISTING, HELP, and LDD THE VNCVIEWER:" + echo + sleep 1 + + ls -l $src $dest/vncviewer$suff + echo + echo $dest/vncviewer$suff -h + echo + $dest/vncviewer$suff -h + echo + echo $LDD $dest/vncviewer$suff + echo + $LDD $dest/vncviewer$suff + echo "" fi -echo cp -p $src $dest/vncviewer$suff -sleep 1 -cp -p $src $dest/vncviewer$suff || exit 1 -ls -l $src $dest/vncviewer$suff -$dest/vncviewer$suff -h -$LDD $dest/vncviewer$suff -echo "" # Do stunnel: # -stunnel_src=`ls -td ./src/stunnel* | head -1` -if [ ! -d $stunnel_src ]; then - echo "could not locate stunnel source" - exit 1 -fi +if [ "X$SSVNC_BUILD_SKIP_STUNNEL" = "X" ]; then + stunnel_src=`ls -td ./src/stunnel* | head -1` + if [ ! -d $stunnel_src ]; then + echo "could not locate stunnel source" + exit 1 + fi + echo "" + pline + echo "BUILDING THE STUNNEL" + echo "" + sleep 1 -cp -pR "$stunnel_src" "$tmp/stunnel" || exit 1 + cp -pR "$stunnel_src" "$tmp/stunnel" || exit 1 -echo "applying stunnel patches:" -start=`pwd` -cd $tmp; -failed=0 -count=0 -for patch in ../../patches/stunnel* -do - if [ ! -f "$patch" ]; then - continue + echo "applying stunnel patches:" + start=`pwd` + cd $tmp; + failed=0 + count=0 + for patch in ../../patches/stunnel* + do + if [ ! -f "$patch" ]; then + continue + fi + if [ "X$PATCH_FAIL" != "X" ]; then + failed=1 + break + fi + echo PATCHING WITH: "$patch" + ls -l "$patch" + sleep 1 + patch -p0 < $patch + if [ $? != 0 ]; then + failed=`expr $failed + 1` + else + count=`expr $count + 1` + fi + done + sleep 1 + cd "$start" + if [ $failed != 0 -o $count = 0 ]; then + ball=src/zips/stunnel.patched.tar + echo "patches failed, trying to use backup tarball:" + ls -l $ball + sleep 2 + cat $ball | (cd $tmp; tar -xvf -) fi - if [ "X$PATCH_FAIL" != "X" ]; then - failed=1 - break + echo + + + cd $tmp/stunnel + if [ `uname` = "SunOS" ]; then + cp configure configure.orig + sed -e "s,/var/ssl,/var/ssl /usr/sfw," configure.orig > configure fi - echo PATCHING WITH: "$patch" - ls -l "$patch" + env LDFLAGS="-L$start/$libs $LDFLAGS_OS" CPPFLAGS="$CPPFLAGS_OS" ./configure --disable-libwrap + make + ls -l src/stunnel + cd "$start" + src=$tmp/stunnel/src/stunnel + sync + sleep 2 + sync + strip $src + sync + sleep 2 + sync + wc $src + sum $src + sleep 2 + echo cp -p $src $dest/stunnel + cp -p $src $dest/stunnel || exit 1 sleep 1 - patch -p0 < $patch - if [ $? != 0 ]; then - failed=`expr $failed + 1` - else - count=`expr $count + 1` + cp -p $src $dest/stunnel || exit 1 + + echo + pline + echo "LISTING, HELP, and LDD THE STUNNEL:" + echo + sleep 1 + + ls -l $src $dest/stunnel + echo + echo $dest/stunnel -help + echo + $dest/stunnel -help + echo + echo $LDD $dest/stunnel + echo + $LDD $dest/stunnel + echo "" +fi + +# Do vncstorepw and ld preload friends: +# +if [ "X$SSVNC_BUILD_SKIP_VNCSTOREPW" = "X" ]; then + vncpw_tar=`ls -td ./src/zips/vncstorepw* | head -1` + if [ ! -f $vncpw_tar ]; then + echo "could not locate vncstorepw source" + exit 1 fi -done -sleep 1 -cd "$start" -if [ $failed != 0 -o $count = 0 ]; then - ball=src/zips/stunnel.patched.tar - echo "patches failed, trying to use backup tarball:" - ls -l $ball - sleep 2 - cat $ball | (cd $tmp; tar -xvf -) + echo "" + pline + echo "BUILDING THE VNCSTOREPW AND FRIENDS" + echo "" + sleep 1 + + cat "$vncpw_tar" | (cd $tmp; tar xvf -) + + cd $tmp/vncstorepw + make + + cd "$start" + cp -p $tmp/vncstorepw/vncstorepw $tmp/vncstorepw/lim_accept.so $dest + echo "" fi -echo -cd $tmp/stunnel -if [ `uname` = "SunOS" ]; then - cp configure configure.orig - sed -e "s,/var/ssl,/var/ssl /usr/sfw," configure.orig > configure +if [ "X$SSVNC_BUILD_SKIP_VIEWER" = "X" -a "X$SSVNC_BUILD_SKIP_STUNNEL" = "X" ]; then + # list the viewer again. + + echo + pline + echo "LISTING, HELP, and LDD THE VNCVIEWER (again):" + echo + sleep 1 + + ls -l $dest/vncviewer$suff + echo + echo $dest/vncviewer$suff -h + echo + $dest/vncviewer$suff -h + echo + echo $LDD $dest/vncviewer$suff + echo + $LDD $dest/vncviewer$suff fi -env LDFLAGS="-L$start/$libs $LDFLAGS_OS" CPPFLAGS="$CPPFLAGS_OS" ./configure --disable-libwrap -make -ls -l src/stunnel -cd "$start" -src=$tmp/stunnel/src/stunnel -sync -sleep 2 -sync -strip $src -sync -sleep 2 -sync -wc $src -sum $src -sleep 2 -echo cp -p $src $dest/stunnel -cp -p $src $dest/stunnel || exit 1 -sleep 1 -cp -p $src $dest/stunnel || exit 1 -ls -l $src $dest/stunnel -$dest/stunnel -help -$LDD $dest/stunnel -echo "" - -$dest/vncviewer$suff -h -$LDD $dest/vncviewer$suff diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvnc.1 b/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvnc.1 new file mode 100644 index 0000000..661c32a --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvnc.1 @@ -0,0 +1,148 @@ +'\" t +.\" ** The above line should force tbl to be a preprocessor ** +.\" Man page for the SSVNC vncviewer +.\" +.\" Copyright (C) 2006-2008 Karl J. Runge +.\" +.\" You may distribute under the terms of the GNU General Public +.\" License as specified in the file LICENCE.TXT that comes with the +.\" TightVNC distribution. +.\" +.TH ssvnc 1 "September 2008" "" "SSVNC" +.SH NAME +ssvnc \- a GUI wrapper for SSL and SSH VNC connections. +.SH SYNOPSIS +.B ssvnc +.br +.B ssvnc +.RI [\| host \|][\| :display \|] +.br +.B ssvnc +.RI [\| saved-profile-name \|] +.br +.B ssvnc +.RI [\| options \|][\| host-or-profile \] +.br +.B ssvnc +.IR \--help +.br +.SH DESCRIPTION +.B ssvnc +is a tcl/tk gui wrapper that runs on Unix, MacOSX, and Windows. +It sets up an SSL or SSH tunnel to the remote VNC Server and then launches +the VNC viewer (either the one provided or another one that you have +specified) to use that encrypted tunnel to connect to the VNC Server. +The use of Proxies and Gateways to make the connections is implemented. + +Once you have started the SSVNC gui, you can click on the buttons +"Help", "Options -> Help", "Certs -> Help", etc. for much information +on how to use and configure the tool. + +In short, you supply a VNC server "hostname:display" in the +"VNC Host:Display" entry box and then press the "Connect" button to +connect to the server via SSL (stunnel). E.g. "far-away.east:0". +Port numbers are also allowed, e.g. far-away.east:5905. + +Or supply user@hostname:display and click on the "Use SSH" option, then +press the "Connect" button to connect to the server via an SSH tunnel. +E.g. "fred@far-away.east:0". + +As an easter egg, we note it is also possible to disable the use of SSL/SSH +encryption tunnels by using a vnc:// or Vnc:// prefix before +host:display. + +Normally you do not specify any command line options. You simply +run \fBssvnc\fR and use the GUI that starts up. + +However, as shortcuts you can supply a VNC host:display (or host:port) +on the command line. to connect to immediately (the GUI is started +and the connection is initiated). For example, "\fBssvnc far-away.east:0\fR" +Instead of a host:display, you can specify the name of a saved profile to +automatically load that profile and then connect to its server. +For example "\fBssvnc far\fR", if you name the profile "far". +You can use the \fB-profiles\fR option to list the profiles you have saved. + +The related commands \fBsshvnc\fR and \fBtsvnc\fR start up the GUI in +simplified modes: SSH Only Mode, and Terminal Services Mode, respectively. +See below and the application Help for more information on the modes. + +There are also some command line options described as follows. +.SH OPTIONS +.TP +\fB\--help\fR +Starts up the GUI as though the 'Help' button was pressed to show the +main Help panel. +.TP +\fB\-profiles\fR +List the saved SSVNC profiles you have created. A profile +is a destination host with specific parameter settings. +.TP +\fB\-list\fR +Same as \fB\-profiles\fR +.TP +\fB\-ssh\fR +Start in "SSH Only Mode". No SSL aspects are shown. +Same as running the command \fBsshvnc\fR +.TP +\fB\-ts\fR +Start in "Terminal Services Mode". This is like "SSH Only Mode", but +simpler and assumes \fBx11vnc\fR is available on the remote side +to start and manage X and VNC sessions. +Same as running the command \fBtsvnc\fR +.TP +\fB\-tso\fR +Same as \fB-ts\fR "Terminal Services Mode", however never let the +user leave this mode (no button to switch modes is provided.) +Same as SSVNC_TS_ALWAYS=1. +.TP +\fB\-ssl\fR +Force the full GUI Mode: both SSL and SSH. This is the default. +.TP +\fB\-nv\fR +Toggle the "Verify All Certs" button to be off at startup. +.TP +\fB\-nvb\fR +Never show the "Verify All Certs" button. +Same as SSVNC_NO_VERIFY_ALL_BUTTON=1. +.TP +\fB\-bigger\fR +Make the Profile Selection Dialog window bigger. +Same as SSVNC_BIGGER_DIALOG=1. +.SH URL NOTATION +Here are all of our URL-like prefixes that you can put in front of +host:display (or host:port): + +For SSL: vncs:// vncssl:// and vnc+ssl:// + +For SSH: vncssh:// and vnc+ssh:// + +For No Encryption Tunnel: vnc:// and Vnc:// + +Examples: + +To quickly make an SSL connection: \fBssvnc vncs://snoopy.com:0\fR + +To quickly make an SSH connection: \fBssvnc vnc+ssh://fred@snoopy.com:0\fR + +To quickly make a direct connection: \fBssvnc Vnc://snoopy.com:0\fR + +The above will also work in the "VNC Host:Display" entry box in the GUI. +Press the "Connect" button after entering them. +.SH FILES +Your SSVNC vnc profiles are stored in the \fB$HOME/.vnc/profiles\fR +directory. They end in suffix \fB.vnc\fR + +Your SSVNC vnc certificates and keys are stored in the \fB$HOME/.vnc/certs\fR +directory. They typically end in \fB.pem\fR (both certificate and +private key) or \fB.crt\fR (certificate only). + +You can put a few global parameters (e.g. mode=sshvnc) in your +\fB$HOME/.ssvncrc\fR file (\fBssvnc_rc\fR on Windows); see the +application Help for more information. + +.SH SEE ALSO +\fBssvncviewer\fB(1), \fBvncviewer\fR(1), \fBstunnel\fR(8), \fBssh\fR(1), \fBx11vnc\fR(1), \fBvncserver\fR(1) +http://www.karlrunge.com/x11vnc http://www.karlrunge.com/x11vnc/ssvnc.html +.SH AUTHORS +Karl J. Runge wrote the SSVNC gui (tcl/tk) and +associated wrapper scripts. diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvncviewer.1 b/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvncviewer.1 new file mode 100644 index 0000000..e451ec8 --- /dev/null +++ b/x11vnc/misc/enhanced_tightvnc_viewer/man/man1/ssvncviewer.1 @@ -0,0 +1,586 @@ +'\" t +.\" ** The above line should force tbl to be a preprocessor ** +.\" Man page for X vncviewer +.\" +.\" Copyright (C) 1998 Marcus.Brinkmann@ruhr-uni-bochum.de +.\" Copyright (C) 2000,2001 Red Hat, Inc. +.\" Copyright (C) 2001-2003 Constantin Kaplinsky +.\" Copyright (C) 2006-2008 Karl J. Runge +.\" +.\" You may distribute under the terms of the GNU General Public +.\" License as specified in the file LICENCE.TXT that comes with the +.\" TightVNC distribution. +.\" +.TH ssvncviewer 1 "August 2008" "" "SSVNC" +.SH NAME +ssvncviewer \- an X viewer client for VNC +.SH SYNOPSIS +.B ssvncviewer +.RI [\| options \|] +.RI [\| host \|][\| :display \|] +.br +.B ssvncviewer +.RI [\| options \|] +.RI [\| host \|][\| ::port \|] +.br +.B ssvncviewer +.RI [\| options \|] +.RI exec=[\| cmd+args... \|] +.br +.B ssvncviewer +.RI [\| options \|] +.RI /path/to/unix/socket +.br +.B ssvncviewer +.RI [\| options \|] +.IR \-listen +.RI [\| display \|] +.br +.B ssvncviewer +.IR \-help +.br +.SH DESCRIPTION +.B ssvncviewer +is an Xt\-based client application for the VNC (Virtual Network +Computing) system. It can connect to any VNC\-compatible server such +as \fBXvnc\fR, WinVNC, or \fBx11vnc\fR, allowing you to control desktop environment +of a different machine. + +ssvncviewer is an enhanced version of the tightvnc unix viewer that can +take advantage of features in the \fBx11vnc\fR and UltraVNC VNC servers. +See below for the description of these features. + +You can use F8 to display a pop\-up utility menu. Press F8 twice to +pass single F8 to the remote side. +.SH OPTIONS +.TP +\fB\-help\fR +Prints a short usage notice to stderr. +.TP +\fB\-listen\fR +Make the viewer listen on port 5500+\fIdisplay\fR for reverse +connections from a server. WinVNC supports reverse connections using +the "Add New Client" menu option, or the \-connect command line +option. \fBXvnc\fR requires the use of the helper program +\fBvncconnect\fR. +.TP +\fB\-via\fR \fIgateway\fR +Automatically create encrypted TCP tunnel to the \fIgateway\fR machine +before connection, connect to the \fIhost\fR through that tunnel +(TightVNC\-specific). By default, this option invokes SSH local port +forwarding, assuming that SSH client binary can be accessed as +/usr/bin/ssh. Note that when using the \fB\-via\fR option, the host +machine name should be specified as known to the gateway machine, e.g. +"localhost" denotes the \fIgateway\fR, not the machine where vncviewer +was launched. See the ENVIRONMENT section below for the information on +configuring the \fB\-via\fR option. +.TP +\fB\-shared\fR +When connecting, specify that a shared connection is requested. In +TightVNC, this is the default mode, allowing you to share the desktop +with other clients already using it. +.TP +\fB\-noshared\fR +When connecting, specify that the session may not be shared. This +would either disconnect other connected clients or refuse your +connection, depending on the server configuration. +.TP +\fB\-viewonly\fR +Disable transfer of mouse and keyboard events from the client to the +server. +.TP +\fB\-fullscreen\fR +Start in full\-screen mode. Please be aware that operating in +full\-screen mode may confuse X window managers. Typically, such +conflicts cause incorrect handling of input focus or make the viewer +window disappear mysteriously. See the grabKeyboard setting in the +RESOURCES section below for a method to solve input focus problem. +.TP +\fB\-noraiseonbeep\fR +By default, the viewer shows and raises its window on remote beep +(bell) event. This option disables such behaviour +(TightVNC\-specific). +.TP +\fB\-user\fR \fIusername\fR +User name for Unix login authentication. Default is to use current +Unix user name. If this option was given, the viewer will prefer Unix +login authentication over the standard VNC authentication. +.TP +\fB\-passwd\fR \fIpasswd\-file\fR +File from which to get the password (as generated by the +\fBvncpasswd\fR(1) program). This option affects only the standard VNC +authentication. +.TP +\fB\-encodings\fR \fIencoding\-list\fR +TightVNC supports several different compression methods to encode +screen updates; this option specifies a set of them to use in order of +preference. Encodings are specified separated with spaces, and must +thus be enclosed in quotes if more than one is specified. Available +encodings, in default order for a remote connection, are "copyrect +tight hextile zlib corre rre raw". For a local connection (to the same +machine), the default order to try is "raw copyrect tight hextile zlib +corre rre". Raw encoding is always assumed as a last option if no +other encoding can be used for some reason. For more information on +encodings, see the section ENCODINGS below. +.TP +\fB\-bgr233\fR +Always use the BGR233 format to encode pixel data. This reduces +network traffic, but colors may be represented inaccurately. The +bgr233 format is an 8\-bit "true color" format, with 2 bits blue, 3 +bits green, and 3 bits red. +.TP +\fB\-owncmap\fR +Try to use a PseudoColor visual and a private colormap. This allows +the VNC server to control the colormap. +.TP +\fB\-truecolour\fR, \fB\-truecolor\fR +Try to use a TrueColor visual. +.TP +\fB\-depth\fR \fIdepth\fR +On an X server which supports multiple TrueColor visuals of different +depths, attempt to use the specified one (in bits per pixel); if +successful, this depth will be requested from the VNC server. +.TP +\fB\-compresslevel \fIlevel\fR +Use specified compression \fIlevel\fR (0..9) for "tight" and "zlib" +encodings (TightVNC\-specific). Level 1 uses minimum of CPU time and +achieves weak compression ratios, while level 9 offers best +compression but is slow in terms of CPU time consumption on the server +side. Use high levels with very slow network connections, and low +levels when working over high\-speed LANs. It's not recommended to use +compression level 0, reasonable choices start from the level 1. +.TP +\fB\-quality \fIlevel\fR +Use the specified JPEG quality \fIlevel\fR (0..9) for the "tight" +encoding (TightVNC\-specific). Quality level 0 denotes bad image +quality but very impressive compression ratios, while level 9 offers +very good image quality at lower compression ratios. Note that the +"tight" encoder uses JPEG to encode only those screen areas that look +suitable for lossy compression, so quality level 0 does not always +mean unacceptable image quality. +.TP +\fB\-nojpeg\fR +Disable lossy JPEG compression in Tight encoding (TightVNC\-specific). +Disabling JPEG compression is not a good idea in typical cases, as +that makes the Tight encoder less efficient. You might want to use +this option if it's absolutely necessary to achieve perfect image +quality (see also the \fB\-quality\fR option). +.TP +\fB\-nocursorshape\fR +Disable cursor shape updates, protocol extensions used to handle +remote cursor movements locally on the client side +(TightVNC\-specific). Using cursor shape updates decreases delays with +remote cursor movements, and can improve bandwidth usage dramatically. +.TP +\fB\-x11cursor\fR +Use a real X11 cursor with X-style cursor shape updates, instead of +drawing the remote cursor on the framebuffer. This option also +disables the dot cursor, and disables cursor position updates in +non-fullscreen mode. +.TP +\fB\-autopass\fR +Read a plain-text password from stdin. This option affects only the +standard VNC authentication. + +.SH Enhanced TightVNC Viewer (SSVNC) OPTIONS +.TP +Enhanced TightVNC Viewer (SSVNC) web page is located at: +.TP +http://www.karlrunge.com/x11vnc/ssvnc.html +.TP +Note: ZRLE and ZYWRLE encodings are now supported. +.TP +Note: F9 is shortcut to Toggle FullScreen mode. +.TP +Note: In -listen mode set the env var. SSVNC_MULTIPLE_LISTEN=1 +to allow more than one incoming VNC server at a time. +.TP +Note: If the host:port is specified as "exec=command args..." +then instead of making a TCP/IP socket connection to the +remote VNC server, "command args..." is executed and the +viewer is attached to its stdio. This enables tunnelling +established via an external command, e.g. an stunnel(8) +that does not involve a listening socket. +This mode does not work for -listen reverse connections. +.TP +Note: If the host:port contains a '/' it is interpreted as a +unix-domain socket (AF_LOCAL insead of AF_INET) +.TP +\fB\-use64\fR +In \fB\-bgr233\fR mode, use 64 colors instead of 256. +.TP +\fB\-bgr222\fR +Same as \fB\-use64\fR. +.TP +\fB\-use8\fR +In \fB\-bgr233\fR mode, use 8 colors instead of 256. +.TP +\fB\-bgr111\fR +Same as \fB\-use8\fR. +.TP +\fB\-16bpp\fR +If the vnc viewer X display is depth 24 at 32bpp +request a 16bpp format from the VNC server to cut +network traffic by up to 2X, then tranlate the +pixels to 32bpp locally. +.TP +\fB\-bgr565\fR +Same as \fB\-16bpp\fR. +.TP +\fB\-grey\fR +Use a grey scale for the 16- and 8\fB\-bpp\fR modes. +.TP +\fB\-alpha\fR +Use alphablending transparency for local cursors +requires: x11vnc server, both client and server +must be 32bpp and same endianness. +.TP +\fB\-ycrop\fR n +Only show the top n rows of the framebuffer. For +use with x11vnc \fB\-ncache\fR client caching option +to help "hide" the pixel cache region. +Use a negative value (e.g. \fB\-1\fR) for autodetection. +Autodetection will always take place if the remote +fb height is more than 2 times the width. +.TP +\fB\-sbwidth\fR n +Scrollbar width for x11vnc \fB\-ncache\fR mode (\fB\-ycrop\fR), +default is very narrow: 2 pixels, it is narrow to +avoid distraction in \fB\-ycrop\fR mode. +.TP +\fB\-nobell\fR +Disable bell. +.TP +\fB\-rawlocal\fR +Prefer raw encoding for localhost, default is +no, i.e. assumes you have a SSH tunnel instead. +.TP +\fB\-graball\fR +Grab the entire X server when in fullscreen mode, +needed by some old window managers like fvwm2. +.TP +\fB\-popupfix\fR +Warp the popup back to the pointer position, +needed by some old window managers like fvwm2. +.TP +\fB\-grabkbd\fR +Grab the X keyboard when in fullscreen mode, +needed by some window managers. Same as \fB\-grabkeyboard\fR. +\fB\-grabkbd\fR is the default, use \fB\-nograbkbd\fR to disable. +.TP +\fB\-bs\fR, \fB\-nobs\fR +Whether or not to use X server Backingstore for the +main viewer window. The default is to not, mainly +because most Linux, etc, systems X servers disable +*all* Backingstore by default. To re\fB\-enable\fR it put +Option "Backingstore" +in the Device section of /etc/X11/xorg.conf. +In \fB\-bs\fR mode with no X server backingstore, whenever an +area of the screen is re\fB\-exposed\fR it must go out to the +VNC server to retrieve the pixels. This is too slow. +In \fB\-nobs\fR mode, memory is allocated by the viewer to +provide its own backing of the main viewer window. This +actually makes some activities faster (changes in large +regions) but can appear to "flash" too much. +.TP +\fB\-noshm\fR +Disable use of MIT shared memory extension (not recommended) +.TP +\fB\-termchat\fR +Do the UltraVNC chat in the terminal vncviewer is in +instead of in an independent window. +.TP +\fB\-unixpw\fR +str Useful for logging into x11vnc in \fB\-unixpw\fR mode. "str" is a +string that allows many ways to enter the Unix Username +and Unix Password. These characters: username, newline, +password, newline are sent to the VNC server after any VNC +authentication has taken place. Under x11vnc they are +used for the \fB\-unixpw\fR login. Other VNC servers could do +something similar. +You can also indicate "str" via the environment +variable SSVNC_UNIXPW. +Note that the Escape key is actually sent first to tell +x11vnc to not echo the Unix Username back to the VNC +viewer. Set SSVNC_UNIXPW_NOESC=1 to override this. +If str is ".", then you are prompted at the command line +for the username and password in the normal way. If str is +"-" the stdin is read via getpass(3) for username@password. +Otherwise if str is a file, it is opened and the first line +read is taken as the Unix username and the 2nd as the +password. If str prefixed by "rm:" the file is removed +after reading. Otherwise, if str has a "@" character, +it is taken as username@password. Otherwise, the program +exits with an error. Got all that? +.TP +\fB-repeater\fR str This is for use with UltraVNC repeater proxy described +here: http://www.uvnc.com/addons/repeater.html. The "str" +is the ID string to be sent to the repeater. E.g. ID:1234 +It can also be the hostname and port or display of the VNC +server, e.g. 12.34.56.78:0 or snoopy.com:1. Note that when +using -repeater, the host:dpy on the cmdline is the repeater +server, NOT the VNC server. The repeater will connect you. +Example: vncviewer ... -repeater ID:3333 repeat.host:5900 +Example: vncviewer ... -repeater vhost:0 repeat.host:5900 +.TP +\fB\-printres\fR Print out the Ssvnc X resources (appdefaults) and +then exit. You can save them to a file and customize them (e.g. the +keybindings and Popup menu) Then point to the file via +XENVIRONMENT or XAPPLRESDIR. +.TP +\fB New Popup actions:\fR + + ViewOnly: ~ -viewonly + Disable Bell: ~ -nobell + Cursor Shape: ~ -nocursorshape + X11 Cursor: ~ -x11cursor + Cursor Alphablend: ~ -alpha + Toggle Tight/ZRLE: ~ -encodings ... + Toggle ZRLE/ZYWRLE: ~ -encodings zywrle... + Quality Level ~ -quality (both Tight and ZYWRLE) + Compress Level ~ -compresslevel + Disable JPEG: ~ -nojpeg (Tight) + Full Color ~ as many colors as local screen allows. + Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes. + 16 bit color (BGR565) ~ -16bpp / -bgr565 + 8 bit color (BGR233) ~ -bgr233 + 256 colors ~ -bgr233 default # of colors. + 64 colors ~ -bgr222 / -use64 + 8 colors ~ -bgr111 / -use8 + Set Y Crop (y-max) ~ -ycrop + Set Scrollbar Width ~ -sbwidth + + UltraVNC Extensions: + + Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n. + Text Chat Ultravnc ext. Do Text Chat. + File Transfer Ultravnc ext. File xfer via Java helper. + Single Window Ultravnc ext. Grab a single window. + (click on the window you want). + Disable Remote Input Ultravnc ext. Try to prevent input and + viewing of monitor at physical display. + + Note: the Ultravnc extensions only apply to servers that + support them. x11vnc/libvncserver supports some of them. + +.SH ENCODINGS +The server supplies information in whatever format is desired by the +client, in order to make the client as easy as possible to implement. +If the client represents itself as able to use multiple formats, the +server will choose one. + +.I Pixel format +refers to the representation of an individual pixel. The most common +formats are 24 and 16 bit "true\-color" values, and 8\-bit "color map" +representations, where an arbitrary map converts the color number to +RGB values. + +.I Encoding +refers to how a rectangle of pixels are sent (all pixel information in +VNC is sent as rectangles). All rectangles come with a header giving +the location and size of the rectangle and an encoding type used by +the data which follows. These types are listed below. +.TP +.B Raw +The raw encoding simply sends width*height pixel values. All clients +are required to support this encoding type. Raw is also the fastest +when the server and viewer are on the same machine, as the connection +speed is essentially infinite and raw encoding minimizes processing +time. +.TP +.B CopyRect +The Copy Rectangle encoding is efficient when something is being +moved; the only data sent is the location of a rectangle from which +data should be copied to the current location. Copyrect could also be +used to efficiently transmit a repeated pattern. +.TP +.B RRE +The Rise\-and\-Run\-length\-Encoding is basically a 2D version of +run\-length encoding (RLE). In this encoding, a sequence of identical +pixels are compressed to a single value and repeat count. In VNC, this +is implemented with a background color, and then specifications of an +arbitrary number of subrectangles and color for each. This is an +efficient encoding for large blocks of constant color. +.TP +.B CoRRE +This is a minor variation on RRE, using a maximum of 255x255 pixel +rectangles. This allows for single\-byte values to be used, reducing +packet size. This is in general more efficient, because the savings +from sending 1\-byte values generally outweighs the losses from the +(relatively rare) cases where very large regions are painted the same +color. +.TP +.B Hextile +Here, rectangles are split up in to 16x16 tiles, which are sent in a +predetermined order. The data within the tiles is sent either raw or +as a variant on RRE. Hextile encoding is usually the best choice for +using in high\-speed network environments (e.g. Ethernet local\-area +networks). +.TP +.B Zlib +Zlib is a very simple encoding that uses zlib library to compress raw +pixel data. This encoding achieves good compression, but consumes a +lot of CPU time. Support for this encoding is provided for +compatibility with VNC servers that might not understand Tight +encoding which is more efficient than Zlib in nearly all real\-life +situations. +.TP +.B Tight +Like Zlib encoding, Tight encoding uses zlib library to compress the +pixel data, but it pre\-processes data to maximize compression ratios, +and to minimize CPU usage on compression. Also, JPEG compression may +be used to encode color\-rich screen areas (see the description of +\-quality and \-nojpeg options above). Tight encoding is usually the +best choice for low\-bandwidth network environments (e.g. slow modem +connections). +.TP +.B ZRLE +The SSVNC viewer has ported the RealVNC (www.realvnc.com) ZRLE encoding +to the unix tightvnc viewer. +.TP +.B ZYWRLE +The SSVNC viewer has ported the Hitachi lossy wavelet based ZRLE +encoding from http://mobile.hitachi-system.co.jp/publications/ZYWRLE/ +to the unix tightvnc viewer. +.SH RESOURCES +X resources that \fBvncviewer\fR knows about, aside from the +normal Xt resources, are as follows: +.TP +.B shareDesktop +Equivalent of \fB\-shared\fR/\fB\-noshared\fR options. Default true. +.TP +.B viewOnly +Equivalent of \fB\-viewonly\fR option. Default false. +.TP +.B fullScreen +Equivalent of \fB\-fullscreen\fR option. Default false. +.TP +.B grabKeyboard +Grab keyboard in full-screen mode. This can help to solve problems +with losing keyboard focus. Default false. +.TP +.B raiseOnBeep +Equivalent of \fB\-noraiseonbeep\fR option, when set to false. Default +true. +.TP +.B passwordFile +Equivalent of \fB\-passwd\fR option. +.TP +.B userLogin +Equivalent of \fB\-user\fR option. +.TP +.B passwordDialog +Whether to use a dialog box to get the password (true) or get it from +the tty (false). Irrelevant if \fBpasswordFile\fR is set. Default +false. +.TP +.B encodings +Equivalent of \fB\-encodings\fR option. +.TP +.B compressLevel +Equivalent of \fB\-compresslevel\fR option (TightVNC\-specific). +.TP +.B qualityLevel +Equivalent of \fB\-quality\fR option (TightVNC\-specific). +.TP +.B enableJPEG +Equivalent of \fB\-nojpeg\fR option, when set to false. Default true. +.TP +.B useRemoteCursor +Equivalent of \fB\-nocursorshape\fR option, when set to false +(TightVNC\-specific). Default true. +.TP +.B useBGR233 +Equivalent of \fB\-bgr233\fR option. Default false. +.TP +.B nColours +When using BGR233, try to allocate this many "exact" colors from the +BGR233 color cube. When using a shared colormap, setting this resource +lower leaves more colors for other X clients. Irrelevant when using +truecolor. Default is 256 (i.e. all of them). +.TP +.B useSharedColours +If the number of "exact" BGR233 colors successfully allocated is less +than 256 then the rest are filled in using the "nearest" colors +available. This resource says whether to only use the "exact" BGR233 +colors for this purpose, or whether to use other clients' "shared" +colors as well. Default true (i.e. use other clients' colors). +.TP +.B forceOwnCmap +Equivalent of \fB\-owncmap\fR option. Default false. +.TP +.B forceTrueColour +Equivalent of \fB\-truecolour\fR option. Default false. +.TP +.B requestedDepth +Equivalent of \fB\-depth\fR option. +.TP +.B useSharedMemory +Use MIT shared memory extension if on the same machine as the X +server. Default true. +.TP +.B wmDecorationWidth, wmDecorationHeight +The total width and height taken up by window manager decorations. +This is used to calculate the maximum size of the VNC viewer window. +Default is width 4, height 24. +.TP +.B bumpScrollTime, bumpScrollPixels +When in full screen mode and the VNC desktop is bigger than the X +display, scrolling happens whenever the mouse hits the edge of the +screen. The maximum speed of scrolling is bumpScrollPixels pixels +every bumpScrollTime milliseconds. The actual speed of scrolling will +be slower than this, of course, depending on how fast your machine is. +Default 20 pixels every 25 milliseconds. +.TP +.B popupButtonCount +The number of buttons in the popup window. See the README file for +more information on how to customize the buttons. +.TP +.B debug +For debugging. Default false. +.TP +.B rawDelay, copyRectDelay +For debugging, see the README file for details. Default 0 (off). +.SH ENVIRONMENT +When started with the \fB\-via\fR option, vncviewer reads the +\fBVNC_VIA_CMD\fR environment variable, expands patterns beginning +with the "%" character, and executes result as a command assuming that +it would create TCP tunnel that should be used for VNC connection. If +not set, this environment variable defaults to "/usr/bin/ssh -f -L +%L:%H:%R %G sleep 20". + +The following patterns are recognized in the \fBVNC_VIA_CMD\fR (note +that all the patterns %G, %H, %L and %R must be present in the command +template): +.TP +.B %% +A literal "%"; +.TP +.B %G +gateway host name; +.TP +.B %H +remote VNC host name, as known to the gateway; +.TP +.B %L +local TCP port number; +.TP +.B %R +remote TCP port number. +.SH SEE ALSO +\fBvncserver\fR(1), \fBXvnc\fR(1), \fBvncpasswd\fR(1), +\fBvncconnect\fR(1), \fBssh\fR(1) +.SH AUTHORS +Original VNC was developed in AT&T Laboratories Cambridge. TightVNC +additions was implemented by Constantin Kaplinsky. Many other people +participated in development, testing and support. + +\fBMan page authors:\fR +.br +Marcus Brinkmann , +.br +Terran Melconian , +.br +Tim Waugh , +.br +Constantin Kaplinsky diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_getpatches b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_getpatches index 38e66c9..8e1ddcc 100755 --- a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_getpatches +++ b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_getpatches @@ -3,3 +3,7 @@ cp -p /dist/src/apps/VNC/tight_vnc_1.3dev5/tight-vncviewer*patch . cp -p /dist/src/apps/VNC/tight_vnc_1.3dev5/vnc_unixsrc_vncviewer.patched.tar ../zips/ +cp -p /dist/src/apps/VNC/etc/libvncserver_cvs/expts/java_ssl/ultra/ultraftp.tar ../zips/ +cp -p /dist/src/apps/VNC/etc/libvncserver_cvs/expts/vncstorepw.tar ../zips/ + +cp -p /dist/src/apps/VNC/tight_vnc_1.3dev5/vnc_unixsrc/vncviewer/vncviewer.man ../../man/man1/ssvncviewer.1 diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch index 2120959..cf7ce30 100644 --- a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch +++ b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch @@ -1,7 +1,14 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/Vncviewer vnc_unixsrc/vncviewer/Vncviewer --- vnc_unixsrc.orig/vncviewer/Vncviewer 2003-02-07 05:30:57.000000000 -0500 -+++ vnc_unixsrc/vncviewer/Vncviewer 2008-02-17 13:34:03.000000000 -0500 -@@ -5,9 +5,9 @@ ++++ vnc_unixsrc/vncviewer/Vncviewer 2008-08-24 16:26:01.000000000 -0400 +@@ -1,20 +1,22 @@ + ! +-! Application defaults file for vncviewer. ++! Application defaults file for SSVNC vncviewer. ++! ++! N.B.: You will need to rename this file to be "Ssvnc" instead of "Vncviewer" + ! + ! ! The title of the main window. "%s" will be replaced by the desktop name. @@ -9,11 +16,38 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/Vncviewer vnc_unixsrc/vncview +! -Vncviewer.title: TightVNC: %s -+Vncviewer.title: SSVNC: %s Press F8 for Menu ++Ssvnc.title: SSVNC: %s Press F8 for Menu + + + ! + ! Translations on the main window. + ! +-Vncviewer.translations:\ ++Ssvnc.translations:\ + : SelectionToVNC()\n\ + : SelectionFromVNC() + +@@ -23,7 +25,7 @@ + ! Uncomment to grab the keyboard in full-screen mode. + ! + +-! Vncviewer.grabKeyboard: True ++! Ssvnc.grabKeyboard: True + + + ! +@@ -43,6 +45,9 @@ + *viewport.useRight: True + *viewport*Scrollbar*thumb: None + ++*viewport.horizontal.height: 6 ++*viewport.vertical.width: 6 ++ ! -@@ -50,6 +50,7 @@ + ! Default translations on desktop window. +@@ -50,89 +55,591 @@ *desktop.baseTranslations:\ F8: ShowPopup()\n\ @@ -21,25 +55,97 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/Vncviewer vnc_unixsrc/vncview : SendRFBEvent()\n\ : SendRFBEvent()\n\ : SendRFBEvent()\n\ -@@ -72,17 +73,51 @@ - *passwordDialog.dialog.value.translations: #override\n\ - Return: PasswordDialogDone() + : SendRFBEvent()\n\ + : SendRFBEvent() + ++*viewport.horizontal.translations: #override\n\ ++ Right: StartScroll(Forward)\n\ ++ Right: NotifyScroll(FullLength) EndScroll()\n\ ++ Left: StartScroll(Backward)\n\ ++ Left: NotifyScroll(FullLength) EndScroll()\n\ ++ Next: StartScroll(Forward)\n\ ++ Next: NotifyScroll(FullLength) EndScroll()\n\ ++ Prior: StartScroll(Backward)\n\ ++ Prior: NotifyScroll(FullLength) EndScroll()\n\ ++ z: StartScroll(Forward)\n\ ++ z: NotifyScroll(FullLength) EndScroll()\n\ ++ a: StartScroll(Backward)\n\ ++ a: NotifyScroll(FullLength) EndScroll()\n\ ++ f: StartScroll(Forward)\n\ ++ f: NotifyScroll(FullLength) EndScroll()\n\ ++ b: StartScroll(Backward)\n\ ++ b: NotifyScroll(FullLength) EndScroll()\n\ ++ Down: StartScroll(Forward)\n\ ++ Down: NotifyScroll(FullLength) EndScroll()\n\ ++ Up: StartScroll(Backward)\n\ ++ Up: NotifyScroll(FullLength) EndScroll() ++ ++*viewport.vertical.translations: #override\n\ ++ Down: StartScroll(Forward)\n\ ++ Down: NotifyScroll(FullLength) EndScroll()\n\ ++ Up: StartScroll(Backward)\n\ ++ Up: NotifyScroll(FullLength) EndScroll()\n\ ++ Next: StartScroll(Forward)\n\ ++ Next: NotifyScroll(FullLength) EndScroll()\n\ ++ Prior: StartScroll(Backward)\n\ ++ Prior: NotifyScroll(FullLength) EndScroll()\n\ ++ z: StartScroll(Forward)\n\ ++ z: NotifyScroll(FullLength) EndScroll()\n\ ++ a: StartScroll(Backward)\n\ ++ a: NotifyScroll(FullLength) EndScroll()\n\ ++ f: StartScroll(Forward)\n\ ++ f: NotifyScroll(FullLength) EndScroll()\n\ ++ b: StartScroll(Backward)\n\ ++ b: NotifyScroll(FullLength) EndScroll()\n\ ++ Right: StartScroll(Forward)\n\ ++ Right: NotifyScroll(FullLength) EndScroll()\n\ ++ Left: StartScroll(Backward)\n\ ++ Left: NotifyScroll(FullLength) EndScroll() ++ + + ! + ! Dialog boxes + ! + *serverDialog.dialog.label: VNC server: ++ + *serverDialog.dialog.value: ++ + *serverDialog.dialog.value.translations: #override\n\ +- Return: ServerDialogDone() ++ Return: ServerDialogDone() ++ +*ycropDialog.dialog.label: Y Crop (max-height in pixels): ++ +*ycropDialog.dialog.value: -+*ycropDialog.dialog.value.translations: #override\\n\ ++ ++*ycropDialog.dialog.value.translations: #override\n\ + Return: YCropDialogDone() + +*scbarDialog.dialog.label: Scroll Bars width: ++ +*scbarDialog.dialog.value: -+*scbarDialog.dialog.value.translations: #override\\n\ ++ ++*scbarDialog.dialog.value.translations: #override\n\ + Return: ScbarDialogDone() + +*scaleDialog.dialog.label: Integer n for 1/n server scaling: ++ +*scaleDialog.dialog.value: -+*scaleDialog.dialog.value.translations: #override\\n\ ++ ++*scaleDialog.dialog.value.translations: #override\n\ + Return: ScaleDialogDone() + + *passwordDialog.dialog.label: Password: ++ + *passwordDialog.dialog.value: + + *passwordDialog.dialog.value.AsciiSink.echo: False ++ + *passwordDialog.dialog.value.translations: #override\n\ +- Return: PasswordDialogDone() ++ Return: PasswordDialogDone() + ! ! Popup window appearance @@ -47,423 +153,538 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/Vncviewer vnc_unixsrc/vncview -*popup.title: TightVNC popup +*popup.title: SSVNC popup ++ *popup*background: grey -*popup*font: -*-helvetica-bold-r-*-*-16-*-*-*-*-*-*-* +-*popup.buttonForm.Command.borderWidth: 0 +-*popup.buttonForm.Toggle.borderWidth: 0 ++ +*popup*font_old: -*-helvetica-bold-r-*-*-16-*-*-*-*-*-*-* ++ +*popup*font: -*-helvetica-medium-r-*-*-12-*-*-*-*-*-*-* - *popup.buttonForm.Command.borderWidth: 0 - *popup.buttonForm.Toggle.borderWidth: 0 - ++ ++*popup.buttonForm*.Command.borderWidth: 0 ++ ++*popup.buttonForm*.Toggle.borderWidth: 0 ++ +*scaleN.title: 1/n scale ++ +*scaleN*background: grey ++ +*scaleN*font: -*-helvetica-medium-r-*-*-12-*-*-*-*-*-*-* ++ +*scaleN.buttonForm.Command.borderWidth: 0 ++ +*scaleN.buttonForm.Toggle.borderWidth: 0 + +*quality.title: quality ++ +*quality*background: grey ++ +*quality*font: -*-helvetica-medium-r-*-*-12-*-*-*-*-*-*-* ++ +*quality.buttonForm.Command.borderWidth: 0 ++ +*quality.buttonForm.Toggle.borderWidth: 0 + +*compress.title: compress ++ +*compress*background: grey ++ +*compress*font: -*-helvetica-medium-r-*-*-12-*-*-*-*-*-*-* ++ +*compress.buttonForm.Command.borderWidth: 0 ++ +*compress.buttonForm.Toggle.borderWidth: 0 + + ! ! Translations on popup window - send key presses through ! -@@ -96,43 +131,344 @@ + + *popup.translations: #override WM_PROTOCOLS: HidePopup() ++ + *popup.buttonForm.translations: #override\n\ +- : SendRFBEvent() HidePopup() ++ : SendRFBEvent() HidePopup() + + + ! ! Popup buttons ! -*popupButtonCount: 8 +*popupButtonCount: 38 ++ +*popupButtonBreak: 19 *popup*button1.label: Dismiss popup --*popup*button1.translations: #override\n\ ++ + *popup*button1.translations: #override\n\ - ,: HidePopup() -+*popup*button1.translations: #override\\n\ + ,: HidePopup() *popup*button2.label: Quit viewer --*popup*button2.translations: #override\n\ ++ + *popup*button2.translations: #override\n\ - ,: Quit() -+*popup*button2.translations: #override\\n\ + ,: Quit() ++ ++*popup*button3.label: Full screen (also F9) -*popup*button3.label: Full screen -+*popup*button3.label: Full screen (also F9) *popup*button3.type: toggle --*popup*button3.translations: #override\n\ ++ + *popup*button3.translations: #override\n\ - : SetFullScreenState()\n\ - ,: toggle() HidePopup() ToggleFullScreen() -+*popup*button3.translations: #override\\n\ -+ : SetFullScreenState()\\n\ ++ : SetFullScreenState()\n\ + ,: toggle() ToggleFullScreen() HidePopup() *popup*button4.label: Clipboard: local -> remote --*popup*button4.translations: #override\n\ ++ + *popup*button4.translations: #override\n\ - ,: SelectionToVNC(always) HidePopup() -+*popup*button4.translations: #override\\n\ + ,: SelectionToVNC(always) HidePopup() *popup*button5.label: Clipboard: local <- remote --*popup*button5.translations: #override\n\ ++ + *popup*button5.translations: #override\n\ - ,: SelectionFromVNC(always) HidePopup() -+*popup*button5.translations: #override\\n\ + ,: SelectionFromVNC(always) HidePopup() *popup*button6.label: Request refresh --*popup*button6.translations: #override\n\ ++ + *popup*button6.translations: #override\n\ - ,: SendRFBEvent(fbupdate) HidePopup() -+*popup*button6.translations: #override\\n\ + ,: SendRFBEvent(fbupdate) HidePopup() *popup*button7.label: Send ctrl-alt-del --*popup*button7.translations: #override\n\ ++ + *popup*button7.translations: #override\n\ - ,: SendRFBEvent(keydown,Control_L)\ - SendRFBEvent(keydown,Alt_L)\ - SendRFBEvent(key,Delete)\ - SendRFBEvent(keyup,Alt_L)\ - SendRFBEvent(keyup,Control_L)\ - HidePopup() -+*popup*button7.translations: #override\\n\ -+ ,: SendRFBEvent(keydown,Control_L)\ -+ SendRFBEvent(keydown,Alt_L)\ -+ SendRFBEvent(key,Delete)\ -+ SendRFBEvent(keyup,Alt_L)\ -+ SendRFBEvent(keyup,Control_L)\ -+ HidePopup() ++ ,: SendRFBEvent(keydown,Control_L) SendRFBEvent(keydown,Alt_L) SendRFBEvent(key,Delete) SendRFBEvent(keyup,Alt_L) SendRFBEvent(keyup,Control_L) HidePopup() *popup*button8.label: Send F8 --*popup*button8.translations: #override\n\ ++ + *popup*button8.translations: #override\n\ - ,: SendRFBEvent(key,F8) HidePopup() -+*popup*button8.translations: #override\\n\ + ,: SendRFBEvent(key,F8) HidePopup() + +*popup*button9.label: Send F9 -+*popup*button9.translations: #override\\n\ ++ ++*popup*button9.translations: #override\n\ + ,: SendRFBEvent(key,F9) HidePopup() + +*popup*button10.label: ViewOnly ++ +*popup*button10.type: toggle -+*popup*button10.translations: #override\\n\ -+ : SetViewOnlyState()\\n\ ++ ++*popup*button10.translations: #override\n\ ++ : SetViewOnlyState()\n\ + ,: toggle() ToggleViewOnly() HidePopup() + +*popup*button11.label: Disable Bell ++ +*popup*button11.type: toggle -+*popup*button11.translations: #override\\n\ -+ : SetBellState()\\n\ ++ ++*popup*button11.translations: #override\n\ ++ : SetBellState()\n\ + ,: toggle() ToggleBell() HidePopup() + +*popup*button12.label: Cursor Shape ++ +*popup*button12.type: toggle -+*popup*button12.translations: #override\\n\ -+ : SetCursorShapeState()\\n\ ++ ++*popup*button12.translations: #override\n\ ++ : SetCursorShapeState()\n\ + ,: toggle() ToggleCursorShape() HidePopup() + +*popup*button13.label: X11 Cursor ++ +*popup*button13.type: toggle -+*popup*button13.translations: #override\\n\ -+ : SetX11CursorState()\\n\ ++ ++*popup*button13.translations: #override\n\ ++ : SetX11CursorState()\n\ + ,: toggle() ToggleX11Cursor() HidePopup() + +*popup*button14.label: Cursor Alphablend ++ +*popup*button14.type: toggle -+*popup*button14.translations: #override\\n\ -+ : SetCursorAlphaState()\\n\ ++ ++*popup*button14.translations: #override\n\ ++ : SetCursorAlphaState()\n\ + ,: toggle() ToggleCursorAlpha() HidePopup() + +*popup*button15.label: Toggle Tight/ZRLE ++ +*popup*button15.type: toggle -+*popup*button15.translations: #override\\n\ -+ : SetZRLEState()\\n\ ++ ++*popup*button15.translations: #override\n\ ++ : SetZRLEState()\n\ + ,: toggle() ToggleTightZRLE() HidePopup() + +*popup*button16.label: Toggle ZRLE/ZYWRLE ++ +*popup*button16.type: toggle -+*popup*button16.translations: #override\\n\ -+ : SetZYWRLEState()\\n\ ++ ++*popup*button16.translations: #override\n\ ++ : SetZYWRLEState()\n\ + ,: toggle() ToggleZRLEZYWRLE() HidePopup() + +*popup*button17.label: Quality Level -+*popup*button17.translations: #override\\n\ ++ ++*popup*button17.translations: #override\n\ + ,: HidePopup() ShowQuality() + +*popup*button18.label: Compress Level -+*popup*button18.translations: #override\\n\ ++ ++*popup*button18.translations: #override\n\ + ,: HidePopup() ShowCompress() + +*popup*button19.label: Disable JPEG ++ +*popup*button19.type: toggle -+*popup*button19.translations: #override\\n\ -+ : SetNOJPEGState()\\n\ ++ ++*popup*button19.translations: #override\n\ ++ : SetNOJPEGState()\n\ + ,: toggle() ToggleJPEG() HidePopup() + +*popup*button20.label: Full Color ++ +*popup*button20.type: toggle -+*popup*button20.translations: #override\\n\ -+ : SetFullColorState()\\n\ ++ ++*popup*button20.translations: #override\n\ ++ : SetFullColorState()\n\ + ,: toggle() ToggleFullColor() HidePopup() + +*popup*button21.label: Grey Scale (16 & 8-bpp) ++ +*popup*button21.type: toggle -+*popup*button21.translations: #override\\n\ -+ : SetGreyScaleState()\\n\ ++ ++*popup*button21.translations: #override\n\ ++ : SetGreyScaleState()\n\ + ,: toggle() ToggleGreyScale() HidePopup() + +*popup*button22.label: 16 bit color (BGR565) ++ +*popup*button22.type: toggle -+*popup*button22.translations: #override\\n\ -+ : Set16bppState()\\n\ ++ ++*popup*button22.translations: #override\n\ ++ : Set16bppState()\n\ + ,: toggle() Toggle16bpp() HidePopup() + +*popup*button23.label: 8 bit color (BGR233) ++ +*popup*button23.type: toggle -+*popup*button23.translations: #override\\n\ -+ : Set8bppState()\\n\ ++ ++*popup*button23.translations: #override\n\ ++ : Set8bppState()\n\ + ,: toggle() Toggle8bpp() HidePopup() + +*popup*button24.label: - 256 colors ++ +*popup*button24.type: toggle -+*popup*button24.translations: #override\\n\ -+ : Set256ColorsState()\\n\ ++ ++*popup*button24.translations: #override\n\ ++ : Set256ColorsState()\n\ + ,: toggle() Toggle256Colors() HidePopup() + +*popup*button25.label: - 64 colors ++ +*popup*button25.type: toggle -+*popup*button25.translations: #override\\n\ -+ : Set64ColorsState()\\n\ ++ ++*popup*button25.translations: #override\n\ ++ : Set64ColorsState()\n\ + ,: toggle() Toggle64Colors() HidePopup() + +*popup*button26.label: - 8 colors ++ +*popup*button26.type: toggle -+*popup*button26.translations: #override\\n\ -+ : Set8ColorsState()\\n\ ++ ++*popup*button26.translations: #override\n\ ++ : Set8ColorsState()\n\ + ,: toggle() Toggle8Colors() HidePopup() + +*popup*button27.label: Set Y Crop (y-max) -+*popup*button27.translations: #override\\n\ ++ ++*popup*button27.translations: #override\n\ + ,: HidePopup() SetYCrop() + +*popup*button28.label: Set Scrollbar Width -+*popup*button28.translations: #override\\n\ ++ ++*popup*button28.translations: #override\n\ + ,: HidePopup() SetScbar() + +*popup*button29.label: UltraVNC Extensions: -+*popup*button29.translations: #override\\n\ ++ ++*popup*button29.translations: #override\n\ + ,: HidePopup() + +*popup*button30.label: - Set 1/n Server Scale -+*popup*button30.translations: #override\\n\ ++ ++*popup*button30.translations: #override\n\ + ,: HidePopup() ShowScaleN() + +*popup*button31.label: - Text Chat ++ +*popup*button31.type: toggle -+*popup*button31.translations: #override\\n\ -+ : SetTextChatState()\\n\ ++ ++*popup*button31.translations: #override\n\ ++ : SetTextChatState()\n\ + ,: toggle() ToggleTextChat() HidePopup() + +*popup*button32.label: - File Transfer ++ +*popup*button32.type: toggle -+*popup*button32.translations: #override\\n\ -+ : SetFileXferState()\\n\ ++ ++*popup*button32.translations: #override\n\ ++ : SetFileXferState()\n\ + ,: toggle() ToggleFileXfer() HidePopup() + +*popup*button33.label: - Single Window ++ +*popup*button33.type: toggle -+*popup*button33.translations: #override\\n\ -+ : SetSingleWindowState()\\n\ ++ ++*popup*button33.translations: #override\n\ ++ : SetSingleWindowState()\n\ + ,: toggle() ToggleSingleWindow() HidePopup() + +*popup*button34.label: - Disable Remote Input ++ +*popup*button34.type: toggle -+*popup*button34.translations: #override\\n\ -+ : SetServerInputState()\\n\ ++ ++*popup*button34.translations: #override\n\ ++ : SetServerInputState()\n\ + ,: toggle() ToggleServerInput() HidePopup() + +*popup*button35.label: ++ +*popup*button36.label: ++ +*popup*button37.label: ++ +*popup*button38.label: + +*scaleN*button0.label: Dismiss -+*scaleN*button0.translations: #override\\n\ ++ ++*scaleN*button0.translations: #override\n\ + ,: HideScaleN() + +*scaleN*button1.label: 1/1 -+*scaleN*button1.translations: #override\\n\ -+ : SetScaleNState(1)\\n\ ++ ++*scaleN*button1.translations: #override\n\ ++ : SetScaleNState(1)\n\ + ,: SetScaleN(1) HideScaleN() + +*scaleN*button2.label: 1/2 -+*scaleN*button2.translations: #override\\n\ -+ : SetScaleNState(2)\\n\ ++ ++*scaleN*button2.translations: #override\n\ ++ : SetScaleNState(2)\n\ + ,: SetScaleN(2) HideScaleN() + +*scaleN*button3.label: 1/3 -+*scaleN*button3.translations: #override\\n\ -+ : SetScaleNState(3)\\n\ ++ ++*scaleN*button3.translations: #override\n\ ++ : SetScaleNState(3)\n\ + ,: SetScaleN(3) HideScaleN() + +*scaleN*button4.label: 1/4 -+*scaleN*button4.translations: #override\\n\ -+ : SetScaleNState(4)\\n\ ++ ++*scaleN*button4.translations: #override\n\ ++ : SetScaleNState(4)\n\ + ,: SetScaleN(4) HideScaleN() + +*scaleN*button5.label: 1/5 -+*scaleN*button5.translations: #override\\n\ -+ : SetScaleNState(5)\\n\ ++ ++*scaleN*button5.translations: #override\n\ ++ : SetScaleNState(5)\n\ + ,: SetScaleN(5) HideScaleN() + +*scaleN*button6.label: Other -+*scaleN*button6.translations: #override\\n\ -+ : SetScaleNState(6)\\n\ ++ ++*scaleN*button6.translations: #override\n\ ++ : SetScaleNState(6)\n\ + ,: HideScaleN() DoServerScale() + +*quality*buttonD.label: Dismiss -+*quality*buttonD.translations: #override\\n\ ++ ++*quality*buttonD.translations: #override\n\ + ,: HideQuality() + +*quality*button0.label: 0 ++ +*quality*button0.type: toggle -+*quality*button0.translations: #override\\n\ -+ : SetQualityState(0)\\n\ ++ ++*quality*button0.translations: #override\n\ ++ : SetQualityState(0)\n\ + ,: SetQuality(0) HideQuality() + +*quality*button1.label: 1 ++ +*quality*button1.type: toggle -+*quality*button1.translations: #override\\n\ -+ : SetQualityState(1)\\n\ ++ ++*quality*button1.translations: #override\n\ ++ : SetQualityState(1)\n\ + ,: SetQuality(1) HideQuality() + +*quality*button2.label: 2 ++ +*quality*button2.type: toggle -+*quality*button2.translations: #override\\n\ -+ : SetQualityState(2)\\n\ ++ ++*quality*button2.translations: #override\n\ ++ : SetQualityState(2)\n\ + ,: SetQuality(2) HideQuality() + +*quality*button3.label: 3 ++ +*quality*button3.type: toggle -+*quality*button3.translations: #override\\n\ -+ : SetQualityState(3)\\n\ ++ ++*quality*button3.translations: #override\n\ ++ : SetQualityState(3)\n\ + ,: SetQuality(3) HideQuality() + +*quality*button4.label: 4 ++ +*quality*button4.type: toggle -+*quality*button4.translations: #override\\n\ -+ : SetQualityState(4)\\n\ ++ ++*quality*button4.translations: #override\n\ ++ : SetQualityState(4)\n\ + ,: SetQuality(4) HideQuality() + +*quality*button5.label: 5 ++ +*quality*button5.type: toggle -+*quality*button5.translations: #override\\n\ -+ : SetQualityState(5)\\n\ ++ ++*quality*button5.translations: #override\n\ ++ : SetQualityState(5)\n\ + ,: SetQuality(5) HideQuality() + +*quality*button6.label: 6 ++ +*quality*button6.type: toggle -+*quality*button6.translations: #override\\n\ -+ : SetQualityState(6)\\n\ ++ ++*quality*button6.translations: #override\n\ ++ : SetQualityState(6)\n\ + ,: SetQuality(6) HideQuality() + +*quality*button7.label: 7 ++ +*quality*button7.type: toggle -+*quality*button7.translations: #override\\n\ -+ : SetQualityState(7)\\n\ ++ ++*quality*button7.translations: #override\n\ ++ : SetQualityState(7)\n\ + ,: SetQuality(7) HideQuality() + +*quality*button8.label: 8 ++ +*quality*button8.type: toggle -+*quality*button8.translations: #override\\n\ -+ : SetQualityState(8)\\n\ ++ ++*quality*button8.translations: #override\n\ ++ : SetQualityState(8)\n\ + ,: SetQuality(8) HideQuality() + +*quality*button9.label: 9 ++ +*quality*button9.type: toggle -+*quality*button9.translations: #override\\n\ -+ : SetQualityState(9)\\n\ ++ ++*quality*button9.translations: #override\n\ ++ : SetQualityState(9)\n\ + ,: SetQuality(9) HideQuality() + +*compress*buttonD.label: Dismiss -+*compress*buttonD.translations: #override\\n\ ++ ++*compress*buttonD.translations: #override\n\ + ,: HideCompress() + +*compress*button0.label: 0 -+*compress*button0.translations: #override\\n\ -+ : SetCompressState(0)\\n\ ++ ++*compress*button0.translations: #override\n\ ++ : SetCompressState(0)\n\ + ,: SetCompress(0) HideCompress() + +*compress*button1.label: 1 -+*compress*button1.translations: #override\\n\ -+ : SetCompressState(1)\\n\ ++ ++*compress*button1.translations: #override\n\ ++ : SetCompressState(1)\n\ + ,: SetCompress(1) HideCompress() + +*compress*button2.label: 2 -+*compress*button2.translations: #override\\n\ -+ : SetCompressState(2)\\n\ ++ ++*compress*button2.translations: #override\n\ ++ : SetCompressState(2)\n\ + ,: SetCompress(2) HideCompress() + +*compress*button3.label: 3 -+*compress*button3.translations: #override\\n\ -+ : SetCompressState(3)\\n\ ++ ++*compress*button3.translations: #override\n\ ++ : SetCompressState(3)\n\ + ,: SetCompress(3) HideCompress() + +*compress*button4.label: 4 -+*compress*button4.translations: #override\\n\ -+ : SetCompressState(4)\\n\ ++ ++*compress*button4.translations: #override\n\ ++ : SetCompressState(4)\n\ + ,: SetCompress(4) HideCompress() + +*compress*button5.label: 5 -+*compress*button5.translations: #override\\n\ -+ : SetCompressState(5)\\n\ ++ ++*compress*button5.translations: #override\n\ ++ : SetCompressState(5)\n\ + ,: SetCompress(5) HideCompress() + +*compress*button6.label: 6 -+*compress*button6.translations: #override\\n\ -+ : SetCompressState(6)\\n\ ++ ++*compress*button6.translations: #override\n\ ++ : SetCompressState(6)\n\ + ,: SetCompress(6) HideCompress() + +*compress*button7.label: 7 -+*compress*button7.translations: #override\\n\ -+ : SetCompressState(7)\\n\ ++ ++*compress*button7.translations: #override\n\ ++ : SetCompressState(7)\n\ + ,: SetCompress(7) HideCompress() + +*compress*button8.label: 8 -+*compress*button8.translations: #override\\n\ -+ : SetCompressState(8)\\n\ ++ ++*compress*button8.translations: #override\n\ ++ : SetCompressState(8)\n\ + ,: SetCompress(8) HideCompress() + +*compress*button9.label: 9 -+*compress*button9.translations: #override\\n\ -+ : SetCompressState(9)\\n\ ++ ++*compress*button9.translations: #override\n\ ++ : SetCompressState(9)\n\ + ,: SetCompress(9) HideCompress() + diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/vncviewer/argsresources.c --- vnc_unixsrc.orig/vncviewer/argsresources.c 2007-02-04 17:10:31.000000000 -0500 -+++ vnc_unixsrc/vncviewer/argsresources.c 2008-04-28 21:30:05.000000000 -0400 -@@ -31,7 +31,7 @@ ++++ vnc_unixsrc/vncviewer/argsresources.c 2008-09-06 21:48:37.000000000 -0400 +@@ -31,9 +31,9 @@ char *fallback_resources[] = { - "Vncviewer.title: TightVNC: %s", -+ "Vncviewer.title: SSVNC: %s - Press F8 for Menu", ++ "Ssvnc.title: SSVNC: %s - Press F8 for Menu", - "Vncviewer.translations:\ +- "Vncviewer.translations:\ ++ "Ssvnc.translations:\ : SelectionToVNC()\\n\ + : SelectionFromVNC()", + @@ -45,8 +45,58 @@ "*viewport.useRight: True", "*viewport*Scrollbar*thumb: None", + "*viewport.horizontal.height: 6 ", + "*viewport.vertical.width: 6 ", -+ "vncviewer*viewport.horizontal.height: 6 ", -+ "vncviewer*viewport.vertical.width: 6 ", ++ "ssvnc*viewport.horizontal.height: 6 ", ++ "ssvnc*viewport.vertical.width: 6 ", + + "*viewport.horizontal.translations: #override\\n\ + Right: StartScroll(Forward)\\n\ @@ -589,7 +810,22 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v "*popup*button3.type: toggle", "*popup*button3.translations: #override\\n\ : SetFullScreenState()\\n\ -@@ -115,6 +200,305 @@ +@@ -105,16 +190,315 @@ + "*popup*button7.label: Send ctrl-alt-del", + "*popup*button7.translations: #override\\n\ + ,: SendRFBEvent(keydown,Control_L)\ +- SendRFBEvent(keydown,Alt_L)\ +- SendRFBEvent(key,Delete)\ +- SendRFBEvent(keyup,Alt_L)\ +- SendRFBEvent(keyup,Control_L)\ +- HidePopup()", ++ SendRFBEvent(keydown,Alt_L)\ ++ SendRFBEvent(key,Delete)\ ++ SendRFBEvent(keyup,Alt_L)\ ++ SendRFBEvent(keyup,Control_L)\ ++ HidePopup()", + + "*popup*button8.label: Send F8", "*popup*button8.translations: #override\\n\ ,: SendRFBEvent(key,F8) HidePopup()", @@ -895,6 +1131,15 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v NULL }; +@@ -124,7 +508,7 @@ + * from a dialog box. + */ + +-char vncServerHost[256]; ++char vncServerHost[1024]; + int vncServerPort = 0; + + @@ -135,6 +519,7 @@ */ @@ -1158,22 +1403,28 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v }; -@@ -302,8 +846,8 @@ +@@ -302,11 +846,13 @@ void usage(void) { - fprintf(stderr, - "TightVNC viewer version 1.3dev7\n" + fprintf(stdout, -+ "TightVNC viewer version 1.3.9 (SSVNC)\n" ++ "SSVNC Viewer (based on TightVNC viewer version 1.3.9)\n" "\n" "Usage: %s [] [][:]\n" " %s [] [][::]\n" -@@ -332,10 +876,154 @@ ++ " %s [] exec=[CMD ARGS...]\n" ++ " %s [] /path/to/unix/socket\n" + " %s [] -listen []\n" + " %s -help\n" + "\n" +@@ -332,10 +878,185 @@ " -autopass\n" "\n" "Option names may be abbreviated, e.g. -bgr instead of -bgr233.\n" - "See the manual page for more information." +- "\n", programName, programName, programName, programName); + "See the manual page for more information.\n" + "\n" + "\n" @@ -1185,6 +1436,28 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v + "\n" + " Note: F9 is shortcut to Toggle FullScreen mode.\n" + "\n" ++ " Note: In -listen mode set the env var. SSVNC_MULTIPLE_LISTEN=1\n" ++ " to allow more than one incoming VNC server at a time.\n" ++ " This is the same as -multilisten described below.\n" ++ "\n" ++ " Note: If the host:port is specified as \"exec=command args...\"\n" ++ " then instead of making a TCP/IP socket connection to the\n" ++ " remote VNC server, \"command args...\" is executed and the\n" ++ " viewer is attached to its stdio. This enables tunnelling\n" ++ " established via an external command, e.g. an stunnel(8)\n" ++ " that does not involve a listening socket. This mode does\n" ++ " not work for -listen reverse connections.\n" ++ "\n" ++ " Note: If the host:port contains a '/' it is interpreted as a\n" ++ " unix-domain socket (AF_LOCAL insead of AF_INET)\n" ++ "\n" ++ " -multilisten As in -listen (reverse connection listening)\n" ++ " except allow more than one incoming VNC server to\n" ++ " be connected at a time. The default of only one\n" ++ " at a time tries to play it safe by not allowing\n" ++ " anyone on the network to put (many) desktops on\n" ++ " your screen during a long window of time.\n" ++ "\n" + " -use64 In -bgr233 mode, use 64 colors instead of 256.\n" + " -bgr222 Same as -use64.\n" + "\n" @@ -1278,8 +1551,17 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v + " -repeater str This is for use with UltraVNC repeater proxy described\n" + " here: http://www.uvnc.com/addons/repeater.html. The \"str\"\n" + " is the ID string to be sent to the repeater. E.g. ID:1234\n" -+ " In this case host:dpy on the command line is the repeater\n" -+ " server, not the VNC server. The repeater will connect you.\n" ++ " It can also be the hostname and port or display of the VNC\n" ++ " server, e.g. 12.34.56.78:0 or snoopy.com:1. Note that when\n" ++ " using -repeater, the host:dpy on the cmdline is the repeater\n" ++ " server, NOT the VNC server. The repeater will connect you.\n" ++ " Example: vncviewer ... -repeater ID:3333 repeat.host:5900\n" ++ " Example: vncviewer ... -repeater vhost:0 repeat.host:5900\n" ++ "\n" ++ " -printres Print out the Ssvnc X resources (appdefaults) and then exit\n" ++ " You can save them to a file and customize them (e.g. the\n" ++ " keybindings and Popup menu) Then point to the file via\n" ++ " XENVIRONMENT or XAPPLRESDIR.\n" + "\n" + " New Popup actions:\n" + "\n" @@ -1316,7 +1598,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v + " Note: the Ultravnc extensions only apply to servers that support\n" + " them. x11vnc/libvncserver supports some of them.\n" + "\n" - "\n", programName, programName, programName, programName); ++ "\n", programName, programName, programName, programName, programName, programName); exit(1); } +#if 0 @@ -1325,7 +1607,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v /* -@@ -350,6 +1038,7 @@ +@@ -350,6 +1071,7 @@ int i; char *vncServerName, *colonPos; int len, portOffset; @@ -1333,7 +1615,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v /* Turn app resource specs into our appData structure for the rest of the program to use */ -@@ -357,6 +1046,23 @@ +@@ -357,6 +1079,23 @@ XtGetApplicationResources(toplevel, &appData, appDataResourceList, XtNumber(appDataResourceList), 0, 0); @@ -1357,7 +1639,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v /* Add our actions to the actions table so they can be used in widget resource specs */ -@@ -376,6 +1082,10 @@ +@@ -376,6 +1115,10 @@ return; } @@ -1368,7 +1650,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v if (argc == 1) { vncServerName = DoServerDialog(); appData.passwordDialog = True; -@@ -414,6 +1124,13 @@ +@@ -396,7 +1139,11 @@ + } + + colonPos = strchr(vncServerName, ':'); +- if (colonPos == NULL) { ++ if (strstr(vncServerName, "exec=") == vncServerName) { ++ /* special exec-external-command case */ ++ strcpy(vncServerHost, vncServerName); ++ vncServerPort = SERVER_PORT_OFFSET; ++ } else if (colonPos == NULL) { + /* No colon -- use default port number */ + strcpy(vncServerHost, vncServerName); + vncServerPort = SERVER_PORT_OFFSET; +@@ -414,6 +1161,13 @@ if (!len || strspn(colonPos + 1, "0123456789") != len) { usage(); } @@ -2147,11 +2442,22 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/cursor.c vnc_unixsrc/vncviewe - diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncviewer/desktop.c --- vnc_unixsrc.orig/vncviewer/desktop.c 2004-05-28 13:29:29.000000000 -0400 -+++ vnc_unixsrc/vncviewer/desktop.c 2008-02-02 18:48:22.000000000 -0500 -@@ -28,21 +28,29 @@ ++++ vnc_unixsrc/vncviewer/desktop.c 2008-09-05 19:12:25.000000000 -0400 +@@ -28,21 +28,40 @@ #include #endif ++/* we don't have Xvlib working yet... not all cards supply RGB @ 32bpp */ ++#define XVLIB__dont ++#ifdef XVLIB ++#include ++XvImage *xv_image; ++XvPortID xv_port = None; ++int xv_width = 640; ++int xv_height = 480; ++#endif ++ ++ +#include + GC gc; @@ -2180,16 +2486,68 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview static XtResource desktopBackingStoreResources[] = { { XtNbackingStore, XtCBackingStore, XtRBackingStore, sizeof(int), 0, -@@ -50,6 +58,86 @@ +@@ -50,6 +69,138 @@ }, }; ++#ifdef XVLIB ++void setup_xv(void) { ++ int a, p, f; ++ int num_adaptors; ++ XvAdaptorInfo *adaptor_info; ++ XvImageFormatValues *formats, *format = NULL; ++ int nformats; ++ ++ if (xv_port != None) { ++ return; ++ } ++ XvQueryAdaptors (dpy, RootWindow(dpy, DefaultScreen(dpy)), &num_adaptors, &adaptor_info); ++ for (a = 0; a < num_adaptors; a++) { ++ fprintf(stderr, "Adapator \"%s\" has %d ports\n", ++ adaptor_info[a].name, ++ adaptor_info[a].num_ports); ++ } ++ for (a = 0; a < num_adaptors; a++) { ++ for (p = 0; a < adaptor_info[a].num_ports; p++) { ++ if (XvGrabPort(dpy, adaptor_info[a].base_id + p, CurrentTime) == Success) { ++ xv_port = adaptor_info[a].base_id + p; ++ break; ++ } ++ } ++ } ++ formats = XvListImageFormats (dpy, xv_port, &nformats); ++ for (f=0; f < nformats; f++) { ++fprintf(stderr, "f=%d\n", f); ++fprintf(stderr, "formats[f].type: %d\n", formats[f].type); ++fprintf(stderr, "formats[f].format: %d\n", formats[f].format); ++fprintf(stderr, "formats[f].bits_per_pixel: %d\n", formats[f].bits_per_pixel); ++fprintf(stderr, "formats[f].num_planes: %d\n", formats[f].num_planes); ++fprintf(stderr, "formats[f].scanline_order: %d\n", formats[f].scanline_order); ++fprintf(stderr, "formats[f].component_order: %s\n", formats[f].component_order); ++ if (formats[f].type != XvRGB) continue; ++ if (formats[f].format != XvPacked) continue; ++ if (formats[f].bits_per_pixel != 32) continue; ++ if (formats[f].num_planes != 1) continue; ++ if (formats[f].scanline_order != XvTopToBottom) continue; ++ if (strcmp (formats[f].component_order, "BGRX") != 0) continue; ++ format = &formats[f]; ++ break; ++ } ++// fprintf(stderr, "y_sample_bits %d u_sample_bits %d v_sample_bits %d\n", ++// format->y_sample_bits, format->u_sample_bits, format->v_sample_bits); ++// fprintf(stderr, "component_order: %s\n", format->component_order); ++ ++ xv_image = XvCreateImage (dpy, xv_port, format->id, NULL, si.framebufferWidth, si.framebufferHeight); ++} ++#endif ++ +void create_image() { + image = NULL; + image_ycrop = NULL; + +//fprintf(stderr, "useShm: %d\n", appData.useShm); + ++ +#ifdef MITSHM + if (appData.useShm) { + image = CreateShmImage(0); @@ -2267,31 +2625,28 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview /* * DesktopInitBeforeRealization creates the "desktop" widget and the viewport -@@ -59,89 +147,303 @@ +@@ -59,89 +210,320 @@ void DesktopInitBeforeRealization() { - int i; -- ++ int i; + - form = XtVaCreateManagedWidget("form", formWidgetClass, toplevel, - XtNborderWidth, 0, - XtNdefaultDistance, 0, NULL); -+ int i; ++ form = XtVaCreateManagedWidget("form", formWidgetClass, toplevel, ++ XtNborderWidth, 0, XtNdefaultDistance, 0, NULL); - viewport = XtVaCreateManagedWidget("viewport", viewportWidgetClass, form, - XtNborderWidth, 0, - NULL); -+ form = XtVaCreateManagedWidget("form", formWidgetClass, toplevel, -+ XtNborderWidth, 0, XtNdefaultDistance, 0, NULL); ++ viewport = XtVaCreateManagedWidget("viewport", viewportWidgetClass, form, ++ XtNborderWidth, 0, NULL); - desktop = XtVaCreateManagedWidget("desktop", coreWidgetClass, viewport, - XtNborderWidth, 0, - NULL); -+ viewport = XtVaCreateManagedWidget("viewport", viewportWidgetClass, form, -+ XtNborderWidth, 0, NULL); - -- XtVaSetValues(desktop, XtNwidth, si.framebufferWidth, -- XtNheight, si.framebufferHeight, NULL); + desktop = XtVaCreateManagedWidget("desktop", coreWidgetClass, viewport, + XtNborderWidth, 0, NULL); + @@ -2321,20 +2676,25 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + old_width = si.framebufferWidth; + old_height = si.framebufferHeight; -- XtAddEventHandler(desktop, LeaveWindowMask|ExposureMask, -- True, HandleBasicDesktopEvent, NULL); +- XtVaSetValues(desktop, XtNwidth, si.framebufferWidth, +- XtNheight, si.framebufferHeight, NULL); + for (i = 0; i < 256; i++) { + modifierPressed[i] = False; + } -- for (i = 0; i < 256; i++) -- modifierPressed[i] = False; +- XtAddEventHandler(desktop, LeaveWindowMask|ExposureMask, +- True, HandleBasicDesktopEvent, NULL); + create_image(); +} -- image = NULL; +- for (i = 0; i < 256; i++) +- modifierPressed[i] = False; +static Widget scrollbar_y = NULL; +- image = NULL; ++static int xsst = 2; ++#include + -#ifdef MITSHM - if (appData.useShm) { - image = CreateShmImage(); @@ -2342,9 +2702,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview - appData.useShm = False; - } -#endif -+static int xsst = 2; -+#include - +- - if (!image) { - image = XCreateImage(dpy, vis, visdepth, ZPixmap, 0, NULL, - si.framebufferWidth, si.framebufferHeight, @@ -2370,7 +2728,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + float t = 0.0; + XtVaSetValues(w, XtNtopOfThumb, &t, NULL); + } -+} + } +static XtCallbackProc Jumped(Widget w, XtPointer closure, XtPointer call_data) { + float top = *((float *) call_data); + Position x, y; @@ -2388,9 +2746,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + XtVaSetValues(w, XtNtopOfThumb, *(XtArgVal*)&t, XtNshown, *(XtArgVal*)&s, NULL); + } + } - } - - ++} ++ ++ +extern double dnow(void); + +void check_things() { @@ -2452,13 +2810,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + if (now <= last + 1.0) { + return; + } -+ + + dpyWidth = WidthOfScreen(DefaultScreenOfDisplay(dpy)); + dpyHeight = HeightOfScreen(DefaultScreenOfDisplay(dpy)); + + last = dnow(); +} -+ + /* * DesktopInitAfterRealization does things which require the X windows to * exist. It creates some GCs and sets the dot cursor. @@ -2541,8 +2899,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + appData.useBackingstore = False; + } + } - -- XChangeWindowAttributes(dpy, desktopWin, valuemask, &attr); ++ + if (appData.useBackingstore) { + XtVaGetApplicationResources(desktop, (XtPointer)&attr.backing_store, + desktopBackingStoreResources, 1, NULL); @@ -2594,10 +2951,28 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + FreeX11Cursor(); + FreeSoftCursor(); +} -+ + +- XChangeWindowAttributes(dpy, desktopWin, valuemask, &attr); +void put_image(int src_x, int src_y, int dst_x, int dst_y, int width, + int height) { + ++#ifdef XVLIB ++ if (xv_width > 0) { ++ if (xv_port == None) { ++ setup_xv(); ++ } ++ if (xv_port != None) { ++ double ratw = (double) xv_width / si.framebufferWidth; ++ double rath = (double) xv_height / si.framebufferHeight; ++ XvPutImage(dpy, xv_port, desktopWin, gc, xv_image, ++ src_x, src_y, width, height, ++ (int) ratw * dst_x, (int) rath * dst_y, ++ (int) ratw * width, (int) rath * height); ++ return; ++ } ++ } ++#endif ++ +#ifdef MITSHM + if (appData.useShm) { + if (image_ycrop == NULL) { @@ -2634,7 +3009,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview } -@@ -152,39 +454,53 @@ +@@ -152,39 +534,53 @@ static void HandleBasicDesktopEvent(Widget w, XtPointer ptr, XEvent *ev, Boolean *cont) { @@ -2709,7 +3084,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview } -@@ -201,6 +517,13 @@ +@@ -201,6 +597,13 @@ * button2 down, 3 for both, etc). */ @@ -2723,7 +3098,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview void SendRFBEvent(Widget w, XEvent *ev, String *params, Cardinal *num_params) { -@@ -208,12 +531,62 @@ +@@ -208,12 +611,62 @@ char keyname[256]; int buttonMask, x, y; @@ -2736,8 +3111,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + return; + } + } - -- if (appData.viewOnly) return; ++ + if (selectingSingleWindow && ev->type == ButtonPress) { + selectingSingleWindow = False; + SendSingleWindow(ev->xbutton.x, ev->xbutton.y); @@ -2748,7 +3122,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview + } + return; + } -+ + +- if (appData.viewOnly) return; + if (appData.viewOnly) { + int W = si.framebufferWidth; + int H = si.framebufferHeight; @@ -2791,7 +3166,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview if (*num_params != 0) { if (strncasecmp(params[0],"key",3) == 0) { -@@ -329,26 +702,161 @@ +@@ -329,26 +782,161 @@ * CreateDotCursor. */ @@ -2969,7 +3344,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview } -@@ -359,38 +867,35 @@ +@@ -359,38 +947,35 @@ void CopyDataToScreen(char *buf, int x, int y, int width, int height) { @@ -3035,7 +3410,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/desktop.c vnc_unixsrc/vncview } -@@ -401,62 +906,228 @@ +@@ -401,62 +986,228 @@ static void CopyBGR233ToScreen(CARD8 *buf, int x, int y, int width, int height) { @@ -3853,6 +4228,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/fullscreen.c vnc_unixsrc/vncv +} + + +diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/h2html.pl vnc_unixsrc/vncviewer/h2html.pl +--- vnc_unixsrc.orig/vncviewer/h2html.pl 1969-12-31 19:00:00.000000000 -0500 ++++ vnc_unixsrc/vncviewer/h2html.pl 2008-08-30 20:34:45.000000000 -0400 +@@ -0,0 +1,10 @@ ++#!/usr/bin/perl ++ ++open(HELP, "./vncviewer -help|"); ++ ++while () { ++ $_ =~ s/&/&/g; ++ $_ =~ s//>/g; ++ print; ++} diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/hextile.c vnc_unixsrc/vncviewer/hextile.c --- vnc_unixsrc.orig/vncviewer/hextile.c 2007-02-17 22:33:46.000000000 -0500 +++ vnc_unixsrc/vncviewer/hextile.c 2007-02-17 22:48:39.000000000 -0500 @@ -3980,8 +4369,17 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/hextile.c vnc_unixsrc/vncview +#undef FillRectangle diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/listen.c vnc_unixsrc/vncviewer/listen.c --- vnc_unixsrc.orig/vncviewer/listen.c 2001-01-16 03:07:57.000000000 -0500 -+++ vnc_unixsrc/vncviewer/listen.c 2007-03-23 22:30:46.000000000 -0400 -@@ -111,13 +111,14 @@ ++++ vnc_unixsrc/vncviewer/listen.c 2008-09-06 18:17:58.000000000 -0400 +@@ -58,6 +58,8 @@ + int n; + int i; + char *displayname = NULL; ++ int children = 0; ++ int totalconn = 0, maxconn = 0; + + listenSpecified = True; + +@@ -111,20 +113,36 @@ getFlashFont(d); listenSocket = ListenAtTcpPort(listenPort); @@ -3999,8 +4397,31 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/listen.c vnc_unixsrc/vncviewe + fprintf(stderr,"%s -listen: Cmdline errors are not reported until " "a connection comes in.\n", programName); ++ /* this will only work if X events drives this loop -- they don't */ ++ if (getenv("SSVNC_MAX_LISTEN")) { ++ maxconn = atoi(getenv("SSVNC_MAX_LISTEN")); ++ } ++ while (True) { -@@ -132,12 +133,13 @@ + + /* reap any zombies */ + int status, pid; +- while ((pid= wait3(&status, WNOHANG, (struct rusage *)0))>0); ++ while ((pid = wait3(&status, WNOHANG, (struct rusage *)0))>0) { ++ if (pid > 0 && children > 0) { ++ children--; ++ /* this will only work if X events drives this loop -- they don't */ ++ if (maxconn > 0 && totalconn >= maxconn) { ++ fprintf(stderr,"%s -listen: Finished final connection %d\n", ++ programName, maxconn); ++ exit(0); ++ } ++ } ++ } + + /* discard any X events */ + while (XCheckIfEvent(d, &ev, AllXEventsPredicate, NULL)) +@@ -132,12 +150,24 @@ FD_ZERO(&fds); @@ -4011,19 +4432,69 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/listen.c vnc_unixsrc/vncviewe select(FD_SETSIZE, &fds, NULL, NULL, NULL); ++ while ((pid = wait3(&status, WNOHANG, (struct rusage *)0))>0) { ++ if (pid > 0 && children > 0) { ++ children--; ++ if (maxconn > 0 && totalconn >= maxconn) { ++ fprintf(stderr,"%s -listen: Finished final connection %d\n", ++ programName, maxconn); ++ exit(0); ++ } ++ } ++ } ++ +#if 0 if (FD_ISSET(flashSocket, &fds)) { sock = AcceptTcpConnection(flashSocket); -@@ -151,6 +153,7 @@ +@@ -151,11 +181,35 @@ } close(sock); } +#endif if (FD_ISSET(listenSocket, &fds)) { - rfbsock = AcceptTcpConnection(listenSocket); -@@ -182,6 +185,10 @@ +- rfbsock = AcceptTcpConnection(listenSocket); +- if (rfbsock < 0) exit(1); +- if (!SetNonBlocking(rfbsock)) exit(1); ++ int multi_ok = 0; ++ char *sml = getenv("SSVNC_MULTIPLE_LISTEN"); ++ ++ rfbsock = AcceptTcpConnection(listenSocket); ++ ++ if (sml != NULL) { ++ if (strcmp(sml, "") && strcmp(sml, "0")) { ++ multi_ok = 1; ++ } ++ } ++ ++ if (rfbsock < 0) exit(1); ++ if (!SetNonBlocking(rfbsock)) exit(1); ++ ++ if (children > 0 && !multi_ok) { ++ fprintf(stderr,"\n"); ++ fprintf(stderr,"%s: denying extra incoming connection (%d already)\n", ++ programName, children); ++ fprintf(stderr,"%s: to override: use '-multilisten' or set SSVNC_MULTIPLE_LISTEN=1\n", ++ programName); ++ fprintf(stderr,"\n"); ++ close(rfbsock); ++ rfbsock = -1; ++ continue; ++ } ++ totalconn++; + + XCloseDisplay(d); + +@@ -175,6 +229,7 @@ + + default: + /* parent - go round and listen again */ ++ children++; + close(rfbsock); + if (!(d = XOpenDisplay(displayname))) { + fprintf(stderr,"%s: unable to open display %s\n", +@@ -182,6 +237,10 @@ exit(1); } getFlashFont(d); @@ -4047,7 +4518,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/misc.c vnc_unixsrc/vncviewer/ static int diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer/popup.c --- vnc_unixsrc.orig/vncviewer/popup.c 2000-06-11 08:00:53.000000000 -0400 -+++ vnc_unixsrc/vncviewer/popup.c 2008-02-17 12:50:06.000000000 -0500 ++++ vnc_unixsrc/vncviewer/popup.c 2008-09-05 21:59:15.000000000 -0400 @@ -25,15 +25,44 @@ #include @@ -4095,7 +4566,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer XSetWMProtocols(dpy, XtWindow(popup), &wmDeleteWindow, 1); } -@@ -52,42 +81,448 @@ +@@ -52,42 +81,453 @@ }; void @@ -4342,6 +4813,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer + +extern int use_loopback; +time_t start_listen = 0; ++pid_t java_helper = 0; + +void ShowFile(Widget w, XEvent *event, String *params, Cardinal *num_params) { + int i, port0 = 7200, port, sock = -1; @@ -4355,6 +4827,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer + fprintf(stderr, "Cannot find UltraVNC FTP jar file.\n"); + return; + } ++ + use_loopback = 1; + for (i = 0; i < 100; i++) { + port = port0 + i; @@ -4365,6 +4838,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer + } + } + use_loopback = 0; ++ + if (sock >= 0) { + int st; + pid_t pid = fork(); @@ -4381,7 +4855,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer + system(cmd); + exit(0); + } ++ fprintf(stderr, "java helper pid is: %d\n", (int) pid); + waitpid(pid, &st, 0); ++ java_helper = pid; + start_listen = time(NULL); + } + free(cmd); @@ -4550,7 +5026,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer + entry = XtVaCreateManagedWidget("entry", asciiTextWidgetClass, myform, + XtNresize, XawtextResizeWidth, XtNresizable, True, XtNwrap, XawtextWrapWord, + XtNscrollHorizontal, XawtextScrollNever, XtNscrollVertical, XawtextScrollNever, -+ XtNheight, 20, XtNwidth, 400, XtNfromVert, text, ++ XtNheight, 20, XtNwidth, 400, XtNfromVert, text, XtNeditType, XawtextEdit, + XtNdisplayCaret, True, XtNeditType, XawtextEdit, NULL); + + dismiss = XtVaCreateManagedWidget("dismiss", commandWidgetClass, myform, XtNlabel, "Close Chat", XtNfromVert, entry, NULL); @@ -4586,9 +5062,17 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup_ad vnc_unixsrc/vncviewe + print; +} diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncviewer/rfbproto.c ---- vnc_unixsrc.orig/vncviewer/rfbproto.c 2004-03-11 13:14:39.000000000 -0500 -+++ vnc_unixsrc/vncviewer/rfbproto.c 2008-05-11 11:20:45.000000000 -0400 -@@ -57,6 +57,44 @@ +--- vnc_unixsrc.orig/vncviewer/rfbproto.c 2008-09-05 19:51:24.000000000 -0400 ++++ vnc_unixsrc/vncviewer/rfbproto.c 2008-09-05 21:51:53.000000000 -0400 +@@ -23,6 +23,7 @@ + * rfbproto.c - functions to deal with client side of RFB protocol. + */ + ++#include + #include + #include + #include +@@ -57,6 +58,44 @@ static Bool HandleTight16(int rx, int ry, int rw, int rh); static Bool HandleTight32(int rx, int ry, int rw, int rh); @@ -4633,7 +5117,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie static void ReadConnFailedReason(void); static long ReadCompactLen (void); -@@ -68,6 +106,10 @@ +@@ -68,6 +107,10 @@ int compressedLen); @@ -4644,7 +5128,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie int rfbsock; char *desktopName; rfbPixelFormat myFormat; -@@ -177,6 +219,9 @@ +@@ -177,6 +220,9 @@ sig_rfbEncodingPointerPos, "Pointer position update"); CapsAdd(encodingCaps, rfbEncodingLastRect, rfbTightVncVendor, sig_rfbEncodingLastRect, "LastRect protocol extension"); @@ -4654,40 +5138,125 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -187,21 +232,21 @@ +@@ -187,21 +233,104 @@ Bool ConnectToRFBServer(const char *hostname, int port) { - unsigned int host; -+ unsigned int host; - +- - if (!StringToIPAddr(hostname, &host)) { - fprintf(stderr,"Couldn't convert '%s' to host address\n", hostname); - return False; - } -+ if (!StringToIPAddr(hostname, &host)) { -+ fprintf(stderr,"Couldn't convert '%s' to host address\n", hostname); -+ return False; -+ } - +- - rfbsock = ConnectToTcpAddr(host, port); -+ rfbsock = ConnectToTcpAddr(host, port); ++ unsigned int host; ++ char *q, *cmd = NULL; ++ Bool setnb; ++ struct stat sb; ++ ++ if (strstr(hostname, "exec=") == hostname) { ++ cmd = strdup(hostname); ++ q = strchr(cmd, '='); ++ *q = ' '; ++ if (getenv("SSVNC_BASEDIR")) { ++ char *base = getenv("SSVNC_BASEDIR"); ++ char *newcmd = (char *)malloc(strlen(base) + strlen(cmd) + 1000); ++ sprintf(newcmd, "%s/unwrap.so", base); ++ if (stat(newcmd, &sb) == 0) { ++#if (defined(__MACH__) && defined(__APPLE__)) ++ sprintf(newcmd, "DYLD_FORCE_FLAT_NAMESPACE=1; export DYLD_FORCE_FLAT_NAMESPACE; DYLD_INSERT_LIBRARIES='%s/unwrap.so'; export DYLD_INSERT_LIBRARIES; %s", base, cmd); ++#else ++ sprintf(newcmd, "LD_PRELOAD='%s/unwrap.so'; export LD_PRELOAD; %s", base, cmd); ++#endif ++ cmd = newcmd; ++ } ++ } ++ } - if (rfbsock < 0) { - fprintf(stderr,"Unable to connect to VNC server\n"); - return False; - } -+ if (rfbsock < 0) { -+ fprintf(stderr,"Unable to connect to VNC server\n"); -+ return False; ++ if (cmd != NULL) { ++ int sfd[2]; ++ pid_t pid; ++ ++ fprintf(stderr, "exec-cmd: %s\n", cmd); ++ ++ if (! SocketPair(sfd)) { ++ return False; ++ } ++ if (0) { ++ fprintf(stderr, "sfd: %d %d\n", sfd[0], sfd[1]); ++ fflush(stderr); ++ } ++ ++ pid = fork(); ++ if (pid == -1) { ++ perror("fork"); ++ return False; ++ } ++ if (pid == 0) { ++ char *args[4]; ++ int d; ++ args[0] = "/bin/sh"; ++ args[1] = "-c"; ++ args[2] = cmd; ++ args[3] = NULL; ++ ++ close(sfd[1]); ++ dup2(sfd[0], 0); ++ dup2(sfd[0], 1); ++ for (d=3; d < 256; d++) { ++ if (d != sfd[0]) { ++ close(d); ++ } ++ } ++ execvp(args[0], args); ++ perror("exec"); ++ exit(1); ++ } else { ++ close(sfd[0]); ++ rfbsock = sfd[1]; ++ } ++ if (rfbsock < 0) { ++ fprintf(stderr,"Unable to connect to exec'd command: %s\n", cmd); ++ return False; ++ } ++ } else if (strchr(hostname, '/') && stat(hostname, &sb) == 0) { ++ /* assume unix domain socket */ ++ char *thost = strdup(hostname); ++ ++ rfbsock = ConnectToUnixSocket(thost); ++ free(thost); ++ ++ if (rfbsock < 0) { ++ fprintf(stderr,"Unable to connect to VNC server (unix-domain socket: %s)\n", hostname); ++ return False; ++ } ++ ++ } else { ++ if (!StringToIPAddr(hostname, &host)) { ++ fprintf(stderr,"Couldn't convert '%s' to host address\n", hostname); ++ return False; ++ } ++ ++ rfbsock = ConnectToTcpAddr(host, port); ++ ++ if (rfbsock < 0) { ++ fprintf(stderr,"Unable to connect to VNC server (%s:%d)\n", hostname, port); ++ return False; ++ } + } - return SetNonBlocking(rfbsock); -+ return SetNonBlocking(rfbsock); ++ setnb = SetNonBlocking(rfbsock); ++ return setnb; } -@@ -212,211 +257,228 @@ +@@ -212,211 +341,299 @@ Bool InitialiseRFBConnection(void) { @@ -4730,8 +5299,54 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - fprintf(stderr,"Not a valid VNC server\n"); - return False; - } -+ if (sscanf(pv, rfbProtocolVersionFormat, &server_major, &server_minor) != 2) { -+ fprintf(stderr,"Not a valid VNC server\n"); ++ if (strstr(pv, "ID:") == pv) { ++ ; ++ } else if (sscanf(pv, rfbProtocolVersionFormat, &server_major, &server_minor) != 2) { ++ if (strstr(pv, "test") == pv) { ++ /* now some hacks for ultraVNC SC III (SSL) ... testA, etc */ ++ int i; ++ char *se = NULL; ++ ++ fprintf(stderr,"Trying UltraVNC Single Click III workaround: %s\n", pv); ++ for (i=0; i < 7 ; i++) { ++ pv[i] = pv[i+5]; ++ } ++ if (!ReadFromRFBServer(pv+7, 5)) { ++ return False; ++ } ++ ++ se = getenv("STUNNEL_EXTRA_OPTS"); ++ if (se == NULL) { ++ se = getenv("STUNNEL_EXTRA_OPTS_USER"); ++ } ++ if (se != NULL) { ++ if (strstr(se, "options")) { ++ if (strstr(se, "ALL") || strstr(se, "DONT_INSERT_EMPTY_FRAGMENTS")) { ++ ; /* good */ ++ } else { ++ se = NULL; ++ } ++ } else { ++ se = NULL; ++ } ++ } ++ if (se == NULL) { ++ fprintf(stderr, "\n"); ++ fprintf(stderr, "***************************************************************\n"); ++ fprintf(stderr, "To work around UltraVNC SC III SSL dropping after a few minutes\n"); ++ fprintf(stderr, "you may need to set STUNNEL_EXTRA_OPTS_USER='options = ALL'.\n"); ++ fprintf(stderr, "Or select 'UltraVNC Single Click III Bug' in the SSVNC GUI.\n"); ++ fprintf(stderr, "***************************************************************\n"); ++ fprintf(stderr, "\n"); ++ } ++ if (strstr(pv, "ID:") == pv) { ++ goto check_ID_string; ++ } ++ if (sscanf(pv, rfbProtocolVersionFormat, &server_major, &server_minor) == 2) { ++ goto ultra_vnc_nonsense; ++ } ++ } ++ fprintf(stderr,"Not a valid VNC server: '%s'\n", pv); + return False; + } @@ -4743,26 +5358,43 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - /* any other server version, request the standard 3.3 */ - viewer_minor = rfbProtocolFallbackMinorVersion; - } -+ viewer_major = rfbProtocolMajorVersion; -+ if (server_major == 3 && server_minor >= rfbProtocolMinorVersion) { -+ /* the server supports at least the standard protocol 3.7 */ -+ viewer_minor = rfbProtocolMinorVersion; -+ } else { -+ /* any other server version, request the standard 3.3 */ -+ viewer_minor = rfbProtocolFallbackMinorVersion; ++ check_ID_string: ++ if (strstr(pv, "ID:") == pv) { ++ char tmp[256]; ++ fprintf(stderr, "UltraVNC Repeater string detected: %s\n", pv); ++ fprintf(stderr, "Pretending to be UltraVNC repeater: reading 250 bytes...\n\n"); ++ if (!ReadFromRFBServer(tmp, 250 - 12)) { ++ return False; ++ } ++ if (!ReadFromRFBServer(pv, 12)) { ++ return False; ++ } ++ if (sscanf(pv, rfbProtocolVersionFormat, &server_major, &server_minor) != 2) { ++ fprintf(stderr,"Not a valid VNC server: '%s'\n", pv); ++ return False; ++ } + } - fprintf(stderr, "Connected to RFB server, using protocol version %d.%d\n", - viewer_major, viewer_minor); -+ fprintf(stderr, "\nConnected to RFB server, using protocol version %d.%d\n", viewer_major, viewer_minor); ++ ultra_vnc_nonsense: ++ fprintf(stderr,"Proto: %s\n", pv); - sprintf(pv, rfbProtocolVersionFormat, viewer_major, viewer_minor); -+ sprintf(pv, rfbProtocolVersionFormat, viewer_major, viewer_minor); ++ viewer_major = rfbProtocolMajorVersion; - if (!WriteExact(rfbsock, pv, sz_rfbProtocolVersionMsg)) - return False; -+ if (!WriteExact(rfbsock, pv, sz_rfbProtocolVersionMsg)) { -+ return False; ++ if (server_major == 3 && (server_minor == 14 || server_minor == 16)) { ++ /* hack for UltraVNC Single Click. They misuse rfb proto version */ ++ fprintf(stderr,"Setting RFB version to 3.3 for UltraVNC Single Click.\n"); ++ viewer_minor = rfbProtocolFallbackMinorVersion; ++ } else if (server_major == 3 && server_minor >= rfbProtocolMinorVersion) { ++ /* the server supports at least the standard protocol 3.7 */ ++ viewer_minor = rfbProtocolMinorVersion; ++ } else { ++ /* any other server version, request the standard 3.3 */ ++ viewer_minor = rfbProtocolFallbackMinorVersion; + } - /* Read or select the security type. */ @@ -4773,15 +5405,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - } - if (secType == rfbSecTypeInvalid) - return False; -+ /* Read or select the security type. */ -+ if (viewer_minor == rfbProtocolMinorVersion) { -+ secType = SelectSecurityType(); -+ } else { -+ secType = ReadSecurityType(); -+ } -+ if (secType == rfbSecTypeInvalid) { -+ return False; -+ } ++ fprintf(stderr, "\nConnected to RFB server, using protocol version %d.%d\n", viewer_major, viewer_minor); - switch (secType) { - case rfbSecTypeNone: @@ -4803,6 +5427,27 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - fprintf(stderr, "Internal error: Invalid security type\n"); - return False; - } ++ sprintf(pv, rfbProtocolVersionFormat, viewer_major, viewer_minor); + +- ci.shared = (appData.shareDesktop ? 1 : 0); ++ if (!WriteExact(rfbsock, pv, sz_rfbProtocolVersionMsg)) { ++ return False; ++ } + +- if (!WriteExact(rfbsock, (char *)&ci, sz_rfbClientInitMsg)) +- return False; ++ /* Read or select the security type. */ ++ if (viewer_minor == rfbProtocolMinorVersion) { ++ secType = SelectSecurityType(); ++ } else { ++ secType = ReadSecurityType(); ++ } ++ if (secType == rfbSecTypeInvalid) { ++ return False; ++ } + +- if (!ReadFromRFBServer((char *)&si, sz_rfbServerInitMsg)) +- return False; + switch (secType) { + case rfbSecTypeNone: + fprintf(stderr, "No authentication needed\n\n"); @@ -4827,21 +5472,6 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return False; + } -- ci.shared = (appData.shareDesktop ? 1 : 0); -+ ci.shared = (appData.shareDesktop ? 1 : 0); - -- if (!WriteExact(rfbsock, (char *)&ci, sz_rfbClientInitMsg)) -- return False; -+ if (!WriteExact(rfbsock, (char *)&ci, sz_rfbClientInitMsg)) { -+ return False; -+ } - -- if (!ReadFromRFBServer((char *)&si, sz_rfbServerInitMsg)) -- return False; -+ if (!ReadFromRFBServer((char *)&si, sz_rfbServerInitMsg)) { -+ return False; -+ } - - si.framebufferWidth = Swap16IfLE(si.framebufferWidth); - si.framebufferHeight = Swap16IfLE(si.framebufferHeight); - si.format.redMax = Swap16IfLE(si.format.redMax); @@ -4856,6 +5486,19 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - (unsigned long)si.nameLength); - return False; - } ++ ci.shared = (appData.shareDesktop ? 1 : 0); + +- if (!ReadFromRFBServer(desktopName, si.nameLength)) return False; ++ if (!WriteExact(rfbsock, (char *)&ci, sz_rfbClientInitMsg)) { ++ return False; ++ } + +- desktopName[si.nameLength] = 0; ++ if (!ReadFromRFBServer((char *)&si, sz_rfbServerInitMsg)) { ++ return False; ++ } + +- fprintf(stderr,"Desktop name \"%s\"\n",desktopName); + si.framebufferWidth = Swap16IfLE(si.framebufferWidth); + si.framebufferHeight = Swap16IfLE(si.framebufferHeight); + si.format.redMax = Swap16IfLE(si.format.redMax); @@ -4871,35 +5514,32 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return False; + } -- if (!ReadFromRFBServer(desktopName, si.nameLength)) return False; +- fprintf(stderr,"VNC server default format:\n"); +- PrintPixelFormat(&si.format); + if (!ReadFromRFBServer(desktopName, si.nameLength)) { + return False; + } -- desktopName[si.nameLength] = 0; -+ desktopName[si.nameLength] = 0; - -- fprintf(stderr,"Desktop name \"%s\"\n",desktopName); -+ fprintf(stderr,"Desktop name \"%s\"\n\n", desktopName); - -- fprintf(stderr,"VNC server default format:\n"); -- PrintPixelFormat(&si.format); -+ fprintf(stderr,"VNC server default format:\n"); -+ PrintPixelFormat(&si.format); - - if (tightVncProtocol) { - /* Read interaction capabilities (protocol 3.7t) */ - if (!ReadInteractionCaps()) - return False; - } ++ desktopName[si.nameLength] = 0; + +- return True; ++ fprintf(stderr,"Desktop name \"%s\"\n\n", desktopName); ++ ++ fprintf(stderr,"VNC server default format:\n"); ++ PrintPixelFormat(&si.format); ++ + if (tightVncProtocol) { + /* Read interaction capabilities (protocol 3.7t) */ + if (!ReadInteractionCaps()) { + return False; + } + } - -- return True; ++ + return True; } @@ -5026,8 +5666,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + if (!ReadFromRFBServer((char *)secTypes, nSecTypes)) { + return rfbSecTypeInvalid; + } - -- free(secTypes); ++ + /* Find out if the server supports TightVNC protocol extensions */ + for (j = 0; j < (int)nSecTypes; j++) { + if (secTypes[j] == rfbSecTypeTight) { @@ -5041,8 +5680,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + } + } -- if (secType == rfbSecTypeInvalid) -- fprintf(stderr, "Server did not offer supported security type\n"); +- free(secTypes); + /* Find first supported security type */ + for (j = 0; j < (int)nSecTypes; j++) { + for (i = 0; i < nKnownSecTypes; i++) { @@ -5060,9 +5698,11 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + } + } -- return (int)secType; +- if (secType == rfbSecTypeInvalid) +- fprintf(stderr, "Server did not offer supported security type\n"); + free(secTypes); -+ + +- return (int)secType; + if (secType == rfbSecTypeInvalid) { + fprintf(stderr, "Server did not offer supported security type\n"); + } @@ -5071,7 +5711,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -451,6 +513,9 @@ +@@ -451,6 +668,9 @@ return True; } @@ -5081,7 +5721,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie /* * Negotiate authentication scheme (protocol version 3.7t) -@@ -459,56 +524,61 @@ +@@ -459,56 +679,61 @@ static Bool PerformAuthenticationTight(void) { @@ -5185,7 +5825,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -519,80 +589,97 @@ +@@ -519,80 +744,97 @@ static Bool AuthenticateVNC(void) { @@ -5346,7 +5986,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } /* -@@ -602,68 +689,71 @@ +@@ -602,68 +844,71 @@ static Bool AuthenticateUnixLogin(void) { @@ -5470,7 +6110,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -675,19 +765,20 @@ +@@ -675,19 +920,20 @@ static Bool ReadInteractionCaps(void) { @@ -5503,7 +6143,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -700,17 +791,18 @@ +@@ -700,17 +946,18 @@ static Bool ReadCapabilityList(CapsContainer *caps, int count) { @@ -5531,7 +6171,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -729,6 +821,10 @@ +@@ -729,6 +976,10 @@ Bool requestCompressLevel = False; Bool requestQualityLevel = False; Bool requestLastRectEncoding = False; @@ -5542,7 +6182,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie spf.type = rfbSetPixelFormat; spf.format = myFormat; -@@ -736,6 +832,7 @@ +@@ -736,6 +987,7 @@ spf.format.greenMax = Swap16IfLE(spf.format.greenMax); spf.format.blueMax = Swap16IfLE(spf.format.blueMax); @@ -5550,7 +6190,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie if (!WriteExact(rfbsock, (char *)&spf, sz_rfbSetPixelFormatMsg)) return False; -@@ -754,6 +851,12 @@ +@@ -754,6 +1006,12 @@ encStrLen = strlen(encStr); } @@ -5563,7 +6203,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie if (strncasecmp(encStr,"raw",encStrLen) == 0) { encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRaw); } else if (strncasecmp(encStr,"copyrect",encStrLen) == 0) { -@@ -775,6 +878,20 @@ +@@ -775,6 +1033,20 @@ encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCoRRE); } else if (strncasecmp(encStr,"rre",encStrLen) == 0) { encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRRE); @@ -5584,7 +6224,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } else { fprintf(stderr,"Unknown encoding '%.*s'\n",encStrLen,encStr); } -@@ -797,7 +914,7 @@ +@@ -797,7 +1069,7 @@ if (appData.useRemoteCursor) { if (se->nEncodings < MAX_ENCODINGS) encs[se->nEncodings++] = Swap32IfLE(rfbEncodingXCursor); @@ -5593,7 +6233,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRichCursor); if (se->nEncodings < MAX_ENCODINGS) encs[se->nEncodings++] = Swap32IfLE(rfbEncodingPointerPos); -@@ -806,10 +923,14 @@ +@@ -806,10 +1078,14 @@ if (se->nEncodings < MAX_ENCODINGS && requestLastRectEncoding) { encs[se->nEncodings++] = Swap32IfLE(rfbEncodingLastRect); } @@ -5609,7 +6249,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie fprintf(stderr,"Same machine: preferring raw encoding\n"); encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRaw); } else { -@@ -819,6 +940,8 @@ +@@ -819,6 +1095,8 @@ encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCopyRect); encs[se->nEncodings++] = Swap32IfLE(rfbEncodingTight); @@ -5618,7 +6258,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie encs[se->nEncodings++] = Swap32IfLE(rfbEncodingHextile); encs[se->nEncodings++] = Swap32IfLE(rfbEncodingZlib); encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCoRRE); -@@ -844,11 +967,14 @@ +@@ -844,11 +1122,14 @@ if (appData.useRemoteCursor) { encs[se->nEncodings++] = Swap32IfLE(rfbEncodingXCursor); @@ -5634,7 +6274,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } len = sz_rfbSetEncodingsMsg + se->nEncodings * 4; -@@ -868,10 +994,11 @@ +@@ -868,31 +1149,109 @@ Bool SendIncrementalFramebufferUpdateRequest() { @@ -5645,24 +6285,49 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } +time_t last_filexfer = 0; - ++int delay_filexfer = 3; ++extern void CheckFileXfer(void); ++extern int rfbsock_is_ready(void); ++ ++ ++// fprintf(stderr, "skip SendFramebufferUpdateRequest: %d - %d\n", last_filexfer, time(NULL)); ++#if 0 ++int ready; ++if (0) { ++ ready = rfbsock_is_ready(); ++ if (db) fprintf(stderr, "rsir: %d\n", ready); ++ if (ready) { ++ int r = (int) HandleRFBServerMessage(); ++ if (db) fprintf(stderr, "hrsm: %d\n", r); ++ ++ } ++ if (db) fprintf(stderr, "CFX: C ****\n"); ++ CheckFileXfer(); ++ return True; ++} ++if (db) { ++ ready = rfbsock_is_ready(); ++ fprintf(stderr, "rsir: %d\n", ready); ++} ++#endif ++// x = y = 0; ++// w = h = 1; ++ ++ ++static int dyn = -1; ++extern int filexfer_sock; ++extern int filexfer_listen; + /* * SendFramebufferUpdateRequest. -@@ -880,19 +1007,35 @@ + */ +- Bool SendFramebufferUpdateRequest(int x, int y, int w, int h, Bool incremental) { - rfbFramebufferUpdateRequestMsg fur; + rfbFramebufferUpdateRequestMsg fur; -+ -+ if (appData.fileActive) { -+ if (time(NULL) < last_filexfer + 2) { -+// fprintf(stderr, "skip SendFramebufferUpdateRequest: %d - %d\n", last_filexfer, time(NULL)); -+// return True; -+ x = y = 0; -+ w = h = 1; -+ } -+ } ++ static int db = -1; - fur.type = rfbFramebufferUpdateRequest; - fur.incremental = incremental ? 1 : 0; @@ -5670,6 +6335,47 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - fur.y = Swap16IfLE(y); - fur.w = Swap16IfLE(w); - fur.h = Swap16IfLE(h); ++ if (db < 0) { ++ if (getenv("SSVNC_DEBUG_RECTS")) { ++ db = atoi(getenv("SSVNC_DEBUG_RECTS")); ++ } else { ++ db = 0; ++ } ++ } + +- if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg)) +- return False; ++ if (db) fprintf(stderr, "SendFramebufferUpdateRequest(%d, %d, %d, %d, incremental=%d)\n", x, y, w, h, (int) incremental); + +- return True; ++ if (dyn < 0) { ++ struct stat sb; ++ if (getenv("USER") && !strcmp(getenv("USER"), "runge")) { ++ if (stat("/tmp/nodyn", &sb) == 0) { ++ putenv("NOFTFBUPDATES=1"); ++ unlink("/tmp/nodyn"); ++ } ++ } ++ if (getenv("NOFTFBUPDATES")) { ++ dyn = 0; ++ } else { ++ dyn = 1; ++ } ++ } ++ ++ if (appData.fileActive && filexfer_sock >= 0) { ++ static int first = 1; ++ if (first) { ++ fprintf(stderr, "SFU: dynamic fb updates during filexfer: %d\n", dyn); ++ first = 0; ++ } ++if (db > 2 || 0) fprintf(stderr, "A sfur: %d %d %d %d d_last: %d\n", x, y, w, h, (int) (time(NULL) - last_filexfer)); ++ if (!dyn || time(NULL) < last_filexfer + delay_filexfer) { ++ return True; ++ } ++ } ++if (db > 1) fprintf(stderr, "B sfur: %d %d %d %d\n", x, y, w, h); ++ + fur.type = rfbFramebufferUpdateRequest; + fur.incremental = incremental ? 1 : 0; + fur.x = Swap16IfLE(x); @@ -5682,24 +6388,33 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + } else { + sent_FBU = 2; + } - -- if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg)) -- return False; ++ + if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg)) { + return False; + } - -- return True; ++ + return True; } -@@ -903,19 +1046,27 @@ +@@ -903,19 +1262,27 @@ Bool SendPointerEvent(int x, int y, int buttonMask) { - rfbPointerEventMsg pe; + rfbPointerEventMsg pe; ++ ++ if (appData.fileActive) { ++ if (!dyn || time(NULL) < last_filexfer + delay_filexfer) { ++ //fprintf(stderr, "skip SendPointerEvent: %d - %d\n", last_filexfer, time(NULL)); ++ return True; ++ } ++ } ++ ++ pe.type = rfbPointerEvent; ++ pe.buttonMask = buttonMask; ++ if (x < 0) x = 0; ++ if (y < 0) y = 0; - pe.type = rfbPointerEvent; - pe.buttonMask = buttonMask; @@ -5712,18 +6427,6 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - pe.x = Swap16IfLE(x); - pe.y = Swap16IfLE(y); - return WriteExact(rfbsock, (char *)&pe, sz_rfbPointerEventMsg); -+ if (appData.fileActive) { -+ if (time(NULL) < last_filexfer + 2) { -+ //fprintf(stderr, "skip SendPointerEvent: %d - %d\n", last_filexfer, time(NULL)); -+ return True; -+ } -+ } -+ -+ pe.type = rfbPointerEvent; -+ pe.buttonMask = buttonMask; -+ if (x < 0) x = 0; -+ if (y < 0) y = 0; -+ + if (!appData.useX11Cursor) { + SoftCursorMove(x, y); + } @@ -5734,7 +6437,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -926,12 +1077,12 @@ +@@ -926,12 +1293,19 @@ Bool SendKeyEvent(CARD32 key, Bool down) { @@ -5745,6 +6448,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - ke.down = down ? 1 : 0; - ke.key = Swap32IfLE(key); - return WriteExact(rfbsock, (char *)&ke, sz_rfbKeyEventMsg); ++ if (appData.fileActive) { ++ if (!dyn || time(NULL) < last_filexfer + delay_filexfer) { ++ //fprintf(stderr, "skip SendPointerEvent: %d - %d\n", last_filexfer, time(NULL)); ++ return True; ++ } ++ } ++ + ke.type = rfbKeyEvent; + ke.down = down ? 1 : 0; + ke.key = Swap32IfLE(key); @@ -5752,7 +6462,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -942,281 +1093,716 @@ +@@ -942,281 +1316,818 @@ Bool SendClientCutText(char *str, int len) { @@ -5767,95 +6477,102 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - cct.length = Swap32IfLE(len); - return (WriteExact(rfbsock, (char *)&cct, sz_rfbClientCutTextMsg) && - WriteExact(rfbsock, str, len)); --} + if (serverCutText) { + free(serverCutText); + } + serverCutText = NULL; - ++ ++ if (appData.fileActive) { ++ if (!dyn || time(NULL) < last_filexfer + delay_filexfer) { ++ // ultravnc java viewer lets this one through. ++ return True; ++ } ++ } ++ + if (appData.viewOnly) { + return True; + } - --/* -- * HandleRFBServerMessage. -- */ ++ + cct.type = rfbClientCutText; + cct.length = Swap32IfLE(len); + return (WriteExact(rfbsock, (char *)&cct, sz_rfbClientCutTextMsg) && + WriteExact(rfbsock, str, len)); -+} + } - Bool --HandleRFBServerMessage() ++static int ultra_scale = 0; + +-/* +- * HandleRFBServerMessage. +- */ ++Bool +SendServerScale(int nfac) - { -- rfbServerToClientMsg msg; ++{ + rfbSetScaleMsg ssc; + if (nfac < 0 || nfac > 100) { + return True; + } - -- if (!ReadFromRFBServer((char *)&msg, 1)) -- return False; ++ ++ ultra_scale = nfac; + ssc.type = rfbSetScale; + ssc.scale = nfac; + return WriteExact(rfbsock, (char *)&ssc, sz_rfbSetScaleMsg); +} -- switch (msg.type) { -+Bool + Bool +-HandleRFBServerMessage() +SendServerInput(Bool enabled) -+{ + { +- rfbServerToClientMsg msg; + rfbSetServerInputMsg sim; -- case rfbSetColourMapEntries: -- { -- int i; -- CARD16 rgb[3]; -- XColor xc; +- if (!ReadFromRFBServer((char *)&msg, 1)) +- return False; + sim.type = rfbSetServerInput; + sim.status = enabled; + return WriteExact(rfbsock, (char *)&sim, sz_rfbSetServerInputMsg); +} -- if (!ReadFromRFBServer(((char *)&msg) + 1, -- sz_rfbSetColourMapEntriesMsg - 1)) -- return False; +- switch (msg.type) { +Bool +SendSingleWindow(int x, int y) +{ ++ static int w_old = -1, h_old = -1; + rfbSetSWMsg sw; -- msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour); -- msg.scme.nColours = Swap16IfLE(msg.scme.nColours); +- case rfbSetColourMapEntries: +- { +- int i; +- CARD16 rgb[3]; +- XColor xc; + fprintf(stderr, "SendSingleWindow: %d %d\n", x, y); -- for (i = 0; i < msg.scme.nColours; i++) { -- if (!ReadFromRFBServer((char *)rgb, 6)) -- return False; -- xc.pixel = msg.scme.firstColour + i; -- xc.red = Swap16IfLE(rgb[0]); -- xc.green = Swap16IfLE(rgb[1]); -- xc.blue = Swap16IfLE(rgb[2]); -- xc.flags = DoRed|DoGreen|DoBlue; -- XStoreColor(dpy, cmap, &xc); -- } +- if (!ReadFromRFBServer(((char *)&msg) + 1, +- sz_rfbSetColourMapEntriesMsg - 1)) +- return False; + if (x == -1 && y == -1) { + sw.type = rfbSetSW; + sw.x = Swap16IfLE(1); + sw.y = Swap16IfLE(1); ++ if (w_old > 0) { ++ si.framebufferWidth = w_old; ++ si.framebufferHeight = h_old; ++ ReDoDesktop(); ++ } ++ w_old = h_old = -1; + } else { + sw.type = rfbSetSW; + sw.x = Swap16IfLE(x); + sw.y = Swap16IfLE(y); ++ w_old = si.framebufferWidth; ++ h_old = si.framebufferHeight; ++ + } + sw.status = True; + return WriteExact(rfbsock, (char *)&sw, sz_rfbSetSWMsg); +} -- break; -- } +- msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour); +- msg.scme.nColours = Swap16IfLE(msg.scme.nColours); +Bool +SendTextChat(char *str) +{ @@ -5872,18 +6589,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return WriteExact(rfbsock, str, strlen(str)); +} -- case rfbFramebufferUpdate: -- { -- rfbFramebufferUpdateRectHeader rect; -- int linesToRead; -- int bytesPerLine; -- int i; -- int usecs; +- for (i = 0; i < msg.scme.nColours; i++) { +- if (!ReadFromRFBServer((char *)rgb, 6)) +- return False; +- xc.pixel = msg.scme.firstColour + i; +- xc.red = Swap16IfLE(rgb[0]); +- xc.green = Swap16IfLE(rgb[1]); +- xc.blue = Swap16IfLE(rgb[2]); +- xc.flags = DoRed|DoGreen|DoBlue; +- XStoreColor(dpy, cmap, &xc); +- } +extern void raiseme(int force); -- if (!ReadFromRFBServer(((char *)&msg.fu) + 1, -- sz_rfbFramebufferUpdateMsg - 1)) -- return False; +- break; +- } +Bool +SendTextChatOpen(void) +{ @@ -5896,7 +6615,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return WriteExact(rfbsock, (char *)&chat, sz_rfbTextChatMsg); +} -- msg.fu.nRects = Swap16IfLE(msg.fu.nRects); +- case rfbFramebufferUpdate: +- { +- rfbFramebufferUpdateRectHeader rect; +- int linesToRead; +- int bytesPerLine; +- int i; +- int usecs; +Bool +SendTextChatClose(void) +{ @@ -5908,9 +6633,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return WriteExact(rfbsock, (char *)&chat, sz_rfbTextChatMsg); +} -- for (i = 0; i < msg.fu.nRects; i++) { -- if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader)) -- return False; +- if (!ReadFromRFBServer(((char *)&msg.fu) + 1, +- sz_rfbFramebufferUpdateMsg - 1)) +- return False; +Bool +SendTextChatFinished(void) +{ @@ -5957,11 +6682,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + return dtime0(&t); +} + -+extern int filexfer_sock; -+extern int filexfer_listen; -+ +static char fxfer[65536]; -+extern void CheckFileXfer(void); + +Bool HandleFileXfer(void) { + unsigned char hdr[12]; @@ -5998,11 +6719,30 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + + int rfbRErrorUnknownCmd = 1; // Unknown FileTransfer command. + int rfbRErrorCmd = 0xFFFFFFFF; ++ ++ int db = 0; ++ ++#if 0 ++ if (filexfer_sock < 0) { ++ return True; ++ } ++ // instead, we read and discard the ft msg data. ++#endif + +- msg.fu.nRects = Swap16IfLE(msg.fu.nRects); ++//fprintf(stderr, "In HandleFileXfer\n"); + +- for (i = 0; i < msg.fu.nRects; i++) { +- if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader)) +- return False; ++ last_filexfer = time(NULL); ++ //fprintf(stderr, "last_filexfer-1: %d\n", last_filexfer); - rect.encoding = Swap32IfLE(rect.encoding); - if (rect.encoding == rfbEncodingLastRect) - break; -+ int db = 0; ++ // load first byte to send to Java be the FT msg number: ++ hdr[0] = rfbFileTransfer; - rect.r.x = Swap16IfLE(rect.r.x); - rect.r.y = Swap16IfLE(rect.r.y); @@ -6014,17 +6754,39 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - if (!HandleCursorShape(rect.r.x, rect.r.y, rect.r.w, rect.r.h, - rect.encoding)) { - return False; -- } ++ // this is to avoid XtAppProcessEvent() calls induce by our ReadFromRFBServer calls below: ++ skip_XtUpdateAll = 1; ++ if (!ReadFromRFBServer(&hdr[1], 11)) { ++ skip_XtUpdateAll = 0; ++ return False; ++ } ++ if (filexfer_sock >= 0) { ++ write(filexfer_sock, hdr, 12); ++ } else { ++ fprintf(stderr, "filexfer_sock closed, discarding 12 bytes\n"); ++ } ++ if (db) fprintf(stderr, "\n"); ++ if (db) fprintf(stderr, "Got rfbFileTransfer hdr\n"); ++ if (db > 1) write(2, hdr, 12); ++ ++ if (db) { ++ int i; ++ fprintf(stderr, "HFX HDR:"); ++ for (i=0; i < 12; i++) { ++ fprintf(stderr, " %d", (int) hdr[i]); ++ } ++ fprintf(stderr, "\n"); + } - continue; - } -+ last_filexfer = time(NULL); -+ //fprintf(stderr, "last_filexfer-1: %d\n", last_filexfer); - if (rect.encoding == rfbEncodingPointerPos) { - if (!HandleCursorPos(rect.r.x, rect.r.y)) { - return False; -+ if (filexfer_sock < 0) { -+ return True; ++ if (hdr[1] == rfbEndOfFile) { ++ goto read_no_more; ++ } else if (hdr[1] == rfbAbortFileTransfer) { ++ goto read_no_more; } - continue; - } @@ -6035,29 +6797,30 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - fprintf(stderr,"Rect too large: %dx%d at (%d, %d)\n", - rect.r.w, rect.r.h, rect.r.x, rect.r.y); - return False; -+ hdr[0] = rfbFileTransfer; -+ skip_XtUpdateAll = 1; -+ if (!ReadFromRFBServer(&hdr[1], 11)) { -+ skip_XtUpdateAll = 0; -+ return False; -+ } -+ write(filexfer_sock, hdr, 12); -+ if (db) fprintf(stderr, "Got rfbFileTransfer hdr\n"); -+ if (db) write(2, hdr, 12); -+ if (db) fprintf(stderr, "\n"); -+ + len = (hdr[8] << 24) | (hdr[9] << 16) | (hdr[10] << 8) | hdr[11]; -+ if (db) fprintf(stderr, "Got rfbFileTransfer: len %d\n", len); ++ if (db) fprintf(stderr, "Got rfbFileTransfer: len1 %u\n", len); + if (len > 0) { + if (!ReadFromRFBServer(fxfer, len)) { + skip_XtUpdateAll = 0; + return False; + } -+ if (db) write(2, fxfer, len); -+ if (db) fprintf(stderr, "\n"); -+ write(filexfer_sock, fxfer, len); -+ } ++ if (db > 1) write(2, fxfer, len); ++ if (db && 0) fprintf(stderr, "\n"); ++ if (filexfer_sock >= 0) { ++ write(filexfer_sock, fxfer, len); ++ } else { ++ fprintf(stderr, "filexfer_sock closed, discarding %d bytes\n", len); ++ } + } + +- if (rect.r.h * rect.r.w == 0) { +- fprintf(stderr,"Zero size rect - ignoring\n"); +- continue; +- } ++ /* not used! */ + len = (hdr[4] << 24) | (hdr[5] << 16) | (hdr[6] << 8) | hdr[7]; ++ if (db) fprintf(stderr, "Got rfbFileTransfer: len2 %u\n", len); ++ + if (hdr[1] == rfbFileHeader && len != rfbRErrorCmd) { + if (db) fprintf(stderr, "Got rfbFileTransfer: rfbFileHeader\n"); + len = 4; @@ -6065,39 +6828,76 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + skip_XtUpdateAll = 0; + return False; + } -+ if (db) write(2, fxfer, len); -+ if (db) fprintf(stderr, "\n"); -+ write(filexfer_sock, fxfer, len); - } ++ if (db > 1) write(2, fxfer, len); ++ if (db && 0) fprintf(stderr, "\n"); ++ if (filexfer_sock >= 0) { ++ write(filexfer_sock, fxfer, len); ++ } else { ++ fprintf(stderr, "filexfer_sock closed, discarding %d bytes\n", len); ++ } ++ } + +- /* If RichCursor encoding is used, we should prevent collisions +- between framebuffer updates and cursor drawing operations. */ +- SoftCursorLockArea(rect.r.x, rect.r.y, rect.r.w, rect.r.h); ++ read_no_more: + +- switch (rect.encoding) { ++ if (filexfer_sock < 0) { ++ int stop = 0; ++ static time_t last_stop = 0; ++#if 0 ++ // this isn't working ++ if (hdr[1] == rfbFilePacket || hdr[1] == rfbFileHeader) { ++ fprintf(stderr, "filexfer_sock closed, trying to abort receive\n"); ++ stop = 1; ++ } ++#endif ++ if (stop && time(NULL) > last_stop+1) { ++ unsigned char rpl[12]; ++ int k; ++ rpl[0] = rfbFileTransfer; ++ rpl[1] = rfbAbortFileTransfer; ++ for (k=2; k < 12; k++) { ++ rpl[k] = 0; ++ } ++ WriteExact(rfbsock, rpl, 12); ++ last_stop = time(NULL); ++ } ++ } + +- case rfbEncodingRaw: + if (db) fprintf(stderr, "Got rfbFileTransfer done.\n"); + skip_XtUpdateAll = 0; -- if (rect.r.h * rect.r.w == 0) { -- fprintf(stderr,"Zero size rect - ignoring\n"); -- continue; -- } +- bytesPerLine = rect.r.w * myFormat.bitsPerPixel / 8; +- linesToRead = BUFFER_SIZE / bytesPerLine; ++ if (db) fprintf(stderr, "CFX: B\n"); + CheckFileXfer(); ++//fprintf(stderr, "Out HandleFileXfer\n"); + return True; +} -- /* If RichCursor encoding is used, we should prevent collisions -- between framebuffer updates and cursor drawing operations. */ -- SoftCursorLockArea(rect.r.x, rect.r.y, rect.r.w, rect.r.h); +- while (rect.r.h > 0) { +- if (linesToRead > rect.r.h) +- linesToRead = rect.r.h; +/* + * HandleRFBServerMessage. + */ -- switch (rect.encoding) { +- if (!ReadFromRFBServer(buffer,bytesPerLine * linesToRead)) +- return False; -- case rfbEncodingRaw: +- CopyDataToScreen(buffer, rect.r.x, rect.r.y, rect.r.w, +- linesToRead); +Bool +HandleRFBServerMessage() +{ + static int db = -1; + rfbServerToClientMsg msg; -- bytesPerLine = rect.r.w * myFormat.bitsPerPixel / 8; -- linesToRead = BUFFER_SIZE / bytesPerLine; +- rect.r.h -= linesToRead; +- rect.r.y += linesToRead; + if (db < 0) { + if (getenv("DEBUG_RFB_SMSG")) { + db = 1; @@ -6106,32 +6906,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + } + } -- while (rect.r.h > 0) { -- if (linesToRead > rect.r.h) -- linesToRead = rect.r.h; + if (!ReadFromRFBServer((char *)&msg, 1)) { -+ return False; -+ } - -- if (!ReadFromRFBServer(buffer,bytesPerLine * linesToRead)) -- return False; -+ if (msg.type == rfbFileTransfer) { -+ return HandleFileXfer(); -+ } - -- CopyDataToScreen(buffer, rect.r.x, rect.r.y, rect.r.w, -- linesToRead); -+ switch (msg.type) { - -- rect.r.h -= linesToRead; -- rect.r.y += linesToRead; -+ case rfbSetColourMapEntries: -+ { -+ int i; -+ CARD16 rgb[3]; -+ XColor xc; - -+ if (!ReadFromRFBServer(((char *)&msg) + 1, sz_rfbSetColourMapEntriesMsg - 1)) { + return False; } - break; @@ -6162,33 +6937,21 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - rect.r.w, rect.r.h); - XFillRectangle(dpy, desktopWin, srcGC, cr.srcX, cr.srcY, - rect.r.w, rect.r.h); -- } -+ msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour); -+ msg.scme.nColours = Swap16IfLE(msg.scme.nColours); ++ if (msg.type == rfbFileTransfer) { ++ return HandleFileXfer(); + } - XCopyArea(dpy, desktopWin, desktopWin, gc, cr.srcX, cr.srcY, - rect.r.w, rect.r.h, rect.r.x, rect.r.y); -+ for (i = 0; i < msg.scme.nColours; i++) { -+ if (!ReadFromRFBServer((char *)rgb, 6)) { -+ return False; -+ } -+ xc.pixel = msg.scme.firstColour + i; -+ xc.red = Swap16IfLE(rgb[0]); -+ xc.green = Swap16IfLE(rgb[1]); -+ xc.blue = Swap16IfLE(rgb[2]); -+ if (appData.useGreyScale) { -+ int ave = (xc.red + xc.green + xc.blue)/3; -+ xc.red = ave; -+ xc.green = ave; -+ xc.blue = ave; -+ } -+ xc.flags = DoRed|DoGreen|DoBlue; -+ XStoreColor(dpy, cmap, &xc); -+ } ++ switch (msg.type) { - break; +- break; - } -+ } ++ case rfbSetColourMapEntries: ++ { ++ int i; ++ CARD16 rgb[3]; ++ XColor xc; - case rfbEncodingRRE: - { @@ -6205,22 +6968,11 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - if (!HandleRRE32(rect.r.x,rect.r.y,rect.r.w,rect.r.h)) - return False; - break; -- } ++ if (!ReadFromRFBServer(((char *)&msg) + 1, sz_rfbSetColourMapEntriesMsg - 1)) { ++ return False; + } - break; - } -+ case rfbFramebufferUpdate: -+ { -+ rfbFramebufferUpdateRectHeader rect; -+ int linesToRead; -+ int bytesPerLine; -+ int i; -+ int usecs; -+ -+ int area_copyrect = 0; -+ int area_tight = 0; -+ int area_zrle = 0; -+ int area_raw = 0; -+ if (db) fprintf(stderr, "FBU-0: %.6f\n", dnow()); - case rfbEncodingCoRRE: - { @@ -6240,8 +6992,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - } - break; - } -+ int skip_incFBU = 0; -+ sent_FBU = -1; ++ msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour); ++ msg.scme.nColours = Swap16IfLE(msg.scme.nColours); - case rfbEncodingHextile: - { @@ -6258,11 +7010,27 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - if (!HandleHextile32(rect.r.x,rect.r.y,rect.r.w,rect.r.h)) - return False; - break; -+ if (!ReadFromRFBServer(((char *)&msg.fu) + 1, sz_rfbFramebufferUpdateMsg - 1)) { -+ return False; ++ for (i = 0; i < msg.scme.nColours; i++) { ++ if (!ReadFromRFBServer((char *)rgb, 6)) { ++ return False; ++ } ++ xc.pixel = msg.scme.firstColour + i; ++ xc.red = Swap16IfLE(rgb[0]); ++ xc.green = Swap16IfLE(rgb[1]); ++ xc.blue = Swap16IfLE(rgb[2]); ++ if (appData.useGreyScale) { ++ int ave = (xc.red + xc.green + xc.blue)/3; ++ xc.red = ave; ++ xc.green = ave; ++ xc.blue = ave; ++ } ++ xc.flags = DoRed|DoGreen|DoBlue; ++ XStoreColor(dpy, cmap, &xc); } -- break; ++ + break; - } ++ } - case rfbEncodingZlib: - { @@ -6279,10 +7047,30 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - if (!HandleZlib32(rect.r.x,rect.r.y,rect.r.w,rect.r.h)) - return False; - break; -- } ++ case rfbFramebufferUpdate: ++ { ++ rfbFramebufferUpdateRectHeader rect; ++ int linesToRead; ++ int bytesPerLine; ++ int i; ++ int usecs; ++ ++ int area_copyrect = 0; ++ int area_tight = 0; ++ int area_zrle = 0; ++ int area_raw = 0; ++ static int rdb = -1; ++ ++ if (db) fprintf(stderr, "FBU-0: %.6f\n", dnow()); ++ if (rdb < 0) { ++ if (getenv("SSVNC_DEBUG_RECTS")) { ++ rdb = atoi(getenv("SSVNC_DEBUG_RECTS")); ++ } else { ++ rdb = 0; ++ } + } - break; - } -+ msg.fu.nRects = Swap16IfLE(msg.fu.nRects); - case rfbEncodingTight: - { @@ -6299,9 +7087,25 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - if (!HandleTight32(rect.r.x,rect.r.y,rect.r.w,rect.r.h)) - return False; - break; -- } ++ int skip_incFBU = 0; ++ sent_FBU = -1; ++ ++ if (!ReadFromRFBServer(((char *)&msg.fu) + 1, sz_rfbFramebufferUpdateMsg - 1)) { ++ return False; + } - break; - } + +- default: +- fprintf(stderr,"Unknown rect encoding %d\n", +- (int)rect.encoding); +- return False; +- } ++ msg.fu.nRects = Swap16IfLE(msg.fu.nRects); + +- /* Now we may discard "soft cursor locks". */ +- SoftCursorUnlockScreen(); +- } + for (i = 0; i < msg.fu.nRects; i++) { + if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader)) { + return False; @@ -6328,8 +7132,16 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + + if (rect.encoding == rfbEncodingPointerPos) { + if (db) fprintf(stderr, "FBU-Pos1 %.6f\n", dnow()); -+ if (!HandleCursorPos(rect.r.x, rect.r.y)) { -+ return False; ++ if (0) fprintf(stderr, "CursorPos: %d %d / %d %d\n", rect.r.x, rect.r.y, rect.r.w, rect.r.h); ++ if (ultra_scale > 0) { ++ int f = ultra_scale; ++ if (!HandleCursorPos(rect.r.x/f, rect.r.y/f)) { ++ return False; ++ } ++ } else { ++ if (!HandleCursorPos(rect.r.x, rect.r.y)) { ++ return False; ++ } + } + if (db) fprintf(stderr, "FBU-Pos2 %.6f\n", dnow()); + continue; @@ -6342,17 +7154,19 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + ReDoDesktop(); + continue; + } ++ if (rdb) fprintf(stderr,"Rect: %dx%d at (%d, %d)\n", rect.r.w, rect.r.h, rect.r.x, rect.r.y); + + if ((rect.r.x + rect.r.w > si.framebufferWidth) || + (rect.r.y + rect.r.h > si.framebufferHeight)) { -+ fprintf(stderr,"Rect too large: %dx%d at (%d, %d)\n", -+ rect.r.w, rect.r.h, rect.r.x, rect.r.y); ++ fprintf(stderr,"Rect too large: %dx%d at (%d, %d) encoding=%d\n", ++ rect.r.w, rect.r.h, rect.r.x, rect.r.y, rect.encoding); + return False; + } + + if (rect.r.h * rect.r.w == 0) { -+ fprintf(stderr,"Zero size rect - ignoring\n"); -+ continue; ++ fprintf(stderr,"*** Warning *** Zero size rect: %dx%d+%d+%d encoding=%d\n", ++ rect.r.w, rect.r.h, rect.r.x, rect.r.y, rect.encoding); ++ if (0) continue; + } + + /* If RichCursor encoding is used, we should prevent collisions @@ -6644,18 +7458,10 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + fprintf(stderr,"Unknown rect encoding %d\n", (int)rect.encoding); + return False; + } - -- default: -- fprintf(stderr,"Unknown rect encoding %d\n", -- (int)rect.encoding); -- return False; -- } ++ + /* Now we may discard "soft cursor locks". */ + if (db) fprintf(stderr, "FBU-SUL1 %.6f\n", dnow()); - -- /* Now we may discard "soft cursor locks". */ -- SoftCursorUnlockScreen(); -- } ++ + SoftCursorUnlockScreen(); + + if (db) fprintf(stderr, "FBU-SUL2 %.6f\n", dnow()); @@ -6698,7 +7504,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie #ifdef MITSHM /* if using shared memory PutImage, make sure that the X server has -@@ -1224,59 +1810,149 @@ +@@ -1224,59 +2135,165 @@ mainly to avoid copyrect using invalid screen contents - not sure if we'd need it otherwise. */ @@ -6830,6 +7636,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie - fprintf(stderr,"Unknown message type %d from VNC server\n",msg.type); - return False; - } ++ case rfbResizeFrameBuffer: ++ { ++ rfbResizeFrameBufferMsg rsmsg; ++ if (!ReadFromRFBServer(((char *)&rsmsg) + 1, sz_rfbResizeFrameBufferMsg - 1)) { ++ return False; ++ } ++ si.framebufferWidth = Swap16IfLE(rsmsg.framebufferWidth); ++ si.framebufferHeight = Swap16IfLE(rsmsg.framebufferHeight); ++ fprintf(stderr,"UltraVNC ReSize: %dx%d\n", si.framebufferWidth, si.framebufferHeight); ++ ReDoDesktop(); ++ break; ++ } + +- return True; + case rfbRestartConnection: + { + rfbRestartConnectionMsg rc; @@ -6860,8 +7680,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + SetFormatAndEncodings(); + DesktopCursorOff(); + SendFramebufferUpdateRequest(0, 0, si.framebufferWidth, si.framebufferHeight, False); - -- return True; ++ + break; + } + @@ -6869,10 +7688,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie + fprintf(stderr,"Unknown message type %d from VNC server\n",msg.type); + return False; + } ++ + if (appData.fileActive) { + if (filexfer_sock < 0 && filexfer_listen < 0) { + appData.fileActive = False; ++ SendFramebufferUpdateRequest(0, 0, 1, 1, False); + } else { ++//fprintf(stderr, "CFX: A\n"); + CheckFileXfer(); + } + } @@ -6881,7 +7703,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie } -@@ -1296,26 +1972,47 @@ +@@ -1296,26 +2313,47 @@ #define CONCAT2(a,b) a##b #define CONCAT2E(a,b) CONCAT2(a,b) @@ -6929,7 +7751,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie #undef BPP /* -@@ -1358,9 +2055,9 @@ +@@ -1358,9 +2396,9 @@ " %s significant bit in each byte is leftmost on the screen.\n", (format->bigEndian ? "Most" : "Least")); } else { @@ -6941,7 +7763,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie (format->bigEndian ? "Most" : "Least")); } if (format->trueColour) { -@@ -1462,4 +2159,3 @@ +@@ -1462,4 +2500,3 @@ cinfo->src = &jpegSrcManager; } @@ -7165,11 +7987,49 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/smake vnc_unixsrc/vncviewer/s +fi diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncviewer/sockets.c --- vnc_unixsrc.orig/vncviewer/sockets.c 2001-01-14 22:54:18.000000000 -0500 -+++ vnc_unixsrc/vncviewer/sockets.c 2007-12-15 21:08:14.000000000 -0500 -@@ -63,15 +63,216 @@ - XtRemoveInput(*id); - } ++++ vnc_unixsrc/vncviewer/sockets.c 2008-09-03 14:33:59.000000000 -0400 +@@ -27,6 +27,7 @@ + #include + #include + #include ++#include + #include + #include + #include +@@ -56,22 +57,327 @@ + */ + static Bool rfbsockReady = False; ++static Bool xfrsockReady = False; ++static XtInputId rfbsockId = 0; ++static XtInputId xfrsockId = 0; ++static int do_rfbsockId = 0; ++static int do_xfrsockId = 0; ++ + static void + rfbsockReadyCallback(XtPointer clientData, int *fd, XtInputId *id) + { +- rfbsockReady = True; +- XtRemoveInput(*id); ++ rfbsockReady = True; ++// XtRemoveInput(*id); ++ XtRemoveInput(rfbsockId); ++ if (do_xfrsockId) { ++ XtRemoveInput(xfrsockId); ++ } ++} ++ ++static void ++xfrsockReadyCallback(XtPointer clientData, int *fd, XtInputId *id) ++{ ++ xfrsockReady = True; ++ XtRemoveInput(xfrsockId); ++ if (do_rfbsockId) { ++ XtRemoveInput(rfbsockId); ++ } ++} ++ ++ +extern int skip_XtUpdate; +extern int skip_XtUpdateAll; +extern int filexfer_sock, filexfer_listen; @@ -7180,6 +8040,27 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview +static char fxfer[65536]; +int fxfer_size = 65536; + ++int rfbsock_is_ready(void) { ++ fd_set fds; ++ struct timeval tv; ++ ++ if (rfbsock < 0) { ++ return 0; ++ } ++ FD_ZERO(&fds); ++ FD_SET(rfbsock,&fds); ++ tv.tv_sec = 0; ++ tv.tv_usec = 0; ++ if (select(rfbsock+1, &fds, NULL, NULL, &tv) > 0) { ++ if (FD_ISSET(rfbsock, &fds)) { ++ return 1; ++ } ++ } ++ return 0; ++} ++ ++time_t filexfer_start = 0; ++ +void CheckFileXfer() { + fd_set fds; + struct timeval tv; @@ -7190,13 +8071,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview + return; + } + -+ if (filexfer_listen >= 0 && time(NULL) > start_listen + 10) { ++ if (filexfer_listen >= 0 && time(NULL) > start_listen + 30) { + fprintf(stderr, "filexfer closing aging listen socket.\n"); + close(filexfer_listen); + filexfer_listen = -1; + return; + } -+//fprintf(stderr, "In CheckFileXfer\n"); ++//fprintf(stderr, "In CheckFileXfer\n"); + + if (filexfer_listen >=0) { + n = filexfer_listen; @@ -7212,84 +8093,95 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview + tv.tv_sec = 0; + tv.tv_usec = 0; + if (select(n+1, &fds, NULL, NULL, &tv) > 0) { -+ if (FD_ISSET(n, &fds)) { -+ if (list) { -+ if (filexfer_sock >= 0) { -+ fprintf(stderr, "filexfer close stale(?) filexfer_sock.\n"); -+ close(filexfer_sock); -+ filexfer_sock = -1; -+ } -+ filexfer_sock = AcceptTcpConnection(filexfer_listen); -+ if (filexfer_listen >= 0) { -+ fprintf(stderr, "filexfer accept OK.\n"); -+ close(filexfer_listen); -+ filexfer_listen = -1; -+ } else { -+ fprintf(stderr, "filexfer accept failed.\n"); -+ } -+ break; ++ if (FD_ISSET(n, &fds)) { ++ if (list) { ++ if (filexfer_sock >= 0) { ++ fprintf(stderr, "filexfer close stale(?) filexfer_sock.\n"); ++ close(filexfer_sock); ++ filexfer_sock = -1; ++ } ++ filexfer_sock = AcceptTcpConnection(filexfer_listen); ++ if (filexfer_sock >= 0) { ++ fprintf(stderr, "filexfer accept OK.\n"); ++ close(filexfer_listen); ++ filexfer_listen = -1; ++ filexfer_start = last_filexfer = time(NULL); + } else { -+ ssize_t rn; -+ unsigned char hdr[12]; -+ unsigned int len; -+ if (db) fprintf(stderr, "try read filexfer...\n"); ++ fprintf(stderr, "filexfer accept failed.\n"); ++ } ++ break; ++ } else { ++ ssize_t rn; ++ unsigned char hdr[12]; ++ unsigned int len; ++ if (db) fprintf(stderr, "try read filexfer...\n"); +#if 1 -+ rn = read(n, fxfer, 1*8192); -+ if (0 || db) fprintf(stderr, "filexfer read[%d] %d.\n", icnt, rn); -+ if (rn < 0) { -+ fprintf(stderr, "filexfer bad read: %d\n", errno); -+ break; -+ } else if (rn == 0) { -+ fprintf(stderr, "filexfer gone.\n"); -+ close(n); -+ filexfer_sock = -1; -+ last_filexfer = time(NULL); -+ //fprintf(stderr, "last_filexfer-2a: %d\n", last_filexfer); ++ rn = read(n, fxfer, 1*8192); ++if (db) { ++ int i; ++ fprintf(stderr, "CFX HDR:"); ++ for (i=0; i < 12; i++) { ++ fprintf(stderr, " %d", (int) fxfer[i]); ++ } ++ fprintf(stderr, " ?\n"); ++} ++ if (0 || db) fprintf(stderr, "filexfer read[%d] %d.\n", icnt, rn); ++ if (rn < 0) { ++ fprintf(stderr, "filexfer bad read: %d\n", errno); ++ break; ++ } else if (rn == 0) { ++ fprintf(stderr, "filexfer gone.\n"); ++ close(n); ++ filexfer_sock = -1; ++ last_filexfer = time(NULL); ++ //fprintf(stderr, "last_filexfer-2a: %d\n", last_filexfer); ++ appData.fileActive = False; ++ SendFramebufferUpdateRequest(0, 0, 1, 1, False); ++ return; ++ } else if (rn > 0) { ++ if (db > 1) write(2, fxfer, rn); ++ if (db) fprintf(stderr, "\n"); ++ bytes += rn; ++ last_filexfer = time(NULL); ++ //fprintf(stderr, "last_filexfer-2b: %d\n", last_filexfer); ++ if (!WriteExact(rfbsock, fxfer, rn)) { + return; -+ } else if (rn > 0) { -+ if (db) write(2, fxfer, rn); -+ if (db) fprintf(stderr, "\n"); -+ bytes += rn; -+ last_filexfer = time(NULL); -+ //fprintf(stderr, "last_filexfer-2b: %d\n", last_filexfer); -+ if (!WriteExact(rfbsock, fxfer, rn)) { -+ return; -+ } -+ igot = 1; + } ++ igot = 1; ++ } +#else -+ // not working, not always 7 msg type. -+ rn = read(n, hdr, 12); -+ if (db) fprintf(stderr, "filexfer read %d.\n", rn); -+ if (rn == 0) { -+ fprintf(stderr, "filexfer gone.\n"); -+ close(n); -+ filexfer_sock = -1; -+ last_filexfer = time(NULL); -+ return; -+ } -+ if (rn == 12) { -+ len = (hdr[8] << 24) | (hdr[9] << 16) | (hdr[10] << 8) | hdr[11]; -+ if (db) fprintf(stderr, "n=%d len=%d\n", rn, len); -+ if (db) write(2, hdr, rn); -+ if (db) fprintf(stderr, "\n"); -+ WriteExact(rfbsock, hdr, rn); -+ if (len > 0) { -+ rn = read(len, fxfer, len); -+ if (!WriteExact(rfbsock, fxfer, len)) { -+ last_filexfer = time(NULL); -+ return; -+ } -+ if (db) write(2, fxfer, len); ++ // not working, not always 7 msg type. ++ rn = read(n, hdr, 12); ++ if (db) fprintf(stderr, "filexfer read %d.\n", rn); ++ if (rn == 0) { ++ fprintf(stderr, "filexfer gone.\n"); ++ close(n); ++ filexfer_sock = -1; ++ last_filexfer = time(NULL); ++ return; ++ } ++ if (rn == 12) { ++ len = (hdr[8] << 24) | (hdr[9] << 16) | (hdr[10] << 8) | hdr[11]; ++ if (db) fprintf(stderr, "n=%d len=%d\n", rn, len); ++ if (db > 1) write(2, hdr, rn); ++ if (db) fprintf(stderr, "\n"); ++ WriteExact(rfbsock, hdr, rn); ++ if (len > 0) { ++ rn = read(len, fxfer, len); ++ if (!WriteExact(rfbsock, fxfer, len)) { ++ last_filexfer = time(NULL); ++ return; + } -+ if (db) fprintf(stderr, "\n"); -+ } else { -+ if (db) fprintf(stderr, "bad rn: %d\n", rn); ++ if (db > 1) write(2, fxfer, len); + } -+ igot = 1; -+#endif ++ if (db) fprintf(stderr, "\n"); ++ } else { ++ if (db) fprintf(stderr, "bad rn: %d\n", rn); + } ++ igot = 1; ++#endif + } ++ } + } else { + if (bytes >= 8192) { + int ok = 0; @@ -7304,6 +8196,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview + grace++; + bytes0 = bytes; + //fprintf(stderr, "grace: %d\n", grace); ++ // forgot that this is about... + usleep(10 * 1000); + continue; + } @@ -7315,8 +8208,13 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview + last_filexfer = time(NULL); + //fprintf(stderr, "last_filexfer-2c: %d\n", last_filexfer); + } ++//fprintf(stderr, "Out CheckFileXfer\n"); + return; -+} + } + ++static time_t time_mark; ++extern int delay_filexfer; ++#include + static void ProcessXtEvents() @@ -7327,7 +8225,24 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview - while (!rfbsockReady) { - XtAppProcessEvent(appContext, XtIMAll); - } -+ int y; ++ int y, db = 0; ++ static int dyn = -1; ++ ++ if (dyn < 0) { ++ struct stat sb; ++ if (getenv("USER") && !strcmp(getenv("USER"), "runge")) { ++ if (stat("/tmp/nodyn", &sb) == 0) { ++ putenv("NOFTFBUPDATES=1"); ++ unlink("/tmp/nodyn"); ++ } ++ } ++ if (getenv("NOFTFBUPDATES")) { ++ dyn = 0; ++ } else { ++ dyn = 1; ++ } ++ } ++ + if (skip_XtUpdateAll) { + return; + } @@ -7376,20 +8291,89 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview + return; + } + -+//fprintf(stderr, "XtAppAddInput: "); + rfbsockReady = False; -+ XtAppAddInput(appContext, rfbsock, (XtPointer)XtInputReadMask, ++ xfrsockReady = False; ++ do_rfbsockId = 1; ++ rfbsockId = XtAppAddInput(appContext, rfbsock, (XtPointer)XtInputReadMask, + rfbsockReadyCallback, NULL); + -+ while (!rfbsockReady) { -+//fprintf(stderr, "."); ++ do_xfrsockId = 0; ++ if (filexfer_sock >= 0) { ++ do_xfrsockId = 1; ++ xfrsockId = XtAppAddInput(appContext, filexfer_sock, (XtPointer)XtInputReadMask, ++ xfrsockReadyCallback, NULL); ++ } ++ ++ time_mark = time(NULL); ++ ++ if (appData.fileActive) { ++ static int first = 1; ++ if (first) { ++ fprintf(stderr, "PXT: dynamic fb updates during filexfer: %d\n", dyn); ++ first = 0; ++ } ++ } ++ ++ if (db) fprintf(stderr, "XtAppAddInput: "); ++ while (!rfbsockReady && !xfrsockReady) { ++ int w = si.framebufferWidth; ++ int h = si.framebufferHeight; ++ if (db) fprintf(stderr, "."); ++ if (dyn && filexfer_sock >= 0 && time(NULL) > time_mark + delay_filexfer) { ++ SendFramebufferUpdateRequest(0, 0, w, h, False); ++ } + XtAppProcessEvent(appContext, XtIMAll); + } -+//fprintf(stderr, " done.\n"); ++ if (db) fprintf(stderr, " done. r: %d x: %d\n", rfbsockReady, xfrsockReady); ++ ++ if (xfrsockReady) { ++ CheckFileXfer(); ++ } } Bool -@@ -203,6 +404,8 @@ +@@ -191,6 +497,40 @@ + return True; + } + ++int ++ConnectToUnixSocket(char *file) { ++ int sock; ++ struct sockaddr_un addr; ++ int i; ++ ++ memset(&addr, 0, sizeof(struct sockaddr_un)); ++ ++ addr.sun_family = AF_UNIX; ++ ++ for (i=0; i < 108; i++) { ++ addr.sun_path[i] = file[i]; ++ if (file[i] == '\0') { ++ break; ++ } ++ } ++ ++ sock = socket(AF_UNIX, SOCK_STREAM, 0); ++ if (sock < 0) { ++ fprintf(stderr,programName); ++ perror(": ConnectToUnixSocket: socket"); ++ return -1; ++ } ++ ++ if (connect(sock, (struct sockaddr *)&addr, sizeof(addr)) < 0) { ++ fprintf(stderr, programName); ++ perror(": ConnectToUnixSocket: connect"); ++ close(sock); ++ return -1; ++ } ++ ++ return sock; ++} ++ + + /* + * ConnectToTcpAddr connects to the given TCP port. +@@ -203,6 +543,8 @@ struct sockaddr_in addr; int one = 1; @@ -7398,7 +8382,30 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview addr.sin_family = AF_INET; addr.sin_port = htons(port); addr.sin_addr.s_addr = host; -@@ -245,6 +448,8 @@ +@@ -232,7 +574,22 @@ + return sock; + } + ++Bool SocketPair(int fd[2]) { ++ if (socketpair(PF_UNIX, SOCK_STREAM, AF_UNIX, fd) == -1) { ++ perror("socketpair"); ++ return False; ++ } ++ return True; ++} + ++Bool SetNoDelay(int sock) { ++ const int one = 1; ++ if (setsockopt(sock, IPPROTO_TCP, TCP_NODELAY, (char *)&one, sizeof(one)) < 0) { ++ perror("setsockopt"); ++ return False; ++ } ++ return True; ++} + + /* + * FindFreeTcpPort tries to find unused TCP port in the range +@@ -245,6 +602,8 @@ int sock, port; struct sockaddr_in addr; @@ -7407,7 +8414,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview addr.sin_family = AF_INET; addr.sin_addr.s_addr = INADDR_ANY; -@@ -272,6 +477,8 @@ +@@ -272,6 +631,8 @@ * ListenAtTcpPort starts listening at the given TCP port. */ @@ -7416,7 +8423,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview int ListenAtTcpPort(int port) { -@@ -279,10 +486,16 @@ +@@ -279,10 +640,16 @@ struct sockaddr_in addr; int one = 1; @@ -7490,8 +8497,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/tunnel.c vnc_unixsrc/vncviewe sprintf(lastArgv, "localhost::%d", localPort); diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vncviewer/vncviewer._man --- vnc_unixsrc.orig/vncviewer/vncviewer._man 1969-12-31 19:00:00.000000000 -0500 -+++ vnc_unixsrc/vncviewer/vncviewer._man 2008-02-17 13:52:41.000000000 -0500 -@@ -0,0 +1,544 @@ ++++ vnc_unixsrc/vncviewer/vncviewer._man 2008-09-02 13:31:57.000000000 -0400 +@@ -0,0 +1,586 @@ +'\" t +.\" ** The above line should force tbl to be a preprocessor ** +.\" Man page for X vncviewer @@ -7499,38 +8506,51 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vn +.\" Copyright (C) 1998 Marcus.Brinkmann@ruhr-uni-bochum.de +.\" Copyright (C) 2000,2001 Red Hat, Inc. +.\" Copyright (C) 2001-2003 Constantin Kaplinsky ++.\" Copyright (C) 2006-2008 Karl J. Runge +.\" +.\" You may distribute under the terms of the GNU General Public +.\" License as specified in the file LICENCE.TXT that comes with the +.\" TightVNC distribution. +.\" -+.TH vncviewer 1 "January 2003" "" "TightVNC" ++.TH ssvncviewer 1 "August 2008" "" "SSVNC" +.SH NAME -+vncviewer \- an X viewer client for VNC ++ssvncviewer \- an X viewer client for VNC +.SH SYNOPSIS -+.B vncviewer ++.B ssvncviewer +.RI [\| options \|] +.RI [\| host \|][\| :display \|] +.br -+.B vncviewer ++.B ssvncviewer +.RI [\| options \|] +.RI [\| host \|][\| ::port \|] +.br -+.B vncviewer ++.B ssvncviewer ++.RI [\| options \|] ++.RI exec=[\| cmd+args... \|] ++.br ++.B ssvncviewer ++.RI [\| options \|] ++.RI /path/to/unix/socket ++.br ++.B ssvncviewer +.RI [\| options \|] +.IR \-listen +.RI [\| display \|] +.br -+.B vncviewer ++.B ssvncviewer +.IR \-help +.br +.SH DESCRIPTION -+.B vncviewer ++.B ssvncviewer +is an Xt\-based client application for the VNC (Virtual Network +Computing) system. It can connect to any VNC\-compatible server such -+as \fBXvnc\fR or WinVNC, allowing you to control desktop environment ++as \fBXvnc\fR, WinVNC, or \fBx11vnc\fR, allowing you to control desktop environment +of a different machine. + ++ssvncviewer is an enhanced version of the tightvnc unix viewer that can ++take advantage of features in the \fBx11vnc\fR and UltraVNC VNC servers. ++See below for the description of these features. ++ +You can use F8 to display a pop\-up utility menu. Press F8 twice to +pass single F8 to the remote side. +.SH OPTIONS @@ -7673,6 +8693,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vn +.TP +Note: F9 is shortcut to Toggle FullScreen mode. +.TP ++Note: In -listen mode set the env var. SSVNC_MULTIPLE_LISTEN=1 ++to allow more than one incoming VNC server at a time. ++.TP ++Note: If the host:port is specified as "exec=command args..." ++then instead of making a TCP/IP socket connection to the ++remote VNC server, "command args..." is executed and the ++viewer is attached to its stdio. This enables tunnelling ++established via an external command, e.g. an stunnel(8) ++that does not involve a listening socket. ++This mode does not work for -listen reverse connections. ++.TP ++Note: If the host:port contains a '/' it is interpreted as a ++unix-domain socket (AF_LOCAL insead of AF_INET) ++.TP +\fB\-use64\fR +In \fB\-bgr233\fR mode, use 64 colors instead of 256. +.TP @@ -7780,40 +8814,55 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vn +it is taken as username@password. Otherwise, the program +exits with an error. Got all that? +.TP ++\fB-repeater\fR str This is for use with UltraVNC repeater proxy described ++here: http://www.uvnc.com/addons/repeater.html. The "str" ++is the ID string to be sent to the repeater. E.g. ID:1234 ++It can also be the hostname and port or display of the VNC ++server, e.g. 12.34.56.78:0 or snoopy.com:1. Note that when ++using -repeater, the host:dpy on the cmdline is the repeater ++server, NOT the VNC server. The repeater will connect you. ++Example: vncviewer ... -repeater ID:3333 repeat.host:5900 ++Example: vncviewer ... -repeater vhost:0 repeat.host:5900 ++.TP ++\fB\-printres\fR Print out the Ssvnc X resources (appdefaults) and ++then exit. You can save them to a file and customize them (e.g. the ++keybindings and Popup menu) Then point to the file via ++XENVIRONMENT or XAPPLRESDIR. ++.TP +\fB New Popup actions:\fR + -+ ViewOnly: ~ -viewonly -+ Disable Bell: ~ -nobell -+ Cursor Shape: ~ -nocursorshape -+ X11 Cursor: ~ -x11cursor -+ Cursor Alphablend: ~ -alpha -+ Toggle Tight/ZRLE: ~ -encodings ... -+ Toggle ZRLE/ZYWRLE: ~ -encodings zywrle... -+ Quality Level ~ -quality (both Tight and ZYWRLE) -+ Compress Level ~ -compresslevel -+ Disable JPEG: ~ -nojpeg (Tight) -+ Full Color as many colors as local screen allows. -+ Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes only. -+ 16 bit color (BGR565) ~ -16bpp / -bgr565 -+ 8 bit color (BGR233) ~ -bgr233 -+ 256 colors ~ -bgr233 default # of colors. -+ 64 colors ~ -bgr222 / -use64 -+ 8 colors ~ -bgr111 / -use8 -+ Set Y Crop (y-max) ~ -ycrop -+ Set Scrollbar Width ~ -sbwidth -+ -+ UltraVNC Extensions: -+ -+ Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n. -+ Text Chat Ultravnc ext. Do Text Chat. -+ File Transfer Ultravnc ext. File xfer via Java helper. -+ Single Window Ultravnc ext. Grab and view a single window. -+ (select then click on the window you want). -+ Disable Remote Input Ultravnc ext. Try to prevent input and -+ viewing of monitor at physical display. -+ -+ Note: the Ultravnc extensions only apply to servers that support -+ them. x11vnc/libvncserver supports some of them. ++ ViewOnly: ~ -viewonly ++ Disable Bell: ~ -nobell ++ Cursor Shape: ~ -nocursorshape ++ X11 Cursor: ~ -x11cursor ++ Cursor Alphablend: ~ -alpha ++ Toggle Tight/ZRLE: ~ -encodings ... ++ Toggle ZRLE/ZYWRLE: ~ -encodings zywrle... ++ Quality Level ~ -quality (both Tight and ZYWRLE) ++ Compress Level ~ -compresslevel ++ Disable JPEG: ~ -nojpeg (Tight) ++ Full Color ~ as many colors as local screen allows. ++ Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes. ++ 16 bit color (BGR565) ~ -16bpp / -bgr565 ++ 8 bit color (BGR233) ~ -bgr233 ++ 256 colors ~ -bgr233 default # of colors. ++ 64 colors ~ -bgr222 / -use64 ++ 8 colors ~ -bgr111 / -use8 ++ Set Y Crop (y-max) ~ -ycrop ++ Set Scrollbar Width ~ -sbwidth ++ ++ UltraVNC Extensions: ++ ++ Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n. ++ Text Chat Ultravnc ext. Do Text Chat. ++ File Transfer Ultravnc ext. File xfer via Java helper. ++ Single Window Ultravnc ext. Grab a single window. ++ (click on the window you want). ++ Disable Remote Input Ultravnc ext. Try to prevent input and ++ viewing of monitor at physical display. ++ ++ Note: the Ultravnc extensions only apply to servers that ++ support them. x11vnc/libvncserver supports some of them. + +.SH ENCODINGS +The server supplies information in whatever format is desired by the @@ -8038,7 +9087,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vn +Constantin Kaplinsky diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncviewer/vncviewer.c --- vnc_unixsrc.orig/vncviewer/vncviewer.c 2004-01-13 09:22:05.000000000 -0500 -+++ vnc_unixsrc/vncviewer/vncviewer.c 2008-04-28 21:20:06.000000000 -0400 ++++ vnc_unixsrc/vncviewer/vncviewer.c 2008-09-06 16:54:58.000000000 -0400 @@ -22,6 +22,7 @@ */ @@ -8080,7 +9129,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + *(q+i) = t[i]; + } + fallback_resources[k] = p; -+ if (db) fprintf(stderr, "res: %s\n", p); ++ if (db) fprintf(stderr, "res: %s\n\n", p); + } + } + k++; @@ -8218,7 +9267,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi /* The -listen option is used to make us a daemon process which listens for incoming connections from servers, rather than actively connecting to a -@@ -45,89 +203,1172 @@ +@@ -45,89 +203,1219 @@ listenForIncomingConnections() returns, setting the listenSpecified flag. */ @@ -8238,12 +9287,35 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + listenForIncomingConnections(&argc, argv, i); + break; + } ++ if (strcmp(argv[i], "-multilisten") == 0) { ++ putenv("SSVNC_MULTIPLE_LISTEN=1"); ++ listenForIncomingConnections(&argc, argv, i); ++ break; ++ } + if (strcmp(argv[i], "-tunnel") == 0 || strcmp(argv[i], "-via") == 0) { + if (!createTunnel(&argc, argv, i)) { + exit(1); + } + break; + } ++ if (strcmp(argv[i], "-printres") == 0 || strcmp(argv[i], "-res") == 0) { ++ int j = 0; ++ fprintf(stdout, "\n! Ssvnc fallback X resources:\n\n"); ++ while (1) { ++ char *p = fallback_resources[j++]; ++ int k = 0; ++ if (p == NULL) break; ++ while (*p != '\0') { ++ fprintf(stdout, "%c", *p); ++ if (k > 0 && *p == 'n' && *(p-1) == '\\') { ++ fprintf(stdout, "\\\n"); ++ } ++ p++; k++; ++ } ++ fprintf(stdout, "\n\n"); ++ } ++ exit(0); ++ } + } + + if (argc > 1 && strstr(argv[1], "-h") == argv[1]) { @@ -8284,7 +9356,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + set_sbwidth(6); + } + -+ toplevel = XtVaAppInitialize(&appContext, "Vncviewer", cmdLineOptions, ++ toplevel = XtVaAppInitialize(&appContext, "Ssvnc", cmdLineOptions, + numCmdLineOptions, &argc, argv, fallback_resources, + XtNborderWidth, 0, NULL); @@ -8524,7 +9596,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + } + schedule_format_change(); +} -+ + +- Cleanup(); +/* + * ToggleNColors + */ @@ -8856,12 +9929,36 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + } +} + ++extern int filexfer_sock; ++extern pid_t java_helper; ++#define KILLJAVA ++#ifdef KILLJAVA ++#include ++#endif ++ +void +ToggleFileXfer(Widget w, XEvent *ev, String *params, Cardinal *num_params) +{ + if (appData.fileActive) { -+ HideFile(w, ev, params, num_params); -+ appData.fileActive= False; ++ //HideFile(w, ev, params, num_params); ++ //appData.fileActive = False; ++#ifndef KILLJAVA ++ if (filexfer_sock >= 0) { ++ close(filexfer_sock); ++ } ++#else ++ if (java_helper != 0) { ++ int i; ++ for (i=1; i<=5; i++) { ++ pid_t p = java_helper + i; ++ fprintf(stderr, "trying to kill java helper: %d\n", p); ++ if (kill(p, SIGTERM) == 0) { ++ java_helper = 0; ++ break; ++ } ++ } ++ } ++#endif + } else { + ShowFile(w, ev, params, num_params); + appData.fileActive = True; @@ -8897,7 +9994,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + int h = si.framebufferHeight; + appData.serverScale = n; + SendServerScale(n); -+ SendFramebufferUpdateRequest(0, 0, w, h, False); ++ if (0) SendFramebufferUpdateRequest(0, 0, w, h, False); + schedule_fb_update(); + } +} @@ -8923,7 +10020,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + set_server_scale(n); + } +} -+ + +- return 0; +void set_server_quality(int n) { + fprintf(stderr, "set_quality: %d\n", n); + if (n >= 0 && n <= 9) { @@ -9344,8 +10442,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + else + XtVaSetValues(w, XtNstate, False, NULL); +} - -- Cleanup(); ++ +void +SetCursorShapeState(Widget w, XEvent *ev, String *params, Cardinal *num_params) +{ @@ -9354,8 +10451,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi + else + XtVaSetValues(w, XtNstate, False, NULL); +} - -- return 0; ++ +void +SetCursorAlphaState(Widget w, XEvent *ev, String *params, Cardinal *num_params) +{ @@ -9429,7 +10525,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi } diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncviewer/vncviewer.h --- vnc_unixsrc.orig/vncviewer/vncviewer.h 2004-03-11 13:14:40.000000000 -0500 -+++ vnc_unixsrc/vncviewer/vncviewer.h 2008-04-28 21:08:16.000000000 -0400 ++++ vnc_unixsrc/vncviewer/vncviewer.h 2008-09-02 12:21:52.000000000 -0400 @@ -51,7 +51,7 @@ (((l) & 0x0000ff00) << 8) | \ (((l) & 0x000000ff) << 24)) : (l)) @@ -9668,7 +10764,19 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi /* sockets.c */ -@@ -271,3 +350,63 @@ +@@ -253,8 +332,11 @@ + extern int FindFreeTcpPort(void); + extern int ListenAtTcpPort(int port); + extern int ConnectToTcpAddr(unsigned int host, int port); ++extern int ConnectToUnixSocket(char *file); + extern int AcceptTcpConnection(int listenSock); + extern Bool SetNonBlocking(int sock); ++extern Bool SetNoDelay(int sock); ++extern Bool SocketPair(int fd[2]); + + extern int StringToIPAddr(const char *str, unsigned int *addr); + extern Bool SameMachine(int sock); +@@ -271,3 +353,63 @@ extern XtAppContext appContext; extern Display* dpy; extern Widget toplevel; @@ -9734,8 +10842,68 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi +extern void SetFileXferState(Widget w, XEvent *ev, String *params, Cardinal *num_params); diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.man vnc_unixsrc/vncviewer/vncviewer.man --- vnc_unixsrc.orig/vncviewer/vncviewer.man 2004-03-11 13:14:40.000000000 -0500 -+++ vnc_unixsrc/vncviewer/vncviewer.man 2008-02-17 13:52:41.000000000 -0500 -@@ -168,6 +168,159 @@ ++++ vnc_unixsrc/vncviewer/vncviewer.man 2008-09-02 13:31:57.000000000 -0400 +@@ -5,38 +5,51 @@ + .\" Copyright (C) 1998 Marcus.Brinkmann@ruhr-uni-bochum.de + .\" Copyright (C) 2000,2001 Red Hat, Inc. + .\" Copyright (C) 2001-2003 Constantin Kaplinsky ++.\" Copyright (C) 2006-2008 Karl J. Runge + .\" + .\" You may distribute under the terms of the GNU General Public + .\" License as specified in the file LICENCE.TXT that comes with the + .\" TightVNC distribution. + .\" +-.TH vncviewer 1 "January 2003" "" "TightVNC" ++.TH ssvncviewer 1 "August 2008" "" "SSVNC" + .SH NAME +-vncviewer \- an X viewer client for VNC ++ssvncviewer \- an X viewer client for VNC + .SH SYNOPSIS +-.B vncviewer ++.B ssvncviewer + .RI [\| options \|] + .RI [\| host \|][\| :display \|] + .br +-.B vncviewer ++.B ssvncviewer + .RI [\| options \|] + .RI [\| host \|][\| ::port \|] + .br +-.B vncviewer ++.B ssvncviewer ++.RI [\| options \|] ++.RI exec=[\| cmd+args... \|] ++.br ++.B ssvncviewer ++.RI [\| options \|] ++.RI /path/to/unix/socket ++.br ++.B ssvncviewer + .RI [\| options \|] + .IR \-listen + .RI [\| display \|] + .br +-.B vncviewer ++.B ssvncviewer + .IR \-help + .br + .SH DESCRIPTION +-.B vncviewer ++.B ssvncviewer + is an Xt\-based client application for the VNC (Virtual Network + Computing) system. It can connect to any VNC\-compatible server such +-as \fBXvnc\fR or WinVNC, allowing you to control desktop environment ++as \fBXvnc\fR, WinVNC, or \fBx11vnc\fR, allowing you to control desktop environment + of a different machine. + ++ssvncviewer is an enhanced version of the tightvnc unix viewer that can ++take advantage of features in the \fBx11vnc\fR and UltraVNC VNC servers. ++See below for the description of these features. ++ + You can use F8 to display a pop\-up utility menu. Press F8 twice to + pass single F8 to the remote side. + .SH OPTIONS +@@ -168,6 +181,188 @@ \fB\-autopass\fR Read a plain-text password from stdin. This option affects only the standard VNC authentication. @@ -9750,6 +10918,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.man vnc_unixsrc/vnc +.TP +Note: F9 is shortcut to Toggle FullScreen mode. +.TP ++Note: In -listen mode set the env var. SSVNC_MULTIPLE_LISTEN=1 ++to allow more than one incoming VNC server at a time. ++.TP ++Note: If the host:port is specified as "exec=command args..." ++then instead of making a TCP/IP socket connection to the ++remote VNC server, "command args..." is executed and the ++viewer is attached to its stdio. This enables tunnelling ++established via an external command, e.g. an stunnel(8) ++that does not involve a listening socket. ++This mode does not work for -listen reverse connections. ++.TP ++Note: If the host:port contains a '/' it is interpreted as a ++unix-domain socket (AF_LOCAL insead of AF_INET) ++.TP +\fB\-use64\fR +In \fB\-bgr233\fR mode, use 64 colors instead of 256. +.TP @@ -9857,45 +11039,60 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.man vnc_unixsrc/vnc +it is taken as username@password. Otherwise, the program +exits with an error. Got all that? +.TP ++\fB-repeater\fR str This is for use with UltraVNC repeater proxy described ++here: http://www.uvnc.com/addons/repeater.html. The "str" ++is the ID string to be sent to the repeater. E.g. ID:1234 ++It can also be the hostname and port or display of the VNC ++server, e.g. 12.34.56.78:0 or snoopy.com:1. Note that when ++using -repeater, the host:dpy on the cmdline is the repeater ++server, NOT the VNC server. The repeater will connect you. ++Example: vncviewer ... -repeater ID:3333 repeat.host:5900 ++Example: vncviewer ... -repeater vhost:0 repeat.host:5900 ++.TP ++\fB\-printres\fR Print out the Ssvnc X resources (appdefaults) and ++then exit. You can save them to a file and customize them (e.g. the ++keybindings and Popup menu) Then point to the file via ++XENVIRONMENT or XAPPLRESDIR. ++.TP +\fB New Popup actions:\fR + -+ ViewOnly: ~ -viewonly -+ Disable Bell: ~ -nobell -+ Cursor Shape: ~ -nocursorshape -+ X11 Cursor: ~ -x11cursor -+ Cursor Alphablend: ~ -alpha -+ Toggle Tight/ZRLE: ~ -encodings ... -+ Toggle ZRLE/ZYWRLE: ~ -encodings zywrle... -+ Quality Level ~ -quality (both Tight and ZYWRLE) -+ Compress Level ~ -compresslevel -+ Disable JPEG: ~ -nojpeg (Tight) -+ Full Color as many colors as local screen allows. -+ Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes only. -+ 16 bit color (BGR565) ~ -16bpp / -bgr565 -+ 8 bit color (BGR233) ~ -bgr233 -+ 256 colors ~ -bgr233 default # of colors. -+ 64 colors ~ -bgr222 / -use64 -+ 8 colors ~ -bgr111 / -use8 -+ Set Y Crop (y-max) ~ -ycrop -+ Set Scrollbar Width ~ -sbwidth -+ -+ UltraVNC Extensions: -+ -+ Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n. -+ Text Chat Ultravnc ext. Do Text Chat. -+ File Transfer Ultravnc ext. File xfer via Java helper. -+ Single Window Ultravnc ext. Grab and view a single window. -+ (select then click on the window you want). -+ Disable Remote Input Ultravnc ext. Try to prevent input and -+ viewing of monitor at physical display. -+ -+ Note: the Ultravnc extensions only apply to servers that support -+ them. x11vnc/libvncserver supports some of them. ++ ViewOnly: ~ -viewonly ++ Disable Bell: ~ -nobell ++ Cursor Shape: ~ -nocursorshape ++ X11 Cursor: ~ -x11cursor ++ Cursor Alphablend: ~ -alpha ++ Toggle Tight/ZRLE: ~ -encodings ... ++ Toggle ZRLE/ZYWRLE: ~ -encodings zywrle... ++ Quality Level ~ -quality (both Tight and ZYWRLE) ++ Compress Level ~ -compresslevel ++ Disable JPEG: ~ -nojpeg (Tight) ++ Full Color ~ as many colors as local screen allows. ++ Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes. ++ 16 bit color (BGR565) ~ -16bpp / -bgr565 ++ 8 bit color (BGR233) ~ -bgr233 ++ 256 colors ~ -bgr233 default # of colors. ++ 64 colors ~ -bgr222 / -use64 ++ 8 colors ~ -bgr111 / -use8 ++ Set Y Crop (y-max) ~ -ycrop ++ Set Scrollbar Width ~ -sbwidth ++ ++ UltraVNC Extensions: ++ ++ Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n. ++ Text Chat Ultravnc ext. Do Text Chat. ++ File Transfer Ultravnc ext. File xfer via Java helper. ++ Single Window Ultravnc ext. Grab a single window. ++ (click on the window you want). ++ Disable Remote Input Ultravnc ext. Try to prevent input and ++ viewing of monitor at physical display. ++ ++ Note: the Ultravnc extensions only apply to servers that ++ support them. x11vnc/libvncserver supports some of them. + .SH ENCODINGS The server supplies information in whatever format is desired by the client, in order to make the client as easy as possible to implement. -@@ -238,6 +391,15 @@ +@@ -238,6 +433,15 @@ \-quality and \-nojpeg options above). Tight encoding is usually the best choice for low\-bandwidth network environments (e.g. slow modem connections). @@ -12177,11 +13374,12 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/zywrletemplate.c vnc_unixsrc/ +#undef ZYWRLE_SAVE_PIXEL diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h --- vnc_unixsrc.orig/include/rfbproto.h 2004-05-27 03:02:02.000000000 -0400 -+++ vnc_unixsrc/include/rfbproto.h 2007-02-18 13:04:35.000000000 -0500 -@@ -381,6 +381,10 @@ ++++ vnc_unixsrc/include/rfbproto.h 2008-09-05 17:01:18.000000000 -0400 +@@ -381,6 +381,11 @@ #define rfbBell 2 #define rfbServerCutText 3 ++#define rfbResizeFrameBuffer 4 // Modif sf@2002 + +/* http://sourceforge.net/projects/vncsessmgr */ +#define rfbRestartConnection 82 @@ -12189,7 +13387,7 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h #define rfbFileListData 130 #define rfbFileDownloadData 131 #define rfbFileUploadCancel 132 -@@ -403,6 +407,18 @@ +@@ -403,6 +408,18 @@ #define rfbPointerEvent 5 #define rfbClientCutText 6 @@ -12208,7 +13406,7 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h #define rfbFileListRequest 130 #define rfbFileDownloadRequest 131 #define rfbFileUploadRequest 132 -@@ -435,6 +451,11 @@ +@@ -435,6 +452,11 @@ #define rfbEncodingTight 7 #define rfbEncodingZlibHex 8 @@ -12220,7 +13418,7 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h /* signatures for basic encoding types */ #define sig_rfbEncodingRaw "RAW_____" #define sig_rfbEncodingCopyRect "COPYRECT" -@@ -955,6 +976,36 @@ +@@ -955,6 +977,51 @@ #define sz_rfbFileDownloadFailedMsg 4 /*----------------------------------------------------------------------------- @@ -12253,11 +13451,26 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h +#define rfbTextChatClose 0xFFFFFFFE +#define rfbTextChatFinished 0xFFFFFFFD + ++/*----------------------------------------------------------------------------- ++ * Modif sf@2002 ++ * ResizeFrameBuffer - The Client must change the size of its framebuffer ++ */ ++ ++typedef struct _rfbResizeFrameBufferMsg { ++ CARD8 type; /* always rfbResizeFrameBuffer */ ++ CARD8 pad1; ++ CARD16 framebufferWidth; // FrameBuffer width ++ CARD16 framebufferHeight; // FrameBuffer height ++} rfbResizeFrameBufferMsg; ++ ++#define sz_rfbResizeFrameBufferMsg 6 ++ ++ +/*----------------------------------------------------------------------------- * Union of all server->client messages. */ -@@ -968,6 +1019,8 @@ +@@ -968,6 +1035,8 @@ rfbFileDownloadDataMsg fdd; rfbFileUploadCancelMsg fuc; rfbFileDownloadFailedMsg fdf; @@ -12266,7 +13479,7 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h } rfbServerToClientMsg; -@@ -1221,6 +1274,41 @@ +@@ -1221,6 +1290,41 @@ #define sz_rfbFileCreateDirRequestMsg 4 @@ -12308,7 +13521,7 @@ diff -Naur vnc_unixsrc.orig/include/rfbproto.h vnc_unixsrc/include/rfbproto.h /*----------------------------------------------------------------------------- * Union of all client->server messages. */ -@@ -1241,4 +1329,9 @@ +@@ -1241,4 +1345,9 @@ rfbFileDownloadCancelMsg fdc; rfbFileUploadFailedMsg fuf; rfbFileCreateDirRequestMsg fcdr; diff --git a/x11vnc/options.c b/x11vnc/options.c index 3aef224..e6e2cd1 100644 --- a/x11vnc/options.c +++ b/x11vnc/options.c @@ -241,6 +241,7 @@ int ncache_dt_change = 1; int ncache_keep_anims = 0; int ncache_old_wm = 0; int macosx_ncache_macmenu = 0; +int macosx_us_kbd = 0; int ncache_beta_tester = 0; int ncdb = 0; diff --git a/x11vnc/options.h b/x11vnc/options.h index 8488612..bfe4989 100644 --- a/x11vnc/options.h +++ b/x11vnc/options.h @@ -182,6 +182,7 @@ extern int ncache_xrootpmap; extern int ncache_keep_anims; extern int ncache_old_wm; extern int macosx_ncache_macmenu; +extern int macosx_us_kbd; extern int ncache_beta_tester; extern int ncdb; diff --git a/x11vnc/pointer.c b/x11vnc/pointer.c index 3f5db81..8315fac 100644 --- a/x11vnc/pointer.c +++ b/x11vnc/pointer.c @@ -690,6 +690,9 @@ void pointer(int mask, int x, int y, rfbClientPtr client) { button_mask_prev = button_mask; button_mask = mask; } + if (!view_only && (input.motion || input.button)) { + last_rfb_ptr_injected = dnow(); + } return; } } @@ -714,6 +717,7 @@ void pointer(int mask, int x, int y, rfbClientPtr client) { last_pointer_client = client; last_pointer_time = now; + last_rfb_ptr_injected = dnow(); if (blackout_ptr && blackouts) { int b, ok = 1; diff --git a/x11vnc/remote.c b/x11vnc/remote.c index 189eed9..bdfc64b 100644 --- a/x11vnc/remote.c +++ b/x11vnc/remote.c @@ -630,6 +630,10 @@ int remote_control_access_ok(void) { #endif /* NO_X11 */ } +#ifdef MACOSX +void macosxCG_keycode_inject(int down, int keycode); +#endif + /* * Huge, ugly switch to handle all remote commands and queries * -remote/-R and -query/-Q. @@ -3502,6 +3506,19 @@ char *process_remote_cmd(char *cmd, int stringonly) { adjust_grabs(0, 0); rfbLog("disabled grab_always\n"); + } else if (strstr(p, "grablocal") == p) { + COLON_CHECK("grablocal:") + if (query) { + snprintf(buf, bufn, "ans=%s%s%d", p, co, + grab_local); + goto qry; + } + p += strlen("grablocal:"); + + grab_local = atoi(p); + rfbLog("remote_cmd: changed -grablocal to: %d\n", + grab_local); + } else if (strstr(p, "client_input") == p) { NOTAPP COLON_CHECK("client_input:") @@ -3578,6 +3595,28 @@ char *process_remote_cmd(char *cmd, int stringonly) { rfbLog("remote_cmd: turning off debug_keyboard.\n"); debug_keyboard = 0; + } else if (strstr(p, "keycode") == p) { + int kc; + NOTAPP + COLON_CHECK("keycode:") + p += strlen("keycode:"); + kc = atoi(p); + if (kc < 0) kc = 0; + kc = kc % 256; + rfbLog("remote_cmd: insert keycode %d\n", kc); + + if (macosx_console) { +#ifdef MACOSX + macosxCG_keycode_inject(1, kc); + usleep(100*1000); + macosxCG_keycode_inject(0, kc); +#endif + } else { + XTestFakeKeyEvent_wr(dpy, kc, 1, CurrentTime); + usleep(100*1000); + XTestFakeKeyEvent_wr(dpy, kc, 0, CurrentTime); + } + } else if (strstr(p, "deferupdate") == p) { int d; COLON_CHECK("deferupdate:") @@ -4421,6 +4460,19 @@ char *process_remote_cmd(char *cmd, int stringonly) { rfbLog("remote_cmd: disable macosx_ncache_macmenu.\n"); macosx_ncache_macmenu = 0; + } else if (!strcmp(p, "macuskbd")) { + if (query) { + snprintf(buf, bufn, "ans=%s:%d", p, macosx_us_kbd); goto qry; + } + rfbLog("remote_cmd: enable macosx_us_kbd.\n"); + macosx_us_kbd = 1; + } else if (!strcmp(p, "nomacuskbd")) { + if (query) { + snprintf(buf, bufn, "ans=%s:%d", p, !macosx_us_kbd); goto qry; + } + rfbLog("remote_cmd: disable macosx_us_kbd.\n"); + macosx_us_kbd = 0; + } else if (strstr(p, "hack") == p) { /* skip-cmd-list */ COLON_CHECK("hack:") if (query) { diff --git a/x11vnc/solid.c b/x11vnc/solid.c index fd7424d..948fd93 100644 --- a/x11vnc/solid.c +++ b/x11vnc/solid.c @@ -532,6 +532,12 @@ static void solid_gnome(char *color) { "/desktop/gnome/background/picture_options"; char set_option[] = "gconftool-2 --set " "/desktop/gnome/background/picture_options --type string '%s'"; +#if 0 + char get_filename[] = "gconftool-2 --get " + "/desktop/gnome/background/picture_filename"; + char set_filename[] = "gconftool-2 --set " + "/desktop/gnome/background/picture_filename --type string '%s'"; +#endif static char *orig_color = NULL; static char *orig_option = NULL; char *cmd; @@ -607,6 +613,14 @@ static void solid_gnome(char *color) { sprintf(cmd, set_option, "none"); dt_cmd(cmd); free(cmd); + +#if 0 + cmd = (char *) malloc(strlen(set_filename) + strlen("none") + 1); + sprintf(cmd, set_filename, "none"); + dt_cmd(cmd); + free(cmd); +#endif + #endif /* NO_X11 */ } diff --git a/x11vnc/ssltools.h b/x11vnc/ssltools.h index c261af9..a2d6499 100644 --- a/x11vnc/ssltools.h +++ b/x11vnc/ssltools.h @@ -694,12 +694,16 @@ char find_display[] = "# display + xauth info to caller (x11vnc running as root or nobody).\n" "# x11vnc then uses the info to open the display.\n" "#\n" +"# If not called with -unixpw, root, etc. uses current $USER.\n" "\n" "#FIND_DISPLAY_OUTPUT=/tmp/fdo.$USER.txt\n" +"\n" "if [ \"X$FIND_DISPLAY_OUTPUT\" != \"X\" ]; then\n" " if [ \"X$FIND_DISPLAY_EXEC\" = \"X\" ]; then\n" " FIND_DISPLAY_EXEC=1\n" " export FIND_DISPLAY_EXEC\n" +" # we rerun ourselves with verbose output to a file:\n" +" #\n" " if [ \"X$FIND_DISPLAY_OUTPUT\" != \"X\" ]; then\n" " /bin/sh $0 \"$@\" 2> $FIND_DISPLAY_OUTPUT\n" " else\n" @@ -710,13 +714,19 @@ char find_display[] = "fi\n" "\n" "if [ \"X$FIND_DISPLAY_OUTPUT\" != \"X\" ]; then\n" +" # turn on verbose output\n" +" set -xv\n" +"fi\n" +"if [ \"X$FIND_DISPLAY_DEBUG\" != \"X\" ]; then\n" +" # print environment and turn on verbose output\n" +" env\n" " set -xv\n" "fi\n" "\n" -"#env; set -xv\n" "PATH=$PATH:/bin:/usr/bin:/usr/X11R6/bin:/usr/bin/X11:/usr/openwin/bin:/usr/ucb\n" "export PATH\n" "\n" +"# This is to try to trick ps(1) into writing wide lines: \n" "COLUMNS=256\n" "export COLUMNS\n" "\n" @@ -726,6 +736,8 @@ char find_display[] = " showxauth=\"\"\n" " shift\n" "fi\n" +"\n" +"# -f means use this xauthority file:\n" "if [ \"X$1\" = \"X-f\" ]; then\n" " shift\n" " if [ ! -r $1 ]; then\n" @@ -736,6 +748,8 @@ char find_display[] = " shift\n" "fi\n" "\n" +"# we need to set user:\n" +"#\n" "user=\"$1\" # cmd line arg takes precedence\n" "if [ \"X$user\" = \"X\" ]; then\n" " user=$X11VNC_USER # then X11VNC_USER\n" @@ -754,20 +768,30 @@ char find_display[] = " exit 1\n" "fi\n" "\n" +"# util to try to match a display with a Linux VT and print\n" +"# disp,VT=... etc. Otherwise just print out display.\n" +"#\n" "prdpy () {\n" " d1=$1\n" " chvt0=\"\"\n" +" # we can only do chvt on Linux:\n" " if [ \"X$uname\" = \"XLinux\" ]; then\n" " d2=$d1\n" " d3=`echo \"$d2\" | sed -e 's/^.*:/:/' -e 's/\\..*$//'`\n" " d4=\"($d2|$d3)\"\n" +"\n" +" # vt is usually in X server line:\n" +" #\n" " vt=`ps wwwwwaux | grep X | egrep -v 'startx|xinit' | egrep \" $d4 \" | egrep ' vt([789]|[1-9][0-9][0-9]*) ' | grep -v grep | head -n 1`\n" +"\n" " if [ \"X$vt\" != \"X\" ]; then\n" +" # strip it out and add it.\n" " vt=`echo \"$vt\" | sed -e 's/^.* vt\\([0-9][0-9]*\\) .*$/\\1/'`\n" " if echo \"$vt\" | grep '^[0-9][0-9]*$' > /dev/null; then\n" " chvt0=\",VT=$vt\"\n" " fi\n" " else\n" +" # otherwise look for tty:\n" " vt=`ps wwwwwaux | grep X | egrep \" $d4 \" | egrep ' tty([789]|[1-9][0-9][0-9]*) ' | grep -v grep | head -n 1`\n" " if [ \"X$vt\" != \"X\" ]; then\n" " vt=`echo \"$vt\" | sed -e 's/^.* tty\\([0-9][0-9]*\\) .*$/\\1/'`\n" @@ -775,21 +799,27 @@ char find_display[] = " chvt0=\",VT=$vt\"\n" " fi\n" " else\n" +" # otherwise try lsof:\n" " pvt=`ps wwwwwaux | grep X | egrep -v 'startx|xinit' | egrep \" $d4 \" | head -n 1 | awk '{print $2}'`\n" " if [ \"X$pvt\" != \"X\" ]; then\n" " vt=`lsof -p \"$pvt\" 2>/dev/null | egrep '/dev/tty([789]|[1-9][0-9][0-9]*)$' | grep -v grep | head -n 1 | awk '{print $NF}' | sed -e 's,/dev/tty,,'`\n" " if echo \"$vt\" | grep '^[0-9][0-9]*$' > /dev/null; then\n" " chvt0=\",VT=$vt\"\n" " else\n" +" # if this fails, at least tell them the XPID:\n" " chvt0=\",XPID=$pvt\"\n" " fi\n" " fi\n" " fi\n" " fi\n" " fi\n" +"\n" +" # return the string, possibly with ,VT=... appended:\n" +" #\n" " echo \"$d1$chvt0\"\n" "}\n" "\n" +"# save uname, netstat, and ps output:\n" "uname=`uname`\n" "nsout=`netstat -an`\n" "if [ \"X$uname\" = \"XDarwin\" ]; then\n" @@ -800,6 +830,10 @@ char find_display[] = " pslist=`echo \"$psout\" | awk '{print $2}'`\n" "fi\n" "\n" +"# this mode is to try to grab a display manager (gdm, kdm, xdm...) display\n" +"# when we are run as root (e.g. no one is logged in yet). We look at the\n" +"# -auth line in the X/Xorg commandline.\n" +"#\n" "if [ \"X$FD_XDM\" != \"X\" ]; then\n" " list=\"\"\n" " for pair in `echo \"$psout\" | grep '/X.* :[0-9][0-9]* .*-auth' | egrep -v 'startx|xinit' | sed -e 's,^.*/X.* \\(:[0-9][0-9]*\\) .* -auth \\([^ ][^ ]*\\).*$,\\1\\,\\2,' | sort -u`\n" @@ -807,6 +841,8 @@ char find_display[] = " da=`echo \"$pair\" | awk -F, '{print $1}'`\n" " xa=`echo \"$pair\" | awk -F, '{print $2}'`\n" " if [ -f $xa -a -r $xa ]; then\n" +" # if we have an xauth file, we proceed to test it:\n" +" #\n" " env XAUTHORITY=\"$xa\" xdpyinfo -display \"$da\" >/dev/null 2>&1\n" " if [ $? = 0 ]; then\n" " env XAUTHORITY=/dev/null xdpyinfo -display \"$da\" >/dev/null 2>&1\n" @@ -814,6 +850,7 @@ char find_display[] = " y=`prdpy $da`\n" " echo \"DISPLAY=$y\"\n" " if [ \"X$showxauth\" != \"X\" ]; then\n" +" # copy the cookie:\n" " cook=`xauth -f \"$xa\" list | head -n 1 | awk '{print $NF}'`\n" " tf=$HOME/.xat.$$\n" " rm -f $tf\n" @@ -838,6 +875,7 @@ char find_display[] = " xauth -f $tf extract - \"$da\" 2>/dev/null\n" " rm -f $tf\n" " fi\n" +" # DONE\n" " exit 0\n" " fi\n" " fi\n" @@ -847,26 +885,54 @@ char find_display[] = " if [ \"X$showxauth\" != \"X\" ]; then\n" " echo \"\"\n" " fi\n" +" # DONE\n" " exit 1\n" "fi\n" "\n" -"# Now try to match X DISPLAY to user:\n" +"# Normal case here (not xdm...).\n" +"\n" +"# Try to match X DISPLAY to user:\n" "\n" "# who(1) output column 2:\n" "#gone=`last $user | grep 'gone.*no.logout' | awk '{print $2}' | grep '^:' | sed -e 's,/.*,,' | tr '\\n' '|'`\n" "#gone=\"${gone}__quite_impossible__\"\n" "#display=`who 2>/dev/null | grep \"^${user}[ ][ ]*:[0-9]\" | egrep -v \" ($gone)\\>\" | head -n 1 \\\n" "# | awk '{print $2}' | sed -e 's,/.*$,,'`\n" +"\n" "poss=\"\"\n" "list=`who 2>/dev/null | grep \"^${user}[ ][ ]*:[0-9]\" | awk '{print $2}' | sed -e 's,/.*$,,'`\n" "list=\"$list \"`w -h \"$user\" 2>/dev/null | grep \"^${user}[ ][ ]*:[0-9]\" | awk '{print $2}' | sed -e 's,/.*$,,'`\n" "list=\"$list \"`who 2>/dev/null | grep \"^${user}[ ]\" | awk '{print $NF}' | grep '(:[0-9]' | sed -e 's/[()]//g'`\n" "host=`hostname 2>/dev/null | sed -e 's/\\..*$//'`\n" +"\n" "if [ \"X$X11VNC_FINDDISPLAY_SKIP_XAUTH\" = \"X\" ]; then\n" +" # do a normal xauth list:\n" " list=\"$list \"`xauth list | awk '{print $1}' | grep /unix | grep \"^${host}\" | sed -e 's/^.*:/:/' | sort -n | uniq`\n" +"\n" +" # check for gdm and kdm non-NFS cookies in /tmp:\n" +" for xa in /tmp/.gdm* /tmp/.Xauth*\n" +" do\n" +" # try to be somewhat careful about the real owner of the file:\n" +" if id | sed -e 's/ gid.*$//' | grep -w root > /dev/null; then\n" +" break\n" +" fi\n" +" if [ -f $xa -a -r $xa ]; then\n" +" if ls -l \"$xa\" | sed -e 's,/tmp.*$,,' | grep -w \"$user\" > /dev/null; then\n" +" # append these too:\n" +" if find \"$xa\" -user \"$user\" -perm 600 > /dev/null; then\n" +" :\n" +" else\n" +" continue\n" +" fi\n" +" # it passes the ownership tests, add it:\n" +" list=\"$list \"`xauth -f \"$xa\" list | awk '{print $1}' | grep /unix | grep \"^${host}\" | sed -e 's/^.*:/:/' | sort -n | uniq | sed -e \"s,\\$,\\,$xa,\"`\n" +" fi\n" +" fi\n" +" done\n" "fi\n" "\n" "if [ \"X$uname\" = \"XDarwin\" ]; then\n" +" # macosx uses \"console\" string (in leopard X11 runs/launched by default)\n" " if who 2>/dev/null | grep -i \"^${user}[ ][ ]*console[ ]\" > /dev/null; then\n" " echo \"DISPLAY=console\"\n" " if [ \"X$FIND_DISPLAY_ALL\" = \"X\" ]; then\n" @@ -878,12 +944,15 @@ char find_display[] = " fi\n" "fi\n" "\n" +"# try the items in the list:\n" +"#\n" "for p in $list\n" "do\n" " xa=`echo \"$p\" | awk -F, '{print $2}'`\n" " d=`echo \"$p\" | sed -e 's/,.*$//' -e 's/://' -e 's/\\..*$//'`\n" " ok=\"\"\n" " if [ \"X$X11VNC_SKIP_DISPLAY\" != \"X\" ]; then\n" +" # user supplied skip list:\n" " mat=\"\"\n" " for skip in `echo $X11VNC_SKIP_DISPLAY | tr ',' '\\n'`\n" " do\n" @@ -902,6 +971,8 @@ char find_display[] = " continue\n" " fi\n" " fi\n" +"\n" +" # check for the local X11 files:\n" " xd=\"/tmp/.X11-unix/X$d\"\n" " if [ -r \"$xd\" -o -w \"$xd\" -o -x \"$xd\" ]; then\n" " if echo \"$nsout\" | grep \"/tmp/.X11-unix/X$d[ ]*\\$\" > /dev/null; then\n" @@ -909,6 +980,7 @@ char find_display[] = " fi\n" " fi\n" " if [ \"X$ok\" = \"X\" ]; then\n" +" # instead check for the lock:\n" " if [ -f \"/tmp/.X$d-lock\" ]; then\n" " pid=`cat \"/tmp/.X$d-lock\" | sed -e 's/[ ]//g'`\n" " if echo \"$pid\" | grep '^[0-9][0-9]*$' > /dev/null; then\n" @@ -922,14 +994,21 @@ char find_display[] = " fi\n" " fi\n" " fi\n" +"\n" " if [ \"X$ok\" = \"X1\" ]; then\n" +" # ok, put it on the list\n" " poss=\"$poss $p\"\n" +" if [ \"X$xa\" != \"X\" ]; then\n" +" # xauth file too, if applicable\n" +" poss=\"$poss,$xa\"\n" +" fi\n" " fi\n" "done\n" "\n" "seenvalues=\"\"\n" "\n" "seen() {\n" +" # simple util to skip repeats\n" " v=$1\n" " if [ \"X$seenvalues\" != \"X\" ]; then\n" " for v2 in $seenvalues\n" @@ -948,9 +1027,14 @@ char find_display[] = " seenret=0\n" "}\n" "\n" +"# now get read to try each one in $poss\n" +"#\n" "poss=`echo \"$poss\" | sed -e 's/^ *//' -e 's/ *$//'`\n" +"display=\"\"\n" +"xauth_use=\"\"\n" "\n" "if [ \"X$X11VNC_FINDDISPLAY_SKIP_XAUTH\" != \"X\" ]; then\n" +" # we are not supposed to call xauth(1), simply report\n" " if [ \"X$FIND_DISPLAY_ALL\" != \"X\" ]; then\n" " for p in $poss\n" " do\n" @@ -961,6 +1045,8 @@ char find_display[] = " if [ \"X$seenret\" = \"X1\" ]; then\n" " continue\n" " fi\n" +" # get rid of any ,xauth\n" +" p=`echo \"$p\" | sed -e 's/,.*$//'`\n" " y=`prdpy $p`\n" " echo $y\n" " done\n" @@ -969,6 +1055,7 @@ char find_display[] = " display=`echo \"$poss\" | tr ' ' '\\n' | head -n 1`\n" "else\n" " freebie=\"\"\n" +" xauth_freebie=\"\"\n" " for p in $poss\n" " do\n" " if [ \"X$p\" = \"X\" ]; then\n" @@ -978,22 +1065,47 @@ char find_display[] = " if [ \"X$seenret\" = \"X1\" ]; then\n" " continue\n" " fi\n" -" xdpyinfo -display \"$p\" >/dev/null 2>&1\n" +"\n" +" # extract ,xauth if any.\n" +" xa=\"\"\n" +" xa=`echo \"$p\" | awk -F, '{print $2}'`\n" +" p=`echo \"$p\" | sed -e 's/,.*$//'`\n" +"\n" +" # check xauth for it:\n" +" if [ \"X$xa\" != \"X\" ]; then\n" +" XAUTHORITY=\"$xa\" xdpyinfo -display \"$p\" >/dev/null 2>&1\n" +" else\n" +" xdpyinfo -display \"$p\" >/dev/null 2>&1\n" +" fi\n" +"\n" " if [ $? = 0 ]; then\n" " if [ \"X$FD_TAG\" != \"X\" ]; then\n" -" if xprop -display \"$p\" -root -len 128 FD_TAG | grep -iv no.such.atom \\\n" -" | grep \"=[ ][ ]*\\\"$FD_TAG\\\"\" > /dev/null; then\n" -" :\n" +" # look for x11vnc special FD_TAG property:\n" +" if [ \"X$xa\" = \"X\" ]; then\n" +" if xprop -display \"$p\" -root -len 128 FD_TAG | grep -iv no.such.atom \\\n" +" | grep \"=[ ][ ]*\\\"$FD_TAG\\\"\" > /dev/null; then\n" +" :\n" +" else\n" +" continue\n" +" fi\n" " else\n" -" continue\n" +" if env XAUTHORITY=\"$xa\" xprop -display \"$p\" -root -len 128 FD_TAG | grep -iv no.such.atom \\\n" +" | grep \"=[ ][ ]*\\\"$FD_TAG\\\"\" > /dev/null; then\n" +" :\n" +" else\n" +" continue\n" +" fi\n" " fi\n" " fi\n" -" # try again with no authority:\n" +"\n" +" # Now try again with no authority:\n" " env XAUTHORITY=/dev/null xdpyinfo -display \"$p\" >/dev/null 2>&1\n" -" # 0 means got in for free... skip it.\n" +"\n" +" # 0 means got in for free... skip it unless we don't find anything else.\n" " if [ $? != 0 ]; then\n" " # keep it\n" " display=\"$p\"\n" +" xauth_use=\"$xa\"\n" " if [ \"X$FIND_DISPLAY_ALL\" != \"X\" ]; then\n" " y=`prdpy $p`\n" " echo \"DISPLAY=$y\"\n" @@ -1001,6 +1113,7 @@ char find_display[] = " fi\n" " break\n" " else\n" +" # store in freebie as fallback\n" " if [ \"X$FIND_DISPLAY_ALL\" != \"X\" ]; then\n" " y=`prdpy $p`\n" " echo \"$y,NOXAUTH\"\n" @@ -1008,16 +1121,20 @@ char find_display[] = " fi\n" " if [ \"X$freebie\" = \"X\" ]; then\n" " freebie=\"$p\"\n" +" xauth_freebie=\"$xa\"\n" " fi\n" " fi\n" " fi\n" " done\n" " if [ \"X$display\" = \"X\" -a \"X$freebie\" != \"X\" ]; then\n" +" # fallback to the freebie (if any)\n" " display=\"$freebie\"\n" +" xauth_use=\"$xauth_freebie\"\n" " fi\n" "fi\n" "\n" "if [ \"X$FIND_DISPLAY_ALL\" != \"X\" ]; then\n" +" # we have listed everything, get out.\n" " exit\n" "fi\n" "if [ \"X$display\" = \"X\" ]; then\n" @@ -1030,11 +1147,25 @@ char find_display[] = " exit 1\n" "fi\n" "\n" +"# append ,VT=n if applicable:\n" "dpy2=`prdpy \"$display\"`\n" "\n" "echo \"DISPLAY=$dpy2\"\n" +"if [ \"X$FIND_DISPLAY_XAUTHORITY_PATH\" != \"X\" ]; then\n" +" # caller wants XAUTHORITY printed out too.\n" +" if [ \"X$xauth_use\" != \"X\" -a -f \"$xauth_use\" ]; then\n" +" echo \"XAUTHORITY=$xauth_use\"\n" +" else\n" +" echo \"XAUTHORITY=$XAUTHORITY\"\n" +" fi\n" +"fi\n" "if [ \"X$showxauth\" != \"X\" ]; then\n" -" xauth extract - \"$display\" 2>/dev/null\n" +" # show the (binary) xauth data:\n" +" if [ \"X$xauth_use\" != \"X\" -a -f \"$xauth_use\" ]; then\n" +" xauth -f \"$xauth_use\" extract - \"$display\" 2>/dev/null\n" +" else\n" +" xauth extract - \"$display\" 2>/dev/null\n" +" fi\n" "fi\n" "\n" "exit 0\n" diff --git a/x11vnc/tkx11vnc b/x11vnc/tkx11vnc index dffd8d3..6fc846e 100755 --- a/x11vnc/tkx11vnc +++ b/x11vnc/tkx11vnc @@ -340,6 +340,7 @@ Permissions grabkbd grabptr grabalways + grablocal: forcedpms clientdpms noserverdpms @@ -4828,7 +4829,10 @@ proc get_icon_label {{set 0}} { if {$icon_minimal} { set lab [get_vnc_display_number] if {$lab != "none"} { - set lab " :$lab" + #set lab " :$lab" + set lab ":$lab" + } else { + set lab "-" } } else { set lab $lab0 @@ -5074,7 +5078,7 @@ proc make_icon {} { wm title . "tkx11vnc" update if {$tray_embed && $tray_running} { - wm deiconify . + #wm deiconify .; # why did we have this??? #after 10000 {wm deiconify .; puts "reqheight [winfo reqheight .]"; puts "reqwidth [winfo reqwidth .]"; puts "height [winfo height .]"; puts "width [winfo width .]"} } else { wm deiconify . @@ -5146,7 +5150,7 @@ proc clean_icon_exit {} { } proc make_gui {mode} { - global icon_mode tray_embed full_win icon_win + global icon_mode tray_embed tray_running full_win icon_win global top_widget_names x11vnc_gui_geom global gui_current_state make_gui_count global x11vnc_connect connected_to_x11vnc @@ -5226,7 +5230,9 @@ proc make_gui {mode} { update - wm deiconify . + if {!$tray_embed || !$tray_running} { + wm deiconify . + } update idletasks wm minsize $w [winfo width $w] [winfo height $w] if {$mode == "full" && $make_gui_count > 1} { @@ -6187,6 +6193,9 @@ proc change_view_state {} { exit } make_gui $new + if {$new == "tray"} { + wm withdraw . + } } else { set_view_variable $old } @@ -6346,10 +6355,16 @@ set ls "" catch {set ls [font metrics $bfont -linespace]} if {$ls != ""} { if {$ls > 14} { - # some recent setups have BIG rendering for the above fonts: + # some recent setups have BIG rendering for the above fonts. + # on recent (8/08) debian these are really ragged: set bfont "-adobe-helvetica-bold-r-*-*-*-90-*-*-*-*-*-*" set sfont "-adobe-helvetica-bold-r-*-*-*-75-*-*-*-*-*-*" set snfont "-adobe-helvetica-medium-r-*-*-*-75-*-*-*-*-*-*" + + # these are bigger but look better... but for how long? + set bfont "-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*" + set sfont "-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*" + set snfont "-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*" } } set help_indent 24; diff --git a/x11vnc/tkx11vnc.h b/x11vnc/tkx11vnc.h index 052fe56..7641f9f 100644 --- a/x11vnc/tkx11vnc.h +++ b/x11vnc/tkx11vnc.h @@ -351,6 +351,7 @@ char gui_code[] = ""; " grabkbd\n" " grabptr\n" " grabalways\n" +" grablocal:\n" " forcedpms\n" " clientdpms\n" " noserverdpms\n" @@ -4839,7 +4840,10 @@ char gui_code[] = ""; " if {$icon_minimal} {\n" " set lab [get_vnc_display_number]\n" " if {$lab != \"none\"} {\n" -" set lab \" :$lab\"\n" +" #set lab \" :$lab\"\n" +" set lab \":$lab\"\n" +" } else {\n" +" set lab \"-\"\n" " }\n" " } else {\n" " set lab $lab0\n" @@ -5085,7 +5089,7 @@ char gui_code[] = ""; " wm title . \"tkx11vnc\"\n" " update\n" " if {$tray_embed && $tray_running} {\n" -" wm deiconify .\n" +" #wm deiconify .; # why did we have this???\n" " #after 10000 {wm deiconify .; puts \"reqheight [winfo reqheight .]\"; puts \"reqwidth [winfo reqwidth .]\"; puts \"height [winfo height .]\"; puts \"width [winfo width .]\"}\n" " } else {\n" " wm deiconify .\n" @@ -5157,7 +5161,7 @@ char gui_code[] = ""; "}\n" "\n" "proc make_gui {mode} {\n" -" global icon_mode tray_embed full_win icon_win\n" +" global icon_mode tray_embed tray_running full_win icon_win\n" " global top_widget_names x11vnc_gui_geom\n" " global gui_current_state make_gui_count\n" " global x11vnc_connect connected_to_x11vnc\n" @@ -5237,7 +5241,9 @@ char gui_code[] = ""; "\n" "\n" " update\n" -" wm deiconify .\n" +" if {!$tray_embed || !$tray_running} {\n" +" wm deiconify .\n" +" }\n" " update idletasks\n" " wm minsize $w [winfo width $w] [winfo height $w]\n" " if {$mode == \"full\" && $make_gui_count > 1} {\n" @@ -6198,6 +6204,9 @@ char gui_code[] = ""; " exit\n" " }\n" " make_gui $new\n" +" if {$new == \"tray\"} {\n" +" wm withdraw .\n" +" }\n" " } else {\n" " set_view_variable $old\n" " }\n" @@ -6357,10 +6366,16 @@ char gui_code[] = ""; "catch {set ls [font metrics $bfont -linespace]}\n" "if {$ls != \"\"} {\n" " if {$ls > 14} {\n" -" # some recent setups have BIG rendering for the above fonts:\n" +" # some recent setups have BIG rendering for the above fonts.\n" +" # on recent (8/08) debian these are really ragged:\n" " set bfont \"-adobe-helvetica-bold-r-*-*-*-90-*-*-*-*-*-*\"\n" " set sfont \"-adobe-helvetica-bold-r-*-*-*-75-*-*-*-*-*-*\"\n" " set snfont \"-adobe-helvetica-medium-r-*-*-*-75-*-*-*-*-*-*\"\n" +"\n" +" # these are bigger but look better... but for how long?\n" +" set bfont \"-adobe-helvetica-bold-r-*-*-*-100-*-*-*-*-*-*\"\n" +" set sfont \"-adobe-helvetica-bold-r-*-*-*-80-*-*-*-*-*-*\"\n" +" set snfont \"-adobe-helvetica-medium-r-*-*-*-80-*-*-*-*-*-*\"\n" " }\n" "}\n" "set help_indent 24;\n" diff --git a/x11vnc/user.c b/x11vnc/user.c index c8ba3a5..172b2cd 100644 --- a/x11vnc/user.c +++ b/x11vnc/user.c @@ -2524,6 +2524,8 @@ fprintf(stderr, "\n");} return 1; } +void ssh_remote_tunnel(char *, int); + static XImage ximage_struct; int wait_for_client(int *argc, char** argv, int http) { diff --git a/x11vnc/userinput.c b/x11vnc/userinput.c index d8e0fb3..37783d0 100644 --- a/x11vnc/userinput.c +++ b/x11vnc/userinput.c @@ -3575,7 +3575,7 @@ void check_fixscreen(void) { } if (advertise_truecolor && advertise_truecolor_reset && indexed_color) { /* this will reset framebuffer to correct colors, if needed */ - static dlast = 0.0; + static double dlast = 0.0; now = dnow(); if (now > last_client + 1.0 && now < last_client + 3.0 && now > dlast + 5.0) { rfbLog("advertise truecolor reset framebuffer\n"); @@ -9080,6 +9080,8 @@ if (hack_val == 2) { for (k = 1; k <= 3; k++) { int j, retry = 0; + if (retry) {} + nsave = n; if (k > 1 && ncdb) fprintf(stderr, "read_events-%d\n", k); @@ -9250,12 +9252,10 @@ if (ncdb) fprintf(stderr, "SKIPWINS: Ev_unmap/map: 0x%lx %d\n", twin, n2); } } if (ncache_old_wm) { - int old_maps = 0; - int old_unmaps = 0; int shifts = 0; for (i=0; i < n; i++) { XEvent ev; - int ns, skip = 0, type, idx = -1, state, valid; + int type, idx = -1; int ik = Ev_order[i]; int x_new, y_new, w_new, h_new; int x_old, y_old, w_old, h_old; @@ -9517,7 +9517,7 @@ if (ncdb) fprintf(stderr, "UM Ev_order[%d] = %d oku=%d okm=%d\n", i, j, oku, okm } else if (n_MN <= 2 && n_ON_st <= 1) { for (i=0; i < n; i++) { XEvent ev; - int ns, skip = 0, type, idx = -1, state, valid; + int type, idx = -1, state, valid; int ik = Ev_order[i]; if (Ev_done[ik]) continue; diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1 index bcd0080..0b5c2a4 100644 --- a/x11vnc/x11vnc.1 +++ b/x11vnc/x11vnc.1 @@ -1,8 +1,8 @@ .\" This file was automatically generated from x11vnc -help output. -.TH X11VNC "1" "June 2008" "x11vnc " "User Commands" +.TH X11VNC "1" "September 2008" "x11vnc " "User Commands" .SH NAME x11vnc - allow VNC connections to real X11 displays - version: 0.9.4, lastmod: 2008-06-06 + version: 0.9.4, lastmod: 2008-09-06 .SH SYNOPSIS .B x11vnc [OPTION]... @@ -566,7 +566,7 @@ to plumb reverse connections. \fB-connect_or_exit\fR \fIstr\fR .IP As with \fB-connect,\fR except if none of the reverse -connections succeed, then x11vnc shutdowns immediately. +connections succeed, then x11vnc shuts down immediately .IP By the way, if you do not want x11vnc to listen on ANY interface use \fB-rfbport\fR 0 which is handy for the @@ -4239,50 +4239,55 @@ higher to get debugging output for UINPUT mode. .PP \fB-macnodim\fR .IP -For the native Mac OS X server, disable dimming. +For the native MacOSX server, disable dimming. .PP \fB-macnosleep\fR .IP -For the native Mac OS X server, disable display sleep. +For the native MacOSX server, disable display sleep. .PP \fB-macnosaver\fR .IP -For the native Mac OS X server, disable screensaver. +For the native MacOSX server, disable screensaver. .PP \fB-macnowait\fR .IP -For the native Mac OS X server, do not wait for the +For the native MacOSX server, do not wait for the user to switch back to his display. .PP \fB-macwheel\fR \fIn\fR .IP -For the native Mac OS X server, set the mouse wheel +For the native MacOSX server, set the mouse wheel speed to n (default 5). .PP \fB-macnoswap\fR .IP -For the native Mac OS X server, do not swap mouse +For the native MacOSX server, do not swap mouse buttons 2 and 3. .PP \fB-macnoresize\fR .IP -For the native Mac OS X server, do not resize or reset +For the native MacOSX server, do not resize or reset the framebuffer even if it is detected that the screen resolution or depth has changed. .PP \fB-maciconanim\fR \fIn\fR .IP -For the native Mac OS X server, set n to the number +For the native MacOSX server, set n to the number of milliseconds that the window iconify/deiconify animation takes. In \fB-ncache\fR mode this value will be used to skip the animation if possible. (default 400) .PP \fB-macmenu\fR .IP -For the native Mac OS X server, in \fB-ncache\fR client-side +For the native MacOSX server, in \fB-ncache\fR client-side caching mode, try to cache pull down menus (not perfect because they have animated fades, etc.) .PP +\fB-macuskbd\fR +.IP +For the native MacOSX server, use the original +keystroke insertion code based on a US keyboard. +.PP \fB-gui\fR \fI[gui-opts]\fR .IP Start up a simple tcl/tk gui based on the the remote @@ -4341,6 +4346,14 @@ the full gui is available under "Advanced". To be fully functional, the gui mode should be "start" (the default). .IP +Note that tray or icon mode will imply the \fB-forever\fR +x11vnc option (if the x11vnc server is started along +with the gui) unless \fB-connect\fR or \fB-connect_or_exit\fR has +been specified. So x11vnc (and the tray/icon gui) +will wait for more connections after the first client +disconnects. If you want only one viewer connection +include the \fB-once\fR option. +.IP For "icon" the gui just a small standalone window. For "tray" it will attempt to embed itself in the "system tray" if possible. If "=setpass" is appended then diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c index 9a67d45..cf7e122 100644 --- a/x11vnc/x11vnc.c +++ b/x11vnc/x11vnc.c @@ -965,7 +965,7 @@ void check_redir_services(void) { } void ssh_remote_tunnel(char *instr, int lport) { - char *p, *q, *cmd, *ssh; + char *q, *cmd, *ssh; char *s = strdup(instr); int sleep = 300, disp = 0, sport = 0; int rc, len, rport; @@ -1089,7 +1089,6 @@ void ssh_remote_tunnel(char *instr, int lport) { free(cmd); free(s); - } void check_filexfer(void) { @@ -1272,6 +1271,11 @@ static void watch_loop(void) { check_xrecord_reset(0); check_add_keysyms(); check_new_passwds(0); +#ifdef ENABLE_GRABLOCAL + if (grab_local) { + check_local_grab(); + } +#endif if (started_as_root) { check_switched_user(); } @@ -2600,14 +2604,19 @@ int main(int argc, char* argv[]) { } else if (!strcmp(arg, "-connect") || !strcmp(arg, "-connect_or_exit")) { CHECK_ARGC - if (strchr(argv[++i], '/' && !strstr(argv[i], "repeater://"))) { + if (!strcmp(arg, "-connect_or_exit")) { + connect_or_exit = 1; + } + if (strchr(argv[++i], '/') && !strstr(argv[i], "repeater://")) { + struct stat sb; client_connect_file = strdup(argv[i]); + if (stat(client_connect_file, &sb) != 0) { + FILE* f = fopen(client_connect_file, "w"); + if (f != NULL) fclose(f); + } } else { client_connect = strdup(argv[i]); } - if (!strcmp(arg, "-connect_or_exit")) { - connect_or_exit = 1; - } } else if (!strcmp(arg, "-proxy")) { CHECK_ARGC connect_proxy = strdup(argv[++i]); @@ -2634,6 +2643,11 @@ int main(int argc, char* argv[]) { grab_kbd = 1; grab_ptr = 1; grab_always = 1; +#ifdef ENABLE_GRABLOCAL + } else if (!strcmp(arg, "-grablocal")) { + CHECK_ARGC + grab_local = atoi(argv[++i]); +#endif } else if (!strcmp(arg, "-viewpasswd")) { vpw_loc = i; CHECK_ARGC @@ -3368,6 +3382,8 @@ int main(int argc, char* argv[]) { macosx_icon_anim_time = atoi(argv[++i]); } else if (!strcmp(arg, "-macmenu")) { macosx_ncache_macmenu = 1; + } else if (!strcmp(arg, "-macuskbd")) { + macosx_us_kbd = 1; } else if (!strcmp(arg, "-gui")) { launch_gui = 1; if (i < argc-1) { diff --git a/x11vnc/x11vnc.h b/x11vnc/x11vnc.h index d5fad60..3440755 100644 --- a/x11vnc/x11vnc.h +++ b/x11vnc/x11vnc.h @@ -456,7 +456,7 @@ extern unsigned char *tile_has_xdamage_diff, *tile_row_has_xdamage_diff; /* times of recent events */ extern time_t last_event, last_input, last_client; extern time_t last_keyboard_input, last_pointer_input; -extern time_t last_local_input; +extern time_t last_local_input; /* macosx */ extern time_t last_fb_bytes_sent; extern double last_keyboard_time; extern double last_pointer_time; @@ -507,6 +507,8 @@ extern rfbBool last_rfb_down; extern rfbBool last_rfb_key_accepted; extern rfbKeySym last_rfb_keysym; extern double last_rfb_keytime; +extern double last_rfb_key_injected; +extern double last_rfb_ptr_injected; extern int fb_copy_in_progress; extern int drag_in_progress; extern int shut_down; diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c index 23063ce..896caf7 100644 --- a/x11vnc/x11vnc_defs.c +++ b/x11vnc/x11vnc_defs.c @@ -15,7 +15,7 @@ int xtrap_base_event_type = 0; int xdamage_base_event_type = 0; /* date +'lastmod: %Y-%m-%d' */ -char lastmod[] = "0.9.4 lastmod: 2008-06-06"; +char lastmod[] = "0.9.4 lastmod: 2008-09-06"; /* X display info */ @@ -170,6 +170,8 @@ rfbBool last_rfb_down = FALSE; rfbBool last_rfb_key_accepted = FALSE; rfbKeySym last_rfb_keysym = 0; double last_rfb_keytime = 0.0; +double last_rfb_key_injected = 0.0; +double last_rfb_ptr_injected = 0.0; int fb_copy_in_progress = 0; int drag_in_progress = 0; int shut_down = 0; diff --git a/x11vnc/xevents.c b/x11vnc/xevents.c index 81d5ff6..b4b7f7d 100644 --- a/x11vnc/xevents.c +++ b/x11vnc/xevents.c @@ -24,6 +24,7 @@ int grab_buster = 0; int grab_kbd = 0; int grab_ptr = 0; int grab_always = 0; +int grab_local = 0; int sync_tod_delay = 20; void initialize_vnc_connect_prop(void); @@ -694,6 +695,96 @@ void check_keycode_state(void) { } } +/* + * To use the experimental -grablocal option configure like this: + * env CPPFLAGS=-DENABLE_GRABLOCAL LDFLAGS=-lXss ./configure + */ +#ifdef ENABLE_GRABLOCAL +#include + +void check_local_grab(void) { + static double last_check = 0.0; + double now; + + if (grab_local <= 0) { + return; + } + if (! client_count) { + return; + } + if (unixpw_in_progress) return; + + if (last_rfb_key_injected <= 0.0 && last_rfb_ptr_injected <= 0.0) { + return; + } + + RAWFB_RET_VOID + + now = dnow(); + + if (now > last_check + 0.1) { +#if !NO_X11 + int ret; + double idle; + XScreenSaverInfo info; + static int save_viewonly = -1, local_is_idle = -1, db = -1; + + if (debug_keyboard) db = debug_keyboard; + if (debug_pointer ) db = debug_pointer; + + if (db < 0) { + if (getenv("LOCAL_GRAB_DEBUG")) { + db = atoi(getenv("LOCAL_GRAB_DEBUG")); + } else { + db = 0; + } + } + + ret = XScreenSaverQueryInfo(dpy, RootWindowOfScreen( + ScreenOfDisplay(dpy, 0)), &info); + + if (ret) { + double tlatest_rfb = 0.0; + + idle = ((double) info.idle)/1000.0; + now = dnow(); + + if (last_rfb_key_injected > 0.0) { + tlatest_rfb = last_rfb_key_injected; + } + if (last_rfb_ptr_injected > tlatest_rfb) { + tlatest_rfb = last_rfb_ptr_injected; + } + if (db > 1) fprintf(stderr, "idle: %.4f latest: %.4f dt: %.4f\n", idle, now - tlatest_rfb, idle - (now - tlatest_rfb)); + + if (now - tlatest_rfb <= idle + 0.005) { + /* 0.005 is 5ms tolerance */ + } else if (idle < grab_local) { + if (local_is_idle < 0 || local_is_idle) { + save_viewonly = view_only; + view_only = 1; + if (db) { + rfbLog("check_local_grab: set viewonly\n"); + } + } + + local_is_idle = 0; + } else { + if (!local_is_idle && save_viewonly >= 0) { + view_only = save_viewonly; + if (db) { + rfbLog("check_local_grab: restored viewonly; %d\n", view_only); + } + } + local_is_idle = 1; + } + } +#endif + last_check = dnow(); + } +} +#endif + void check_autorepeat(void) { static time_t last_check = 0; time_t now = time(NULL); diff --git a/x11vnc/xevents.h b/x11vnc/xevents.h index d49d473..590eb2f 100644 --- a/x11vnc/xevents.h +++ b/x11vnc/xevents.h @@ -7,6 +7,7 @@ extern int grab_buster; extern int grab_kbd; extern int grab_ptr; extern int grab_always; +extern int grab_local; extern int sync_tod_delay; extern void initialize_vnc_connect_prop(void); diff --git a/x11vnc/xinerama.c b/x11vnc/xinerama.c index c54e7c4..bfeb37a 100644 --- a/x11vnc/xinerama.c +++ b/x11vnc/xinerama.c @@ -267,7 +267,7 @@ void check_xinerama_clip(void) { } } for (i=0; i <= k; i++) { - int j, jmon, mon = -1, mox = -1; + int j, jmon = 0, mon = -1, mox = -1; for (j=0; j < is; j++) { if (mon < 0 || score[j] < mon) { mon = score[j]; diff --git a/x11vnc/xinerama.h b/x11vnc/xinerama.h index ab4c216..4c5007d 100644 --- a/x11vnc/xinerama.h +++ b/x11vnc/xinerama.h @@ -13,5 +13,6 @@ extern void push_sleep(int n); extern void push_black_screen(int n); extern void refresh_screen(int push); extern void zero_fb(int x1, int y1, int x2, int y2); +extern void check_xinerama_clip(void); #endif /* _X11VNC_XINERAMA_H */