summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorrunge <runge>2006-03-28 05:43:04 +0000
committerrunge <runge>2006-03-28 05:43:04 +0000
commit5920dc18d75a53690ed8690867f501c51595daf1 (patch)
tree4f2eb03ac80b27ba03dedaa1a4b32640703b3d02
parent10c61b53c275f125432fa20d8348aafcfed2bf93 (diff)
downloadlibtdevnc-5920dc18.tar.gz
libtdevnc-5920dc18.zip
SSL patch for Java viewer. https support for x11vnc.
-rw-r--r--ChangeLog5
-rw-r--r--classes/Makefile.am3
-rw-r--r--classes/ssl/Makefile.am2
-rw-r--r--classes/ssl/VncViewer.jarbin0 -> 61835 bytes
-rw-r--r--classes/ssl/index.vnc26
-rw-r--r--classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-cursor-colors+no-tab-traversal.patch57
-rw-r--r--classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch573
-rw-r--r--configure.ac41
-rwxr-xr-xlibvncserver/httpd.c6
-rw-r--r--prepare_x11vnc_dist.sh8
-rw-r--r--x11vnc/ChangeLog8
-rw-r--r--x11vnc/README2464
-rw-r--r--x11vnc/cleanup.c2
-rw-r--r--x11vnc/connections.c50
-rw-r--r--x11vnc/connections.h1
-rw-r--r--x11vnc/cursor.c12
-rw-r--r--x11vnc/help.c260
-rw-r--r--x11vnc/keyboard.c20
-rw-r--r--x11vnc/options.c3
-rw-r--r--x11vnc/options.h1
-rw-r--r--x11vnc/pointer.c6
-rw-r--r--x11vnc/rates.c12
-rw-r--r--x11vnc/remote.c57
-rw-r--r--x11vnc/screen.c80
-rw-r--r--x11vnc/sslcmds.c2
-rw-r--r--x11vnc/sslhelper.c773
-rw-r--r--x11vnc/sslhelper.h11
-rwxr-xr-xx11vnc/tkx11vnc1
-rw-r--r--x11vnc/tkx11vnc.h1
-rw-r--r--x11vnc/unixpw.c60
-rw-r--r--x11vnc/x11vnc.1269
-rw-r--r--x11vnc/x11vnc.c30
-rw-r--r--x11vnc/x11vnc.h7
-rw-r--r--x11vnc/x11vnc_defs.c2
-rw-r--r--x11vnc/xwrappers.c6
35 files changed, 3364 insertions, 1495 deletions
diff --git a/ChangeLog b/ChangeLog
index d341875..416b4a1 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,8 @@
+2006-03-28 Karl Runge <runge@karlrunge.com>
+ * classes/ssl: patch to tightvnc Java viewer for SSL support
+ plus other fixes (richcursor colors, Tab keysym, etc).
+ * libvncserver/httpd.c: add missing \r in 200 OK.
+
2006-03-27 Steven Carr <scarr@jsa-usa.com>
* rfbserver.c: Zlib encoding cannot have a limit via
maxRectsPerUpdate
diff --git a/classes/Makefile.am b/classes/Makefile.am
index 7b74396..c5497a8 100644
--- a/classes/Makefile.am
+++ b/classes/Makefile.am
@@ -1,2 +1,5 @@
EXTRA_DIST=VncViewer.jar index.vnc javaviewer.pseudo_proxy.patch
+SUBDIRS = ssl
+DIST_SUBDIRS = ssl
+
diff --git a/classes/ssl/Makefile.am b/classes/ssl/Makefile.am
new file mode 100644
index 0000000..66c8719
--- /dev/null
+++ b/classes/ssl/Makefile.am
@@ -0,0 +1,2 @@
+EXTRA_DIST=VncViewer.jar index.vnc
+
diff --git a/classes/ssl/VncViewer.jar b/classes/ssl/VncViewer.jar
new file mode 100644
index 0000000..7e36267
--- /dev/null
+++ b/classes/ssl/VncViewer.jar
Binary files differ
diff --git a/classes/ssl/index.vnc b/classes/ssl/index.vnc
new file mode 100644
index 0000000..292b06c
--- /dev/null
+++ b/classes/ssl/index.vnc
@@ -0,0 +1,26 @@
+<!--
+ index.vnc - default HTML page for TightVNC Java viewer applet, to be
+ used with Xvnc. On any file ending in .vnc, the HTTP server embedded in
+ Xvnc will substitute the following variables when preceded by a dollar:
+ USER, DESKTOP, DISPLAY, APPLETWIDTH, APPLETHEIGHT, WIDTH, HEIGHT, PORT,
+ PARAMS. Use two dollar signs ($$) to get a dollar sign in the generated
+ HTML page.
+
+ NOTE: the $PARAMS variable is not supported by the standard VNC, so
+ make sure you have TightVNC on the server side, if you're using this
+ variable.
+-->
+
+<HTML>
+<TITLE>
+$USER's $DESKTOP desktop ($DISPLAY)
+</TITLE>
+<APPLET CODE=VncViewer.class ARCHIVE=VncViewer.jar
+ WIDTH=$APPLETWIDTH HEIGHT=$APPLETHEIGHT>
+<param name=PORT value=$PORT>
+<param name="Open New Window" value=yes>
+$PARAMS
+</APPLET>
+<BR>
+<A href="http://www.tightvnc.com/">TightVNC site</A>
+</HTML>
diff --git a/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-cursor-colors+no-tab-traversal.patch b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-cursor-colors+no-tab-traversal.patch
new file mode 100644
index 0000000..db611af
--- /dev/null
+++ b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-cursor-colors+no-tab-traversal.patch
@@ -0,0 +1,57 @@
+--- vnc_javasrc.orig/VncCanvas.java 2004-10-10 02:15:54.000000000 -0400
++++ vnc_javasrc/VncCanvas.java 2006-03-27 22:34:02.000000000 -0500
+@@ -28,6 +28,7 @@
+ import java.lang.*;
+ import java.util.zip.*;
+
++import java.util.Collections;
+
+ //
+ // VncCanvas is a subclass of Canvas which draws a VNC desktop on it.
+@@ -81,6 +82,20 @@
+ cm8 = new DirectColorModel(8, 7, (7 << 3), (3 << 6));
+ cm24 = new DirectColorModel(24, 0xFF0000, 0x00FF00, 0x0000FF);
+
++ // kludge to not show any Java cursor in the canvas since we are
++ // showing the soft cursor (should be a user setting...)
++ Cursor dot = Toolkit.getDefaultToolkit().createCustomCursor(
++ Toolkit.getDefaultToolkit().createImage(new byte[4]), new Point(0,0),
++ "dot");
++ this.setCursor(dot);
++
++ // while we are at it... get rid of the keyboard traversals that
++ // make it so we can't type a Tab character:
++ this.setFocusTraversalKeys(KeyboardFocusManager.FORWARD_TRAVERSAL_KEYS,
++ Collections.EMPTY_SET);
++ this.setFocusTraversalKeys(KeyboardFocusManager.BACKWARD_TRAVERSAL_KEYS,
++ Collections.EMPTY_SET);
++
+ colors = new Color[256];
+ for (int i = 0; i < 256; i++)
+ colors[i] = new Color(cm8.getRGB(i));
+@@ -1387,9 +1402,9 @@
+ result = cm8.getRGB(pixBuf[i]);
+ } else {
+ result = 0xFF000000 |
+- (pixBuf[i * 4 + 1] & 0xFF) << 16 |
+- (pixBuf[i * 4 + 2] & 0xFF) << 8 |
+- (pixBuf[i * 4 + 3] & 0xFF);
++ (pixBuf[i * 4 + 2] & 0xFF) << 16 |
++ (pixBuf[i * 4 + 1] & 0xFF) << 8 |
++ (pixBuf[i * 4 + 0] & 0xFF);
+ }
+ } else {
+ result = 0; // Transparent pixel
+@@ -1403,9 +1418,9 @@
+ result = cm8.getRGB(pixBuf[i]);
+ } else {
+ result = 0xFF000000 |
+- (pixBuf[i * 4 + 1] & 0xFF) << 16 |
+- (pixBuf[i * 4 + 2] & 0xFF) << 8 |
+- (pixBuf[i * 4 + 3] & 0xFF);
++ (pixBuf[i * 4 + 2] & 0xFF) << 16 |
++ (pixBuf[i * 4 + 1] & 0xFF) << 8 |
++ (pixBuf[i * 4 + 0] & 0xFF);
+ }
+ } else {
+ result = 0; // Transparent pixel
diff --git a/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch
new file mode 100644
index 0000000..48f0dc4
--- /dev/null
+++ b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch
@@ -0,0 +1,573 @@
+diff -x VncCanvas.java -Naur vnc_javasrc.orig/Makefile vnc_javasrc/Makefile
+--- vnc_javasrc.orig/Makefile 2004-03-04 08:34:25.000000000 -0500
++++ vnc_javasrc/Makefile 2006-03-26 17:29:25.000000000 -0500
+@@ -15,25 +15,29 @@
+ DesCipher.class CapabilityInfo.class CapsContainer.class \
+ RecordingFrame.class SessionRecorder.class AuthUnixLoginPanel.class \
+ SocketFactory.class HTTPConnectSocketFactory.class \
+- HTTPConnectSocket.class ReloginPanel.class
++ HTTPConnectSocket.class ReloginPanel.class \
++ SSLSocketToMe.class
++
++SSL_CLASSES = SSLSocketToMe*.class TrustDialog.class
+
+ SOURCES = VncViewer.java RfbProto.java AuthPanel.java VncCanvas.java \
+ OptionsFrame.java ClipboardFrame.java ButtonPanel.java \
+ DesCipher.java CapabilityInfo.java CapsContainer.java \
+ RecordingFrame.java SessionRecorder.java AuthUnixLoginPanel.java \
+ SocketFactory.java HTTPConnectSocketFactory.java \
+- HTTPConnectSocket.java ReloginPanel.java
++ HTTPConnectSocket.java ReloginPanel.java \
++ SSLSocketToMe.java
+
+ all: $(CLASSES) $(ARCHIVE)
+
+ $(CLASSES): $(SOURCES)
+- $(JC) -target 1.1 -O $(SOURCES)
++ $(JC) -target 1.4 -O $(SOURCES)
+
+ $(ARCHIVE): $(CLASSES) $(MANIFEST)
+- $(JAR) cfm $(ARCHIVE) $(MANIFEST) $(CLASSES)
++ $(JAR) cfm $(ARCHIVE) $(MANIFEST) $(CLASSES) $(SSL_CLASSES)
+
+ install: $(CLASSES) $(ARCHIVE)
+- $(CP) $(CLASSES) $(ARCHIVE) $(PAGES) $(INSTALL_DIR)
++ $(CP) $(CLASSES) $(SSL_CLASSES) $(ARCHIVE) $(PAGES) $(INSTALL_DIR)
+
+ export:: $(CLASSES) $(ARCHIVE) $(PAGES)
+ @$(ExportJavaClasses)
+diff -x VncCanvas.java -Naur vnc_javasrc.orig/RfbProto.java vnc_javasrc/RfbProto.java
+--- vnc_javasrc.orig/RfbProto.java 2004-03-04 08:34:25.000000000 -0500
++++ vnc_javasrc/RfbProto.java 2006-03-27 22:26:25.000000000 -0500
+@@ -199,7 +199,21 @@
+ host = h;
+ port = p;
+
+- if (viewer.socketFactory == null) {
++ if (! viewer.disableSSL) {
++ System.out.println("new SSLSocketToMe");
++ SSLSocketToMe ssl;
++ try {
++ ssl = new SSLSocketToMe(host, port, v);
++ } catch (Exception e) {
++ throw new IOException(e.getMessage());
++ }
++
++ try {
++ sock = ssl.connectSock();
++ } catch (Exception es) {
++ throw new IOException(es.getMessage());
++ }
++ } else if (viewer.socketFactory == null) {
+ sock = new Socket(host, port);
+ } else {
+ try {
+diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSLSocketToMe.java
+--- vnc_javasrc.orig/SSLSocketToMe.java 1969-12-31 19:00:00.000000000 -0500
++++ vnc_javasrc/SSLSocketToMe.java 2006-03-27 20:45:59.000000000 -0500
+@@ -0,0 +1,481 @@
++/*
++ * SSLSocketToMe.java: add SSL encryption to Java VNC Viewer.
++ *
++ * Copyright (c) 2006 Karl J. Runge <runge@karlrunge.com>
++ * All rights reserved.
++ *
++ * This is free software; you can redistribute it and/or modify
++ * it under the terms of the GNU General Public License as published by
++ * the Free Software Foundation; version 2 of the License.
++ *
++ * This software is distributed in the hope that it will be useful,
++ * but WITHOUT ANY WARRANTY; without even the implied warranty of
++ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
++ * GNU General Public License for more details.
++ *
++ * You should have received a copy of the GNU General Public License
++ * along with this software; if not, write to the Free Software
++ * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307,
++ * USA.
++ *
++ */
++
++import java.net.*;
++import java.io.*;
++import javax.net.ssl.*;
++import java.security.cert.*;
++import java.util.Vector;
++
++import java.awt.*;
++import java.awt.event.*;
++
++public class SSLSocketToMe {
++
++ /* basic member data: */
++ String host;
++ int port;
++ VncViewer viewer;
++ boolean debug = true;
++
++ /* sockets */
++ SSLSocket socket = null;
++ SSLSocketFactory factory;
++
++ /* trust contexts */
++ SSLContext trustall_ctx;
++ SSLContext trustone_ctx;
++ TrustManager[] trustAllCerts;
++ TrustManager[] trustOneCert;
++
++ /* cert(s) we retrieve from VNC server */
++ java.security.cert.Certificate[] serverCerts = null;
++
++ SSLSocketToMe(String h, int p, VncViewer v) throws Exception {
++ host = h;
++ port = p;
++ viewer = v;
++
++ /* we will first try default factory for certification: */
++
++ factory = (SSLSocketFactory) SSLSocketFactory.getDefault();
++
++ dbg("SSL startup: " + host + " " + port);
++
++ /* create trust managers used if initial handshake fails: */
++
++ trustAllCerts = new TrustManager[] {
++ /*
++ * this one accepts everything.
++ */
++ new X509TrustManager() {
++ public java.security.cert.X509Certificate[]
++ getAcceptedIssuers() {
++ return null;
++ }
++ public void checkClientTrusted(
++ java.security.cert.X509Certificate[] certs,
++ String authType) {
++ /* empty */
++ }
++ public void checkServerTrusted(
++ java.security.cert.X509Certificate[] certs,
++ String authType) {
++ /* empty */
++ }
++ }
++ };
++
++ trustOneCert = new TrustManager[] {
++ /*
++ * this one accepts only the retrieved server cert.
++ */
++ new X509TrustManager() {
++ public java.security.cert.X509Certificate[]
++ getAcceptedIssuers() {
++ return null;
++ }
++ public void checkClientTrusted(
++ java.security.cert.X509Certificate[] certs,
++ String authType) throws CertificateException {
++ throw new CertificateException("No Clients");
++ }
++ public void checkServerTrusted(
++ java.security.cert.X509Certificate[] certs,
++ String authType) throws CertificateException {
++ if (serverCerts == null) {
++ throw new CertificateException(
++ "No Server Certs array.");
++ }
++ if (serverCerts.length < 1) {
++ throw new CertificateException(
++ "No Server Certs.");
++ }
++ if (! serverCerts[0].equals(certs[0])) {
++ throw new CertificateException(
++ "Server Cert Changed.");
++ }
++ dbg("serverCerts[0] matches certs[0]");
++ }
++ }
++ };
++
++ /*
++ * They are used:
++ *
++ * 1) to retrieve the server cert in case of failure to
++ * display it to the user.
++ * 2) to subsequently connect to the server if user agrees.
++ */
++
++ /* trust all certs: */
++ try {
++ trustall_ctx = SSLContext.getInstance("SSL");
++ trustall_ctx.init(null, trustAllCerts, new
++ java.security.SecureRandom());
++
++ } catch (Exception e) {
++ String msg = "SSL trustall_ctx FAILED.";
++ dbg(msg);
++ throw new Exception(msg);
++ }
++
++ /* trust the one cert from server: */
++ try {
++ trustone_ctx = SSLContext.getInstance("SSL");
++ trustone_ctx.init(null, trustOneCert, new
++ java.security.SecureRandom());
++
++ } catch (Exception e) {
++ String msg = "SSL trustone_ctx FAILED.";
++ dbg(msg);
++ throw new Exception(msg);
++ }
++ }
++
++ public Socket connectSock() throws IOException {
++
++ /* now connect to host:port */
++ socket = (SSLSocket) factory.createSocket(host, port);
++
++ try {
++ /*
++ * Verified the first time! How can that be? ;-)
++ * They actually went thru the trouble to set it up?
++ */
++ socket.startHandshake();
++ dbg("Server Connection Verified.");
++
++ } catch (Exception ehand) {
++ dbg("Could not automatically verify Server.");
++
++ socket.close();
++
++ /*
++ * Reconnect, trusting any cert, so we can grab
++ * the cert to show it to the user. The connection
++ * is not used for anything else.
++ */
++ factory = trustall_ctx.getSocketFactory();
++ socket = (SSLSocket) factory.createSocket(host, port);
++
++ try {
++ socket.startHandshake();
++ dbg("TrustAll Server Connection Verified.");
++
++ /* grab the cert: */
++ try {
++ SSLSession sess = socket.getSession();
++ serverCerts = sess.getPeerCertificates();
++ } catch (Exception e) {
++ throw new Exception("Could not get " +
++ "Peer Certificate");
++ }
++
++ /*
++ * close socket now, we will reopen after
++ * dialog if user agrees to use the cert.
++ */
++ socket.close();
++
++ /* dialog with user to accept cert or not: */
++
++ TrustDialog td= new TrustDialog(host, port,
++ serverCerts);
++
++ if (! td.queryUser()) {
++ String msg = "User decided against it.";
++ dbg(msg);
++ throw new IOException(msg);
++ }
++
++ // idea to save certs for reconnections.
++ // not working (RfbProto thread terminates).
++ //viewer.acceptedCerts.addCerts(serverCerts);
++
++ } catch (Exception ehand2) {
++ dbg("** Could not TrustAll Verify Server.");
++
++ throw new IOException(ehand2.getMessage());
++ }
++
++ /*
++ * Now connect a 3rd time, using the cert
++ * retrieved during connection 2 (that the user
++ * likely blindly agreed to).
++ */
++
++ factory = trustone_ctx.getSocketFactory();
++ socket = (SSLSocket) factory.createSocket(host, port);
++
++ try {
++ socket.startHandshake();
++ dbg("TrustAll Server Connection Verified #3.");
++
++ } catch (Exception ehand3) {
++ dbg("** Could not TrustAll Verify Server #3.");
++
++ throw new IOException(ehand3.getMessage());
++ }
++ }
++
++ dbg("SSL returning socket to caller.");
++ return (Socket) socket;
++ }
++
++ private void dbg(String s) {
++ if (debug) {
++ System.out.println(s);
++ }
++ }
++}
++
++class TrustDialog implements ActionListener {
++ String msg, host, text;
++ int port;
++ java.security.cert.Certificate[] serverCerts = null;
++ boolean viewing_cert = false;
++ boolean trust_this_session = false;
++
++ /*
++ * this is the gui to show the user the cert and info and ask
++ * them if they want to continue using this cert.
++ */
++
++ Button ok, cancel, viewcert;
++ TextArea textarea;
++ Checkbox accept, deny;
++ Dialog dialog;
++
++ String s1 = "Accept this certificate temporarily for this session";
++ String s2 = "Do not accept this certificate and do not connect to"
++ + " this VNC server";
++ String ln = "\n---------------------------------------------------\n\n";
++
++ TrustDialog (String h, int p, java.security.cert.Certificate[] certs) {
++ host = h;
++ port = p;
++ serverCerts = certs;
++
++ msg = "VNC Server " + host + ":" + port + " Not Verified";
++ }
++
++ public boolean queryUser() {
++
++// idea to save certs between connections. not working, everything is
++// cleared after each new connection.
++//
++// public boolean queryUser(VncViewer viewer) {
++// int i, j;
++// java.security.cert.Certificate cert;
++//
++// for (i=0; i < viewer.acceptedCerts.allCerts.size(); i++) {
++// System.out.println("try " + i);
++//
++// cert = (java.security.cert.Certificate)
++// viewer.acceptedCerts.allCerts.elementAt(i);
++//
++// for (j=0; j < serverCerts.length; j++) {
++// System.out.println("try " + i + " " + j);
++// if (serverCerts[j].equals(cert)) {
++// System.out.println("accept previously accepted cert");
++// /* matched, no need for dialog */
++// return true;
++// }
++// }
++// }
++
++ /* create and display the dialog for unverified cert. */
++
++ Frame frame = new Frame(msg);
++
++ dialog = new Dialog(frame, true);
++
++ text = "\n"
+++ "Unable to verify the identity of\n"
+++ "\n"
+++ " " + host + ":" + port + "\n"
+++ "\n"
+++ get_certinfo()
+++ "\n"
+++ "as a trusted VNC server.\n"
+++ "\n"
+++ "This may be due to:\n"
+++ "\n"
+++ " - The VNC server using a Self-Signed Certificate.\n"
+++ "\n"
+++ " - The VNC server using a Certificate Authority not recognized by your\n"
+++ " Java applet runtime.\n"
+++ "\n"
+++ " - A Man-In-The-Middle attack impersonating as the VNC server you wish\n"
+++ " to connect to.\n"
+++ "\n"
+++ "By copying the VNC server's Certificate (or using a common Certificate\n"
+++ "Authority certificate) you can configure your Java applet runtime to\n"
+++ "automatically authenticate the Server.\n"
++;
++
++ /* the accept / do-not-accept radio buttons: */
++ CheckboxGroup checkbox = new CheckboxGroup();
++ accept = new Checkbox(s1, true, checkbox);
++ deny = new Checkbox(s2, false, checkbox);
++
++ /* put the checkboxes in a panel: */
++ Panel check = new Panel();
++ check.setLayout(new GridLayout(2, 1));
++
++ check.add(accept);
++ check.add(deny);
++
++ /* make the 3 buttons: */
++ ok = new Button("OK");
++ cancel = new Button("Cancel");
++ viewcert = new Button("View Certificate");
++
++ ok.addActionListener(this);
++ cancel.addActionListener(this);
++ viewcert.addActionListener(this);
++
++ /* put the buttons in their own panel: */
++ Panel buttonrow = new Panel();
++ buttonrow.setLayout(new FlowLayout(FlowLayout.LEFT));
++ buttonrow.add(viewcert);
++ buttonrow.add(ok);
++ buttonrow.add(cancel);
++
++ /* label at the top: */
++ Label label = new Label(msg, Label.CENTER);
++ label.setFont(new Font("Helvetica", Font.BOLD, 16));
++
++ /* textarea in the middle */
++ textarea = new TextArea(text, 28, 64,
++ TextArea.SCROLLBARS_VERTICAL_ONLY);
++ textarea.setEditable(false);
++
++ /* put the two panels in their own panel at bottom: */
++ Panel bot = new Panel();
++ bot.setLayout(new GridLayout(2, 1));
++ bot.add(check);
++ bot.add(buttonrow);
++
++ /* now arrange things inside the dialog: */
++ dialog.setLayout(new BorderLayout());
++
++ dialog.add("North", label);
++ dialog.add("South", bot);
++ dialog.add("Center", textarea);
++
++ dialog.pack();
++ dialog.resize(dialog.preferredSize());
++
++ dialog.show(); /* block here til OK or Cancel pressed. */
++
++ return trust_this_session;
++ }
++
++ public synchronized void actionPerformed(ActionEvent evt) {
++
++ if (evt.getSource() == viewcert) {
++ /* View Certificate button clicked */
++ if (viewing_cert) {
++ /* show the original info text: */
++ textarea.setText(text);
++ viewcert.setLabel("View Certificate");
++ viewing_cert = false;
++ } else {
++ int i;
++ /* show all (likely just one) certs: */
++ textarea.setText("");
++ for (i=0; i < serverCerts.length; i++) {
++ int j = i + 1;
++ textarea.append("Certificate[" +
++ j + "]\n\n");
++ textarea.append(
++ serverCerts[i].toString());
++ textarea.append(ln);
++ }
++ viewcert.setLabel("View Info");
++ viewing_cert = true;
++
++ textarea.setCaretPosition(0);
++ }
++
++ } else if (evt.getSource() == ok) {
++ /* OK button clicked */
++ if (accept.getState()) {
++ trust_this_session = true;
++ } else {
++ trust_this_session = false;
++ }
++ dialog.dispose();
++
++ } else if (evt.getSource() == cancel) {
++ /* Cancel button clicked */
++ trust_this_session = false;
++
++ dialog.dispose();
++ }
++ }
++
++ String get_certinfo() {
++ String all = "";
++ String fields[] = {"CN", "OU", "O", "L", "C"};
++ int i;
++ if (serverCerts.length < 1) {
++ all = "";
++ return all;
++ }
++ String cert = serverCerts[0].toString();
++
++ /*
++ * For now we simply scrape the cert string, there must
++ * be an API for this... perhaps optionValue?
++ */
++
++ for (i=0; i < fields.length; i++) {
++ int f, t, t1, t2;
++ String sub, mat = fields[i] + "=";
++
++ f = cert.indexOf(mat, 0);
++ if (f > 0) {
++ t1 = cert.indexOf(", ", f);
++ t2 = cert.indexOf("\n", f);
++ if (t1 < 0 && t2 < 0) {
++ continue;
++ } else if (t1 < 0) {
++ t = t2;
++ } else if (t2 < 0) {
++ t = t1;
++ } else if (t1 < t2) {
++ t = t1;
++ } else {
++ t = t2;
++ }
++ if (t > f) {
++ sub = cert.substring(f, t);
++ all = all + " " + sub + "\n";
++ }
++ }
++ }
++ return all;
++ }
++}
+diff -x VncCanvas.java -Naur vnc_javasrc.orig/VncViewer.java vnc_javasrc/VncViewer.java
+--- vnc_javasrc.orig/VncViewer.java 2004-03-04 08:34:25.000000000 -0500
++++ vnc_javasrc/VncViewer.java 2006-03-27 22:20:19.000000000 -0500
+@@ -87,6 +87,7 @@
+ int deferScreenUpdates;
+ int deferCursorUpdates;
+ int deferUpdateRequests;
++ boolean disableSSL;
+
+ // Reference to this applet for inter-applet communication.
+ public static java.applet.Applet refApplet;
+@@ -626,6 +627,12 @@
+
+ // SocketFactory.
+ socketFactory = readParameter("SocketFactory", false);
++
++ // SSL
++ disableSSL = false;
++ str = readParameter("DisableSSL", false);
++ if (str != null && str.equalsIgnoreCase("Yes"))
++ disableSSL = true;
+ }
+
+ public String readParameter(String name, boolean required) {
diff --git a/configure.ac b/configure.ac
index 877b386..49d2b1b 100644
--- a/configure.ac
+++ b/configure.ac
@@ -184,30 +184,36 @@ if test "$X_CFLAGS" != "-DX_DISPLAY_MISSING"; then
if test -z "$HAVE_LIBC_CRYPT"; then
AC_CHECK_LIB(crypt, crypt,
X_PRELIBS="$X_PRELIBS -lcrypt"
- [AC_DEFINE(HAVE_LIBCRYPT)], ,
- $X_LIBS $X_PRELIBS -lcrypt $X_EXTRA_LIBS)
+ [AC_DEFINE(HAVE_LIBCRYPT)], ,)
fi
fi
- AH_TEMPLATE(HAVE_LIBSSL, [openssl libssl library present])
- AC_ARG_WITH(ssl,
- [ --without-ssl disable support for openssl libssl],,)
- if test "x$with_ssl" != "xno"; then
- AC_CHECK_LIB(ssl, SSL_library_init,
- X_PRELIBS="$X_PRELIBS -lssl"
- [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,
- $X_LIBS $X_PRELIBS -lssl $X_EXTRA_LIBS)
- fi
+
+ # some OS's need both -lssl and -lcrypto on link line:
AH_TEMPLATE(HAVE_LIBCRYPTO, [openssl libcrypto library present])
AC_ARG_WITH(crypto,
[ --without-crypto disable support for openssl libcrypto],,)
- # some OS's need both -lssl and -lcrypto
- if test "x$HAVE_LIBSSL" = "xtrue"; then
- AC_CHECK_LIB(crypto, RAND_load_file,
- X_PRELIBS="$X_PRELIBS -lcrypto"
- [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,
- $X_LIBS $X_PRELIBS -lcrypto $X_EXTRA_LIBS)
+
+ AH_TEMPLATE(HAVE_LIBSSL, [openssl libssl library present])
+ AC_ARG_WITH(ssl,
+ [ --without-ssl disable support for openssl libssl],,)
+
+ if test "x$with_crypto" != "xno" -a "x$with_ssl" != "xno"; then
+ AC_CHECK_LIB(crypto, RAND_file_name,
+ [AC_DEFINE(HAVE_LIBCRYPTO) HAVE_LIBCRYPTO="true"], ,)
fi
+ if test "x$with_ssl" != "xno"; then
+ if test "x$HAVE_LIBCRYPTO" = "xtrue"; then
+ AC_CHECK_LIB(ssl, SSL_library_init,
+ X_PRELIBS="$X_PRELIBS -lssl -lcrypto"
+ [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,
+ -lcrypto)
+ else
+ AC_CHECK_LIB(ssl, SSL_library_init,
+ X_PRELIBS="$X_PRELIBS -lssl"
+ [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,)
+ fi
+ fi
X_LIBS="$X_LIBS $X_PRELIBS -lX11 $X_EXTRA_LIBS"
fi
@@ -452,6 +458,7 @@ AC_CONFIG_FILES([Makefile
examples/Makefile
vncterm/Makefile
classes/Makefile
+ classes/ssl/Makefile
libvncclient/Makefile
client_examples/Makefile
test/Makefile
diff --git a/libvncserver/httpd.c b/libvncserver/httpd.c
index 676f557..a78cf73 100755
--- a/libvncserver/httpd.c
+++ b/libvncserver/httpd.c
@@ -67,7 +67,11 @@
"<HEAD><TITLE>Invalid Request</TITLE></HEAD>\n" \
"<BODY><H1>Invalid request</H1></BODY>\n"
-#define OK_STR "HTTP/1.0 200 OK\nContent-Type: text/html\r\n\r\n"
+#if 1
+#define OK_STR "HTTP/1.0 200 OK\r\nContent-Type: text/html\r\n\r\n"
+#else
+#define OK_STR "HTTP/1.0 200 OK\r\nConnection: close\r\nContent-Type: text/html\r\n\r\n"
+#endif
static void httpProcessInput(rfbScreenInfoPtr screen);
static rfbBool compareAndSkip(char **ptr, const char *str);
diff --git a/prepare_x11vnc_dist.sh b/prepare_x11vnc_dist.sh
index 52e58cc..014519c 100644
--- a/prepare_x11vnc_dist.sh
+++ b/prepare_x11vnc_dist.sh
@@ -58,6 +58,12 @@ cp classes/Makefile.am classes/Makefile.am.LibVNCServer
echo 'pkgdatadir = $(datadir)/@PACKAGE@/classes' >> classes/Makefile.am
echo 'pkgdata_DATA=VncViewer.jar index.vnc' >> classes/Makefile.am
+cp classes/ssl/Makefile.am classes/ssl/Makefile.am.LibVNCServer
+sed -e 's/EXTRA_DIST=/EXTRA_DIST=tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch tightvnc-1.3dev7_javasrc-vncviewer-cursor-colors+no-tab-traversal.patch /' \
+ classes/ssl/Makefile.am.LibVNCServer > classes/ssl/Makefile.am
+echo 'pkgdatadir = $(datadir)/@PACKAGE@/classes/ssl' >> classes/ssl/Makefile.am
+echo 'pkgdata_DATA=VncViewer.jar index.vnc' >> classes/ssl/Makefile.am
+
mv acinclude.m4 acinclude.m4.LibVNCServer
cat acinclude.m4.LibVNCServer | \
@@ -65,7 +71,7 @@ sed -e "s/^\(_PKG.*\)\$PACKAGE\(.*\)$/\1LibVNCServer\2/" \
> acinclude.m4
make x11vnc-${VERSION}.tar.gz
-for f in configure.ac Makefile.am libvncserver/Makefile.am classes/Makefile.am acinclude.m4 README; do
+for f in configure.ac Makefile.am libvncserver/Makefile.am classes/Makefile.am classes/ssl/Makefile.am acinclude.m4 README; do
mv -f $f.LibVNCServer $f
done
diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog
index 0084b41..b661ba6 100644
--- a/x11vnc/ChangeLog
+++ b/x11vnc/ChangeLog
@@ -1,3 +1,11 @@
+2006-03-26 Karl Runge <runge@karlrunge.com>
+ * x11vnc: -xinerama now on by default. In -ssl mode accept https
+ applet downloads thru VNC port. -https option for 2nd https
+ port. Look for classes/ssl under -http. add Java URL messages
+ to final output lines. make -inetd work with -ssl (even for
+ https). fix -unixpw login prompt under -scale. guard against
+ clientData = NULL.
+
2006-03-11 Karl Runge <runge@karlrunge.com>
* x11vnc: add -ssl mode using libssl. Include Xdummy in misc.
a few more macros for smallerfoot, etc.
diff --git a/x11vnc/README b/x11vnc/README
index 0c91b6e..7772c6c 100644
--- a/x11vnc/README
+++ b/x11vnc/README
@@ -1,5 +1,5 @@
-x11vnc README file Date: Sun Mar 12 00:13:22 EST 2006
+x11vnc README file Date: Mon Mar 27 23:19:59 EST 2006
The following information is taken from these URLs:
@@ -27,9 +27,11 @@ x11vnc: a VNC server for real X displays
problems centered around esoteric C++ toolkits. x11vnc is written in
plain C and uses only standard libraries. I also added a some
enhancements to improve the interactive response, add esoteric
- features, etc. This page and the [7]FAQ contain a lot of information
- [8][*] and solutions to many problems, but please feel free to
- [9]contact me if you have problems or questions.
+ features, etc.
+
+ This page and the [7]FAQ contain a lot of information [8][*] and
+ solutions to many problems, but please feel free to [9]contact me if
+ you have problems or questions.
Background:
@@ -206,7 +208,7 @@ splay :0'
If the machine you SSH into is not the same machine with the X display
you wish to view (e.g. your company provides incoming SSH access to a
gateway machine), then you need to change the above to, e.g.: "-L
- 5900:otherhost:5900". Once logged in, you'll need to do a second login
+ 5900:OtherHOST:5900". Once logged in, you'll need to do a second login
(ssh, rsh, etc.) to the workstation machine 'otherhost' and then start
up x11vnc on it (if it isn't already running). For an automatic way to
use a gateway and have all the network traffic encrypted (including
@@ -311,9 +313,9 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
protection (-rfbauth or -passwdfile), it will NOT do it for you
automatically or force you to. The same goes for encrypting the
channel between the viewer and x11vnc: it is up to you to use ssh,
- stunnel, VPN, etc. For additional safety, also look into the -allow
- and -localhost [38]options and building x11vnc with [39]tcp_wrappers
- support to limit host access.
+ stunnel, -ssl mode, a VPN, etc. For additional safety, also look into
+ the -allow and -localhost [38]options and building x11vnc with
+ [39]tcp_wrappers support to limit host access.
_________________________________________________________________
@@ -354,37 +356,41 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
_________________________________________________________________
- Tunnelling x11vnc via SSL/stunnel:
+ Tunnelling x11vnc via SSL:
One can also encrypt the VNC traffic using an SSL tunnel such as
- [40]stunnel. Although not as ubiquitous as ssh, SSL tunnelling still
- provides a useful alternative. See [41]this FAQ on stunnel for details
- and examples.
+ [40]stunnel or using the built-in (Mar/2006) [41]-ssl openssl mode. A
+ SSL-enabled Java applet VNC Viewer is also provided (and https can be
+ used to download it).
+
+ Although not as ubiquitous as ssh, SSL tunnelling still provides a
+ useful alternative. See [42]this FAQ on -ssl and -stunnel modes for
+ details and examples.
_________________________________________________________________
Downloading x11vnc:
- x11vnc is a contributed program to the [42]LibVNCServer project at
+ x11vnc is a contributed program to the [43]LibVNCServer project at
SourceForge.net. I use libvncserver for all of the VNC aspects; I
couldn't have done without it. The full source code may be found and
downloaded (either file-release tarball or CVS tree) from the above
- link. As of Feb 2006, the [43]x11vnc-0.8.tar.gz source package is
- released (recommended download). The [44]x11vnc 0.8 release notes.
+ link. As of Feb 2006, the [44]x11vnc-0.8.tar.gz source package is
+ released (recommended download). The [45]x11vnc 0.8 release notes.
The x11vnc package is the subset of the libvncserver package needed to
build the x11vnc program. Also, you can get a copy of my latest,
- bleeding edge [45]x11vnc-0.8.1.tar.gz tarball to build the most up to
+ bleeding edge [46]x11vnc-0.8.1.tar.gz tarball to build the most up to
date one.
- Precompiled Binaries/Packages: See the [46]FAQ below for information
+ Precompiled Binaries/Packages: See the [47]FAQ below for information
about where you might obtain a precompiled x11vnc binary from 3rd
parties and some ones I create.
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try these links:
- * [47]http://www.tightvnc.com/download.html
- * [48]http://www.realvnc.com/download-free.html
- * [49]http://sourceforge.net/projects/cotvnc/
+ * [48]http://www.tightvnc.com/download.html
+ * [49]http://www.realvnc.com/download-free.html
+ * [50]http://sourceforge.net/projects/cotvnc/
More tools: Here is a rsh/ssh wrapper script rx11vnc that attempts to
@@ -395,8 +401,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
rx11vnc.pl that attempts to tunnel the vnc traffic through an ssh port
redirection (and does not assume port 5900 is free). Have a look at
them to see what they do and customize as needed:
- * [50]rx11vnc wrapper script
- * [51]rx11vnc.pl wrapper script to tunnel traffic thru ssh
+ * [51]rx11vnc wrapper script
+ * [52]rx11vnc.pl wrapper script to tunnel traffic thru ssh
_________________________________________________________________
@@ -427,8 +433,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
Note: Currently gcc is required to build libvncserver. In some cases
it will build with non-gcc compilers, but the resulting binary
sometimes fails to run properly. For Solaris pre-built gcc binaries
- are at [52]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
- binaries are [53]here.
+ are at [53]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
+ binaries are [54]here.
However, one user reports it does work fine when built with Sun Studio
10, so YMMV. In fact, here is a little build script to do this on
@@ -448,14 +454,14 @@ export MAKE AM_CFLAGS
$MAKE
In general you can use the "make -e" trick if you don't like
- libvncserver's choice of AM_CFLAGS. See the [54]build scripts below
+ libvncserver's choice of AM_CFLAGS. See the [55]build scripts below
for more ideas.
_________________________________________________________________
Misc. Build problems: We collect here rare build problems some users
have reported and the corresponding workarounds. See also the
- [55]FAQ's on building.
+ [56]FAQ's on building.
One user had a problem where the build script below was failing
because his work environment had the ENV variable set to a script that
@@ -513,9 +519,9 @@ r/sfw; make'
If your system does not have these libraries at all you can get the
source for the libraries to build them: libjpeg is available at
- [56]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
- [57]http://www.gzip.org/zlib/. See also
- [58]http://www.sunfreeware.com/ for Solaris binary packages of these
+ [57]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
+ [58]http://www.gzip.org/zlib/. See also
+ [59]http://www.sunfreeware.com/ for Solaris binary packages of these
libraries as well as for gcc. Normally they will install into
/usr/local but you can install them anywhere with the
--prefix=/path/to/anywhere, etc.
@@ -586,7 +592,7 @@ ls -l ./x11vnc/x11vnc
script.
If you need to build on Solaris 2.5.1 or earlier or other older Unix
- OS's, see [59]this workaround FAQ.
+ OS's, see [60]this workaround FAQ.
Building on FreeBSD, OpenBSD, ...: The jpeg libraries seem to be in
@@ -627,50 +633,64 @@ make
Spring 2006.
The version 0.8.1 beta tarball is kept here:
- [60]x11vnc-0.8.1.tar.gz
+ [61]x11vnc-0.8.1.tar.gz
There are also some Linux, Solaris, and other OS test binaries
- [61]here. Please kick the tires and report bugs, performance
- regressions, undesired behavior, etc. to [62]me.
+ [62]here. Please kick the tires and report bugs, performance
+ regressions, undesired behavior, etc. to [63]me.
Here are some features that will appear in the 0.8.1 release:
- * The [63]-unixpw option supports Unix username and password
- authentication (a variant is the [64]-unixpw_nis option for use in
- NIS environments). The [65]-localhost and [66]-stunnel options are
- enforced in this mode (the latter is lifted if a SSH tunnel can be
- inferred).
- * The [67]-stunnel option starts up a SSL tunnel server stunnel
+ * The [64]-unixpw option supports Unix username and password
+ authentication (a variant is the [65]-unixpw_nis option that works
+ in NIS environments). The [66]-ssl or [67]-localhost +
+ [68]-stunnel options are enforced in this mode to prevent password
+ sniffing. As a convenience, the -ssl or -stunnel requirements are
+ lifted if a SSH tunnel can be deduced (but -localhost still
+ applies).
+ * The [69]-ssl option provides SSL encryption and authentication
+ natively via the [70]www.openssl.org library. One can use from a
+ simple self-signed certificate server certificate up to full CA
+ and client certificate authentication schemes.
+ * The [71]-stunnel option starts up a SSL tunnel server stunnel
(that must be installed separately on the system:
- [68]www.stunnel.org) to allow only encrypted SSL connections from
+ [72]www.stunnel.org) to allow only encrypted SSL connections from
the network.
- * The [69]-usepw option will try to use your existing ~/.vnc/passwd
+ * The [73]-sslverify option allows for authenticating VNC clients
+ via their certificates in either -ssl or -stunnel modes.
+ * An SSL enabled Java applet VNC Viewer applet is provided in
+ classes/ssl/VncViewer.jar. It may also be loaded into the web
+ browser via https (http over SSL) in addition to http. (via the
+ VNC port or also by the separate [74]-https port option).
+ * The [75]-usepw option will try to use your existing ~/.vnc/passwd
or ~/.vnc/passwfile passwords or otherwise prompt you to create
one (the server exits unless a password file is found and used).
* The X CLIPBOARD selection is now managed in addition to PRIMARY.
- Use [70]-noclipboard and [71]-nosetclipboard for the previous
+ Use [76]-noclipboard and [77]-nosetclipboard for the previous
PRIMARY-only behavior.
+ * The [78]-xinerama option is now on by default. Use -noxinerama
+ option to disable.
Here are the release notes for the recent 0.8 release:
* TightVNC file transfer added to libvncserver by Rohit Kumar is
- enabled (use [72]-nofilexfer to disable).
- * The [73]-passwdfile option has been enhanced to handle any number
+ enabled (use [79]-nofilexfer to disable).
+ * The [80]-passwdfile option has been enhanced to handle any number
of full-access and view only passwords in an easy to maintain
format. Automatic rereading or file removal can be enabled.
- * The [74]-8to24 option enables some multi-depth viewing on systems
- that don't support [75]-overlay. The 8bpp regions are transformed
+ * The [81]-8to24 option enables some multi-depth viewing on systems
+ that don't support [82]-overlay. The 8bpp regions are transformed
to depth 24 TrueColor.
- * The [76]-loop option will run x11vnc in an outer loop restarting
+ * The [83]-loop option will run x11vnc in an outer loop restarting
each time (useful for situations where the X server restarts
often).
- * The [77]-afteraccept option is like [78]-accept however it enables
+ * The [84]-afteraccept option is like [85]-accept however it enables
running a user supplied command after client authentication has
taken place. The RFB_* environment variables have been extended.
- * The [79]-slow_fb allows for slow polling for special purpose
+ * The [86]-slow_fb allows for slow polling for special purpose
applications (e.g. video).
- * [80]-blackout noptr,WxH+X+Y,... will prevent the pointer from
+ * [87]-blackout noptr,WxH+X+Y,... will prevent the pointer from
going into a blacked out region.
* The x11vnc source code has gone through a major reorganization.
The build has been enhanced and many bugs fixed.
@@ -678,17 +698,17 @@ make
Here are some notes about features added in 0.7.2. Checking/Testing
them is still useful and appreciated!
- Note that the [81]X DAMAGE feature will be on by default and so I am
- interested if that causes any problems. I'd also like to have the new
- [82]wireframe move/resize, the [83]wireframe copyrect translation, and
- the [84]scroll detection+copyrect features all on by default as well
- since when they work they give a great speedup! (CopyRect is a VNC
- encoding and is very fast because the viewer already has the image
- data that needs to be copied: e.g. it just moves it to another part of
- its screen). The scroll copyrect is currently the least stable, you
- can toggle it off via "-noscr" or via the gui (all of the other new
- features can also be toggled by cmdline option or gui, see -help
- output for more info).
+ Note that the [88]X DAMAGE feature will be on by default and so I
+ am interested if that causes any problems. I'd also like to have
+ the new [89]wireframe move/resize, the [90]wireframe copyrect
+ translation, and the [91]scroll detection+copyrect features all on
+ by default as well since when they work they give a great speedup!
+ (CopyRect is a VNC encoding and is very fast because the viewer
+ already has the image data that needs to be copied: e.g. it just
+ moves it to another part of its screen). The scroll copyrect is
+ currently the least stable, you can toggle it off via "-noscr" or
+ via the gui (all of the other new features can also be toggled by
+ cmdline option or gui, see -help output for more info).
_________________________________________________________________
@@ -717,10 +737,10 @@ make
a solid background while using x11vnc. You can turn the pretty
background image back on when you are using the display directly.
Update: As of Feb/2005 in the libvncserver CVS, x11vnc has the
- [85]-solid [color] option that works on recent GNOME, KDE, and CDE and
+ [92]-solid [color] option that works on recent GNOME, KDE, and CDE and
also on classic X (background image is on the root window).
- I also find the [86]TightVNC encoding gives the best response for my
+ I also find the [93]TightVNC encoding gives the best response for my
usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware
vncviewer to take advantage of this encoding.
@@ -732,16 +752,16 @@ make
is X11's default listening port). Had port 5900 been taken by some
other application, x11vnc would have next tried 5901. That would mean
the viewer command above should be changed to vncviewer
- far-away.east:1. You can force the port with the "[87]-rfbport NNNN"
+ far-away.east:1. You can force the port with the "[94]-rfbport NNNN"
option where NNNN is the desired port number. If that port is already
taken, x11vnc will exit immediately. (also see the "SunRay Gotcha"
note below)
Options: x11vnc has (far too) many features that may be activated
- via its [88]command line options. Useful options are, e.g., -scale to
+ via its [95]command line options. Useful options are, e.g., -scale to
do server-side scaling, and -rfbauth passwd-file to use VNC password
protection (the vncpasswd or storepasswd programs, or the x11vnc
- [89]-storepasswd option can be used to create the password file).
+ [96]-storepasswd option can be used to create the password file).
Algorithm: How does x11vnc do it? Rather brute-forcedly: it
continuously polls the X11 framebuffer for changes using
@@ -768,7 +788,7 @@ make
first testing out the programs. You get an interesting
recursive/feedback effect where vncviewer images keep popping up each
one contained in the previous one and slightly shifted a bit by the
- window manager decorations. There will be an [90]even more interesting
+ window manager decorations. There will be an [97]even more interesting
effect if -scale is used. Also, if the XKEYBOARD is supported and the
XBell "beeps" once, you get an infinite loop of beeps going off.
Although all of this is mildly exciting it is not much use: you will
@@ -778,12 +798,12 @@ make
Sun Ray Notes:
- You can run x11vnc on your (connected or disconnected) [91]SunRay
- session (Please remember to use settings like [92]-wait 200, [93]-sb
+ You can run x11vnc on your (connected or disconnected) [98]SunRay
+ session (Please remember to use settings like [99]-wait 200, [100]-sb
15, and not running a screensaver animation (blank instead) to avoid
being a resource hog! x11vnc does induce a lot of memory I/O from
polling the X server. It also helps to have a solid background color,
- e.g. [94]-solid).
+ e.g. [101]-solid).
You have to know the name of the machine your SunRay session X server
is running on (so you can ssh into it and start x11vnc). You also need
@@ -807,15 +827,15 @@ make
sunray-server:0 (note the :0 corresponding to port 5900, it is not
:137). If it cannot get 5900, it tries for 5901, and so on. You can
also try to force the port (and thereby the VNC display) using the
- [95]-rfbport NNNN option.
+ [102]-rfbport NNNN option.
Especially on a busy Sun Ray server it is often difficult to find free
ports for both VNC and the HTTP Java applet server to listen on. This
- script, [96]vnc_findports may be of use for doing this automatically.
+ script, [103]vnc_findports may be of use for doing this automatically.
It suggests x11vnc command line options based on netstat output that
lists the occupied ports. It is even more difficult to start
vncserver/Xvnc on a busy Sun Ray because then 3 ports (HTTP, VNC, and
- X11), all separated by 100 are needed! This script, [97]findvncports
+ X11), all separated by 100 are needed! This script, [104]findvncports
may be helpful as well. Both scripts start at VNC display :10 and work
their way up.
@@ -830,7 +850,7 @@ make
dies) the slot is not reclaimed. You can view the shm slots with the
"ipcs -mA" command. If there are about 100 then you've probably hit
this problem. They can be cleaned out (by the owner or by root) using
- the ipcrm command. I wrote a script [98]shm_clear that finds the
+ the ipcrm command. I wrote a script [105]shm_clear that finds the
orphans and lists or removes them. Longer term, have your SunRay
sysadmin add something like this to /etc/system:
set shmsys:shminfo_shmmax = 0x2000000
@@ -971,7 +991,7 @@ elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
fi
Then we would run x11vnc with these options: "-afteraccept xss_killer
- -gone xss_killer". The [99]-afteraccept option (introduced in version
+ -gone xss_killer". The [106]-afteraccept option (introduced in version
0.8) is used to run a command after a vncviewer has successfully
logged in (note that this is a VNC login, not a Unix login, so you may
not want to do this if you are really paranoid...)
@@ -1019,7 +1039,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
than you normally do to minimize the effects (e.g. do fullpage
paging rather than line-by-line scrolling, and move windows in a
single, quick motion). Recent work has provided the
- [100]-scrollcopyrect and [101]-wireframe speedups using the
+ [107]-scrollcopyrect and [108]-wireframe speedups using the
CopyRect VNC encoding and other things, but they only speed up
certain activities, not all.
* A rate limiting factor for x11vnc performance is that video
@@ -1066,14 +1086,14 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
be of use for special purpose applications.
Also, a faster and more accurate way is to use the "dummy"
XFree86/Xorg device driver (or our Xdummy wrapper script). See
- [102]this FAQ for details.
+ [109]this FAQ for details.
* Somewhat surprisingly, the X11 mouse (cursor) shape is write-only
and cannot be queried from the X server. So traditionally in
x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor
- X" and "-cursor some" [103]options, however, for a partial hack
+ X" and "-cursor some" [110]options, however, for a partial hack
for the root window, etc.). However, on Solaris using the SUN_OVL
overlay extension, x11vnc can show the correct mouse cursor when
- the [104]-overlay option is also supplied. A similar thing is done
+ the [111]-overlay option is also supplied. A similar thing is done
on IRIX as well when -overlay is supplied.
More generally, as of Dec/2004 x11vnc supports the new XFIXES
extension (in Xorg and Solaris 10) to query the X server for the
@@ -1085,16 +1105,16 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
the X server supports the XKEYBOARD extension. (Note that on
Solaris XKEYBOARD is disabled by default. Passing +kb to Xsun
enables it).
- * The scroll detection algorithm for the [105]-scrollcopyrect option
+ * The scroll detection algorithm for the [112]-scrollcopyrect option
can give choppy or bunched up transient output and occasionally
painting errors.
* Occasionally a patch of tiles will not get updated correctly.
Evidently a timing related bug and difficult to reproduce...
* Using -threads can expose some bugs in libvncserver.
- Please feel free to [106]contact me if you have any questions,
+ Please feel free to [113]contact me if you have any questions,
problems, or comments about x11vnc, etc.
- Also, some people ask if they can make a donation, see [107]this link
+ Also, some people ask if they can make a donation, see [114]this link
for that.
_________________________________________________________________
@@ -1103,304 +1123,304 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Building and Starting]
- [108]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
+ [115]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
(null)" or "Xlib: connection to ":0.0" refused by server Xlib: No
protocol specified" and then exits. What do I need to do?
- [109]Q-2: I can't get x11vnc and/or libvncserver to compile.
+ [116]Q-2: I can't get x11vnc and/or libvncserver to compile.
- [110]Q-3: I just built x11vnc successfully, but when I use it my
+ [117]Q-3: I just built x11vnc successfully, but when I use it my
keystrokes and mouse button clicks are ignored (I am able to move the
mouse though).
- [111]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
+ [118]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
Unix/Linux) and it doesn't compile!
- [112]Q-5: Where can I get a precompiled x11vnc binary for my Operating
+ [119]Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- [113]Q-6: Where can I get a VNC Viewer binary (or source code) for the
+ [120]Q-6: Where can I get a VNC Viewer binary (or source code) for the
Operating System I will be viewing from?
- [114]Q-7: How can I see all of x11vnc's command line options and
+ [121]Q-7: How can I see all of x11vnc's command line options and
documentation on how to use them?
- [115]Q-8: I don't like typing arcane command line options every time I
+ [122]Q-8: I don't like typing arcane command line options every time I
start x11vnc. What can I do? Is there a config file? Or a GUI?
- [116]Q-9: How can I get the GUI to run in the System Tray, or at least
+ [123]Q-9: How can I get the GUI to run in the System Tray, or at least
be a smaller, simpler icon?
- [117]Q-10: Can I make x11vnc more quiet and also go into the
+ [124]Q-10: Can I make x11vnc more quiet and also go into the
background after starting up?
- [118]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
+ [125]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
with the error message like: "Broken pipe". I'm using the -forever
mode and I want x11vnc to keep running.
- [119]Q-12: Are there any build-time customizations possible, e.g.
+ [126]Q-12: Are there any build-time customizations possible, e.g.
change defaults, create a smaller binary, etc?
[Win2VNC Related]
- [120]Q-13: I have two separate machine displays in front of me, one
+ [127]Q-13: I have two separate machine displays in front of me, one
Windows the other X11: can I use x11vnc in combination with Win2VNC in
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- [121]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
+ [128]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
-nofb" on Unix to pass keyboard and mouse to the Unix monitor.
Whenever I start Win2VNC it quickly disconnects and x11vnc says:
rfbProcessClientNormalMessage: read: Connection reset by peer
[Color Issues]
- [122]Q-15: The X display I run x11vnc on is only 8 bits per pixel
+ [129]Q-15: The X display I run x11vnc on is only 8 bits per pixel
(bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors
may start out OK, but after a while they are incorrect in certain
windows.
- [123]Q-16: Color problems: Why are the colors for some windows
+ [130]Q-16: Color problems: Why are the colors for some windows
incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth
visuals of different color depths: e.g. there are both depth 8 and 24
visuals available at the same time.
- [124]Q-17: How do I figure out the window id to supply to the -id
+ [131]Q-17: How do I figure out the window id to supply to the -id
windowid option?
- [125]Q-18: Why don't menus or other transient windows come up when I
+ [132]Q-18: Why don't menus or other transient windows come up when I
am using the -id windowid option to view a single application window?
- [126]Q-19: My X display is depth 24 at 24bpp (instead of the normal
+ [133]Q-19: My X display is depth 24 at 24bpp (instead of the normal
depth 24 at 32bpp). I'm having lots of color and visual problems with
x11vnc and/or vncviewer. What's up?
[Xterminals]
- [127]Q-20: Can I use x11vnc to view and interact with an Xterminal
+ [134]Q-20: Can I use x11vnc to view and interact with an Xterminal
(e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it
directly?
- [128]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
+ [135]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
correct for a Unix/Linux machine acting as an Xterminal?
[Sun Rays]
- [129]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
+ [136]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
[Remote Control]
- [130]Q-23: How do I stop x11vnc once it is running in the background?
+ [137]Q-23: How do I stop x11vnc once it is running in the background?
- [131]Q-24: Can I change settings in x11vnc without having to restart
+ [138]Q-24: Can I change settings in x11vnc without having to restart
it? Can I remote control it?
[Security and Permissions]
- [132]Q-25: How do I create a VNC password for use with x11vnc?
+ [139]Q-25: How do I create a VNC password for use with x11vnc?
- [133]Q-26: Can I make it so -storepasswd doesn't show my password on
+ [140]Q-26: Can I make it so -storepasswd doesn't show my password on
the screen?
- [134]Q-27: Can I have two passwords for VNC viewers, one for full
+ [141]Q-27: Can I have two passwords for VNC viewers, one for full
access and the other for view-only access to the display?
- [135]Q-28: Can I have as many full-access and view-only passwords as I
+ [142]Q-28: Can I have as many full-access and view-only passwords as I
like?
- [136]Q-29: Can I fine tune what types of user input are allowed? E.g.
+ [143]Q-29: Can I fine tune what types of user input are allowed? E.g.
have some users just be able to move the mouse, but not click or type
anything?
- [137]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
+ [144]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
And why doesn't it allow more than one VNC viewer to connect at the
same time?
- [138]Q-31: Can I limit which machines incoming VNC clients can connect
+ [145]Q-31: Can I limit which machines incoming VNC clients can connect
from?
- [139]Q-32: How do I build x11vnc/libvncserver with libwrap
+ [146]Q-32: How do I build x11vnc/libvncserver with libwrap
(tcp_wrappers) support?
- [140]Q-33: Can I have x11vnc only listen on one network interface
+ [147]Q-33: Can I have x11vnc only listen on one network interface
(e.g. internal LAN) rather than having it listen on all network
interfaces and relying on -allow to filter unwanted connections out?
- [141]Q-34: Now that -localhost implies listening only on the loopback
+ [148]Q-34: Now that -localhost implies listening only on the loopback
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- [142]Q-35: How can I tunnel my connection to x11vnc via an encrypted
+ [149]Q-35: How can I tunnel my connection to x11vnc via an encrypted
SSH channel between two Unix machines?
- [143]Q-36: How can I tunnel my connection to x11vnc via an encrypted
+ [150]Q-36: How can I tunnel my connection to x11vnc via an encrypted
SSH channel from Windows using an SSH client like Putty?
- [144]Q-37: How can I tunnel my connection to x11vnc via an encrypted
+ [151]Q-37: How can I tunnel my connection to x11vnc via an encrypted
SSL channel using a tool like stunnel?
- [145]Q-38: Can I prompt the user at the local X display whether the
+ [152]Q-38: Can I prompt the user at the local X display whether the
incoming VNC client should be accepted or not? Can I decide to make
some clients view-only? How about running an arbitrary program to make
the decisions?
- [146]Q-39: Does x11vnc support Unix usernames and passwords? Can I
+ [153]Q-39: Does x11vnc support Unix usernames and passwords? Can I
further limit the set of Unix usernames who can connect to the VNC
desktop?
- [147]Q-40: I start x11vnc as root because it is launched via inetd(1)
+ [154]Q-40: I start x11vnc as root because it is launched via inetd(1)
or a display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- [148]Q-41: I use a screen-lock when I leave my workstation (e.g.
+ [155]Q-41: I use a screen-lock when I leave my workstation (e.g.
xscreensaver or xlock). When I remotely access my workstation desktop
via x11vnc I can unlock the desktop fine, but I am worried people will
see my activities on the physical monitor. What can I do to prevent
this, or at least make it more difficult?
- [149]Q-42: Can I have x11vnc automatically lock the screen when I
+ [156]Q-42: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
[Display Managers and Services]
- [150]Q-43: How can I run x11vnc as a "service" that is always
+ [157]Q-43: How can I run x11vnc as a "service" that is always
available?
- [151]Q-44: How can I use x11vnc to connect to an X login screen like
+ [158]Q-44: How can I use x11vnc to connect to an X login screen like
xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into
an X session yet).
- [152]Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
+ [159]Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
- [153]Q-46: Can I have x11vnc restart itself after it terminates?
+ [160]Q-46: Can I have x11vnc restart itself after it terminates?
- [154]Q-47: How do I make x11vnc work with the Java VNC viewer applet
+ [161]Q-47: How do I make x11vnc work with the Java VNC viewer applet
in a web browser?
- [155]Q-48: Are reverse connections (i.e. the VNC server connecting to
+ [162]Q-48: Are reverse connections (i.e. the VNC server connecting to
the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
- [156]Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
+ [163]Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
real display, but for a virtual one I keep around).
- [157]Q-50: How can I use x11vnc on "headless" machines? Why might I
+ [164]Q-50: How can I use x11vnc on "headless" machines? Why might I
want to?
[Resource Usage and Performance]
- [158]Q-51: I have lots of memory, but why does x11vnc fail with
+ [165]Q-51: I have lots of memory, but why does x11vnc fail with
shmget: No space left on device or Minor opcode of failed
request: 1 (X_ShmAttach)?
- [159]Q-52: How can I make x11vnc use less system resources?
+ [166]Q-52: How can I make x11vnc use less system resources?
- [160]Q-53: How can I make x11vnc use MORE system resources?
+ [167]Q-53: How can I make x11vnc use MORE system resources?
- [161]Q-54: I use x11vnc over a slow link with high latency (e.g.
+ [168]Q-54: I use x11vnc over a slow link with high latency (e.g.
dialup modem), is there anything I can do to speed things up?
- [162]Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
+ [169]Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
- [163]Q-56: When I drag windows around with the mouse or scroll up and
+ [170]Q-56: When I drag windows around with the mouse or scroll up and
down things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- [164]Q-57: Why not do something like wireframe animations to avoid the
+ [171]Q-57: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
- [165]Q-58: Can x11vnc try to apply heuristics to detect when an window
+ [172]Q-58: Can x11vnc try to apply heuristics to detect when an window
is scrolling its contents and use the CopyRect encoding for a speedup?
[Mouse Cursor Shapes]
- [166]Q-59: Why isn't the mouse cursor shape (the little icon shape
+ [173]Q-59: Why isn't the mouse cursor shape (the little icon shape
where the mouse pointer is) correct as I move from window to window?
- [167]Q-60: When using XFIXES cursorshape mode, some of the cursors
+ [174]Q-60: When using XFIXES cursorshape mode, some of the cursors
look really bad with extra black borders around the cursor and other
cruft. How can I improve their appearance?
- [168]Q-61: In XFIXES mode, are there any hacks to handle cursor
+ [175]Q-61: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
[Mouse Pointer]
- [169]Q-62: Why does the mouse arrow just stay in one corner in my
+ [176]Q-62: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- [170]Q-63: Can I take advantage of the TightVNC extension to the VNC
+ [177]Q-63: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- [171]Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
+ [178]Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
[Keyboard Issues]
- [172]Q-65: How can I get my AltGr and Shift modifiers to work between
+ [179]Q-65: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- [173]Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
+ [180]Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
- [174]Q-67: When I try to type a "<" (i.e. less than) instead I get
+ [181]Q-67: When I try to type a "<" (i.e. less than) instead I get
"<," (i.e. an extra comma).
- [175]Q-68: I'm using an "international" keyboard (e.g. German "de", or
+ [182]Q-68: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
Windows with any keyboard, I can't type some keys like: "@", "$",
"<", ">", etc. How can I fix this?
- [176]Q-69: When typing I sometimes get double, triple, or more of my
+ [183]Q-69: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
- [177]Q-70: The x11vnc -norepeat mode is in effect, but I still get
+ [184]Q-70: The x11vnc -norepeat mode is in effect, but I still get
repeated keystrokes!!
- [178]Q-71: The machine where I run x11vnc has an AltGr key, but the
+ [185]Q-71: The machine where I run x11vnc has an AltGr key, but the
local machine where I run the VNC viewer does not. Is there a way I
can map a local unused key to send an AltGr? How about a Compose key
as well?
- [179]Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has
+ [186]Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has
just one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
- [180]Q-73: Can I map a keystroke to a mouse button click on the remote
+ [187]Q-73: Can I map a keystroke to a mouse button click on the remote
machine?
[Screen Related Issues and Features]
- [181]Q-74: The remote display is larger (in number of pixels) than the
+ [188]Q-74: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
- [182]Q-75: Does x11vnc support server-side framebuffer scaling? (E.g.
+ [189]Q-75: Does x11vnc support server-side framebuffer scaling? (E.g.
to make the desktop smaller).
- [183]Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors
+ [190]Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors
joined together to form one big, single screen).
- [184]Q-77: Can I use x11vnc on a multi-headed display that is not
+ [191]Q-77: Can I use x11vnc on a multi-headed display that is not
Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)?
- [185]Q-78: Can x11vnc show only a portion of the display? (E.g. for a
+ [192]Q-78: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- [186]Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and
+ [193]Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and
Reflection) extension? Whenever I rotate or resize the screen x11vnc
just seems to crash.
- [187]Q-80: Why is the view in my VNC viewer completely black? Or why
+ [194]Q-80: Why is the view in my VNC viewer completely black? Or why
is everything flashing around randomly?
- [188]Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
+ [195]Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -1408,12 +1428,12 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
otherwise all messed up unless the X session x11vnc is attached to is
in the active VC?
- [189]Q-82: Can I use x11vnc to view my VMWare session remotely?
+ [196]Q-82: Can I use x11vnc to view my VMWare session remotely?
- [190]Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
+ [197]Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
controlled by x11vnc?
- [191]Q-84: I am using x11vnc where my local machine has "popup/hidden
+ [198]Q-84: I am using x11vnc where my local machine has "popup/hidden
taskbars" (e.g. GNOME or MacOS X) and the remote display where x11vnc
runs also has "popup/hidden taskbars" (e.g. GNOME). When I move the
mouse to the edge of the screen where the popups happen, the taskbars
@@ -1421,15 +1441,15 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Misc: Clipboard, File Transfer, Beeps, Thanks, etc.]
- [192]Q-85: Does the Clipboard/Selection get transferred between the
+ [199]Q-85: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
- [193]Q-86: Can I transfer files back and forth with x11vnc?
+ [200]Q-86: Can I transfer files back and forth with x11vnc?
- [194]Q-87: Why don't I hear the "Beeps" in my X session (e.g. when
+ [201]Q-87: Why don't I hear the "Beeps" in my X session (e.g. when
typing tput bel in an xterm)?
- [195]Q-88: Thanks for your program and for your help! Can I make a
+ [202]Q-88: Thanks for your program and for your help! Can I make a
donation?
_________________________________________________________________
@@ -1442,7 +1462,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
For the former error, you need to specify the X display to connect to
(it also needs to be on the same machine the x11vnc process is to run
- on). Set your DISPLAY environment variable or use the [196]-display
+ on). Set your DISPLAY environment variable or use the [203]-display
option to specify it. Nearly always the correct value will be ":0"
@@ -1459,7 +1479,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages
for much info on X11 permissions. For example, you may need to set
- your XAUTHORITY environment variable or use the [197]-auth option to
+ your XAUTHORITY environment variable or use the [204]-auth option to
point to the correct MIT-MAGIC-COOKIE file (e.g. /home/joe/.Xauthority
or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K), or simply be sure
you run x11vnc as the correct user (i.e. the user who is logged into
@@ -1477,7 +1497,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
x11vnc -display :0 -auth /var/gdm/:0.Xauth
(this is for the display manager gdm and requires root permission to
- read the gdm cookie file, see [198]this faq for other display manager
+ read the gdm cookie file, see [205]this faq for other display manager
cookie file names). While running x11vnc as root, remember it comes
with no warranty ;-).
@@ -1487,7 +1507,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
(from the same machine). The person could then type "xhost -localhost"
after x11vnc has connected to go back to the default permissions.
Also, for some situations the "-users lurk=" option may be of use
- (please read the documentation on the [199]-users option).
+ (please read the documentation on the [206]-users option).
To test out your X11 permissions from a remote shell, set DISPLAY and
possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on
@@ -1541,7 +1561,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
make
glibc-devel
libjpeg-devel
- XFree86-devel
+ XFree86-devel or xorg-x11-devel
zlib-devel
@@ -1599,7 +1619,7 @@ h
earlier and perhaps non-Solaris):
First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the
- above [200]Solaris build script to run the configure command. That
+ above [207]Solaris build script to run the configure command. That
should succeed without failure. Then you have to hand edit the
autogenerated rfb/rfbconfig.h file in the source tree, and just before
the last #endif at the bottom of that file insert these workaround
@@ -1625,7 +1645,7 @@ typedef unsigned int in_addr_t;
on other older OS (Solaris, Linux, ...) releases.
Here are some notes for similar steps that need to be done to build on
- [201]SunOS 4.x
+ [208]SunOS 4.x
Please let us know if you had to use the above workaround (and whether
it worked or not). If there is enough demand we will try to push clean
@@ -1635,25 +1655,25 @@ typedef unsigned int in_addr_t;
Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- Hopefully the [202]build steps above and [203]FAQ provide enough info
+ Hopefully the [209]build steps above and [210]FAQ provide enough info
for a painless compile for most environments. Please report problems
with the x11vnc configure, make, etc. on your system (if your system
is known to compile other GNU packages successfully).
There are precompiled x11vnc binaries built by other groups that are
available at the following locations:
- Debian: (.deb) [204]http://packages.debian.org/x11vnc
+ Debian: (.deb) [211]http://packages.debian.org/x11vnc
- Slackware: (.tgz) [205]http://www.linuxpackages.net/ Redhat/Fedora:
- (.rpm) [206]http://dag.wieers.com/packages/x11vnc/
- [207]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
- [208]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
- [209]http://www.sunfreeware.com/ Nokia 770 (.deb)
- [210]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
- [211]http://www.pdaxrom.org/ and [212]http://www.focv.com/
+ Slackware: (.tgz) [212]http://www.linuxpackages.net/ Redhat/Fedora:
+ (.rpm) [213]http://dag.wieers.com/packages/x11vnc/
+ [214]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
+ [215]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
+ [216]http://www.sunfreeware.com/ Nokia 770 (.deb)
+ [217]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
+ [218]http://www.pdaxrom.org/ and [219]http://www.focv.com/
If the above binaries don't work and building x11vnc on your OS fails
- (and all else fails!) you can try one of [213]my collection of
+ (and all else fails!) you can try one of [220]my collection of
binaries for various OS's and x11vnc releases.
As a general note, the x11vnc program is simple enough you don't
@@ -1674,9 +1694,9 @@ typedef unsigned int in_addr_t;
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try here:
- * [214]http://www.tightvnc.com/download.html
- * [215]http://www.realvnc.com/download-free.html
- * [216]http://sourceforge.net/projects/cotvnc/
+ * [221]http://www.tightvnc.com/download.html
+ * [222]http://www.realvnc.com/download-free.html
+ * [223]http://sourceforge.net/projects/cotvnc/
Q-7: How can I see all of x11vnc's command line options and
@@ -1684,7 +1704,7 @@ typedef unsigned int in_addr_t;
Run: x11vnc -opts to list just the option names or run: x11vnc
-help for long descriptions about each option. The output is listed
- [217]here as well.
+ [224]here as well.
Q-8: I don't like typing arcane command line options every time I
@@ -1715,10 +1735,10 @@ display :0
The /usr/bin/wish program is needed for operation. The gui is not
particularly user-friendly, it just provides a point and click mode to
set all the many x11vnc parameters and obtain help on them. See the
- [218]-gui option for more info. Examples: "x11vnc ... -gui" and
+ [225]-gui option for more info. Examples: "x11vnc ... -gui" and
"x11vnc ... -gui other:0" in the latter case the gui is displayed on
other:0, not the X display x11vnc is polling. There is also a
- "[219]-gui tray" system tray mode.
+ "[226]-gui tray" system tray mode.
Q-9: How can I get the GUI to run in the System Tray, or at least be a
@@ -1745,11 +1765,11 @@ display :0
Q-10: Can I make x11vnc more quiet and also go into the background
after starting up?
- Use the [220]-q and [221]-bg options, respectively. (also: -quiet is
+ Use the [227]-q and [228]-bg options, respectively. (also: -quiet is
an alias for -q)
Note that under -bg the stderr messages will be lost unless you use
- the "[222]-o logfile" option.
+ the "[229]-o logfile" option.
Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with
@@ -1770,7 +1790,7 @@ display :0
There are some options. They are enabled by adding something like
-Dxxxx=1 to the CPPFLAGS environment variable before running configure
- (see the [223]build notes for general background).
+ (see the [230]build notes for general background).
/*
* Mar/2006
* Build-time customization via CPPFLAGS.
@@ -1841,21 +1861,21 @@ display :0
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- Yes, for best response start up x11vnc with the "[224]-nofb" option
+ Yes, for best response start up x11vnc with the "[231]-nofb" option
(disables framebuffer polling, and does other optimizations) on the
secondary display (X11) machine. Then start up Win2VNC on the primary
display (Windows) referring it to the secondary display.
- This will also work X11 to X11 using [225]x2vnc, however you would
+ This will also work X11 to X11 using [232]x2vnc, however you would
probably just want to avoid VNC and use x2x for that.
For reference, here are some links to Win2VNC-like programs for
multiple monitor setups:
- * [226]Original Win2VNC
- * [227]Enhanced Win2VNC and [228]sourceforge link
- * [229]x2vnc
- * [230]x2x also [231]here
- * [232]zvnc (MorphOS)
+ * [233]Original Win2VNC
+ * [234]Enhanced Win2VNC and [235]sourceforge link
+ * [236]x2vnc
+ * [237]x2x also [238]here
+ * [239]zvnc (MorphOS)
All of them will work with x11vnc (except x2x where it is not needed).
@@ -1875,7 +1895,7 @@ display :0
on your display to be depth 24 TrueColor? Sun machines often have 8+24
overlay/multi-depth visuals, and you can make the default visual depth
24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004, in the
- libvncserver CVS, x11vnc has the [233]-visual option to allow you to
+ libvncserver CVS, x11vnc has the [240]-visual option to allow you to
force the framebuffer visual to whatever you want (this usually messes
up the colors unless you are very clever). In this case, the option
provides a convenient workaround for the Win2VNC bug:
@@ -1890,7 +1910,7 @@ display :0
PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may
start out OK, but after a while they are incorrect in certain windows.
- Use the [234]-flashcmap option to have x11vnc watch for changes in the
+ Use the [241]-flashcmap option to have x11vnc watch for changes in the
colormap, and propagate those changes back to connected clients. This
can be slow (since the whole screen must be updated over the network
whenever the colormap changes). This flashing colormap behavior often
@@ -1899,13 +1919,13 @@ display :0
example of this. Consider reconfiguring the system to 16 bpp or depth
24 TrueColor if at all possible.
- Also note the option [235]-8to24 (Jan/2006) can often remove the need
+ Also note the option [242]-8to24 (Jan/2006) can often remove the need
for flashing the colormap. Everything is dynamically transformed to
depth 24 at 32 bpp using the colormaps. There may be painting errors
however (see the following FAQ for tips on reducing and correcting
them).
- In some rare cases the [236]-notruecolor option has corrected colors
+ In some rare cases the [243]-notruecolor option has corrected colors
on 8bpp displays. The red, green, and blue masks were non-zero in 8bpp
PseudoColor on an obscure setup, and this option corrected the
problems.
@@ -1916,13 +1936,13 @@ display :0
different color depths: e.g. there are both depth 8 and 24 visuals
available at the same time.
- You may want to review the [237]previous question regarding 8 bpp
+ You may want to review the [244]previous question regarding 8 bpp
PseudoColor.
- On some hardware (Sun/SPARC and SGI), the [238]-overlay option
+ On some hardware (Sun/SPARC and SGI), the [245]-overlay option
discussed a couple paragraphs down may solve this for you (you may
want to skip to it directly). On other hardware the less robust
- [239]-8to24 option may help (also discussed below).
+ [246]-8to24 option may help (also discussed below).
Run xdpyinfo(1) to see what the default visual is and what the depths
of the other visuals are. Does the default visual have a depth of 8
@@ -1958,7 +1978,7 @@ TrueColor defdepth 24
The -overlay mode: Another option is if the system with overlay
visuals is a Sun system running Solaris or SGI running IRIX you can
- use the [240]-overlay x11vnc option (Aug/2004) to have x11vnc use the
+ use the [247]-overlay x11vnc option (Aug/2004) to have x11vnc use the
Solaris XReadScreen(3X11) function to poll the "true view" of the
whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on
IRIX. This is useful for Legacy applications (older versions of
@@ -1983,7 +2003,7 @@ TrueColor defdepth 24
Xsun, e.g. in your /etc/dt/config/Xservers file).
- The -8to24 mode: The [241]-8to24 x11vnc option (Jan/2006) is a kludge
+ The -8to24 mode: The [248]-8to24 x11vnc option (Jan/2006) is a kludge
to try to dynamically rewrite the pixel values so that the 8bpp part
of the screen is mapped onto depth 24 TrueColor. This is less robust
than the -overlay mode because it is done by x11vnc outside of the X
@@ -1997,11 +2017,11 @@ TrueColor defdepth 24
32bpp view is exported via VNC.
Even on pure 8bpp displays it can be used as an alternative to
- [242]-flashcmap to avoid color flashing completely.
+ [249]-flashcmap to avoid color flashing completely.
This scheme is approximate and can often lead to painting errors. You
can manually correct most painting errors by pressing 3 Alt_L's in a
- row, or by using something like: [243]-fixscreen V=3.0 to
+ row, or by using something like: [250]-fixscreen V=3.0 to
automatically refresh the screen every 3 seconds. Also -fixscreen
8=3.0 has been added to just refresh the non-default visual parts of
the screen.
@@ -2014,23 +2034,23 @@ TrueColor defdepth 24
nogetimage can give a nice speedup if the default depth 24 X server
supports hiding the 8bpp bits in bits 25-32 of the framebuffer data.
On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful
- speedup. See the [244]-8to24 help description for information on
+ speedup. See the [251]-8to24 help description for information on
tunable parameters, etc.
Colors still not working correctly? Run xwininfo on the application
with the incorrect colors to verify that the depth of its visual is
different from the default visual depth (gotten from xdpyinfo). One
- possible workaround in this case is to use the [245]-id option to
+ possible workaround in this case is to use the [252]-id option to
point x11vnc at the application window itself. If the application is
complicated (lots of toplevel windows and popup menus) this may not be
acceptable, and may even crash x11vnc (but not the application).
It is theoretically possible to solve this problem in general (see
xwd(1) for example), but it does not seem trivial or sufficiently fast
- for x11vnc to be able to do so in real time. The [246]-8to24 method
+ for x11vnc to be able to do so in real time. The [253]-8to24 method
does this approximately and is somewhat usable. Fortunately the
- [247]-overlay option works for Solaris machines with overlay visuals
+ [254]-overlay option works for Solaris machines with overlay visuals
where most of this problem occurs.
@@ -2041,9 +2061,9 @@ TrueColor defdepth 24
the desired application window. After clicking, it will print out much
information, including the window id (e.g. 0x6000010). Also, the
visual and depth of the window printed out is often useful in
- debugging x11vnc [248]color problems.
+ debugging x11vnc [255]color problems.
- Also, as of Dec/2004 libvncserver CVS you can use "[249]-id pick" to
+ Also, as of Dec/2004 libvncserver CVS you can use "[256]-id pick" to
have x11vnc run xwininfo(1) for you and after you click the window it
extracts the windowid. Besides "pick" there is also "id:root" to allow
you to go back to root window when doing remote-control.
@@ -2061,7 +2081,7 @@ TrueColor defdepth 24
you should be able to see these transient windows.
If things are not working and you still want to do the single window
- polling, try the [250]-sid windowid option ("shifted" windowid).
+ polling, try the [257]-sid windowid option ("shifted" windowid).
Q-19: My X display is depth 24 at 24bpp (instead of the normal depth
@@ -2111,15 +2131,15 @@ TrueColor defdepth 24
since you will be polling the X display over the network as opposed to
over the local hardware. To do this, run x11vnc on a UNIX machine as
close as possible network-wise (e.g. same switch) to the Xterminal
- machine. Use the [251]-display option to point the display to that of
+ machine. Use the [258]-display option to point the display to that of
the Xterminal (you'll of course need basic X11 permission to do that)
- and also supply the [252]-noshm option (this enables the polling over
+ and also supply the [259]-noshm option (this enables the polling over
the network).
The response will likely be sluggish (maybe only one "frame" per
second). This mode is not recommended except for "quick checks" of
hard to get to X servers. Use something like "-wait 150" to cut down
- on the polling rate. You may also need [253]-flipbyteorder if the
+ on the polling rate. You may also need [260]-flipbyteorder if the
colors get messed up due to endian byte order differences.
Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct
@@ -2143,7 +2163,7 @@ TrueColor defdepth 24
copied to the Xterminal. If $HOME/.Xauthority is exported via NFS
(this is insecure of course, but has been going on for decades), then
x11vnc can simply pick it up via NFS (you may need to use the
- [254]-auth option to point to the correct file). Other options include
+ [261]-auth option to point to the correct file). Other options include
copying the auth file using scp, or something like:
central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge -
@@ -2155,7 +2175,7 @@ TrueColor defdepth 24
details.
If the display name in the cookie file needs to be changed between the
- two hosts, see [255]this note on the "xauth add ..." command.
+ two hosts, see [262]this note on the "xauth add ..." command.
A less secure option is to run something like "xhost +127.0.0.1" while
sitting at the Xterminal box to allow cookie-free local access for
@@ -2169,7 +2189,7 @@ TrueColor defdepth 24
occasional app more efficiently locally on the Xterminal box (e.g.
realplayer).
- Not recommended, but as a last resort, you could have x11vnc [256]poll
+ Not recommended, but as a last resort, you could have x11vnc [263]poll
the Xterminal Display over the network. For this you would run a
"x11vnc -noshm ..." process on the central-server (and hope the
network admin doesn't get angry...)
@@ -2198,13 +2218,13 @@ TrueColor defdepth 24
Q-22: I'm having trouble using x11vnc with my Sun Ray session.
- The [257]Sun Ray technology is a bit like "VNC done in hardware" (the
+ The [264]Sun Ray technology is a bit like "VNC done in hardware" (the
Sun Ray terminal device, DTU, playing the role of the vncviewer).
Completely independent of that, the SunRay user's session is still an
X server that speaks the X11 protocol and so x11vnc simply talks to
the X server part to export the SunRay desktop to any place in the
world (i.e. not only to a Sun Ray terminal device), creating a sort of
- "Soft Ray". Please see [258]this discussion of Sun Ray issues above
+ "Soft Ray". Please see [265]this discussion of Sun Ray issues above
for solutions to problems.
[Remote Control]
@@ -2213,17 +2233,17 @@ TrueColor defdepth 24
As of Dec/2004 in the libvncserver CVS there is a remote control
feature. It can change a huge amount of things on the fly: see the
- [259]-remote and [260]-query options. To shut down the running x11vnc
+ [266]-remote and [267]-query options. To shut down the running x11vnc
server just type "x11vnc -R stop". To disconnect all clients do
"x11vnc -R disconnect:all", etc.
- If the [261]-forever option has not been supplied, x11vnc will
+ If the [268]-forever option has not been supplied, x11vnc will
automatically exit after the first client disconnects. In general you
will have to kill the x11vnc process This can be done via: "kill
NNNNN" (where NNNNN is the x11vnc process id number found from ps(1)),
or "pkill x11vnc", or "killall x11vnc" (Linux only).
- If you have not put x11vnc in the background via the [262]-bg option
+ If you have not put x11vnc in the background via the [269]-bg option
or shell & operator, then simply press Ctrl-C in the shell where
x11vnc is running to stop it.
@@ -2233,15 +2253,15 @@ TrueColor defdepth 24
down state in the Xserver. Tapping the stuck key (either via a new
x11vnc or at the physical console) will release it from the stuck
state. If the keyboard seems to be acting strangely it is often fixed
- by tapping Ctrl, Shift, and Alt. Alternatively, the [263]-clear_mods
- option and [264]-clear_keys option can be used to release pressed keys
+ by tapping Ctrl, Shift, and Alt. Alternatively, the [270]-clear_mods
+ option and [271]-clear_keys option can be used to release pressed keys
at startup and exit.
Q-24: Can I change settings in x11vnc without having to restart it?
Can I remote control it?
- Look at the [265]-remote (same as -R) and [266]-query (same as -Q)
+ Look at the [272]-remote (same as -R) and [273]-query (same as -Q)
options added in the Dec/2004 libvncserver CVS. They allow nearly
everything to be changed dynamically and settings to be queried.
Examples: "x11vnc -R shared", "x11vnc -R forever", "x11vnc -R
@@ -2253,7 +2273,7 @@ TrueColor defdepth 24
to be possible.
There is also a simple Tcl/Tk gui based on this remote control
- mechanism. See the [267]-gui option for more info. You will need to
+ mechanism. See the [274]-gui option for more info. You will need to
have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also
run in the system tray: "-gui tray" or as a standalone icon window:
"-gui icon".
@@ -2268,12 +2288,12 @@ TrueColor defdepth 24
vncpasswd(1) program from those packages. The libvncserver package
also comes with a simple program: storepasswd in the examples
directory. And as of Jun/2004 in the libvncserver CVS x11vnc supports
- the -storepasswd "pass" "file" [268]option, which is the the same
+ the -storepasswd "pass" "file" [275]option, which is the the same
functionality of storepasswd. Be sure to quote the "pass" if it
contains shell meta characters, spaces, etc. Example:
x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd
- You then use the password via the x11vnc option: [269]-rfbauth
+ You then use the password via the x11vnc option: [276]-rfbauth
$HOME/myvncpasswd
Compared to vncpasswd(1) the latter two methods are a somewhat unsafe
@@ -2282,7 +2302,7 @@ TrueColor defdepth 24
out for the command winding up in your shell's history file (history
-c is often a way to clear it).
- x11vnc also has the [270]-passwdfile and -passwd/-viewpasswd plain
+ x11vnc also has the [277]-passwdfile and -passwd/-viewpasswd plain
text (i.e. not obscured like the -rfbauth VNC passwords) password
options.
@@ -2293,7 +2313,7 @@ TrueColor defdepth 24
You can use the vncpasswd program from RealVNC or TightVNC mentioned
above..
- Alternatively, this script should keep your [271]-storepasswd more
+ Alternatively, this script should keep your [278]-storepasswd more
private:
#!/bin/sh
# usage: x11vnc_pw [file] (default: ~/.vnc/passwd)
@@ -2328,13 +2348,13 @@ ls -l "$file"
and the other for view-only access to the display?
Yes, as of May/2004 in the libvncserver CVS there is the
- [272]-viewpasswd option to supply the view-only password. Note the
- full-access password option [273]-passwd must be supplied at the same
+ [279]-viewpasswd option to supply the view-only password. Note the
+ full-access password option [280]-passwd must be supplied at the same
time. E.g.: -passwd sword -viewpasswd fish.
To avoid specifying the passwords on the command line (where they
could be observed via the ps(1) command by any user) you can use the
- [274]-passwdfile option to specify a file containing plain text
+ [281]-passwdfile option to specify a file containing plain text
passwords. Presumably this file is readable only by you, and ideally
it is located on the machine x11vnc is run on (to avoid being snooped
on over the network). The first line of this file is the full-access
@@ -2342,7 +2362,7 @@ ls -l "$file"
it is taken as the view-only password. (use "__EMPTY__" to supply an
empty one).
- View-only passwords currently do not work for the [275]-rfbauth
+ View-only passwords currently do not work for the [282]-rfbauth
password option (standard VNC password storing mechanism). FWIW, note
that although the output (usually placed in $HOME/.vnc/passwd) by the
vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks
@@ -2355,7 +2375,7 @@ ls -l "$file"
Q-28: Can I have as many full-access and view-only passwords as I
like?
- Yes, as of Jan/2006 in the libvncserver CVS the [276]-passwdfile
+ Yes, as of Jan/2006 in the libvncserver CVS the [283]-passwdfile
option has been extended to handle as many passwords as you like. You
put the view-only passwords after a line __BEGIN_VIEWONLY__.
@@ -2367,7 +2387,7 @@ ls -l "$file"
some users just be able to move the mouse, but not click or type
anything?
- As of Feb/2005, the [277]-input option allows you to do this. "K",
+ As of Feb/2005, the [284]-input option allows you to do this. "K",
"M", and "B" stand for Keystroke, Mouse-motion, and Button-clicks,
respectively. The setting: "-input M" makes attached viewers only able
to move the mouse. "-input KMB,M" lets normal clients do everything
@@ -2383,15 +2403,15 @@ ls -l "$file"
These defaults are simple safety measures to avoid someone unknowingly
leaving his X11 desktop exposed (to the internet, say) for long
- periods of time. Use the [278]-forever option (aka -many) to have
+ periods of time. Use the [285]-forever option (aka -many) to have
x11vnc wait for more connections after the first client disconnects.
- Use the [279]-shared option to have x11vnc allow multiple clients to
+ Use the [286]-shared option to have x11vnc allow multiple clients to
connect simultaneously.
- Recommended additional safety measures include using ssh ([280]see
+ Recommended additional safety measures include using ssh ([287]see
above), stunnel, or a VPN to authenticate and encrypt the viewer
- connections or to at least use the -rfbauth passwd-file [281]option to
- use VNC password protection (or [282]-passwdfile) It is up to YOU to
+ connections or to at least use the -rfbauth passwd-file [288]option to
+ use VNC password protection (or [289]-passwdfile) It is up to YOU to
apply these security measures, they will not be done for you
automatically.
@@ -2399,7 +2419,7 @@ ls -l "$file"
Q-31: Can I limit which machines incoming VNC clients can connect
from?
- Yes, look at the [283]-allow and [284]-localhost options to limit
+ Yes, look at the [290]-allow and [291]-localhost options to limit
connections by hostname or IP address. E.g.
x11vnc -allow 192.168.0.1,192.168.0.2
@@ -2411,7 +2431,7 @@ ls -l "$file"
Note that -localhost is the same as "-allow 127.0.0.1"
For more control, build libvncserver with libwrap support
- [285](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
+ [292](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
for complete details.
@@ -2431,7 +2451,7 @@ ls -l "$file"
is "vnc", e.g.:
vnc: 192.168.100.3 .example.com
- Note that if you run x11vnc out of [286]inetd you do not need to build
+ Note that if you run x11vnc out of [293]inetd you do not need to build
x11vnc with libwrap support because the /usr/sbin/tcpd reference in
/etc/inetd.conf handles the tcp_wrappers stuff.
@@ -2440,16 +2460,16 @@ ls -l "$file"
internal LAN) rather than having it listen on all network interfaces
and relying on -allow to filter unwanted connections out?
- As of Mar/2005 in the libvncserver CVS, there is the "[287]-listen
+ As of Mar/2005 in the libvncserver CVS, there is the "[294]-listen
ipaddr" option that enables this. For ipaddr either supply the desired
network interface's IP address (or use a hostname that resolves to it)
or use the string "localhost". For additional filtering simultaneously
- use the "[288]-allow host1,..." option to allow only specific hosts
+ use the "[295]-allow host1,..." option to allow only specific hosts
in.
This option is useful if you want to insure that no one can even begin
a dialog with x11vnc from untrusted network interfaces (e.g. ppp0).
- The option [289]-localhost now implies "-listen localhost" since that
+ The option [296]-localhost now implies "-listen localhost" since that
is what most people expect it to do.
@@ -2457,24 +2477,24 @@ ls -l "$file"
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- To do this specify "[290]-allow localhost". Unlike [291]-localhost
+ To do this specify "[297]-allow localhost". Unlike [298]-localhost
this will leave x11vnc listening on all interfaces (but of course only
allowing in local connections, e.g. ssh redirs). Then you can later
run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot
connection from a remote host.
Note that if you do a lot of changing of the listening interface
- ([292]-listen option) via remote control or gui, you may need to also
- manually adjust the [293]-allow list if you unexpectedly get into a
+ ([299]-listen option) via remote control or gui, you may need to also
+ manually adjust the [300]-allow list if you unexpectedly get into a
state where the allow list cannot match any hosts that would be coming
- in on the listening interface. If you just toggle [294]-localhost on
+ in on the listening interface. If you just toggle [301]-localhost on
and off x11vnc should see to it that you never get into such a state.
Q-35: How can I tunnel my connection to x11vnc via an encrypted SSH
channel between two Unix machines?
- See the description earlier on this page on [295]how to tunnel VNC via
+ See the description earlier on this page on [302]how to tunnel VNC via
SSH from Unix to Unix. A number of ways are described along with some
issues you may encounter.
@@ -2485,7 +2505,7 @@ ls -l "$file"
Q-36: How can I tunnel my connection to x11vnc via an encrypted SSH
channel from Windows using an SSH client like Putty?
- [296]Above we described how to tunnel VNC via SSH from Unix to Unix,
+ [303]Above we described how to tunnel VNC via SSH from Unix to Unix,
you may want to review it. To do this from Windows using Putty it
would go something like this:
* In the Putty dialog window under 'Session' enter the hostname or
@@ -2508,8 +2528,8 @@ ls -l "$file"
process in a BAT file including launching the VNC viewer by using the
plink Putty utility. Send us the script if you get that working.
- For extra protection feel free to run x11vnc with the [297]-localhost
- and [298]-rfbauth/[299]-passwdfile options.
+ For extra protection feel free to run x11vnc with the [304]-localhost
+ and [305]-rfbauth/[306]-passwdfile options.
If the machine you SSH into via Putty is not the same machine with the
X display you wish to view (e.g. your company provides incoming SSH
@@ -2517,11 +2537,11 @@ ls -l "$file"
dialog setting to: 'Destination: otherhost:5900', Once logged in,
you'll need to do a second login (ssh or rsh) to the workstation
machine 'otherhost' and then start up x11vnc on it. This can also be
- automated by [300]chaining ssh's.
+ automated by [307]chaining ssh's.
- As discussed [301]above another option is to first start the VNC
+ As discussed [308]above another option is to first start the VNC
viewer in "listen" mode, and then launch x11vnc with the
- "[302]-connect localhost" option to establish the reverse connection.
+ "[309]-connect localhost" option to establish the reverse connection.
In this case a Remote port redirection (not Local) is needed for port
5500 instead of 5900 (i.e. 'Source port: 5500' and
'Destination: localhost:5500' for a Remote connection).
@@ -2531,21 +2551,26 @@ ls -l "$file"
channel using a tool like stunnel?
It is possible to use a "lighter weight" encryption setup than SSH or
- IPSEC. SSL tunnels such as [303]stunnel provide an encrypted channel
- without the need for users, passwords, and key passphrases required
- for ssh. OTOH, since ssh is usually installed everywhere and firewalls
- often let its port through, ssh is often the path of least resistance.
-
- Here are some basic examples using [304]stunnel but the general idea
+ IPSEC. SSL tunnels such as [310]stunnel provide an encrypted channel
+ without the need for Unix users, passwords, and key passphrases
+ required for ssh. OTOH, since ssh is usually installed everywhere and
+ firewalls often let its port through, ssh is often the path of least
+ resistance (it also nicely manages public keys for you).
+
+ Update: As of Feb/2006 x11vnc has the options [311]-ssl,
+ [312]-stunnel, and [313]-sslverify to provide integrated SSL schemes.
+ They are discussed [314]below. First we show some non-integrated
+ methods for background.
+
+ Here are some basic examples using [315]stunnel but the general idea
is the same:
* Start up x11vnc and constrain it to listen on localhost.
* Then start up the SSL tunnel running on the same machine to
forward incoming connections to that x11vnc.
-
- (in fact, as of Feb/2006 the [305]-stunnel option does these two steps
- [306]automatically). Then on the VNC viewer side:
* Set up and run a similar SSL tunnel for the outgoing connection
pointing to the SSL/x11vnc server.
+ * Optionally, set up server (or client) public/private keys for use
+ in authenticating one side to the other.
* Finally, start the VNC Viewer and tell it to connect to the local
port (e.g. a vnc display localhost:0).
@@ -2557,7 +2582,8 @@ ls -l "$file"
stunnel -d 5901 -r 5900 -p /path/to/stunnel.pem
These are run on host "far-away.east". The stunnel.pem is the
- self-signed PEM file certificate created when stunnel is built.
+ self-signed PEM file certificate created when stunnel is built. One
+ can also use certificates signed by CA's if desired.
Next, on the VNC viewer side we need an SSL tunnel to encrypt the
outgoing connection. The nice thing is any SSL tunnel can be used
@@ -2580,11 +2606,12 @@ ls -l "$file"
stunnel has also been ported to Windows, and there are likely others
to choose from for that OS. Much info for using it on Windows can be
- found at the stunnel site and in this [307]article The article also
- shows the many steps to set up all the authentication certificates.
- The default Windows client setup (no certs) is simpler and only 4
- files are needed in a folder: stunnel.exe, stunnel.conf, libssl32.dll,
- libeay32.dll. We used an stunnel.conf containing:
+ found at the stunnel site and in this [316]article The article also
+ shows the detailed steps to set up all the authentication
+ certificates. (for both server and clients). The default Windows
+ client setup (no certs) is simpler and only 4 files are needed in a
+ folder: stunnel.exe, stunnel.conf, libssl32.dll, libeay32.dll. We used
+ an stunnel.conf containing:
# stunnel.conf:
client = yes
options = ALL
@@ -2595,42 +2622,10 @@ connect = far-away.east:5901
then double click on the stunnel.exe icon to launch it (followed by
pointing the VNC viewer to localhost:2).
-
-
- As of Feb/2006 the x11vnc [308]-stunnel option automates the SSL
- tunnel creation on the x11vnc server side:
- x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass
-
- You'll get output like this:
- The VNC desktop is localhost:50
- The SSL VNC desktop is far-away.east:0
- PORT=5950
- SSLPORT=5900
-
- That indicates stunnel is listening on port 5900 for incoming
- SSL-wrapped VNC connections. x11vnc is listening for local connections
- on port 5950 in this case. For -stunnel to work stunnel must be
- installed on the machine and available in PATH (note stunnel is often
- installed in sbin directories rather than bin).
-
- One can test to some degree that SSL is working after starting x11vnc
- with the -stunnel option. From another machine one can use the openssl
- command something like this:
- openssl s_client -debug -msg -showcerts -connect far-away.east:5900
-
- After all of the debugging output and informational messages you'll
- see the string "RFB 003.007" that came from x11vnc. Or you can even
- just use a web browser connecting to: https://far-away.east:5900/ and
- then view the SSL information about the connection in the panels. (Of
- course these tests will also work if you started stunnel manually).
-
- (end of the -stunnel option description).
-
-
If you don't like the little "gap" of unencrypted TCP traffic (and a
local listening socket) on the local machine between stunnel and
x11vnc it can actually be closed by having stunnel start up x11vnc in
- [309]-inetd mode:
+ [317]-inetd mode:
stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh
Where the script x11vnc_sh starts up x11vnc:
@@ -2660,19 +2655,211 @@ connect = 5900
private key afterall), so you'll need to relax the permissions or make
a copy that the user running x11vnc/stunnel can read.
+
+ SSL VNC Viewers:
+
Regarding VNC viewers that "natively" do SSL unfortunately there do
not seem to be many. UltraVNC has SSL/encryption plugin, but we have
- not tried it. Commercial versions of VNC seem to have some SSL built
- in, but we haven't tried those either and they probably wouldn't work
- since the SSL negotiation is likely embedded in the VNC protocol
- unlike our case where it is external. So current SSL VNC solutions are
- not particularly "seemless". But it can be done, and with a wrapper
- script on the viewer side and the [310]-stunnel option on the server
- side it works well and is convenient. Here is a simple script
- [311]ssl_vncviewer that automates running stunnel on the VNC viewer
- side on Unix a little more carefully than the two-lines printed above.
- One could probably do a similar thing with a .BAT file on Windows in
- the stunnel folder.
+ not tried it (it does not seem to be SSL). Commercial versions of VNC
+ seem to have some SSL built in, but we haven't tried those either and
+ they probably wouldn't work since the SSL negotiation is likely
+ embedded in the VNC protocol unlike our case where it is external.
+
+ So current SSL VNC solutions are not particularly "seemless". But it
+ can be done, and with a wrapper script on the viewer side and the
+ [318]-stunnel option on the server side it works well and is
+ convenient. Here is a simple script [319]ssl_vncviewer that automates
+ running stunnel on the VNC viewer side on Unix a little more carefully
+ than the two-lines printed above. One could probably do a similar
+ thing with a .BAT file on Windows in the stunnel folder.
+
+ Note: as of Mar/2006 libvncserver/x11vnc provides a SSL-enabled Java
+ applet that can be served up via the [320]-httpdir or [321]-http
+ options when [322]-ssl is enabled. It will also be served via HTTPS
+ via either the VNC port (e.g. https://host:5900/) or a 2nd port via
+ the [323]-https option.
+
+
+ Built-in SSL x11vnc options:
+
+ As of Feb/2006 the x11vnc [324]-ssl and [325]-stunnel options automate
+ the SSL tunnel creation on the x11vnc server side. An SSL enabled Java
+ VNC Viewer applet is also provided that can be served via http or
+ https to automate SSL on the client side.
+
+ The [326]-ssl mode uses the [327]www.openssl.org library if available
+ at build time. The [328]-stunnel requires the [329]www.stunnel.org
+ command stunnel(8) to be installed on the system.
+
+ An -ssl example:
+ x11vnc -display :0 -ssl -passwdfile ~/mypass
+
+ You'll get output like this:
+ The SSL VNC desktop is: far-away.east:0
+ PORT=5900
+ SSLPORT=5900
+
+ The PEM file does not be supplied if the openssl(1) command is
+ available in PATH to create a self-signed, temporary certificate good
+ only for the single x11vnc session (this may take a while on slow
+ machines).
+
+ Otherwise you will have to create a certificate menually via openssl
+ or the Java keytool utilities (or some other source). Then supply the
+ PEM file on the ccommand line "-ssl /path/to/cert.pem".
+
+ An -stunnel example:
+ x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass
+
+ You'll get output like this:
+ The VNC desktop is: localhost:50
+ The SSL VNC desktop is: far-away.east:0
+ PORT=5950
+ SSLPORT=5900
+
+ That indicates stunnel is listening on port 5900 for incoming
+ SSL-wrapped VNC connections. x11vnc is listening for local connections
+ on port 5950 in this case. For -stunnel to work stunnel must be
+ installed on the machine and available in PATH (note stunnel is often
+ installed in sbin directories rather than bin).
+
+ One can test to some degree that SSL is working after starting x11vnc
+ with the -stunnel or -ssl option. From another machine one can use the
+ openssl command something like this:
+ openssl s_client -debug -msg -showcerts -connect far-away.east:5900
+
+ After all of the debugging output and informational messages you'll
+ see the string "RFB 003.007" that came from x11vnc. Or you can even
+ just use a web browser connecting to: https://far-away.east:5900/ and
+ then view the SSL information about the connection in the panels. (Of
+ course these tests will also work if you started stunnel manually).
+
+ If you serve up the SSL enabled Java VNC Viewer via something like:
+ x11vnc -ssl -httpdir /usr/local/share/x11vnc/classes/ssl
+
+ (or just the -http option), you can test it out completely using that,
+ including using https to download it into the browser.
+
+
+ More notes on the SSL enabled Java VNC Viewer provided in
+ classes/ssl/VncViewer.jar:
+
+ The SSL enabled Java VNC Viewer supports SSL based connections by
+ default (set the applet parameter disableSSL=yes in index.vnc to
+ override). As mentioned above the [330]-httpdir can be used to specify
+ the path to .../classes/ssl. Or the [331]-http can be used to try to
+ have it find the directory automatically.
+
+ The Java viewer uses SSL to communicate with x11vnc. It can optionally
+ also be loaded into your web browser via https (http over SSL). This
+ way the Java applet itself is delivered securely. For this case the
+ output will be something like this:
+ x11vnc -ssl -http
+ ...
+ The SSL VNC desktop is: far-away.east:0
+ Java SSL viewer URL: https://far-away.east:5900/
+ Java SSL viewer URL: http://far-away.east:5800/
+ PORT=5900
+ SSLPORT=5900
+
+ Indicating the two URLs (one encrypted, the other not) one could point
+ the web browser to.
+
+ The https service provided thru the actual VNC port (5900 in the above
+ example) can be slow or unreliable at times (it has to read some input
+ and try to guess if the connection is VNC or HTTP). If it is
+ unreliable and you still want to serve the Java applet via https, use
+ the [332]-https option to get an additional port dedicated to https
+ (its URL will also be printed in the output).
+
+ If you do serve the SSL enabled Java viewer via https be prepared for
+ quite a number of "are you sure you trust this site?" dialogs:
+ * First from the Web browser that cannot verify the self-signed
+ certificate when it downloads index.vnc.
+ * From the Web browser noting that the name on the certificate does
+ not match the hostname of the remote machine.
+ * Next from the Java VM that cannot verify the self-signed
+ certificate when it downloads VncViewer.jar.
+ * And also from the Java VM noting that the name on the certificate
+ does not match the hostname of the remote machine.
+ * Finally from the Java VncViewer applet itself saying it cannot
+ verify the certificate!
+
+ Maybe some sort of configuration can be done on the client machine to
+ make this less painful. See the next section on certificates to
+ possibly quiet things down.
+
+
+ Notes on SSL Certificates:
+
+ The simplest scheme has x11vnc generate a temporary, self-signed
+ certificate each time (automatically using openssl(1)) and the client
+ accepts all certificates without question.
+
+ This protects against all passive sniffing of the VNC traffic and
+ passwords on the network, but it does not prevent a Man-In-The-Middle
+ attack: e.g. an attacker intercepts the VNC client stream and sends it
+ his own Public key for SSL negotiation (pretending to be the server).
+ Then it makes a connection to SSL x11vnc itselfs and forwards the
+ packets back and forth. He can see all the traffic and modify it as
+ well.
+
+ To prevent Man-In-The-Middle attacks, certificates must somehow be
+ verified. The simplest way to do this would be to create a certificate
+ via openssl(1) that x11vnc uses each time and copy the Public key part
+ securely to the client machines (and have their SSL machinery, e.g.
+ stunnel, pick up the certificate). That way then the connection to
+ x11vnc is made the client can verify that is it the desired server on
+ the other side of the SSL connection.
+
+ To ease this, x11vnc will print the Public key part of the temporary
+ certificate out to the screen:
+26/03/2006 21:12:00 Creating a temporary, self-signed PEM certificate...
+...
+-----BEGIN CERTIFICATE-----
+MIIC4TCCAkqgAwIBAgIJAMnwCaOjvEKaMA0GCSqGSIb3DQEBBAUAMIGmMQswCQYD
+VQQGEwJBVTEOMAwGA1UEBxMFTGludXgxITAfBgNVBAsTGGFuZ2VsYS0xMTQzNDI1
+NTIwLjQxMTE2OTEPMA0GA1UEChMGeDExdm5jMS4wLAYDVQQDEyV4MTF2bmMtU0VM
+(more lines) ...
+-----END CERTIFICATE-----
+
+ See also the X11VNC_SHOW_TMP_PEM and X11VNC_KEEP_TMP_PEM env. vars
+ described in [333]-ssl to allow you the save the whole certificate
+ (including the private key) so it can be easily reused if you restart
+ x11vnc. The private key part will look like:
+-----BEGIN RSA PRIVATE KEY-----
+MIICXAIBAAKBgQDEkyWqP7neqxqRT1JpAWrs8q5COQ6ZrIFHErfIEmqdNk58la2k
+fxmzfUjk1AHK7Z9NgGQ5R6zkqmx8uMQ3V9m5BfnKwhS0yaMDgrZp9UE906yoXYbh
+AEAL+05IFj/Aeo6IUhIYyMpbyH4iqNiTAO55Q+ICCAQuw1mRuIgeaDBqOwIDAQAB
+(more lines) ...
+-----END RSA PRIVATE KEY-----
+
+ See the openssl(1) and stunnel(8) man pages on how to create keys.
+ (x11vnc uses something like "openssl req -new -x509 -nodes -config
+ ./cfgfile -out ./pemfile -keyout ./pemfile")
+
+ An even fancier way (and scales well if the number of users is large)
+ is to use a Certificate Authority (CA) whose public key is available
+ to all of the clients and whose private key has been used to digitally
+ sign the x11vnc certificate. See this [334]article for some examples.
+
+ One can also have x11vnc authenticate the connecting VNC clients via
+ SSL. The [335]-sslverify [path] option provides this. This can replace
+ VNC password authentication (and is safe as long as the certificate
+ keys are not compromised).
+
+ Client authentication can also be made fancier (and better scaling)
+ via the Certificate Authority (CA) method.
+
+ Regarding SSL certificate management, when all is said and done it is
+ not clear SSL is any "lighter weight" than SSH!! Key management is a
+ difficult part of public key encryption and it is nice SSH does it for
+ you (however the CA part does not seem to be done by ssh).
+
+ If you do not expect Man-In-The-Middle attacks against you and just
+ want a private channel safe from passive sniffing, the simplest SSL
+ scheme (client accepts all certs) is safe and convenient if not
+ completely bulletproof.
Q-38: Can I prompt the user at the local X display whether the
@@ -2680,7 +2867,7 @@ connect = 5900
some clients view-only? How about running an arbitrary program to make
the decisions?
- Yes, look at the "[312]-accept command" option, it allows you to
+ Yes, look at the "[336]-accept command" option, it allows you to
specify an external command that is run for each new client. (use
quotes around the command if it contains spaces, etc.). If the
external command returns 0 the client is accepted, otherwise the
@@ -2699,7 +2886,7 @@ connect = 5900
own simple popup window. To accept the client press "y" or click mouse
on the "Yes" button. To reject the client press "n" or click mouse on
the "No" button. To accept the client View-only, press "v" or click
- mouse on the "View" button. If the [313]-viewonly option has been
+ mouse on the "View" button. If the [337]-viewonly option has been
supplied, the "View" action will not be present: the whole display is
view only in that case.
@@ -2715,7 +2902,7 @@ connect = 5900
program to prompt the user whether the client should be accepted or
not. This requires that you have xmessage installed and available via
PATH. In case it is not already on your system, the xmessage program
- is available at [314]ftp://ftp.x.org/
+ is available at [338]ftp://ftp.x.org/
To include view-only decisions for the external commands, prefix the
command something like this: "yes:0,no:*,view:3 mycommand ..." This
@@ -2754,7 +2941,7 @@ elif [ $rc = 4 ]; then
fi
exit 1
- Stefan Radman has written a nice dtksh script [315]dtVncPopup for use
+ Stefan Radman has written a nice dtksh script [339]dtVncPopup for use
in CDE environments to do the same sort of thing. Information on how
to use it is found at the top of the file. He encourages you to
provide feedback to him to help improve the script.
@@ -2763,7 +2950,7 @@ exit 1
popup is being run, so attached clients will not receive screen
updates, etc during this period.
- To run a command when a client disconnects, use the "[316]-gone
+ To run a command when a client disconnects, use the "[340]-gone
command" option. This is for the user's convenience only: the return
code of the command is not interpreted by x11vnc. The same environment
variables are set as in "-accept command" (except that RFB_MODE will
@@ -2776,7 +2963,7 @@ exit 1
Until the VNC protocol and libvncserver support this things will be
approximate at best.
- Update: as of Feb/2006 x11vnc has the [317]-unixpw option that does
+ Update: as of Feb/2006 x11vnc has the [341]-unixpw option that does
this outside of the VNC protocol and libvncserver. The standard su(1)
program is used to validate the user's password. A familiar "login:"
and "Password:" dialog is presented to the user on a black screen
@@ -2786,7 +2973,7 @@ exit 1
A list of allowed Unix usernames may also be supplied along with
per-user settings.
- There is also the [318]-unixpw_nis option for non-shadow-password
+ There is also the [342]-unixpw_nis option for non-shadow-password
(typically NIS environments, hence the name) systems where the
traditional getpwnam() and crypt() functions are used instead of
su(1). The encrypted user passwords must be accessible to the user
@@ -2795,7 +2982,7 @@ exit 1
shadow(5).
Two settings are enforced in the -unixpw and -unixpw_nis modes to
- provide extra security: the 1) [319]-localhost and 2) [320]-stunnel
+ provide extra security: the 1) [343]-localhost and 2) [344]-stunnel
options. Without these one might send the Unix username and password
data in clear text over the network which is a very bad idea. They can
be relaxed if you want to provide encryption other than stunnel (the
@@ -2813,13 +3000,13 @@ exit 1
Previous discussion: One approximate method involves starting x11vnc
- with the [321]-localhost option. This basically requires the viewer
+ with the [345]-localhost option. This basically requires the viewer
user to log into the workstation where x11vnc is running via their
Unix username and password, and then somehow set up a port redirection
of his vncviewer connection to make it appear to emanate from the
local machine. As discussed above, ssh is useful for this: "ssh -L
5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
- mentioned [322]elsewhere on this page. [323]stunnel does this as well.
+ mentioned [346]elsewhere on this page. [347]stunnel does this as well.
Of course a malicious user could allow other users to get in through
his channel, but that is a problem with every method. Another thing to
@@ -2830,7 +3017,7 @@ exit 1
traditional way would be to further require a VNC password to supplied
(-rfbauth, -passwd, etc) and only tell the people allowed in what the
VNC password is. A scheme that avoids a second password involves using
- the [324]-accept option that runs a program to examine the connection
+ the [348]-accept option that runs a program to examine the connection
information to determine which user is connecting from the local
machine. That may be difficult to do, but, for example, the program
could use the ident service on the local machine (normally ident
@@ -2866,7 +3053,7 @@ exit 1 # reject it
display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- As of Feb/2005 x11vnc has the [325]-users option that allows things
+ As of Feb/2005 x11vnc has the [349]-users option that allows things
like this. Please read the documentation on it (also in the x11vnc
-help output) carefully for features and caveats. It's use can often
decrease security unless care is taken.
@@ -2891,7 +3078,7 @@ exit 1 # reject it
In any event, as of Jun/2004 there is an experimental utility to make
it more difficult for nosey people to see your x11vnc activities. The
- source for it is [326]blockdpy.c The idea behind it is simple (but
+ source for it is [350]blockdpy.c The idea behind it is simple (but
obviously not bulletproof): when a VNC client attaches to x11vnc put
the display monitor in the DPMS "off" state, if the DPMS state ever
changes immediately start up the screen-lock program. The x11vnc user
@@ -2907,8 +3094,8 @@ exit 1 # reject it
bulletproof. A really robust solution would likely require X server
and perhaps even video hardware support.
- The blockdpy utility is launched by the [327]-accept option and told
- to exit via the [328]-gone option (the vnc client user should
+ The blockdpy utility is launched by the [351]-accept option and told
+ to exit via the [352]-gone option (the vnc client user should
obviously re-lock the screen before disconnecting!). Instructions can
be found in the source code for the utility at the above link.
@@ -2916,7 +3103,7 @@ exit 1 # reject it
Q-42: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
- Yes, a user mentions he uses the [329]-gone option under CDE to run a
+ Yes, a user mentions he uses the [353]-gone option under CDE to run a
screen lock program:
x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
@@ -2925,7 +3112,7 @@ exit 1 # reject it
x11vnc -display :0 -forever -gone 'kdesktop_lock'
x11vnc -display :0 -forever -gone 'xlock &'
- Here is a scheme using the [330]-afteraccept option (in version 0.7.3)
+ Here is a scheme using the [354]-afteraccept option (in version 0.7.3)
to unlock the screen after the first valid VNC login and to lock the
screen after the last valid VNC login disconnects:
x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
@@ -2964,11 +3151,11 @@ fi
need to have sufficient permissions to connect to the X display.
Here are some ideas:
- * Use the description under "Continuously" in the [331]FAQ on x11vnc
+ * Use the description under "Continuously" in the [355]FAQ on x11vnc
and Display Managers
- * Use the description in the [332]FAQ on x11vnc and inetd(1)
+ * Use the description in the [356]FAQ on x11vnc and inetd(1)
* Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc)
- * Although less reliable, see the [333]x11vnc_loop rc.local hack
+ * Although less reliable, see the [357]x11vnc_loop rc.local hack
below.
The display manager scheme will not be specific to which user has the
@@ -2999,7 +3186,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
while running x11vnc as root, e.g. for the gnome display manager, gdm:
x11vnc -auth /var/gdm/:0.Xauth -display :0
- (the [334]-auth option sets the XAUTHORITY variable for you).
+ (the [358]-auth option sets the XAUTHORITY variable for you).
There will be a similar thing for xdm using however a different auth
directory path (perhaps something like
@@ -3024,7 +3211,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
auth file should be in /var/dt), you'll also need to add something
like Dtlogin*grabServer:False to the Xconfig file
(/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see
- [335]the example at the end of this FAQ). Then restart dtlogin, e.g.:
+ [359]the example at the end of this FAQ). Then restart dtlogin, e.g.:
/etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot.
Continuously. Have x11vnc reattach each time the X server is
@@ -3087,7 +3274,7 @@ rever -bg
Then restart: /usr/sbin/gdm-restart (or reboot). The
KillInitClients=false setting is important: without it x11vnc will be
- killed immediately after the user logs in. Here are [336]full details
+ killed immediately after the user logs in. Here are [360]full details
on how to configure gdm
_________________________________________________________________
@@ -3129,13 +3316,13 @@ rever -bg
If you do not want to deal with any display manager startup scripts,
here is a kludgey script that can be run manually or out of a boot
- file like rc.local: [337]x11vnc_loop It will need some local
+ file like rc.local: [361]x11vnc_loop It will need some local
customization before running. Because the XAUTHORITY auth file must be
guessed by this script, use of the display manager script method
described above is greatly preferred.
If the machine is a traditional Xterminal you may want to read
- [338]this FAQ.
+ [362]this FAQ.
Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
@@ -3145,7 +3332,7 @@ rever -bg
5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh
- where the shell script /usr/local/bin/x11vnc_sh uses the [339]-inetd
+ where the shell script /usr/local/bin/x11vnc_sh uses the [363]-inetd
option and looks something like (you'll need to customize to your
settings).
#!/bin/sh
@@ -3158,7 +3345,7 @@ rever -bg
and that confuses it greatly, causing it to abort). If you do not use
a wrapper script as above but rather call x11vnc directly in
/etc/inetd.conf and do not redirect stderr to a file, then you must
- specify the -q (aka [340]-quiet) option: "/usr/local/bin/x11vnc -q
+ specify the -q (aka [364]-quiet) option: "/usr/local/bin/x11vnc -q
-inetd ...". When you supply both -q and -inet and no "-o logfile"
then stderr will automatically be closed (to prevent, e.g. library
stderr messages leaking out to the viewer). The recommended practice
@@ -3166,7 +3353,7 @@ rever -bg
script with "2>logfile" redirection because the errors and warnings
printed out are very useful in troubleshooting problems.
- Note also the need to set XAUTHORITY via [341]-auth to point to the
+ Note also the need to set XAUTHORITY via [365]-auth to point to the
MIT-COOKIE auth file to get permission to connect to the X display
(setting and exporting the XAUTHORITY variable accomplishes the same
thing). See the x11vnc_loop file in the previous question for more
@@ -3234,7 +3421,7 @@ service x11vncservice
Q-46: Can I have x11vnc restart itself after it terminates?
One could do this in a shell script, but now there is an option
- [342]-loop that makes it easier. Of course when x11vnc restarts it
+ [366]-loop that makes it easier. Of course when x11vnc restarts it
needs to have permissions to connect to the (potentially new) X
display. This mode could be useful if the X server restarts often. Use
e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5"
@@ -3245,7 +3432,7 @@ service x11vncservice
web browser?
To have x11vnc serve up a Java VNC viewer applet to any web browsers
- that connect to it, run x11vnc with this [343]option:
+ that connect to it, run x11vnc with this [367]option:
-httpdir /path/to/the/java/classes/dir
(this directory will contain the files index.vnc and, for example,
@@ -3264,7 +3451,7 @@ service x11vncservice
then you can connect to that URL with any Java enabled browser. Feel
free to customize the default index.vnc file in the classes directory.
- As of May/2005 the [344]-http option will try to guess where the Java
+ As of May/2005 the [368]-http option will try to guess where the Java
classes jar file is by looking a expected locations.
Also note that if you wanted to, you could also start the Java viewer
@@ -3278,7 +3465,7 @@ service x11vncservice
As of Mar/2004 in the libvncserver CVS x11vnc supports reverse
connections. On Unix one starts the VNC viewer in listen mode:
vncviewer -listen (see your documentation for Windows, etc), and then
- starts up x11vnc with the [345]-connect option. To connect immediately
+ starts up x11vnc with the [369]-connect option. To connect immediately
at x11vnc startup time use the "-connect host:port" option (use commas
for a list of hosts to connect to). The ":port" is optional (default
is 5500).
@@ -3287,7 +3474,7 @@ service x11vncservice
file is checked periodically (about once a second) for new hosts to
connect to.
- The [346]-remote control option (aka -R) can also be used to do this
+ The [370]-remote control option (aka -R) can also be used to do this
during an active x11vnc session, e.g.:
x11vnc -display :0 -R connect:hostname.domain
@@ -3299,7 +3486,7 @@ x11vnc -display :0 -R connect:hostname.domain
starting x11vnc.
To use the vncconnect(1) program (from the core VNC package at
- www.realvnc.com) specify the [347]-vncconnect option to x11vnc (Note:
+ www.realvnc.com) specify the [371]-vncconnect option to x11vnc (Note:
as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be
pointed to the same X11 DISPLAY as x11vnc (since it uses X properties
to communicate with x11vnc). If you do not have or do not want to get
@@ -3344,7 +3531,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
There are some annoyances WRT Xvfb though. The default keyboard
mapping seems to be very poor. One should run x11vnc with
- [348]-add_keysyms option to have keysyms added automatically. Also, to
+ [372]-add_keysyms option to have keysyms added automatically. Also, to
add the Shift_R and Control_R modifiers something like this is needed:
#!/bin/sh
xmodmap -e "keycode any = Shift_R"
@@ -3366,11 +3553,11 @@ xmodmap -e "add Control = Control_L Control_R"
The main drawback to this method (besides requiring extra
configuration and possibly root permission) is that it also does the
- Linux Virtual Console/Terminal (VC/VT) [349]switching even though it
+ Linux Virtual Console/Terminal (VC/VT) [373]switching even though it
does not need to (since it doesn't use a real framebuffer). There are
some "dual headed" (actually multi-headed/multi-user) patches to the X
server that turn off the VT usage in the X server. Update: As of
- Jul/2005 we have an LD_PRELOAD script [350]Xdummy that allows you to
+ Jul/2005 we have an LD_PRELOAD script [374]Xdummy that allows you to
use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy"
driver and not have any VT switching problems! Currently Xdummy needs
to be run as root, but with some luck that may be relaxed in the
@@ -3402,7 +3589,7 @@ startx -- /path/to/Xdummy :1
An X server can be started on the headless machine (sometimes this
requires configuring the X server to not fail if it cannot detect a
keyboard or mouse, see the next paragraph). Then you can export that X
- display via x11vnc (e.g. see [351]this FAQ) and access it from
+ display via x11vnc (e.g. see [375]this FAQ) and access it from
anywhere on the network via a VNC viewer.
Some tips on getting X servers to start on machines without keyboard
@@ -3445,7 +3632,7 @@ startx -- /path/to/Xdummy :1
19/03/2004 10:10:58 error creating tile-row shm for len=4
19/03/2004 10:10:58 reverting to single_copytile mode
- Here is a shell script [352]shm_clear to list and prompt for removal
+ Here is a shell script [376]shm_clear to list and prompt for removal
of your unattached shm segments (attached ones are skipped). I use it
while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each
prompt). If x11vnc is regularly not cleaning up its shm segments,
@@ -3479,36 +3666,36 @@ ied)
in /etc/system. See the next paragraph for more workarounds.
To minimize the number of shm segments used by x11vnc try using the
- [353]-onetile option (corresponds to only 3 shm segments used, and
+ [377]-onetile option (corresponds to only 3 shm segments used, and
adding -fs 1.0 knocks it down to 2). If you are having much trouble
with shm segments, consider disabling shm completely via the
- [354]-noshm option. Performance will be somewhat degraded but when
+ [378]-noshm option. Performance will be somewhat degraded but when
done over local machine sockets it should be acceptable (see an
- [355]earlier question discussing -noshm).
+ [379]earlier question discussing -noshm).
Q-52: How can I make x11vnc use less system resources?
- The [356]-nap and "[357]-wait n" (where n is the sleep between polls
+ The [380]-nap and "[381]-wait n" (where n is the sleep between polls
in milliseconds, the default is 30 or so) option are good places to
start. Reducing the X server bits per pixel depth (e.g. to 16bpp or
even 8bpp) will further decrease memory I/O and network I/O. The
ShadowFB will make x11vnc's screen polling less severe. Using the
- [358]-onetile option will use less memory and use fewer shared memory
- slots (add [359]-fs 1.0 for one less slot).
+ [382]-onetile option will use less memory and use fewer shared memory
+ slots (add [383]-fs 1.0 for one less slot).
Q-53: How can I make x11vnc use MORE system resources?
- You can try [360]-threads and dial down the wait time (e.g. -wait 1)
- and possibly dial down [361]-defer as well. Note that if you try to
+ You can try [384]-threads and dial down the wait time (e.g. -wait 1)
+ and possibly dial down [385]-defer as well. Note that if you try to
increase the "frame rate" too much you can bog down the server end
with the extra work it needs to do compressing the framebuffer data,
etc.
That said, it is possible to "stream" video via x11vnc if the video
window is small enough. E.g. a 256x192 xawtv TV capture window (using
- the x11vnc [362]-id option) can be streamed over a LAN or wireless at
+ the x11vnc [386]-id option) can be streamed over a LAN or wireless at
a reasonable frame rate.
@@ -3524,16 +3711,16 @@ ied)
* Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024)
* Make sure the desktop background is a solid color (the background
is resent every time it is re-exposed). Consider using the
- [363]-solid [color] option to try to do this automatically.
+ [387]-solid [color] option to try to do this automatically.
* Configure your window manager or desktop "theme" to not use fancy
images, shading, and gradients for the window decorations, etc.
Disable window animations, etc. Maybe your desktop has a "low
bandwidth" theme you can easily switch into and out of.
* Avoid small scrolls of large windows using the Arrow keys or
scrollbar. Try to use PageUp/PageDown instead. (not so much of a
- problem in x11vnc 0.7.2 if [364]-scrollcopyrect is active and
+ problem in x11vnc 0.7.2 if [388]-scrollcopyrect is active and
detecting scrolls for the application).
- * If the [365]-wireframe option is not available (earlier than
+ * If the [389]-wireframe option is not available (earlier than
x11vnc 0.7.2 or you have disabled it via -nowireframe) then
Disable Opaque Moves and Resizes in the window manager/desktop.
* However if -wireframe is active (on by default in x11vnc 0.7.2)
@@ -3553,7 +3740,7 @@ ied)
noticed.
VNC viewer parameters:
- * Use a [366]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
+ * Use a [390]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
with ZRLE encoding is not too bad either; some claim it is
faster).
* Make sure the tight (or zrle) encoding is being used (look at
@@ -3576,28 +3763,28 @@ ied)
file.
x11vnc parameters:
- * Try using [367]-nodragging (no screen updates when dragging mouse,
+ * Try using [391]-nodragging (no screen updates when dragging mouse,
but sometimes you miss visual feedback)
- * Make sure the [368]-wireframe option is active (it should be on by
+ * Make sure the [392]-wireframe option is active (it should be on by
default) and you have Opaque Moves/Resizes Enabled in the window
manager.
- * Make sure the [369]-scrollcopyrect option is active (it should be
+ * Make sure the [393]-scrollcopyrect option is active (it should be
on by default). This detects scrolls in many (but not all)
applications an applies the CopyRect encoding for a big speedup.
- * Set [370]-fs 1.0 (disables fullscreen updates)
- * Try increasing [371]-wait or [372]-defer (reduces the maximum
+ * Set [394]-fs 1.0 (disables fullscreen updates)
+ * Try increasing [395]-wait or [396]-defer (reduces the maximum
"frame rate", but won't help much for large screen changes)
- * Try the [373]-progressive pixelheight mode with the block
+ * Try the [397]-progressive pixelheight mode with the block
pixelheight 100 or so (delays sending vertical blocks since they
may change while viewer is receiving earlier ones)
- * If you just want to watch one (simple) window use [374]-id (cuts
+ * If you just want to watch one (simple) window use [398]-id (cuts
down extraneous polling and updates, but can be buggy or
insufficient)
- * Set [375]-nosel (disables all clipboard selection exchange)
- * Use [376]-nocursor and [377]-nocursorpos (repainting the remote
+ * Set [399]-nosel (disables all clipboard selection exchange)
+ * Use [400]-nocursor and [401]-nocursorpos (repainting the remote
cursor position and shape takes resources and round trips)
* On very slow links (e.g. <= 28.8) you may need to increase the
- [378]-readtimeout n setting if it sometimes takes more than 20sec
+ [402]-readtimeout n setting if it sometimes takes more than 20sec
to paint the full screen, etc.
@@ -3619,7 +3806,7 @@ ied)
Note that the DAMAGE extension does not speed up the actual reading of
pixels from the video card framebuffer memory, by, say, mirroring them
- in main memory. So reading the fb is still painfully [379]slow (e.g.
+ in main memory. So reading the fb is still painfully [403]slow (e.g.
5MB/sec), and so even using X DAMAGE when large changes occur on the
screen the bulk of the time is still spent retrieving them. Not ideal,
but use of the ShadowFB XFree86/Xorg option speeds up the reading
@@ -3637,27 +3824,27 @@ ied)
DAMAGE rectangles to contain real damage. The larger rectangles are
only used as hints to focus the traditional scanline polling (i.e. if
a scanline doesn't intersect a recent DAMAGE rectangle, the scan is
- skipped). You can use the "[380]-xd_area A" option to adjust the size
+ skipped). You can use the "[404]-xd_area A" option to adjust the size
of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a
140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust
all DAMAGE rectangles.
- The option "[381]-xd_mem f" may also be of use in tuning the
- algorithm. To disable using DAMAGE entirely use "[382]-noxdamage".
+ The option "[405]-xd_mem f" may also be of use in tuning the
+ algorithm. To disable using DAMAGE entirely use "[406]-noxdamage".
Q-56: When I drag windows around with the mouse or scroll up and down
things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- This problem is primarily due to [383]slow hardware read rates from
+ This problem is primarily due to [407]slow hardware read rates from
video cards: as you scroll or move a large window around the screen
changes are much too rapid for x11vnc to keep up them (it can usually
only read the video card at about 5-10 MB/sec, so it can take a good
fraction of a second to read the changes induce from moving a large
window, if this to be done a number of times in succession the window
or scroll appears to "lurch" forward). See the description in the
- [384]-pointer_mode option for more info. The next bottleneck is
+ [408]-pointer_mode option for more info. The next bottleneck is
compressing all of these changes and sending them out to connected
viewers, however the VNC protocol is pretty much self-adapting with
respect to that (updates are only packaged and sent when viewers ask
@@ -3667,26 +3854,26 @@ ied)
tree. The default should now be much better than before and dragging
small windows around should no longer be a huge pain. If for some
reason these changes make matters worse, you can go back to the old
- way via the "[385]-pointer_mode 1" option.
+ way via the "[409]-pointer_mode 1" option.
- Also added was the [386]-nodragging option that disables all screen
+ Also added was the [410]-nodragging option that disables all screen
updates while dragging with the mouse (i.e. mouse motion with a button
held down). This gives the snappiest response, but might be undesired
in some circumstances when you want to see the visual feedback while
dragging (e.g. menu traversal or text selection).
- As of Dec/2004 in the libvncserver CVS the [387]-pointer_mode n option
+ As of Dec/2004 in the libvncserver CVS the [411]-pointer_mode n option
was introduced. n=1 is the original mode, n=2 an improvement, etc..
See the -pointer_mode n help for more info.
- Also, in some circumstances the [388]-threads option can improve
+ Also, in some circumstances the [412]-threads option can improve
response considerably. Be forewarned that if more than one vncviewer
is connected at the same time then libvncserver may not be thread safe
(try to get the viewers to use different VNC encodings, e.g. tight and
ZRLE).
As of Apr/2005 in the libvncserver CVS two new options (see the
- [389]wireframe FAQ and [390]scrollcopyrect FAQ below) provide schemes
+ [413]wireframe FAQ and [414]scrollcopyrect FAQ below) provide schemes
to sweep this problem under the rug for window moves or resizes and
for some (but not all) window scrolls.
@@ -3702,8 +3889,8 @@ ied)
shown. When the window move/resize stops, it returns to normal
processing: you should only see the window appear in the new position.
This spares you from interacting with a "lurching" window between all
- of the intermediate steps. BTW the lurching is due to [391]slow video
- card read rates (see [392]here too). A displacement, even a small one,
+ of the intermediate steps. BTW the lurching is due to [415]slow video
+ card read rates (see [416]here too). A displacement, even a small one,
of a large window requires a non-negligible amount of time, a good
fraction of a second, to read in from the hardware framebuffer.
@@ -3711,7 +3898,7 @@ ied)
for -wireframe to do any good.
The mode is currently on by default because most people are inflicted
- with the problem. It can be disabled with the [393]-nowireframe option
+ with the problem. It can be disabled with the [417]-nowireframe option
(aka -nowf). Why might one want to turn off the wireframing? Since
x11vnc is merely guessing when windows are being moved/resized, it may
guess poorly for your window-manager or desktop, or even for the way
@@ -3756,13 +3943,13 @@ ied)
* Maximum time to show a wireframe animation.
* Minimum time between sending wireframe outlines.
- See the [394]"-wireframe tweaks" option for more details. On a slow
+ See the [418]"-wireframe tweaks" option for more details. On a slow
link, e.g. dialup modem, the parameters may be automatically adjusted
for better response.
CopyRect encoding: In addition to the above there is the
- [395]"-wirecopyrect mode" option. It is also on by default. This
+ [419]"-wirecopyrect mode" option. It is also on by default. This
instructs x11vnc to not only show the wireframe animation, but to also
instruct all connected VNC viewers to locally translate the window
image data from the original position to the new position on the
@@ -3810,7 +3997,7 @@ ied)
requiring the image data to be transmitted over the network. For fast
links the speedup is primarily due to x11vnc not having to read the
scrolled framebuffer data from the X server (recall that reading from
- the hardware framebuffer is [396]slow).
+ the hardware framebuffer is [420]slow).
To do this x11vnc uses the RECORD X extension to snoop the X11
protocol between the X client with the focus window and the X server.
@@ -3832,10 +4019,10 @@ ied)
the X server display: if one falls too far behind it could become a
mess...
- The initial implementation of [397]-scrollcopyrect option is useful in
+ The initial implementation of [421]-scrollcopyrect option is useful in
that it detects many scrolls and thus gives a much nicer working
- environment (especially when combined with the [398]-wireframe
- [399]-wirecopyrect [400]options, which are also on by default; and if
+ environment (especially when combined with the [422]-wireframe
+ [423]-wirecopyrect [424]options, which are also on by default; and if
you are willing to enable the ShadowFB things are very fast). The fact
that there aren't long delays or lurches during scrolling is the
primary improvement.
@@ -3868,10 +4055,10 @@ ied)
One can tap the Alt_L key (Left "Alt" key) 3 times in a row to
signal x11vnc to refresh the screen to all viewers. Your
VNC-viewer may have its own screen refresh hot-key or button. See
- also: [401]-fixscreen
+ also: [425]-fixscreen
* Some applications, notably OpenOffice, do XCopyArea scrolls in
weird ways that assume ancestor window clipping is taking place.
- See the [402]-scr_skip option for ways to tweak this on a
+ See the [426]-scr_skip option for ways to tweak this on a
per-application basis.
* Selecting text while dragging the mouse may be slower, especially
if the Button-down event happens near the window's edge. This is
@@ -3888,7 +4075,7 @@ ied)
because it fails to detect scrolls in it. Sometimes clicking
inside the application window or selecting some text in it to
force the focus helps.
- * When using the [403]-scale option there will be a quick CopyRect
+ * When using the [427]-scale option there will be a quick CopyRect
scroll, but it needs to be followed by a slower "cleanup" update.
This is because for a fixed finite screen resolution (e.g. 75 dpi)
scaling and copyrect-ing are not exactly independent. Scaling
@@ -3901,7 +4088,7 @@ ied)
If you find the -scrollcopyrect behavior too approximate or
distracting you can go back to the standard polling-only update method
- with the [404]-noscrollcopyrect (or -noscr for short). If you find
+ with the [428]-noscrollcopyrect (or -noscr for short). If you find
some extremely bad and repeatable behavior for -scrollcopyrect please
report a bug.
@@ -3940,16 +4127,16 @@ ied)
this is because the cursor shape is often downloaded to the graphics
hardware (video card), but I could be mistaken.
- A simple kludge is provided by the "[405]-cursor X" option that
+ A simple kludge is provided by the "[429]-cursor X" option that
changes the cursor when the mouse is on the root background (or any
window has the same cursor as the root background). Note that desktops
like GNOME or KDE often cover up the root background, so this won't
- work for those cases. Also see the "[406]-cursor some" option for
+ work for those cases. Also see the "[430]-cursor some" option for
additional kludges.
Note that as of Aug/2004 in the libvncserver CVS, on Solaris using the
SUN_OVL overlay extension and IRIX, x11vnc can show the correct mouse
- cursor when the [407]-overlay option is supplied. See [408]this FAQ
+ cursor when the [431]-overlay option is supplied. See [432]this FAQ
for more info.
Also as of Dec/2004 in the libvncserver CVS XFIXES X extension support
@@ -3957,7 +4144,7 @@ ied)
XFIXES fixes the problem of the cursor-shape being write-only: x11vnc
can now query the X server for the current shape and send it back to
the connected viewers. XFIXES is available on recent Linux Xorg based
- distros and [409]Solaris 10.
+ distros and [433]Solaris 10.
The only XFIXES issue is the handling of alpha channel transparency in
cursors. If a cursor has any translucency then in general it must be
@@ -3965,7 +4152,7 @@ ied)
situations where the cursor transparency can also handled exactly:
when the VNC Viewer requires the cursor shape be drawn into the VNC
framebuffer or if you apply a patch to your VNC Viewer to extract
- hidden alpha channel data under 32bpp. [410]Details can be found here.
+ hidden alpha channel data under 32bpp. [434]Details can be found here.
Q-60: When using XFIXES cursorshape mode, some of the cursors look
@@ -3998,17 +4185,17 @@ ied)
for most cursor themes and you don't have to worry about it.
In case it still looks bad for your cursor theme, there are (of
- course!) some tunable parameters. The "[411]-alphacut n" option lets
+ course!) some tunable parameters. The "[435]-alphacut n" option lets
you set the threshold "n" (between 0 and 255): cursor pixels with
alpha values below n will be considered completely transparent while
values equal to or above n will be completely opaque. The default is
- 240. The "[412]-alphafrac f" option tries to correct individual
+ 240. The "[436]-alphafrac f" option tries to correct individual
cursors that did not fare well with the default -alphacut value: if a
cursor has less than fraction f (between 0.0 and 1.0) of its pixels
selected by the default -alphacut, the threshold is lowered until f of
its pixels are selected. The default fraction is 0.33.
- Finally, there is an option [413]-alpharemove that is useful for
+ Finally, there is an option [437]-alpharemove that is useful for
themes where many cursors are light colored (e.g. "whiteglass").
XFIXES returns the cursor data with the RGB values pre-multiplied by
the alpha value. If the white cursors look too grey, specify
@@ -4034,11 +4221,11 @@ ied)
send the alpha channel data to libvncserver. However, this data will
only be used for VNC clients that do not support the
CursorShapeUpdates VNC extension (or have disabled it). It can be
- disabled for all clients with the [414]-nocursorshape x11vnc option.
+ disabled for all clients with the [438]-nocursorshape x11vnc option.
In this case the cursor is drawn, correctly blended with the
background, into the VNC framebuffer before being sent out to the
client. So the alpha blending is done on the x11vnc side. Use the
- [415]-noalphablend option to disable this behavior (always approximate
+ [439]-noalphablend option to disable this behavior (always approximate
transparent cursors with opaque RGB values).
The CursorShapeUpdates VNC extension complicates matters because the
@@ -4066,9 +4253,9 @@ ied)
Q-62: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- This default takes advantage of a [416]tightvnc extension
+ This default takes advantage of a [440]tightvnc extension
(CursorShapeUpdates) that allows specifying a cursor image shape for
- the local VNC viewer. You may disable it with the [417]-nocursor
+ the local VNC viewer. You may disable it with the [441]-nocursor
option to x11vnc if your viewer does not have this extension.
Note: as of Aug/2004 in the libvncserver CVS this should be fixed: the
@@ -4082,18 +4269,18 @@ ied)
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- Use the [418]-cursorpos option when starting x11vnc. A VNC viewer must
+ Use the [442]-cursorpos option when starting x11vnc. A VNC viewer must
support the Cursor Positions Updates for the user to see the mouse
motions (the TightVNC viewers support this). As of Aug/2004 in the
- libvncserver CVS -cursorpos is the default. See also [419]-nocursorpos
- and [420]-nocursorshape.
+ libvncserver CVS -cursorpos is the default. See also [443]-nocursorpos
+ and [444]-nocursorshape.
Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
- You can remap the mouse buttons via something like: [421]-buttonmap
+ You can remap the mouse buttons via something like: [445]-buttonmap
13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly
adjust the X server's button mappings, but in some circumstances it
might be more desirable to have x11vnc do it.
@@ -4101,7 +4288,7 @@ ied)
One user had an X server with only one mouse button(!) and was able to
map all of the VNC client mouse buttons to it via: -buttonmap 123-111.
- Note that the [422]-debug_pointer option prints out much info for
+ Note that the [446]-debug_pointer option prints out much info for
every mouse/pointer event and is handy in solving problems.
To map mouse button clicks to keystrokes you can use the alternate
@@ -4123,7 +4310,7 @@ ied)
Exactly what keystroke "scrolling" events they should be bound to
depends on one's taste. If this method is too approximate, one could
- consider not using [423]-buttonmap but rather configuring the X server
+ consider not using [447]-buttonmap but rather configuring the X server
to think it has a mouse with 5 buttons even though the physical mouse
does not. (e.g. 'Option "ZAxisMapping" "4 5"').
@@ -4153,7 +4340,7 @@ ied)
Q-65: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- The option [424]-modtweak should help here. It is a mode that monitors
+ The option [448]-modtweak should help here. It is a mode that monitors
the state of the Shift and AltGr Modifiers and tries to deduce the
correct keycode to send, possibly by sending fake modifier key presses
and releases in addition to the actual keystroke.
@@ -4162,17 +4349,17 @@ ied)
default (use -nomodtweak to get the old behavior). This was done
because it was noticed on newer XFree86 setups even on bland "us"
keyboards like "pc104 us" XFree86 included a "ghost" key with both "<"
- and ">" it. This key does not exist on the keyboard (see [425]this FAQ
+ and ">" it. This key does not exist on the keyboard (see [449]this FAQ
for more info). Without -modtweak there was then an ambiguity in the
reverse map keysym => keycode, making it so the "<" symbol could not
be typed.
- Also see the [426]FAQ about the -xkb option for a more powerful method
+ Also see the [450]FAQ about the -xkb option for a more powerful method
of modifier tweaking for use on X servers with the XKEYBOARD
extension.
When trying to resolve keyboard mapping problems, note that the
- [427]-debug_keyboard option prints out much info for every keystroke
+ [451]-debug_keyboard option prints out much info for every keystroke
and so can be useful debugging things.
@@ -4184,9 +4371,9 @@ ied)
(e.g. pc105 in the XF86Config file when it should be something else,
say pc104).
- Short Cut: Try the [428]-xkb or [429]-sloppy_keys options and see if
+ Short Cut: Try the [452]-xkb or [453]-sloppy_keys options and see if
that helps the situation. The discussion below is a bit outdated (e.g.
- [430]-modtweak is now the default) but is useful reference for various
+ [454]-modtweak is now the default) but is useful reference for various
tricks and so is kept.
@@ -4229,17 +4416,17 @@ ied)
-remap less-comma
These are convenient in that they do not modify the actual X server
- settings. The former ([431]-modtweak) is a mode that monitors the
+ settings. The former ([455]-modtweak) is a mode that monitors the
state of the Shift and AltGr modifiers and tries to deduce the correct
keycode sequence to send. Since Jul/2004 -modtweak is now the default.
- The latter ([432]-remap less-comma) is an immediate remapping of the
+ The latter ([456]-remap less-comma) is an immediate remapping of the
keysym less to the keysym comma when it comes in from a client (so
when Shift is down the comma press will yield "<").
- See also the [433]FAQ about the -xkb option as a possible workaround
+ See also the [457]FAQ about the -xkb option as a possible workaround
using the XKEYBOARD extension.
- Note that the [434]-debug_keyboard option prints out much info for
+ Note that the [458]-debug_keyboard option prints out much info for
every keystroke to aid debugging keyboard problems.
@@ -4247,13 +4434,13 @@ ied)
(i.e. an extra comma).
This is likely because you press "Shift" then "<" but then released
- the Shift key before releasing the "<". Because of a [435]keymapping
+ the Shift key before releasing the "<". Because of a [459]keymapping
ambiguity the last event "< up" is interpreted as "," because that key
unshifted is the comma.
- This should not happen in [436]-xkb mode, because it works hard to
+ This should not happen in [460]-xkb mode, because it works hard to
resolve the ambiguities. If you do not want to use -xkb, try the
- option [437]-sloppy_keys to attempt a similar type of algorithm.
+ option [461]-sloppy_keys to attempt a similar type of algorithm.
Q-68: I'm using an "international" keyboard (e.g. German "de", or
@@ -4277,7 +4464,7 @@ ied)
In both cases no AltGr is sent to the VNC server, but we know AltGr is
needed on the physical international keyboard to type a "@".
- This all worked fine with x11vnc running with the [438]-modtweak
+ This all worked fine with x11vnc running with the [462]-modtweak
option (it figures out how to adjust the Modifier keys (Shift or
AltGr) to get the "@"). However it fails under recent versions of
XFree86 (and the X.org fork). These run the XKEYBOARD extension by
@@ -4295,7 +4482,7 @@ ied)
* there is a new option -xkb to use the XKEYBOARD extension API to
do the Modifier key tweaking.
- The [439]-xkb option seems to fix all of the missing keys: "@", "<",
+ The [463]-xkb option seems to fix all of the missing keys: "@", "<",
">", etc.: it is recommended that you try it if you have this sort of
problem. Let us know if there are any remaining problems (see the next
paragraph for some known problems). If you specify the -debug_keyboard
@@ -4303,7 +4490,7 @@ ied)
debugging output (send it along with any problems you report).
Update: as of Jun/2005 x11vnc will try to automatically enable
- [440]-xkb if it appears that would be beneficial (e.g. if it sees any
+ [464]-xkb if it appears that would be beneficial (e.g. if it sees any
of "@", "<", ">", "[" and similar keys are mapped in a way that needs
the -xkb to access them). To disable this automatic check use -noxkb.
@@ -4318,7 +4505,7 @@ ied)
was attached to keycode 93 (no physical key generates this
keycode) while ISO_Level3_Shift was attached to keycode 113. The
keycode skipping option was used to disable the ghost key:
- [441]-skip_keycodes 93
+ [465]-skip_keycodes 93
* In implementing -xkb we noticed that some characters were still
not getting through, e.g. "~" and "^". This is not really an
XKEYBOARD problem. What was happening was the VNC viewer was
@@ -4335,16 +4522,16 @@ ied)
What to do? In general the VNC protocol has not really solved this
problem: what should be done if the VNC viewer sends a keysym not
recognized by the VNC server side? Workarounds can possibly be
- created using the [442]-remap x11vnc option:
+ created using the [466]-remap x11vnc option:
-remap asciitilde-dead_tilde,asciicircum-dead_circumflex
etc. Use -remap filename if the list is long. Please send us your
workarounds for this problem on your keyboard. Perhaps we can have
x11vnc adjust automatically at some point. Also see the
- [443]-add_keysyms option in the next paragraph.
- Update: for convenience "[444]-remap DEAD" does many of these
+ [467]-add_keysyms option in the next paragraph.
+ Update: for convenience "[468]-remap DEAD" does many of these
mappings at once.
- * To complement the above workaround using the [445]-remap, an
- option [446]-add_keysyms was added. This option instructs x11vnc
+ * To complement the above workaround using the [469]-remap, an
+ option [470]-add_keysyms was added. This option instructs x11vnc
to bind any unknown Keysyms coming in from VNC viewers to unused
Keycodes in the X server. This modifies the global state of the X
server. When x11vnc exits it removes the extra keymappings it
@@ -4363,7 +4550,7 @@ ied)
Short answer: disable key autorepeating by running the command "xset r
off" on the Xserver where x11vnc is run (restore via "xset r on") or
- use the new (Jul/2004) [447]-norepeat x11vnc option. You will still
+ use the new (Jul/2004) [471]-norepeat x11vnc option. You will still
have autorepeating because that is taken care of on your VNC viewer
side.
@@ -4387,7 +4574,7 @@ ied)
off", does the problem go away?
The workaround is to manually apply "xset r off" and "xset r on" as
- needed, or to use the [448]-norepeat (which has since Dec/2004 been
+ needed, or to use the [472]-norepeat (which has since Dec/2004 been
made the default). Note that with X server autorepeat turned off the
VNC viewer side of the connection will (nearly always) do its own
autorepeating so there is no big loss here, unless someone is also
@@ -4398,7 +4585,7 @@ ied)
keystrokes!!
Are you using x11vnc to log in to an X session? (as described in
- [449]this FAQ) If so, x11vnc is starting before your session and it
+ [473]this FAQ) If so, x11vnc is starting before your session and it
disables autorepeat when you connect, but then after you log in your
session startup (GNOME, KDE, ...) could be resetting the autorepeat to
be on. Or it could be something inside your desktop trying to be
@@ -4422,7 +4609,7 @@ ied)
machine where I run the VNC viewer does not. Is there a way I can map
a local unused key to send an AltGr? How about a Compose key as well?
- Something like "[450]-remap Super_R-Mode_switch" x11vnc option may
+ Something like "[474]-remap Super_R-Mode_switch" x11vnc option may
work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you
may want to choose another. The -debug_keyboard option comes in handy
in finding keysym names (so does xev(1)).
@@ -4445,7 +4632,7 @@ ied)
Since xmodmap(1) modifies the X server mappings you may not want to do
this (because it affects local work on that machine). Something like
- the [451]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
+ the [475]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
needs, and does not modify the X server environment. Note that you
cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a
better choice if the Super_L key is typically unused in Unix.
@@ -4456,7 +4643,7 @@ ied)
This can be done directly in some X servers using AccessX and
Pointer_EnableKeys, but is a bit awkward. It may be more convenient to
- have x11vnc do the remapping. This can be done via the [452]-remap
+ have x11vnc do the remapping. This can be done via the [476]-remap
option using the fake "keysyms" Button1, Button2, etc. as the "to"
keys (i.e. the ones after the "-")
@@ -4465,7 +4652,7 @@ ied)
button "paste" because (using XFree86/Xorg Emulate3Buttons) you have
to click both buttons on the touch pad at the same time. This
remapping:
- [453]-remap Super_R-Button2
+ [477]-remap Super_R-Button2
maps the Super_R "flag" key press to the Button2 click, thereby making
X pasting a bit easier.
@@ -4495,7 +4682,7 @@ ied)
There may also be scaling viewers out there (e.g. TightVNC or UltraVNC
on Windows) that automatically shrink or expand the remote framebuffer
to fit the local display. Especially for hand-held devices. See also
- [454]this FAQ on x11vnc scaling.
+ [478]this FAQ on x11vnc scaling.
Q-75: Does x11vnc support server-side framebuffer scaling? (E.g. to
@@ -4503,7 +4690,7 @@ ied)
As of Jun/2004 in the libvncserver CVS x11vnc provides basic
server-side scaling. It is a global scaling of the desktop, not a
- per-client setting. To enable it use the "[455]-scale fraction"
+ per-client setting. To enable it use the "[479]-scale fraction"
option. "fraction" can either be a floating point number (e.g. -scale
0.5) or the alternative m/n fraction notation (e.g. -scale 2/3). Note
that if fraction is greater than one the display is magnified.
@@ -4524,7 +4711,7 @@ ied)
One can also use the ":nb" with an integer scale factor (say "-scale
2:nb") to use x11vnc as a screen magnifier for vision impaired
- [456]applications. Since with integer scale factors the framebuffers
+ [480]applications. Since with integer scale factors the framebuffers
become huge and scaling operations time consuming, be sure to use
":nb" for the fastest response.
@@ -4550,12 +4737,12 @@ ied)
If one desires per-client scaling for something like 1:1 from a
workstation and 1:2 from a smaller device (e.g. handheld), currently
the only option is to run two (or more) x11vnc processes with
- different scalings listening on separate ports ([457]-rfbport option,
+ different scalings listening on separate ports ([481]-rfbport option,
etc.).
BTW, whenever you run two or more x11vnc's on the same X display and
- use the [458]GUI, then to avoid all of the x11vnc's simultaneously
- answering the gui you will need to use something like [459]"-connect
+ use the [482]GUI, then to avoid all of the x11vnc's simultaneously
+ answering the gui you will need to use something like [483]"-connect
file1 -gui ..." with different connect files for each x11vnc you want
to control via the gui (or remote-control). The "-connect file1" usage
gives separate communication channels between a x11vnc proces and the
@@ -4564,7 +4751,7 @@ ied)
Update: As of Mar/2005 in the libvncserver CVS x11vnc now scales the
mouse cursor with the same scale factor as the screen. If you don't
- want that, use the [460]"-scale_cursor frac" option to set the cursor
+ want that, use the [484]"-scale_cursor frac" option to set the cursor
scaling to a different factor (e.g. use "-scale_cursor 1" to keep the
cursor at its natural unscaled size).
@@ -4586,16 +4773,16 @@ ied)
screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined
together), then there will be "non-existent" areas on the screen. The
X server will return "garbage" image data for these areas and so they
- may be distracting to the viewer. The [461]-blackout x11vnc option
+ may be distracting to the viewer. The [485]-blackout x11vnc option
allows you to blacken-out rectangles by manually specifying their
WxH+X+Y geometries. If your system has the libXinerama library, the
- [462]-xinerama x11vnc option can be used to have it automatically
+ [486]-xinerama x11vnc option can be used to have it automatically
determine the rectangles to be blackened out. (Note on 8bpp
PseudoColor displays the fill color may not be black).
Some users have reported that the mouse does not behave properly for
their Xinerama display: i.e. the mouse cannot be moved to all regions
- of the large display. If this happens try using the [463]-xwarppointer
+ of the large display. If this happens try using the [487]-xwarppointer
option. This instructs x11vnc to fake mouse pointer motions using the
XWarpPointer function instead of the XTestFakeMotionEvent XTEST
function. (This may be due to a bug in the X server for XTEST when
@@ -4620,23 +4807,23 @@ ied)
Note: if you are running on Solaris 8 or earlier you can easily hit up
against the maximum of 6 shm segments per process (for Xsun in this
case) from running multiple x11vnc processes. You should modify
- /etc/system as mentioned in another [464]FAQ to increase the limit. It
- is probably also a good idea to run with the [465]-onetile option in
+ /etc/system as mentioned in another [488]FAQ to increase the limit. It
+ is probably also a good idea to run with the [489]-onetile option in
this case (to limit each x11vnc to 3 shm segments), or even
- [466]-noshm to use no shm segments.
+ [490]-noshm to use no shm segments.
Q-78: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- As of Mar/2005 in the libvncserver CVS x11vnc has the "[467]-clip
+ As of Mar/2005 in the libvncserver CVS x11vnc has the "[491]-clip
WxH+X+Y" option to select a rectangle of width W, height H and offset
(X, Y). Thus the VNC screen will be the clipped sub-region of the
display and be only WxH in size. One user used -clip to split up a
- large [468]Xinerama screen into two more managable smaller screens.
+ large [492]Xinerama screen into two more managable smaller screens.
This also works to view a sub-region of a single application window if
- the [469]-id or [470]-sid options are used. The offset is measured
+ the [493]-id or [494]-sid options are used. The offset is measured
from the upper left corner of the selected window.
@@ -4645,7 +4832,7 @@ ied)
crash.
As of Dec/2004 in the libvncserver CVS x11vnc supports XRANDR. You
- enable it with the [471]-xrandr option to make x11vnc monitor XRANDR
+ enable it with the [495]-xrandr option to make x11vnc monitor XRANDR
events and also trap X server errors if the screen change occurred in
the middle of an X call like XGetImage. Once it traps the screen
change it will create a new framebuffer using the new screen.
@@ -4655,7 +4842,7 @@ ied)
then the viewer will automatically resize. Otherwise, the new
framebuffer is fit as best as possible into the original viewer size
(portions of the screen may be clipped, unused, etc). For these
- viewers you can try the [472]-padgeom option to make the region big
+ viewers you can try the [496]-padgeom option to make the region big
enough to hold all resizes and rotations.
If you specify "-xrandr newfbsize" then vnc viewers that do not
@@ -4710,9 +4897,9 @@ ied)
* Fullscreen mode
The way VMWare does Fullscreen mode on Linux is to display the Guest
- desktop in a separate Virtual Console (e.g. VC 8) (see [473]this FAQ
+ desktop in a separate Virtual Console (e.g. VC 8) (see [497]this FAQ
on VC's for background). Unfortunately, this Fullscreen VC is not an X
- server. So x11vnc cannot access it (however, [474]see this for a
+ server. So x11vnc cannot access it (however, [498]see this for a
possible partial workaround). x11vnc works fine with "Normal X
application window" and "Quick-Switch mode" because these use X.
@@ -4729,13 +4916,13 @@ ied)
response. One can also cut the display depth (e.g. to 16bpp) in this
2nd X session to improve video performance. This 2nd X session
emulates Fullscreen mode to some degree and can be viewed via x11vnc
- as long as the VMWare X session [475]is in the active VC.
+ as long as the VMWare X session [499]is in the active VC.
Also note that with a little bit of playing with "xwininfo -all
-children" output one can extract the (non-toplevel) windowid of the
of the Guest desktop only when VMWare is running as a normal X
application. Then one can export just the guest desktop (i.e. without
- the VMWare menu buttons) by use of the [476]-id windowid option. The
+ the VMWare menu buttons) by use of the [500]-id windowid option. The
caveats are the X session VMWare is in must be in the active VC and
the window must be fully visible, so this mode is not terribly
convenient, but could be useful in some circumstances (e.g. running
@@ -4816,7 +5003,7 @@ ied)
screen to either shm or a mapped file. The format of these is XWD and
so the initial header should be skipped. BTW, since XWD is not
strictly RGB the view will only be approximate. Of course for the case
- of Xvfb x11vnc can poll it much better via the [477]X API, but you get
+ of Xvfb x11vnc can poll it much better via the [501]X API, but you get
the idea.
By default in -rawfb mode x11vnc will actually close any X display it
@@ -4869,7 +5056,7 @@ ied)
keystrokes into the Linux console (e.g. the virtual consoles:
/dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on
the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to
- view and interact with VC #2 (assuming it is the [478]active VC) one
+ view and interact with VC #2 (assuming it is the [502]active VC) one
can run something like:
x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2'
@@ -4882,7 +5069,7 @@ ied)
more accurate and faster LinuxVNC program. The only advantage x11vnc
-rawfb might have is that it can presumably allow interaction with a
non-text application, e.g. one based on svgalib. For example the
- [479]VMWare Fullscreen mode is actually viewable under -rawfb. But
+ [503]VMWare Fullscreen mode is actually viewable under -rawfb. But
this isn't much use until one figures out how to inject keystrokes and
mouse events...
@@ -4914,10 +5101,10 @@ ied)
As of Jan/2004 in the libvncserver CVS x11vnc supports the "CutText"
part of the rfb protocol. Furthermore, x11vnc is able to hold the
PRIMARY selection (Xvnc does not seem to do this). If you don't want
- the Clipboard/Selection exchanged use the [480]-nosel option. If you
+ the Clipboard/Selection exchanged use the [504]-nosel option. If you
don't want the PRIMARY selection to be polled for changes use the
- [481]-noprimary option. You can also fine-tune it a bit with the
- [482]-seldir dir option.
+ [505]-noprimary option. You can also fine-tune it a bit with the
+ [506]-seldir dir option.
You may need to watch out for desktop utilities such as KDE's
"Klipper" that do odd things with the selection, clipboard, and
@@ -4929,7 +5116,7 @@ ied)
As of Oct/2005 x11vnc enables the TightVNC file transfer
implementation that was added to libvncserver. This currently only
works with TightVNC viewers (and Windows only it appears). It is on by
- default, to disable it use the [483]-nofilexfer option.
+ default, to disable it use the [507]-nofilexfer option.
Q-87: Why don't I hear the "Beeps" in my X session (e.g. when typing
@@ -4940,7 +5127,7 @@ ied)
not on by default in Solaris, see Xserver(1) for how to turn it on via
+kb), and so you won't hear them if the extension is not present.
- If you don't want to hear the beeps use the [484]-nobell option. If
+ If you don't want to hear the beeps use the [508]-nobell option. If
you want to hear the audio from the remote applications, consider
trying a redirector such as esd.
@@ -4999,450 +5186,474 @@ References
38. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
39. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
40. http://www.stunnel.org/
- 41. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 42. http://sourceforge.net/projects/libvncserver/
- 43. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=393257
- 44. http://sourceforge.net/project/shownotes.php?release_id=393257&group_id=32584
- 45. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
- 46. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 47. http://www.tightvnc.com/download.html
- 48. http://www.realvnc.com/download-free.html
- 49. http://sourceforge.net/projects/cotvnc/
- 50. http://www.karlrunge.com/x11vnc/rx11vnc
- 51. http://www.karlrunge.com/x11vnc/rx11vnc.pl
- 52. http://www.sunfreeware.com/
- 53. http://www.karlrunge.com/x11vnc/bins
- 54. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 55. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 56. ftp://ftp.uu.net/graphics/jpeg/
- 57. http://www.gzip.org/zlib/
- 58. http://www.sunfreeware.com/
- 59. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 60. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
- 61. http://www.karlrunge.com/x11vnc/bins
- 62. mailto:x11vnc-beta@karlrunge.com
- 63. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 64. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 68. http://www.stunnel.org/
- 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
- 70. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noclipboard
- 71. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosetclipboard
- 72. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 73. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 74. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 76. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 79. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
- 80. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 81. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 82. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 83. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
- 84. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 86. http://www.tightvnc.com/
- 87. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 88. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 89. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 90. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
- 91. http://wwws.sun.com/sunray/index.html
- 92. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 93. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
- 94. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 96. http://www.karlrunge.com/x11vnc/vnc_findports
- 97. http://www.karlrunge.com/x11vnc/findvncports
- 98. http://www.karlrunge.com/x11vnc/shm_clear
- 99. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 100. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 101. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 102. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 103. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 104. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 105. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 106. mailto:xvml@karlrunge.com
- 107. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 108. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 109. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 110. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
- 111. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 112. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 113. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 114. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
- 115. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 116. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 117. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
- 118. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
- 119. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
- 120. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 121. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
- 122. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 123. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 124. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
- 125. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
- 126. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
- 127. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 128. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 129. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
- 130. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
- 131. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
- 132. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 133. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
- 134. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 135. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
- 136. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
- 137. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
- 138. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 139. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 140. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
- 141. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
- 142. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
- 143. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
- 144. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 145. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 146. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 147. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
- 148. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
- 149. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
- 150. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 151. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 152. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 153. http://www.karlrunge.com/x11vnc/index.html#faq-loop
- 154. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
- 155. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 156. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 157. http://www.karlrunge.com/x11vnc/index.html#faq-headless
- 158. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 159. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
- 160. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
- 161. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
- 162. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 163. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 164. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 165. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 166. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
- 167. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
- 168. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 169. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
- 170. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
- 171. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
- 172. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
- 173. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 174. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
- 175. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 176. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
- 177. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
- 178. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
- 179. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
- 180. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
- 181. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 182. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 183. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 184. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
- 185. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
- 186. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 187. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
- 188. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 189. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 190. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 191. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
- 192. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
- 193. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
- 194. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
- 195. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 196. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 197. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 198. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 199. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 200. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 201. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
- 202. http://www.karlrunge.com/x11vnc/index.html#building
- 203. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 204. http://packages.debian.org/x11vnc
- 205. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
- 206. http://dag.wieers.com/packages/x11vnc/
- 207. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
- 208. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
- 209. http://www.sunfreeware.com/
- 210. http://mike.saunby.net/770/x11vnc/
- 211. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
- 212. http://www.focv.com/ipkg/
- 213. http://www.karlrunge.com/x11vnc/bins
- 214. http://www.tightvnc.com/download.html
- 215. http://www.realvnc.com/download-free.html
- 216. http://sourceforge.net/projects/cotvnc/
- 217. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 218. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 219. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 220. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 221. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 222. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
- 223. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
- 225. http://fredrik.hubbe.net/x2vnc.html
- 226. http://www.hubbe.net/~hubbe/win2vnc.html
- 227. http://www.deboer.gmxhome.de/
- 228. http://sourceforge.net/projects/win2vnc/
- 229. http://fredrik.hubbe.net/x2vnc.html
- 230. http://freshmeat.net/projects/x2x/
- 231. http://ftp.digital.com/pub/Digital/SRC/x2x/
- 232. http://zapek.com/software/zvnc/
- 233. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
- 234. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 236. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
- 237. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 238. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 239. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 240. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 242. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 243. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 244. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 245. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 41. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 42. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 43. http://sourceforge.net/projects/libvncserver/
+ 44. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=393257
+ 45. http://sourceforge.net/project/shownotes.php?release_id=393257&group_id=32584
+ 46. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
+ 47. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 48. http://www.tightvnc.com/download.html
+ 49. http://www.realvnc.com/download-free.html
+ 50. http://sourceforge.net/projects/cotvnc/
+ 51. http://www.karlrunge.com/x11vnc/rx11vnc
+ 52. http://www.karlrunge.com/x11vnc/rx11vnc.pl
+ 53. http://www.sunfreeware.com/
+ 54. http://www.karlrunge.com/x11vnc/bins
+ 55. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 56. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 57. ftp://ftp.uu.net/graphics/jpeg/
+ 58. http://www.gzip.org/zlib/
+ 59. http://www.sunfreeware.com/
+ 60. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 61. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
+ 62. http://www.karlrunge.com/x11vnc/bins
+ 63. mailto:x11vnc-beta@karlrunge.com
+ 64. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 68. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 70. http://www.openssl.org/
+ 71. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 72. http://www.stunnel.org/
+ 73. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 74. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 76. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noclipboard
+ 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosetclipboard
+ 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 79. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 80. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 81. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 82. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 83. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 84. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 86. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
+ 87. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 88. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 89. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 90. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
+ 91. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 92. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 93. http://www.tightvnc.com/
+ 94. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 96. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 97. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
+ 98. http://wwws.sun.com/sunray/index.html
+ 99. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 100. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
+ 101. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 102. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 103. http://www.karlrunge.com/x11vnc/vnc_findports
+ 104. http://www.karlrunge.com/x11vnc/findvncports
+ 105. http://www.karlrunge.com/x11vnc/shm_clear
+ 106. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 107. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 108. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 109. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 110. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 111. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 112. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 113. mailto:xvml@karlrunge.com
+ 114. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 115. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 116. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 117. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
+ 118. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 119. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 120. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 121. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
+ 122. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 123. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 124. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
+ 125. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
+ 126. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
+ 127. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 128. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
+ 129. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 130. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 131. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
+ 132. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
+ 133. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
+ 134. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 135. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 136. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
+ 137. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
+ 138. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
+ 139. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 140. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
+ 141. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 142. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 143. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
+ 144. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
+ 145. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 146. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 147. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
+ 148. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
+ 149. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
+ 150. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
+ 151. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 152. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 153. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 154. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
+ 155. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
+ 156. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
+ 157. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 158. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 159. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 160. http://www.karlrunge.com/x11vnc/index.html#faq-loop
+ 161. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
+ 162. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 163. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 164. http://www.karlrunge.com/x11vnc/index.html#faq-headless
+ 165. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 166. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
+ 167. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
+ 168. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
+ 169. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 170. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 171. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 172. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 173. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
+ 174. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
+ 175. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 176. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
+ 177. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
+ 178. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
+ 179. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
+ 180. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 181. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
+ 182. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 183. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
+ 184. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
+ 185. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
+ 186. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
+ 187. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
+ 188. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 189. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 190. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 191. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
+ 192. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
+ 193. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 194. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
+ 195. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 196. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 197. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 198. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
+ 199. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
+ 200. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
+ 201. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
+ 202. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 204. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 205. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 206. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 207. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 208. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
+ 209. http://www.karlrunge.com/x11vnc/index.html#building
+ 210. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 211. http://packages.debian.org/x11vnc
+ 212. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
+ 213. http://dag.wieers.com/packages/x11vnc/
+ 214. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
+ 215. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
+ 216. http://www.sunfreeware.com/
+ 217. http://mike.saunby.net/770/x11vnc/
+ 218. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
+ 219. http://www.focv.com/ipkg/
+ 220. http://www.karlrunge.com/x11vnc/bins
+ 221. http://www.tightvnc.com/download.html
+ 222. http://www.realvnc.com/download-free.html
+ 223. http://sourceforge.net/projects/cotvnc/
+ 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 225. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 226. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 227. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 229. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
+ 230. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 231. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
+ 232. http://fredrik.hubbe.net/x2vnc.html
+ 233. http://www.hubbe.net/~hubbe/win2vnc.html
+ 234. http://www.deboer.gmxhome.de/
+ 235. http://sourceforge.net/projects/win2vnc/
+ 236. http://fredrik.hubbe.net/x2vnc.html
+ 237. http://freshmeat.net/projects/x2x/
+ 238. http://ftp.digital.com/pub/Digital/SRC/x2x/
+ 239. http://zapek.com/software/zvnc/
+ 240. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
+ 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 242. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 243. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
+ 244. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 245. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
246. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
247. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 248. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 249. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 250. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
- 251. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 252. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 253. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
- 254. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 255. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
- 256. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 257. http://wwws.sun.com/sunray/index.html
- 258. http://www.karlrunge.com/x11vnc/index.html#sunray-gotchas
- 259. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 260. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 261. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 262. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 263. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
- 264. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
- 265. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 266. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 267. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 268. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 269. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 270. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 271. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 272. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
- 273. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
- 274. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 275. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 276. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 277. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 278. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 279. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
- 280. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 281. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 282. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 283. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 284. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 285. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 286. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 287. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 288. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 289. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 248. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 249. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 250. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 251. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 252. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 253. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 254. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 255. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 256. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 257. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
+ 258. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 259. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 260. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
+ 261. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 262. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
+ 263. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 264. http://wwws.sun.com/sunray/index.html
+ 265. http://www.karlrunge.com/x11vnc/index.html#sunray-gotchas
+ 266. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 267. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 268. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 269. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 270. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
+ 271. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
+ 272. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 273. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 274. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 275. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 276. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 277. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 278. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 279. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
+ 280. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
+ 281. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 282. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 283. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 284. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 285. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 286. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
+ 287. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 288. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 289. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
290. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
291. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 292. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 293. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 294. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 295. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 296. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 297. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 298. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 299. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 300. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 301. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 303. http://www.stunnel.org/
- 304. http://www.stunnel.org/
- 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 306. http://www.karlrunge.com/x11vnc/index.html#auto-stunnel
- 307. http://www.securityfocus.com/infocus/1677
- 308. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 310. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 311. http://www.karlrunge.com/x11vnc/ssl_vncviewer
- 312. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 313. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
- 314. ftp://ftp.x.org/
- 315. http://www.karlrunge.com/x11vnc/dtVncPopup
- 316. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 319. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 321. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 322. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 323. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 325. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 326. http://www.karlrunge.com/x11vnc/blockdpy.c
- 327. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 329. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 331. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 332. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 333. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
- 334. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 335. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
- 336. http://www.jirka.org/gdm-documentation/x241.html
- 337. http://www.karlrunge.com/x11vnc/x11vnc_loop
- 338. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 339. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 341. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 345. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 346. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 347. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
- 348. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 349. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 350. http://www.karlrunge.com/x11vnc/Xdummy
- 351. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 352. http://www.karlrunge.com/x11vnc/shm_clear
- 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 355. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 356. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
- 357. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 359. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 366. http://www.tightvnc.com/
- 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 373. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
- 374. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 375. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 376. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 377. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
- 379. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
- 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
- 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 383. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 389. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 390. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 391. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 392. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 396. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
- 400. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
- 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 408. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
- 409. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
- 410. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
- 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
- 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
- 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
- 416. http://www.tightvnc.com/
- 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
- 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 420. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
- 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 425. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 426. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 433. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 435. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
- 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 449. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 454. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 456. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
- 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
- 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 464. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
- 468. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
- 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
- 473. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 474. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 475. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 477. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 478. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 479. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
- 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
- 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+ 292. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 293. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 294. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 295. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 296. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 297. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 298. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 299. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 300. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 301. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 302. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 303. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 304. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 306. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 307. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 308. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 310. http://www.stunnel.org/
+ 311. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 312. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 313. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 314. http://www.karlrunge.com/x11vnc/index.html#auto-stunnel
+ 315. http://www.stunnel.org/
+ 316. http://www.securityfocus.com/infocus/1677
+ 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 319. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 321. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 322. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 323. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 325. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 326. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 327. http://www.openssl.org/
+ 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 329. http://www.stunnel.org/
+ 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 331. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 332. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 333. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 334. http://www.securityfocus.com/infocus/1677
+ 335. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 336. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 337. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
+ 338. ftp://ftp.x.org/
+ 339. http://www.karlrunge.com/x11vnc/dtVncPopup
+ 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 341. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 345. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 346. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 347. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 348. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 349. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 350. http://www.karlrunge.com/x11vnc/blockdpy.c
+ 351. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 352. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 355. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 356. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 357. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
+ 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 359. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
+ 360. http://www.jirka.org/gdm-documentation/x241.html
+ 361. http://www.karlrunge.com/x11vnc/x11vnc_loop
+ 362. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 366. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
+ 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 373. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 374. http://www.karlrunge.com/x11vnc/Xdummy
+ 375. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 376. http://www.karlrunge.com/x11vnc/shm_clear
+ 377. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 379. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
+ 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 389. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 390. http://www.tightvnc.com/
+ 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
+ 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
+ 403. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
+ 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
+ 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 407. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 413. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 414. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 415. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 416. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 420. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
+ 424. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
+ 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 432. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
+ 433. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
+ 434. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
+ 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
+ 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
+ 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
+ 440. http://www.tightvnc.com/
+ 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
+ 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 449. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 450. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 457. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 459. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
+ 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 473. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 478. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 480. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
+ 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
+ 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 488. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
+ 492. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
+ 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
+ 497. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 498. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 499. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 501. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 502. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 503. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
+ 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
+ 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
=======================================================================
@@ -5455,91 +5666,65 @@ x11vnc: a VNC server for real X displays
Here are all of x11vnc command line options:
% x11vnc -opts (see below for -help long descriptions)
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-11
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-27
x11vnc options:
- -display disp -auth file
- -id windowid -sid windowid
- -clip WxH+X+Y -flashcmap
- -shiftcmap n -notruecolor
- -visual n -overlay
- -overlay_nocursor -8to24 [opts]
- -scale fraction -scale_cursor frac
- -viewonly -shared
- -once -forever
- -loop -timeout n
- -inetd -nofilexfer
- -http -connect string
- -vncconnect -novncconnect
- -allow host1[,host2..] -localhost
- -nolookup -input string
- -viewpasswd string -passwdfile filename
- -unixpw [list] -unixpw_nis [list]
- -ssl [pem] -sslverify [path]
- -stunnel [pem] -stunnel3 [pem]
- -usepw -storepasswd pass file
- -nopw -accept string
- -afteraccept string -gone string
- -users list -noshm
- -flipbyteorder -onetile
- -solid [color] -blackout string
- -xinerama -xtrap
- -xrandr [mode] -padgeom WxH
- -o logfile -flag file
- -rc filename -norc
- -h, -help -?, -opts
- -V, -version -dbg
- -q -bg
- -modtweak -nomodtweak
- -xkb -noxkb
- -skip_keycodes string -sloppy_keys
- -skip_dups -noskip_dups
- -add_keysyms -noadd_keysyms
- -clear_mods -clear_keys
- -remap string -norepeat
- -repeat -nofb
- -nobell -nosel
- -noprimary -nosetprimary
- -noclipboard -nosetclipboard
- -seldir string -cursor [mode]
- -nocursor -arrow n
- -noxfixes -alphacut n
- -alphafrac fraction -alpharemove
- -noalphablend -nocursorshape
- -cursorpos -nocursorpos
- -xwarppointer -buttonmap string
- -nodragging -wireframe [str]
- -nowireframe -wirecopyrect mode
- -nowirecopyrect -debug_wireframe
- -scrollcopyrect mode -noscrollcopyrect
- -scr_area n -scr_skip list
- -scr_inc list -scr_keys list
- -scr_term list -scr_keyrepeat lo-hi
- -scr_parms string -fixscreen string
- -debug_scroll -noxrecord
- -grab_buster -nograb_buster
- -debug_grabs -debug_sel
- -pointer_mode n -input_skip n
- -speeds rd,bw,lat -wmdt string
- -debug_pointer -debug_keyboard
- -defer time -wait time
- -wait_ui factor -nowait_bog
- -slow_fb time -readtimeout n
- -nap -nonap
- -sb time -noxdamage
- -xd_area A -xd_mem f
- -sigpipe string -threads
- -nothreads -fs f
- -gaps n -grow n
- -fuzz n -debug_tiles
- -snapfb -rawfb string
- -pipeinput cmd -gui [gui-opts]
- -remote command -query variable
- -QD variable -sync
- -noremote -yesremote
- -unsafe -safer
- -privremote -nocmds
- -deny_all
+ -display disp -auth file -id windowid
+ -sid windowid -clip WxH+X+Y -flashcmap
+ -shiftcmap n -notruecolor -visual n
+ -overlay -overlay_nocursor -8to24 [opts]
+ -scale fraction -scale_cursor frac -viewonly
+ -shared -once -forever
+ -loop -timeout n -inetd
+ -nofilexfer -http -connect string
+ -vncconnect -novncconnect -allow host1[,host2..]
+ -localhost -nolookup -input string
+ -viewpasswd string -passwdfile filename -unixpw [list]
+ -unixpw_nis [list] -ssl [pem] -sslverify [path]
+ -stunnel [pem] -stunnel3 [pem] -https [port]
+ -usepw -storepasswd pass file -nopw
+ -accept string -afteraccept string -gone string
+ -users list -noshm -flipbyteorder
+ -onetile -solid [color] -blackout string
+ -xinerama -noxinerama -xtrap
+ -xrandr [mode] -padgeom WxH -o logfile
+ -flag file -rc filename -norc
+ -h, -help -?, -opts -V, -version
+ -dbg -q -bg
+ -modtweak -nomodtweak -xkb
+ -noxkb -skip_keycodes string -sloppy_keys
+ -skip_dups -noskip_dups -add_keysyms
+ -noadd_keysyms -clear_mods -clear_keys
+ -remap string -norepeat -repeat
+ -nofb -nobell -nosel
+ -noprimary -nosetprimary -noclipboard
+ -nosetclipboard -seldir string -cursor [mode]
+ -nocursor -arrow n -noxfixes
+ -alphacut n -alphafrac fraction -alpharemove
+ -noalphablend -nocursorshape -cursorpos
+ -nocursorpos -xwarppointer -buttonmap string
+ -nodragging -wireframe [str] -nowireframe
+ -wirecopyrect mode -nowirecopyrect -debug_wireframe
+ -scrollcopyrect mode -noscrollcopyrect -scr_area n
+ -scr_skip list -scr_inc list -scr_keys list
+ -scr_term list -scr_keyrepeat lo-hi -scr_parms string
+ -fixscreen string -debug_scroll -noxrecord
+ -grab_buster -nograb_buster -debug_grabs
+ -debug_sel -pointer_mode n -input_skip n
+ -speeds rd,bw,lat -wmdt string -debug_pointer
+ -debug_keyboard -defer time -wait time
+ -wait_ui factor -nowait_bog -slow_fb time
+ -readtimeout n -nap -nonap
+ -sb time -noxdamage -xd_area A
+ -xd_mem f -sigpipe string -threads
+ -nothreads -fs f -gaps n
+ -grow n -fuzz n -debug_tiles
+ -snapfb -rawfb string -pipeinput cmd
+ -gui [gui-opts] -remote command -query variable
+ -QD variable -sync -noremote
+ -yesremote -unsafe -safer
+ -privremote -nocmds -deny_all
+
libvncserver options:
-rfbport port TCP port for RFB protocol
@@ -5571,7 +5756,9 @@ libvncserver-tight-extension options:
% x11vnc -help
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-11
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-27
+
+(type "x11vnc -opts" to just list the options.)
Typical usage is:
@@ -5977,20 +6164,22 @@ Options:
send one before a 25 second timeout. Existing clients
are view-only during this period.
- Since the detailed behavior of su(1) can vary from OS
- to OS and for local configurations, please test the mode
+ Since the detailed behavior of su(1) can vary from
+ OS to OS and for local configurations, test the mode
carefully on your systems before using it in production.
- E.g. try different combinations of valid/invalid
- usernames and valid/invalid passwords to see if it
- behaves correctly. x11vnc will be conservative and
- reject a user if anything abnormal occurs.
-
- For example, on FreeBSD and the other BSD's by default
- it is impossible for the user running x11vnc to validate
- his *own* password via su(1) (evidently commenting
- out the pam_self.so entry in /etc/pam.d/su eliminates
- the problem). So the x11vnc login will always fail for
- this case. A possible workaround would be to start
+ Test different combinations of valid/invalid usernames
+ and valid/invalid passwords to see if it behaves as
+ expected. x11vnc will attempt to be conservative and
+ reject a login if anything abnormal occurs.
+
+ On FreeBSD and the other BSD's by default it is
+ impossible for the user running x11vnc to validate
+ his *own* password via su(1) (evidently commenting out
+ the pam_self.so entry in /etc/pam.d/su eliminates this
+ problem). So the x11vnc login will always *fail* for
+ this case (even when the correct password is supplied).
+
+ A possible workaround for this would be to start
x11vnc as root with the "-users +nobody" option to
immediately switch to user nobody. Another source of
problems are PAM modules that prompt for extra info,
@@ -6013,48 +6202,50 @@ Options:
-stunnel SSL mode be used for encryption over the
network.(see the description of -stunnel below).
- As a convenience, if you ssh(1) in and start x11vnc it
- will check if the environment variable SSH_CONNECTION
- is set and appears reasonable. If it does, then the
- -ssl or -stunnel requirement will be dropped since it is
- assumed you are using ssh for the encrypted tunnelling.
- -localhost is still enforced. Use -ssl or -stunnel to
- force SSL usage for this case.
+ Note: as a convenience, if you ssh(1) in and start
+ x11vnc it will check if the environment variable
+ SSH_CONNECTION is set and appears reasonable. If it
+ does, then the -ssl or -stunnel requirement will be
+ dropped since it is assumed you are using ssh for the
+ encrypted tunnelling. -localhost is still enforced.
+ Use -ssl or -stunnel to force SSL usage even if
+ SSH_CONNECTION is set.
- To override these restrictions you can set environment
- variables before starting x11vnc:
+ To override the above restrictions you can set
+ environment variables before starting x11vnc:
Set UNIXPW_DISABLE_SSL=1 to disable requiring either
-ssl or -stunnel. Evidently you will be using a
different method to encrypt the data between the
- vncviewer and x11vnc: e.g. ssh(1) or a VPN. Note that
- use of -localhost with ssh(1) is roughly the same as
- requiring a Unix user login (since a Unix password or
- the user's public key authentication is used by sshd on
- the machine where x11vnc runs and only local connections
- are accepted)
+ vncviewer and x11vnc: perhaps ssh(1) or an IPSEC VPN.
+
+ Note that use of -localhost with ssh(1) is roughly
+ the same as requiring a Unix user login (since a Unix
+ password or the user's public key authentication is
+ used by sshd on the machine where x11vnc runs and only
+ local connections from that machine are accepted)
Set UNIXPW_DISABLE_LOCALHOST=1 to disable the -localhost
requirement in Method 2). One should never do this
(i.e. allow the Unix passwords to be sniffed on the
network).
- Regarding reverse connections (e.g. -R connect:host),
- if the -localhost constraint is in effect then reverse
- connections can only be used to connect to the same
- machine x11vnc is running on (default port 5500).
- Please use a ssh or stunnel port redirection to the
- viewer machine to tunnel the reverse connection over
- an encrypted channel. Note that in -ssl mode reverse
- connection are disabled.
-
- XXX -inetd + -ssl
- In -inetd mode the two settings are attempted to be
- enforced for reverse connections. Be sure to also
- use encryption from the viewer to inetd since x11vnc
- cannot guess easily if it is encrpyted. Tip: you can
- also have your own stunnel spawn x11vnc in -inetd mode
- (i.e. bypassing inetd). See the FAQ for details.
+ Regarding reverse connections (e.g. -R connect:host
+ and -connect host), when the -localhost constraint is
+ in effect then reverse connections can only be used
+ to connect to the same machine x11vnc is running on
+ (default port 5500). Please use a ssh or stunnel port
+ redirection to the viewer machine to tunnel the reverse
+ connection over an encrypted channel. Note that in -ssl
+ mode reverse connection are disabled (see below).
+
+ In -inetd mode the Method 1) will be enforced (not
+ Method 2). With -ssl in effect reverse connections
+ are disabled. If you override this via env. var, be
+ sure to also use encryption from the viewer to inetd.
+ Tip: you can also have your own stunnel spawn x11vnc
+ in -inetd mode (thereby bypassing inetd). See the FAQ
+ for details.
The user names in the comma separated [list] can have
per-user options after a ":", e.g. "fred:opts"
@@ -6069,22 +6260,24 @@ Options:
Use "deny" to explicitly deny some users if you use
"*" to set a global option.
- There are also some tools for testing password if [list]
- starts with the "%" character. See the quick_pw()
- function for details.
+ There are also some utilities for testing password
+ if [list] starts with the "%" character. See the
+ quick_pw() function in the source for details.
-unixpw_nis [list] As -unixpw above, however do not use su(1) but rather
- use the traditional getpwnam(3) + crypt(3) method
- instead. This requires that the encrpyted passwords
- be readable. Passwords stored in /etc/shadow will
- be inaccessible unless run as root. This is called
- "NIS" mode simply because in most NIS setups the
- user encrypted passwords are accessible (e.g. "ypcat
- passwd"). NIS is not required for this mode to work
- (only that getpwnam(3) return the encrpyted password
- is required), but it is unlikely it will work for any
- other environment. All of the -unixpw options and
- contraints apply.
+ use the traditional getpwnam(3) + crypt(3) method to
+ verify passwords instead. This requires that the
+ encrpyted passwords be readable. Passwords stored
+ in /etc/shadow will be inaccessible unless x11vnc
+ is run as root.
+
+ This is called "NIS" mode simply because in most
+ NIS setups the user encrypted passwords are accessible
+ (e.g. "ypcat passwd"). NIS is not required for this
+ mode to work (only that getpwnam(3) return the encrpyted
+ password is required), but it is unlikely it will work
+ for any other modern environment. All of the -unixpw
+ options and contraints apply.
-ssl [pem] Use the openssl library (www.openssl.org) to provide a
built-in encrypted SSL tunnel between VNC viewers and
@@ -6093,30 +6286,33 @@ Options:
with libssl support it will exit immediately when -ssl
is prescribed.
- [pem] is optional, use "-ssl /path/to/mycert.pem" to
- specify a PEM certificate file to use to identify and
- provide a key for this server.
-
- Connecting VNC viewer SSL tunnels can authenticate
- this server if they have the public key part of the
- certificate (or a common certificate authority, CA,
- verifies this server's cert). This is used to prevent
- man-in-the-middle attacks. Otherwise, if the VNC viewer
- accepts this server's key without verification, at
- least the traffic is protected from passive sniffing
- on the network.
+ [pem] is optional, use "-ssl /path/to/mycert.pem"
+ to specify a PEM certificate file to use to identify
+ and provide a key for this server. See openssl(1)
+ for what a PEM can be.
+
+ Connecting VNC viewer SSL tunnels can optionally
+ authenticate this server if they have the public
+ key part of the certificate (or a common certificate
+ authority, CA, is a more sophisicated way to verify
+ this server's cert). This is used to prevent
+ man-in-the-middle attacks. Otherwise, if the VNC
+ viewer accepts this server's key without verification,
+ at least the traffic is protected from passive sniffing
+ on the network (but NOT from man-in-the-middle attacks).
If [pem] is not supplied and the openssl(1) utility
command exists in PATH, then a temporary, self-signed
certificate will be generated for this session (this
- may take 5-20 seconds on slow machines). If openssl(1)
+ may take 5-30 seconds on slow machines). If openssl(1)
cannot be used to generate a temporary certificate
x11vnc exits immediately.
If successful in using openssl(1) to generate a
- certificate, the public part of it will be displayed
- to stdout (e.g. one could copy it to the client-side
- to provide authentication of the server to VNC viewers.)
+ temporary certificate, the public part of it will be
+ displayed to stderr (e.g. one could copy it to the
+ client-side to provide authentication of the server to
+ VNC viewers.)
Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc
print out the entire certificate, including the PRIVATE
@@ -6126,20 +6322,23 @@ Options:
will be printed to stderr (so one could move it to a
safe place for reuse).
- Reverse connections are disabled in -ssl
- mode because the data cannot be encrypted.
- Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.
+ Reverse connections are disabled in -ssl mode because
+ there is no way to ensure that data channel will
+ be encrypted. Set X11VNC_SSL_ALLOW_REVERSE=1 to
+ override this.
Your VNC viewer will also need to be able to connect
- via SSL. See the discussion below under -stunnel and
- the FAQ for how this might be achieved. E.g. on Unix it
- is easy to write a shell script that starts up stunnel
- and then vncviewer.
+ via SSL. See the discussion below under -stunnel
+ and the FAQ for how this might be achieved. E.g. on
+ Unix it is easy to write a shell script that starts up
+ stunnel and then vncviewer. Also in the x11vnc source
+ a SSL enabled Java VNC Viewer applet is provided in
+ the classes/ssl directory.
-sslverify [path] For either of the -ssl or -stunnel modes, use [path]
to provide certificates to authenticate incoming VNC
client connections. This can be used as a method to
- replace standard password authentication.
+ replace standard password authentication of clients.
If [path] is a directory it contains the client (or CA)
certificates in separate files. If [path] is a file, it
@@ -6149,37 +6348,44 @@ Options:
To create certificates for all sorts of authentications
(clients, servers, via CA, etc) see the openssl(1)
- command. Of particular usefulness is the x509
+ command. Of particular usefulness is the "x509"
subcommand of openssl(1).
--stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide
- an encrypted SSL tunnel between viewers and x11vnc.
- This requires stunnel to be installed on the system and
- available via PATH (n.b. stunnel is often installed in
- sbin directories). Version 4.x of stunnel is assumed
- (but see -stunnel3 below.)
+-stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide an
+ encrypted SSL tunnel between viewers and x11vnc. This
+ was implemented prior to the integrated -ssl encrpytion.
+ It works well. This requires stunnel to be installed
+ on the system and available via PATH (n.b. stunnel is
+ often installed in sbin directories). Version 4.x of
+ stunnel is assumed (but see -stunnel3 below.)
[pem] is optional, use "-stunnel /path/to/stunnel.pem"
to specify a PEM certificate file to pass to stunnel.
Whether one is needed or not depends on your stunnel
configuration. stunnel often generates one at install
- time.
+ time. See the stunnel documentation for details.
stunnel is started up as a child process of x11vnc and
any SSL connections stunnel receives are decrypted and
sent to x11vnc over a local socket. The strings
"The SSL VNC desktop is ..." and "SSLPORT=..."
- are printed out at startup.
+ are printed out at startup to indicate this.
- The -localhost option is enforced by default to
- avoid people routing around the SSL channel. Set
- STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.
+ The -localhost option is enforced by default
+ to avoid people routing around the SSL channel.
+ Set STUNNEL_DISABLE_LOCALHOST=1 before starting x11vnc
+ to disable the requirement.
- Your VNC viewer will also need to be able to connect
- via SSL. Unfortunately not too many do this. UltraVNC
- seems to have an encryption plugin. It is not too
- difficult to set up an stunnel or other SSL tunnel on
- the viewer side.
+ Your VNC viewer will also need to be able to connect via
+ SSL. Unfortunately not too many do this. UltraVNC has
+ an encryption plugin but it does not seem to be SSL.
+
+ In the x11vnc distribution, a patched TightVNC Java
+ applet is provided in classes/ssl that does SSL
+ connections (only).
+
+ It is also not too difficult to set up an stunnel or
+ other SSL tunnel on the viewer side.
A simple example on Unix using stunnel 3.x is:
@@ -6193,6 +6399,35 @@ Options:
-stunnel3 [pem] Use version 3.x stunnel command line syntax instead of
version 4.x
+-https [port] Choose a separate HTTPS port (-ssl mode only).
+
+ In -ssl mode, it turns out you can use the
+ single VNC port (e.g. 5900) for both VNC and HTTPS
+ connections. (HTTPS is used to retrieve a SSL-aware
+ VncViewer.jar applet that is provided with x11vnc).
+ Since both use SSL the implementation was extended to
+ detect if HTTP traffic (i.e. GET) is taking place and
+ handle it accordingly. The URL would be, e.g.:
+
+ https://mymachine.org:5900/
+
+ This is convenient for firewalls, etc, because only one
+ port needs to be allowed in. However, this heuristic
+ adds a few seconds delay to each connection and can be
+ unreliable (especially if the user takes much time to
+ ponder the Certificate dialogs in his browser, Java VM,
+ or VNC Viewer applet. That's right 3 separate "Are
+ you sure you want to connect" dialogs!)
+
+ So use the -https option to provide a separate,
+ more reliable HTTPS port that x11vnc will listen on.
+ If [port] is not provided, one is autoselected.
+ The URL to use is printed out at startup.
+
+ The SSL Java applet directory is specified via the
+ -httpdir option. If not supplied it will try to guess
+ the directory as though the -http option was supplied.
+
-usepw If no other password method was supplied on the command
line, first look for ~/.vnc/passwd and if found use it
with -rfbauth; next, look for ~/.vnc/passwdfile and
@@ -6398,9 +6633,10 @@ Options:
string "noptr" the mouse pointer will not be allowed
to go into a blacked out region.
-xinerama If your screen is composed of multiple monitors
- glued together via XINERAMA, and that screen is
+-noxinerama glued together via XINERAMA, and that screen is
not a rectangle this option will try to guess the
areas to black out (if your system has libXinerama).
+ default: -xinerama
In general, we have noticed on XINERAMA displays you
may need to use the "-xwarppointer" option if the mouse
diff --git a/x11vnc/cleanup.c b/x11vnc/cleanup.c
index d99ccfb..23e810c 100644
--- a/x11vnc/cleanup.c
+++ b/x11vnc/cleanup.c
@@ -135,7 +135,7 @@ void clean_up_exit (int ret) {
}
stop_stunnel();
if (use_openssl) {
- ssh_helper_pid(0, 0); /* killall */
+ ssl_helper_pid(0, 0); /* killall */
}
X_LOCK;
diff --git a/x11vnc/connections.c b/x11vnc/connections.c
index 2219c18..baf1e84 100644
--- a/x11vnc/connections.c
+++ b/x11vnc/connections.c
@@ -32,6 +32,7 @@ void close_all_clients(void);
void close_clients(char *str);
void set_client_input(char *str);
void set_child_info(void);
+void client_gone(rfbClientPtr client);
void reverse_connect(char *str);
void set_vnc_connect_prop(char *str);
void read_vnc_connect_prop(int);
@@ -48,7 +49,6 @@ void check_new_clients(void);
static rfbClientPtr *client_match(char *str);
static int run_user_command(char *cmd, rfbClientPtr client, char *mode);
static void free_client_data(rfbClientPtr client);
-static void client_gone(rfbClientPtr client);
static int check_access(char *addr);
static void ugly_geom(char *p, int *x, int *y);
static int ugly_window(char *addr, char *userhost, int X, int Y,
@@ -113,6 +113,9 @@ char *list_clients(void) {
iter = rfbGetClientIterator(screen);
while( (cl = rfbClientIteratorNext(iter)) ) {
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (*list != '\0') {
strcat(list, ",");
}
@@ -199,6 +202,9 @@ static rfbClientPtr *client_match(char *str) {
unsigned int in;
int id;
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (sscanf(str, "0x%x", &in) != 1) {
if (hex_warn++) {
continue;
@@ -289,6 +295,9 @@ void set_client_input(char *str) {
cp = cl_list;
while (*cp) {
ClientData *cd = (ClientData *) (*cp)->clientData;
+ if (! cd) {
+ continue;
+ }
cd->input[0] = '\0';
strcat(cd->input, "_");
strcat(cd->input, val);
@@ -543,7 +552,7 @@ static int accepted_client = 0;
/*
* callback for when a client disconnects
*/
-static void client_gone(rfbClientPtr client) {
+void client_gone(rfbClientPtr client) {
ClientData *cd = NULL;
client_count--;
@@ -571,15 +580,16 @@ static void client_gone(rfbClientPtr client) {
}
if (client->clientData) {
cd = (ClientData *) client->clientData;
- if (cd->ssh_helper_pid > 0) {
+ if (cd->ssl_helper_pid > 0) {
int status;
- rfbLog("sending SIGTERM to ssh_helper_pid: %d\n",
- cd->ssh_helper_pid);
- kill(cd->ssh_helper_pid, SIGTERM);
+ rfbLog("sending SIGTERM to ssl_helper_pid: %d\n",
+ cd->ssl_helper_pid);
+ kill(cd->ssl_helper_pid, SIGTERM);
+ usleep(200*1000);
#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
- waitpid(cd->ssh_helper_pid, &status, WNOHANG);
+ waitpid(cd->ssl_helper_pid, &status, WNOHANG);
#endif
- ssh_helper_pid(cd->ssh_helper_pid, -1); /* delete */
+ ssl_helper_pid(cd->ssl_helper_pid, -1); /* delete */
}
}
if (gone_cmd && *gone_cmd != '\0') {
@@ -1486,13 +1496,13 @@ static int do_reverse_connect(char *str) {
}
if (inetd && unixpw) {
- if(strcmp(host, "localhost") && strcmp(host, "127.0.0.1")) {
- if (! getenv("UNIXPW_DISABLE_LOCALHOST")) {
- rfbLog("reverse_connect: in -inetd only localhost\n");
- rfbLog("connections allowed under -unixpw\n");
- return 0;
+ if(strcmp(host, "localhost") && strcmp(host, "127.0.0.1")) {
+ if (! getenv("UNIXPW_DISABLE_LOCALHOST")) {
+ rfbLog("reverse_connect: in -inetd only localhost\n");
+ rfbLog("connections allowed under -unixpw\n");
+ return 0;
+ }
}
- }
if (! getenv("UNIXPW_DISABLE_SSL") && ! have_ssh_env()) {
rfbLog("reverse_connect: in -inetd stunnel/ssh\n");
rfbLog("required under -unixpw\n");
@@ -1839,7 +1849,7 @@ enum rfbNewClientAction new_client(rfbClientPtr client) {
}
clients_served++;
-if (0) fprintf(stderr, "new_client: %s %d\n", client->host, clients_served);
+if (getenv("NEW_CLIENT")) fprintf(stderr, "new_client: %s %d\n", client->host, clients_served);
if (use_openssl || use_stunnel) {
if (! ssl_initialized) {
@@ -1881,11 +1891,11 @@ if (0) fprintf(stderr, "new_client: %s %d\n", client->host, clients_served);
cd->input[0] = '-';
cd->login_viewonly = -1;
cd->login_time = time(0);
- cd->ssh_helper_pid = 0;
+ cd->ssl_helper_pid = 0;
if (use_openssl && openssl_last_helper_pid) {
-if (0) fprintf(stderr, "SET ssh_helper_pid: %d\n", openssl_last_helper_pid);
- cd->ssh_helper_pid = openssl_last_helper_pid;
+if (0) fprintf(stderr, "SET ssl_helper_pid: %d\n", openssl_last_helper_pid);
+ cd->ssl_helper_pid = openssl_last_helper_pid;
openssl_last_helper_pid = 0;
}
@@ -2131,6 +2141,10 @@ void check_new_clients(void) {
ClientData *cd = (ClientData *) cl->clientData;
char *s;
+ if (! cd) {
+ continue;
+ }
+
if (cd->login_viewonly < 0) {
/* this is a general trigger to initialize things */
if (cl->viewOnly) {
diff --git a/x11vnc/connections.h b/x11vnc/connections.h
index b67d983..6b736ed 100644
--- a/x11vnc/connections.h
+++ b/x11vnc/connections.h
@@ -17,6 +17,7 @@ extern void close_all_clients(void);
extern void close_clients(char *str);
extern void set_client_input(char *str);
extern void set_child_info(void);
+extern void client_gone(rfbClientPtr client);
extern void reverse_connect(char *str);
extern void set_vnc_connect_prop(char *str);
extern void read_vnc_connect_prop(int);
diff --git a/x11vnc/cursor.c b/x11vnc/cursor.c
index e003ae3..eff8210 100644
--- a/x11vnc/cursor.c
+++ b/x11vnc/cursor.c
@@ -799,6 +799,7 @@ static void setup_cursors(void) {
UNLOCK(screen->cursorMutex);
}
rfbLog(" done.\n");
+ rfbLog("\n");
}
void setup_cursors_and_push(void) {
@@ -1541,6 +1542,9 @@ void restore_cursor_shape_updates(rfbScreenInfoPtr s) {
int changed = 0;
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (cd->had_cursor_shape_updates) {
rfbLog("restoring enableCursorShapeUpdates for client"
" 0x%x\n", cl);
@@ -1578,14 +1582,18 @@ void disable_cursor_shape_updates(rfbScreenInfoPtr s) {
cd = (ClientData *) cl->clientData;
if (cl->enableCursorShapeUpdates) {
- cd->had_cursor_shape_updates = 1;
+ if (cd) {
+ cd->had_cursor_shape_updates = 1;
+ }
count++;
if (debug_pointer) {
rfbLog("%s disable HCSU\n", cl->host);
}
}
if (cl->enableCursorPosUpdates) {
- cd->had_cursor_pos_updates = 1;
+ if (cd) {
+ cd->had_cursor_pos_updates = 1;
+ }
count++;
if (debug_pointer) {
rfbLog("%s disable HCPU\n", cl->host);
diff --git a/x11vnc/help.c b/x11vnc/help.c
index 81e5f46..544d26b 100644
--- a/x11vnc/help.c
+++ b/x11vnc/help.c
@@ -19,6 +19,8 @@ void print_help(int mode) {
"\n"
"x11vnc: allow VNC connections to real X11 displays. %s\n"
"\n"
+"(type \"x11vnc -opts\" to just list the options.)\n"
+"\n"
"Typical usage is:\n"
"\n"
" Run this command in a shell on the remote machine \"far-host\"\n"
@@ -423,20 +425,22 @@ void print_help(int mode) {
" send one before a 25 second timeout. Existing clients\n"
" are view-only during this period.\n"
"\n"
-" Since the detailed behavior of su(1) can vary from OS\n"
-" to OS and for local configurations, please test the mode\n"
+" Since the detailed behavior of su(1) can vary from\n"
+" OS to OS and for local configurations, test the mode\n"
" carefully on your systems before using it in production.\n"
-" E.g. try different combinations of valid/invalid\n"
-" usernames and valid/invalid passwords to see if it\n"
-" behaves correctly. x11vnc will be conservative and\n"
-" reject a user if anything abnormal occurs.\n"
-" \n"
-" For example, on FreeBSD and the other BSD's by default\n"
-" it is impossible for the user running x11vnc to validate\n"
-" his *own* password via su(1) (evidently commenting\n"
-" out the pam_self.so entry in /etc/pam.d/su eliminates\n"
-" the problem). So the x11vnc login will always fail for\n"
-" this case. A possible workaround would be to start\n"
+" Test different combinations of valid/invalid usernames\n"
+" and valid/invalid passwords to see if it behaves as\n"
+" expected. x11vnc will attempt to be conservative and\n"
+" reject a login if anything abnormal occurs.\n"
+"\n"
+" On FreeBSD and the other BSD's by default it is\n"
+" impossible for the user running x11vnc to validate\n"
+" his *own* password via su(1) (evidently commenting out\n"
+" the pam_self.so entry in /etc/pam.d/su eliminates this\n"
+" problem). So the x11vnc login will always *fail* for\n"
+" this case (even when the correct password is supplied).\n"
+"\n"
+" A possible workaround for this would be to start\n"
" x11vnc as root with the \"-users +nobody\" option to\n"
" immediately switch to user nobody. Another source of\n"
" problems are PAM modules that prompt for extra info,\n"
@@ -459,48 +463,50 @@ void print_help(int mode) {
" -stunnel SSL mode be used for encryption over the\n"
" network.(see the description of -stunnel below).\n"
"\n"
-" As a convenience, if you ssh(1) in and start x11vnc it\n"
-" will check if the environment variable SSH_CONNECTION\n"
-" is set and appears reasonable. If it does, then the\n"
-" -ssl or -stunnel requirement will be dropped since it is\n"
-" assumed you are using ssh for the encrypted tunnelling.\n"
-" -localhost is still enforced. Use -ssl or -stunnel to\n"
-" force SSL usage for this case.\n"
+" Note: as a convenience, if you ssh(1) in and start\n"
+" x11vnc it will check if the environment variable\n"
+" SSH_CONNECTION is set and appears reasonable. If it\n"
+" does, then the -ssl or -stunnel requirement will be\n"
+" dropped since it is assumed you are using ssh for the\n"
+" encrypted tunnelling. -localhost is still enforced.\n"
+" Use -ssl or -stunnel to force SSL usage even if\n"
+" SSH_CONNECTION is set.\n"
"\n"
-" To override these restrictions you can set environment\n"
-" variables before starting x11vnc:\n"
+" To override the above restrictions you can set\n"
+" environment variables before starting x11vnc:\n"
"\n"
" Set UNIXPW_DISABLE_SSL=1 to disable requiring either\n"
" -ssl or -stunnel. Evidently you will be using a\n"
" different method to encrypt the data between the\n"
-" vncviewer and x11vnc: e.g. ssh(1) or a VPN. Note that\n"
-" use of -localhost with ssh(1) is roughly the same as\n"
-" requiring a Unix user login (since a Unix password or\n"
-" the user's public key authentication is used by sshd on\n"
-" the machine where x11vnc runs and only local connections\n"
-" are accepted)\n"
+" vncviewer and x11vnc: perhaps ssh(1) or an IPSEC VPN.\n"
+"\n"
+" Note that use of -localhost with ssh(1) is roughly\n"
+" the same as requiring a Unix user login (since a Unix\n"
+" password or the user's public key authentication is\n"
+" used by sshd on the machine where x11vnc runs and only\n"
+" local connections from that machine are accepted)\n"
"\n"
" Set UNIXPW_DISABLE_LOCALHOST=1 to disable the -localhost\n"
" requirement in Method 2). One should never do this\n"
" (i.e. allow the Unix passwords to be sniffed on the\n"
" network).\n"
"\n"
-" Regarding reverse connections (e.g. -R connect:host),\n"
-" if the -localhost constraint is in effect then reverse\n"
-" connections can only be used to connect to the same\n"
-" machine x11vnc is running on (default port 5500).\n"
-" Please use a ssh or stunnel port redirection to the\n"
-" viewer machine to tunnel the reverse connection over\n"
-" an encrypted channel. Note that in -ssl mode reverse\n"
-" connection are disabled.\n"
-"\n"
-" XXX -inetd + -ssl\n"
-" In -inetd mode the two settings are attempted to be\n"
-" enforced for reverse connections. Be sure to also\n"
-" use encryption from the viewer to inetd since x11vnc\n"
-" cannot guess easily if it is encrpyted. Tip: you can\n"
-" also have your own stunnel spawn x11vnc in -inetd mode\n"
-" (i.e. bypassing inetd). See the FAQ for details.\n"
+" Regarding reverse connections (e.g. -R connect:host\n"
+" and -connect host), when the -localhost constraint is\n"
+" in effect then reverse connections can only be used\n"
+" to connect to the same machine x11vnc is running on\n"
+" (default port 5500). Please use a ssh or stunnel port\n"
+" redirection to the viewer machine to tunnel the reverse\n"
+" connection over an encrypted channel. Note that in -ssl\n"
+" mode reverse connection are disabled (see below).\n"
+"\n"
+" In -inetd mode the Method 1) will be enforced (not\n"
+" Method 2). With -ssl in effect reverse connections\n"
+" are disabled. If you override this via env. var, be\n"
+" sure to also use encryption from the viewer to inetd.\n"
+" Tip: you can also have your own stunnel spawn x11vnc\n"
+" in -inetd mode (thereby bypassing inetd). See the FAQ\n"
+" for details.\n"
"\n"
" The user names in the comma separated [list] can have\n"
" per-user options after a \":\", e.g. \"fred:opts\"\n"
@@ -515,22 +521,24 @@ void print_help(int mode) {
" Use \"deny\" to explicitly deny some users if you use\n"
" \"*\" to set a global option.\n"
"\n"
-" There are also some tools for testing password if [list]\n"
-" starts with the \"%\" character. See the quick_pw()\n"
-" function for details.\n"
+" There are also some utilities for testing password\n"
+" if [list] starts with the \"%\" character. See the\n"
+" quick_pw() function in the source for details.\n"
"\n"
"-unixpw_nis [list] As -unixpw above, however do not use su(1) but rather\n"
-" use the traditional getpwnam(3) + crypt(3) method\n"
-" instead. This requires that the encrpyted passwords\n"
-" be readable. Passwords stored in /etc/shadow will\n"
-" be inaccessible unless run as root. This is called\n"
-" \"NIS\" mode simply because in most NIS setups the\n"
-" user encrypted passwords are accessible (e.g. \"ypcat\n"
-" passwd\"). NIS is not required for this mode to work\n"
-" (only that getpwnam(3) return the encrpyted password\n"
-" is required), but it is unlikely it will work for any\n"
-" other environment. All of the -unixpw options and\n"
-" contraints apply.\n"
+" use the traditional getpwnam(3) + crypt(3) method to\n"
+" verify passwords instead. This requires that the\n"
+" encrpyted passwords be readable. Passwords stored\n"
+" in /etc/shadow will be inaccessible unless x11vnc\n"
+" is run as root.\n"
+"\n"
+" This is called \"NIS\" mode simply because in most\n"
+" NIS setups the user encrypted passwords are accessible\n"
+" (e.g. \"ypcat passwd\"). NIS is not required for this\n"
+" mode to work (only that getpwnam(3) return the encrpyted\n"
+" password is required), but it is unlikely it will work\n"
+" for any other modern environment. All of the -unixpw\n"
+" options and contraints apply.\n"
"\n"
"-ssl [pem] Use the openssl library (www.openssl.org) to provide a\n"
" built-in encrypted SSL tunnel between VNC viewers and\n"
@@ -539,30 +547,33 @@ void print_help(int mode) {
" with libssl support it will exit immediately when -ssl\n"
" is prescribed.\n"
"\n"
-" [pem] is optional, use \"-ssl /path/to/mycert.pem\" to\n"
-" specify a PEM certificate file to use to identify and\n"
-" provide a key for this server.\n"
-"\n"
-" Connecting VNC viewer SSL tunnels can authenticate\n"
-" this server if they have the public key part of the\n"
-" certificate (or a common certificate authority, CA,\n"
-" verifies this server's cert). This is used to prevent\n"
-" man-in-the-middle attacks. Otherwise, if the VNC viewer\n"
-" accepts this server's key without verification, at\n"
-" least the traffic is protected from passive sniffing\n"
-" on the network.\n"
+" [pem] is optional, use \"-ssl /path/to/mycert.pem\"\n"
+" to specify a PEM certificate file to use to identify\n"
+" and provide a key for this server. See openssl(1)\n"
+" for what a PEM can be.\n"
+"\n"
+" Connecting VNC viewer SSL tunnels can optionally\n"
+" authenticate this server if they have the public\n"
+" key part of the certificate (or a common certificate\n"
+" authority, CA, is a more sophisicated way to verify\n"
+" this server's cert). This is used to prevent\n"
+" man-in-the-middle attacks. Otherwise, if the VNC\n"
+" viewer accepts this server's key without verification,\n"
+" at least the traffic is protected from passive sniffing\n"
+" on the network (but NOT from man-in-the-middle attacks).\n"
"\n"
" If [pem] is not supplied and the openssl(1) utility\n"
" command exists in PATH, then a temporary, self-signed\n"
" certificate will be generated for this session (this\n"
-" may take 5-20 seconds on slow machines). If openssl(1)\n"
+" may take 5-30 seconds on slow machines). If openssl(1)\n"
" cannot be used to generate a temporary certificate\n"
" x11vnc exits immediately.\n"
"\n"
" If successful in using openssl(1) to generate a\n"
-" certificate, the public part of it will be displayed\n"
-" to stdout (e.g. one could copy it to the client-side\n"
-" to provide authentication of the server to VNC viewers.)\n"
+" temporary certificate, the public part of it will be\n"
+" displayed to stderr (e.g. one could copy it to the\n"
+" client-side to provide authentication of the server to\n"
+" VNC viewers.)\n"
"\n"
" Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc\n"
" print out the entire certificate, including the PRIVATE\n"
@@ -572,20 +583,23 @@ void print_help(int mode) {
" will be printed to stderr (so one could move it to a\n"
" safe place for reuse).\n"
"\n"
-" Reverse connections are disabled in -ssl\n"
-" mode because the data cannot be encrypted.\n"
-" Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.\n"
+" Reverse connections are disabled in -ssl mode because\n"
+" there is no way to ensure that data channel will\n"
+" be encrypted. Set X11VNC_SSL_ALLOW_REVERSE=1 to\n"
+" override this.\n"
"\n"
" Your VNC viewer will also need to be able to connect\n"
-" via SSL. See the discussion below under -stunnel and\n"
-" the FAQ for how this might be achieved. E.g. on Unix it\n"
-" is easy to write a shell script that starts up stunnel\n"
-" and then vncviewer.\n"
+" via SSL. See the discussion below under -stunnel\n"
+" and the FAQ for how this might be achieved. E.g. on\n"
+" Unix it is easy to write a shell script that starts up\n"
+" stunnel and then vncviewer. Also in the x11vnc source\n"
+" a SSL enabled Java VNC Viewer applet is provided in\n"
+" the classes/ssl directory.\n"
"\n"
"-sslverify [path] For either of the -ssl or -stunnel modes, use [path]\n"
" to provide certificates to authenticate incoming VNC\n"
" client connections. This can be used as a method to\n"
-" replace standard password authentication.\n"
+" replace standard password authentication of clients.\n"
"\n"
" If [path] is a directory it contains the client (or CA)\n"
" certificates in separate files. If [path] is a file, it\n"
@@ -595,37 +609,44 @@ void print_help(int mode) {
"\n"
" To create certificates for all sorts of authentications\n"
" (clients, servers, via CA, etc) see the openssl(1)\n"
-" command. Of particular usefulness is the x509\n"
+" command. Of particular usefulness is the \"x509\"\n"
" subcommand of openssl(1).\n"
"\n"
-"-stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide\n"
-" an encrypted SSL tunnel between viewers and x11vnc.\n"
-" This requires stunnel to be installed on the system and\n"
-" available via PATH (n.b. stunnel is often installed in\n"
-" sbin directories). Version 4.x of stunnel is assumed\n"
-" (but see -stunnel3 below.)\n"
+"-stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide an\n"
+" encrypted SSL tunnel between viewers and x11vnc. This\n"
+" was implemented prior to the integrated -ssl encrpytion.\n"
+" It works well. This requires stunnel to be installed\n"
+" on the system and available via PATH (n.b. stunnel is\n"
+" often installed in sbin directories). Version 4.x of\n"
+" stunnel is assumed (but see -stunnel3 below.)\n"
"\n"
" [pem] is optional, use \"-stunnel /path/to/stunnel.pem\"\n"
" to specify a PEM certificate file to pass to stunnel.\n"
" Whether one is needed or not depends on your stunnel\n"
" configuration. stunnel often generates one at install\n"
-" time.\n"
+" time. See the stunnel documentation for details.\n"
"\n"
" stunnel is started up as a child process of x11vnc and\n"
" any SSL connections stunnel receives are decrypted and\n"
" sent to x11vnc over a local socket. The strings\n"
" \"The SSL VNC desktop is ...\" and \"SSLPORT=...\"\n"
-" are printed out at startup.\n"
+" are printed out at startup to indicate this.\n"
"\n"
-" The -localhost option is enforced by default to\n"
-" avoid people routing around the SSL channel. Set\n"
-" STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.\n"
+" The -localhost option is enforced by default\n"
+" to avoid people routing around the SSL channel.\n"
+" Set STUNNEL_DISABLE_LOCALHOST=1 before starting x11vnc\n"
+" to disable the requirement.\n"
"\n"
-" Your VNC viewer will also need to be able to connect\n"
-" via SSL. Unfortunately not too many do this. UltraVNC\n"
-" seems to have an encryption plugin. It is not too\n"
-" difficult to set up an stunnel or other SSL tunnel on\n"
-" the viewer side.\n"
+" Your VNC viewer will also need to be able to connect via\n"
+" SSL. Unfortunately not too many do this. UltraVNC has\n"
+" an encryption plugin but it does not seem to be SSL.\n"
+"\n"
+" In the x11vnc distribution, a patched TightVNC Java\n"
+" applet is provided in classes/ssl that does SSL\n"
+" connections (only).\n"
+"\n"
+" It is also not too difficult to set up an stunnel or\n"
+" other SSL tunnel on the viewer side.\n"
"\n"
" A simple example on Unix using stunnel 3.x is:\n"
"\n"
@@ -639,6 +660,35 @@ void print_help(int mode) {
"-stunnel3 [pem] Use version 3.x stunnel command line syntax instead of\n"
" version 4.x\n"
"\n"
+"-https [port] Choose a separate HTTPS port (-ssl mode only).\n"
+"\n"
+" In -ssl mode, it turns out you can use the\n"
+" single VNC port (e.g. 5900) for both VNC and HTTPS\n"
+" connections. (HTTPS is used to retrieve a SSL-aware\n"
+" VncViewer.jar applet that is provided with x11vnc).\n"
+" Since both use SSL the implementation was extended to\n"
+" detect if HTTP traffic (i.e. GET) is taking place and\n"
+" handle it accordingly. The URL would be, e.g.:\n"
+"\n"
+" https://mymachine.org:5900/\n"
+"\n"
+" This is convenient for firewalls, etc, because only one\n"
+" port needs to be allowed in. However, this heuristic\n"
+" adds a few seconds delay to each connection and can be\n"
+" unreliable (especially if the user takes much time to\n"
+" ponder the Certificate dialogs in his browser, Java VM,\n"
+" or VNC Viewer applet. That's right 3 separate \"Are\n"
+" you sure you want to connect\" dialogs!)\n"
+"\n"
+" So use the -https option to provide a separate, more\n"
+" reliable HTTPS port that x11vnc will listen on. If\n"
+" [port] is not provided (or is 0), one is autoselected.\n"
+" The URL to use is printed out at startup.\n"
+"\n"
+" The SSL Java applet directory is specified via the\n"
+" -httpdir option. If not supplied it will try to guess\n"
+" the directory as though the -http option was supplied.\n"
+"\n"
"-usepw If no other password method was supplied on the command\n"
" line, first look for ~/.vnc/passwd and if found use it\n"
" with -rfbauth; next, look for ~/.vnc/passwdfile and\n"
@@ -844,9 +894,10 @@ void print_help(int mode) {
" string \"noptr\" the mouse pointer will not be allowed\n"
" to go into a blacked out region.\n"
"-xinerama If your screen is composed of multiple monitors\n"
-" glued together via XINERAMA, and that screen is\n"
+"-noxinerama glued together via XINERAMA, and that screen is\n"
" not a rectangle this option will try to guess the\n"
" areas to black out (if your system has libXinerama).\n"
+" default: %s\n"
"\n"
" In general, we have noticed on XINERAMA displays you\n"
" may need to use the \"-xwarppointer\" option if the mouse\n"
@@ -2261,9 +2312,9 @@ void print_help(int mode) {
" http_url auth xauth users rootshift clipshift\n"
" scale_str scaled_x scaled_y scale_numer scale_denom\n"
" scale_fac scaling_blend scaling_nomult4 scaling_pad\n"
-" scaling_interpolate inetd privremote unsafe safer\n"
-" nocmds passwdfile unixpw unixpw_nis unixpw_list ssl\n"
-" ssl_pem sslverify stunnel stunnel_pem usepw using_shm\n"
+" scaling_interpolate inetd privremote unsafe safer nocmds\n"
+" passwdfile unixpw unixpw_nis unixpw_list ssl ssl_pem\n"
+" sslverify stunnel stunnel_pem https usepw using_shm\n"
" logfile o flag rc norc h help V version lastmod bg\n"
" sigpipe threads readrate netrate netlatency pipeinput\n"
" clients client_count pid ext_xtest ext_xtrap ext_xrecord\n"
@@ -2364,7 +2415,7 @@ void print_help(int mode) {
strncpy(tmp, p, w);
fprintf(stderr, " %s", tmp);
l++;
- if (l % 2 == 0) {
+ if (l % 3 == 0) {
fprintf(stderr, "\n");
}
}
@@ -2381,6 +2432,7 @@ void print_help(int mode) {
view_only ? "on":"off",
shared ? "on":"off",
vnc_connect ? "-vncconnect":"-novncconnect",
+ xinerama ? "-xinerama":"-noxinerama",
use_modifier_tweak ? "-modtweak":"-nomodtweak",
skip_duplicate_key_events ? "-skip_dups":"-noskip_dups",
add_keysyms ? "-add_keysyms":"-noadd_keysyms",
diff --git a/x11vnc/keyboard.c b/x11vnc/keyboard.c
index 9003ee8..6a0ccc7 100644
--- a/x11vnc/keyboard.c
+++ b/x11vnc/keyboard.c
@@ -2098,6 +2098,16 @@ void initialize_allowed_input(void) {
while( (cl = rfbClientIteratorNext(iter)) ) {
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
+#if 0
+rfbLog("cd: %p\n", cd);
+rfbLog("cd->input: %s\n", cd->input);
+rfbLog("cd->login_viewonly: %d\n", cd->login_viewonly);
+rfbLog("allowed_input_view_only: %s\n", allowed_input_view_only);
+#endif
+
if (cd->input[0] == '=') {
; /* custom setting */
} else if (cd->login_viewonly) {
@@ -2365,6 +2375,10 @@ void get_allowed_input(rfbClientPtr client, allowed_input_t *input) {
}
cd = (ClientData *) client->clientData;
+
+ if (! cd) {
+ return;
+ }
if (cd->input[0] != '-') {
str = cd->input;
@@ -2398,7 +2412,7 @@ void get_allowed_input(rfbClientPtr client, allowed_input_t *input) {
/* for -pipeinput mode */
static void pipe_keyboard(rfbBool down, rfbKeySym keysym, rfbClientPtr client) {
- int can_input = 0, uid;
+ int can_input = 0, uid = 0;
allowed_input_t input;
char *name;
ClientData *cd = (ClientData *) client->clientData;
@@ -2413,7 +2427,9 @@ static void pipe_keyboard(rfbBool down, rfbKeySym keysym, rfbClientPtr client) {
can_input = 1; /* XXX distinguish later */
}
}
- uid = cd->uid;
+ if (cd) {
+ uid = cd->uid;
+ }
if (! can_input) {
uid = -uid;
}
diff --git a/x11vnc/options.c b/x11vnc/options.c
index f87e62a..ec51880 100644
--- a/x11vnc/options.c
+++ b/x11vnc/options.c
@@ -23,6 +23,7 @@ int stunnel_port = 0;
char *stunnel_pem = NULL;
int use_openssl = 0;
char *openssl_pem = NULL;
+int https_port_num = -1;
char *ssl_verify = NULL;
int ssl_initialized = 0;
int usepw = USEPW;
@@ -124,7 +125,7 @@ int debug_grabs = 0;
int debug_sel = 0;
int xtrap_input = 0; /* -xtrap for user input insertion */
-int xinerama = 0; /* -xinerama */
+int xinerama = XINERAMA; /* -xinerama */
int xrandr = 0; /* -xrandr */
char *xrandr_mode = NULL;
char *pad_geometry = NULL;
diff --git a/x11vnc/options.h b/x11vnc/options.h
index 303b798..2daf4e0 100644
--- a/x11vnc/options.h
+++ b/x11vnc/options.h
@@ -23,6 +23,7 @@ extern int stunnel_port;
extern char *stunnel_pem;
extern int use_openssl;
extern char *openssl_pem;
+extern int https_port_num;
extern char *ssl_verify;
extern int ssl_initialized;
extern int usepw;
diff --git a/x11vnc/pointer.c b/x11vnc/pointer.c
index 56f6ccf..d2ec4c1 100644
--- a/x11vnc/pointer.c
+++ b/x11vnc/pointer.c
@@ -508,7 +508,7 @@ if (debug_scroll > 1) fprintf(stderr, "internal scrollbar: %dx%d\n", w, h);
static void pipe_pointer(int mask, int x, int y, rfbClientPtr client) {
- int can_input = 0, uid;
+ int can_input = 0, uid = 0;
allowed_input_t input;
ClientData *cd = (ClientData *) client->clientData;
char hint[MAX_BUTTONS * 20];
@@ -523,7 +523,9 @@ static void pipe_pointer(int mask, int x, int y, rfbClientPtr client) {
can_input = 1; /* XXX distinguish later */
}
}
- uid = cd->uid;
+ if (cd) {
+ uid = cd->uid;
+ }
if (! can_input) {
uid = -uid;
}
diff --git a/x11vnc/rates.c b/x11vnc/rates.c
index aa12f77..d2170dd 100644
--- a/x11vnc/rates.c
+++ b/x11vnc/rates.c
@@ -30,6 +30,9 @@ static int get_latency(void);
static void measure_display_hook(rfbClientPtr cl) {
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ return;
+ }
dtime0(&cd->timer);
}
@@ -50,6 +53,9 @@ static int get_rate(int which) {
while( (cl = rfbClientIteratorNext(iter)) ) {
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (cl->state != RFB_NORMAL) {
continue;
}
@@ -109,6 +115,9 @@ static int get_latency(void) {
while( (cl = rfbClientIteratorNext(iter)) ) {
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (cl->state != RFB_NORMAL) {
continue;
}
@@ -335,6 +344,9 @@ db = 0;
int got_t2 = 0, got_t3 = 0;
ClientData *cd = (ClientData *) cl->clientData;
+ if (! cd) {
+ continue;
+ }
if (cd->send_cmp_rate > 0.0) {
continue;
}
diff --git a/x11vnc/remote.c b/x11vnc/remote.c
index 1b4528b..4080554 100644
--- a/x11vnc/remote.c
+++ b/x11vnc/remote.c
@@ -310,6 +310,8 @@ int check_httpdir(void) {
* /path/to/bin/x11vnc
* /path/to/bin/../share/x11vnc/classes
* 12345678901234567
+ * /path/to/bin/../share/x11vnc/classes/ssl
+ * 123456789012345678901
*/
if ((q = strrchr(prog, '/')) == NULL) {
rfbLog("check_httpdir: bad program path: %s\n", prog);
@@ -317,10 +319,14 @@ int check_httpdir(void) {
return 0;
}
- len = strlen(prog) + 17 + 1;
+ len = strlen(prog) + 21 + 1;
*q = '\0';
httpdir = (char *) malloc(len);
- snprintf(httpdir, len, "%s/../share/x11vnc/classes", prog);
+ if (use_openssl || use_stunnel) {
+ snprintf(httpdir, len, "%s/../share/x11vnc/classes/ssl", prog);
+ } else {
+ snprintf(httpdir, len, "%s/../share/x11vnc/classes", prog);
+ }
free(prog);
if (stat(httpdir, &sbuf) == 0) {
@@ -331,16 +337,32 @@ int check_httpdir(void) {
return 1;
} else {
/* try some hardwires: */
- if (stat("/usr/local/share/x11vnc/classes",
- &sbuf) == 0) {
- http_dir =
- strdup("/usr/local/share/x11vnc/classes");
- return 1;
+ int i;
+ char **use;
+ char *list[] = {
+ "/usr/local/share/x11vnc/classes",
+ "/usr/share/x11vnc/classes",
+ NULL
+ };
+ char *ssllist[] = {
+ "/usr/local/share/x11vnc/classes/ssl",
+ "/usr/share/x11vnc/classes/ssl",
+ NULL
+ };
+ if (use_openssl || use_stunnel) {
+ use = ssllist;
+ } else {
+ use = list;
}
- if (stat("/usr/share/x11vnc/classes", &sbuf) == 0) {
- http_dir = strdup("/usr/share/x11vnc/classes");
- return 1;
+ i = 0;
+ while (use[i] != NULL) {
+ if (stat(use[i], &sbuf) == 0) {
+ http_dir = strdup(use[i]);
+ return 1;
+ }
+ i++;
}
+
rfbLog("check_httpdir: bad guess:\n");
rfbLog(" %s\n", httpdir);
return 0;
@@ -354,6 +376,19 @@ void http_connections(int on) {
}
if (on) {
rfbLog("http_connections: turning on http service.\n");
+
+ if (inetd && use_openssl) {
+ /*
+ * try to work around rapid fire https requests
+ * in inetd mode... ugh.
+ */
+ if (screen->httpPort == 0) {
+ int port = find_free_port(5800, 5850);
+ if (port) {
+ screen->httpPort = port;
+ }
+ }
+ }
screen->httpInitDone = FALSE;
screen->httpDir = http_dir;
if (check_httpdir()) {
@@ -3785,6 +3820,8 @@ char *process_remote_cmd(char *cmd, int stringonly) {
snprintf(buf, bufn, "aro=%s:%d", p, use_stunnel);
} else if (!strcmp(p, "stunnel_pem")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(stunnel_pem));
+ } else if (!strcmp(p, "https")) {
+ snprintf(buf, bufn, "aro=%s:%d", p, https_port_num);
} else if (!strcmp(p, "usepw")) {
snprintf(buf, bufn, "aro=%s:%d", p, usepw);
} else if (!strcmp(p, "using_shm")) {
diff --git a/x11vnc/screen.c b/x11vnc/screen.c
index ea2b3df..9858ba3 100644
--- a/x11vnc/screen.c
+++ b/x11vnc/screen.c
@@ -1924,8 +1924,17 @@ void initialize_screen(int *argc, char **argv, XImage *fb) {
* at screen creation time.
*/
+ /* event callbacks: */
+ screen->newClientHook = new_client;
+ screen->kbdAddEvent = keyboard;
+ screen->ptrAddEvent = pointer;
+ screen->setXCutText = xcut_receive;
+
/* called from inetd, we need to treat stdio as our socket */
- if (inetd) {
+ if (inetd && use_openssl) {
+ /* accept_openssl() called later */
+ screen->port = 0;
+ } else if (inetd) {
int fd = dup(0);
if (fd < 0) {
rfbLogEnable(1);
@@ -1955,16 +1964,13 @@ void initialize_screen(int *argc, char **argv, XImage *fb) {
screen->deferUpdateTime = defer_update;
}
- /* event callbacks: */
- screen->newClientHook = new_client;
- screen->kbdAddEvent = keyboard;
- screen->ptrAddEvent = pointer;
- screen->setXCutText = xcut_receive;
-
rfbInitServer(screen);
if (use_openssl) {
openssl_port();
+ if (https_port_num >= 0) {
+ https_port();
+ }
}
install_passwds();
@@ -1976,9 +1982,9 @@ static void announce(int lport, int ssl, char *iface) {
char *tvdt;
if (! ssl) {
- tvdt = "The VNC desktop";
+ tvdt = "The VNC desktop is: ";
} else {
- tvdt = "The SSL VNC desktop";
+ tvdt = "The SSL VNC desktop is: ";
}
if (iface != NULL && *iface != '\0' && strcmp(iface, "any")) {
@@ -1993,18 +1999,18 @@ static void announce(int lport, int ssl, char *iface) {
if (lport >= 5900) {
snprintf(vnc_desktop_name, sz, "%s:%d",
host, lport - 5900);
- fprintf(stderr, "%s is %s\n", tvdt,
+ fprintf(stderr, "%s %s\n", tvdt,
vnc_desktop_name);
} else {
snprintf(vnc_desktop_name, sz, "%s:%d",
host, lport);
- fprintf(stderr, "%s is %s\n", tvdt,
+ fprintf(stderr, "%s %s\n", tvdt,
vnc_desktop_name);
}
} else if (lport >= 5900) {
snprintf(vnc_desktop_name, sz, "%s:%d",
host, lport - 5900);
- fprintf(stderr, "%s is %s\n", tvdt, vnc_desktop_name);
+ fprintf(stderr, "%s %s\n", tvdt, vnc_desktop_name);
if (lport >= 6000) {
rfbLog("possible aliases: %s:%d, "
"%s::%d\n", host, lport,
@@ -2013,17 +2019,41 @@ static void announce(int lport, int ssl, char *iface) {
} else {
snprintf(vnc_desktop_name, sz, "%s:%d",
host, lport);
- fprintf(stderr, "%s is %s\n", tvdt, vnc_desktop_name);
+ fprintf(stderr, "%s %s\n", tvdt, vnc_desktop_name);
rfbLog("possible alias: %s::%d\n",
host, lport);
}
}
}
+static void announce_http(int lport, int ssl, char *iface) {
+
+ char *host = this_host();
+ char *jvu;
+
+ if (ssl == 1) {
+ jvu = "Java SSL viewer URL: https";
+ } else if (ssl == 2) {
+ jvu = "Java SSL viewer URL: http";
+ } else {
+ jvu = "Java viewer URL: http";
+ }
+
+ if (iface != NULL && *iface != '\0' && strcmp(iface, "any")) {
+ host = iface;
+ }
+ if (host != NULL) {
+ if (! inetd) {
+ fprintf(stderr, "%s://%s:%d/\n", jvu, host, lport);
+ }
+ }
+}
+
void set_vnc_desktop_name(void) {
sprintf(vnc_desktop_name, "unknown");
if (inetd) {
- sprintf(vnc_desktop_name, "inetd-no-further-clients");
+ sprintf(vnc_desktop_name, "%s/inetd-no-further-clients",
+ this_host());
}
if (screen->port) {
@@ -2031,10 +2061,28 @@ void set_vnc_desktop_name(void) {
rfbLog("\n");
}
- announce(screen->port, 0, listen_str);
+ if (use_openssl) {
+ announce(screen->port, 1, listen_str);
+ } else {
+ announce(screen->port, 0, listen_str);
+ }
if (stunnel_port) {
announce(stunnel_port, 1, NULL);
}
+ if (screen->httpListenSock > -1 && screen->httpPort) {
+ if (use_openssl) {
+ announce_http(screen->port, 1, listen_str);
+ if (https_port_num >= 0) {
+ announce_http(https_port_num, 1,
+ listen_str);
+ }
+ announce_http(screen->httpPort, 2, listen_str);
+ } else if (use_stunnel) {
+ announce_http(screen->httpPort, 2, listen_str);
+ } else {
+ announce_http(screen->httpPort, 0, listen_str);
+ }
+ }
fflush(stderr);
if (inetd) {
@@ -2043,6 +2091,8 @@ void set_vnc_desktop_name(void) {
fprintf(stdout, "PORT=%d\n", screen->port);
if (stunnel_port) {
fprintf(stdout, "SSLPORT=%d\n", stunnel_port);
+ } else if (use_openssl) {
+ fprintf(stdout, "SSLPORT=%d\n", screen->port);
}
fflush(stdout);
if (flagfile) {
diff --git a/x11vnc/sslcmds.c b/x11vnc/sslcmds.c
index e9e3208..4b05a7d 100644
--- a/x11vnc/sslcmds.c
+++ b/x11vnc/sslcmds.c
@@ -29,6 +29,8 @@ void check_stunnel(void) {
}
last_check = now;
+ /* double check that stunnel is still running: */
+
if (stunnel_pid > 0) {
int status;
waitpid(stunnel_pid, &status, WNOHANG);
diff --git a/x11vnc/sslhelper.c b/x11vnc/sslhelper.c
index d55ac76..53249db 100644
--- a/x11vnc/sslhelper.c
+++ b/x11vnc/sslhelper.c
@@ -5,6 +5,11 @@
#include "cleanup.h"
#include "screen.h"
#include "scan.h"
+#include "connections.h"
+
+#define OPENSSL_INETD 1
+#define OPENSSL_VNC 2
+#define OPENSSL_HTTPS 3
#if LIBVNCSERVER_HAVE_FORK
#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
@@ -13,6 +18,8 @@
#endif
int openssl_sock = -1;
+int openssl_port_num = 0;
+int https_sock = -1;
pid_t openssl_last_helper_pid = 0;
#if !LIBVNCSERVER_HAVE_LIBSSL
@@ -22,8 +29,11 @@ void openssl_init(void) {
clean_up_exit(1);
}
void openssl_port(void) {}
+void https_port(void) {}
void check_openssl(void) {}
-void ssh_helper_pid(pid_t pid, int sock) {sock = pid;}
+void check_https(void) {}
+void ssl_helper_pid(pid_t pid, int sock) {sock = pid;}
+void accept_openssl(int mode) {mode = 0; clean_up_exit(1);}
#else
#include <openssl/ssl.h>
@@ -34,7 +44,9 @@ int openssl_present(void);
void openssl_init(void);
void openssl_port(void);
void check_openssl(void);
-void ssh_helper_pid(pid_t pid, int sock);
+void check_https(void);
+void ssl_helper_pid(pid_t pid, int sock);
+void accept_openssl(int mode);
static SSL_CTX *ctx = NULL;
static RSA *rsa_512 = NULL;
@@ -45,8 +57,8 @@ static SSL *ssl = NULL;
static void init_prng(void);
static void sslerrexit(void);
static char *create_tmp_pem(void);
-static int ssl_init(int csock, int ssock);
-static void ssl_xfer(int csock, int ssock);
+static int ssl_init(int s_in, int s_out);
+static void ssl_xfer(int csock, int s_in, int s_out, int is_https);
#ifndef FORK_OK
void openssl_init(void) {
@@ -69,13 +81,15 @@ static void sslerrexit(void) {
clean_up_exit(1);
}
+/* uses /usr/bin/openssl to create a tmp cert */
+
static char *create_tmp_pem(void) {
pid_t pid, pidw;
FILE *in, *out;
char cnf[] = "/tmp/x11vnc-cnf.XXXXXX";
char pem[] = "/tmp/x11vnc-pem.XXXXXX";
char str[4096], line[1024], *path, *p, *exe;
- int found_openssl = 0, cnf_fd, pem_fd, status, db = 1;
+ int found_openssl = 0, cnf_fd, pem_fd, status, show_cert = 1;
struct stat sbuf;
char tmpl[] =
"[ req ]\n"
@@ -89,7 +103,8 @@ static char *create_tmp_pem(void) {
"countryName=AU\n"
"localityName=%s\n"
"organizationalUnitName=%s-%f\n"
-"commonName=x11vnc-%d\n"
+"organizationName=x11vnc\n"
+"commonName=x11vnc-SELF-SIGNED-TEMPORARY-CERT-%d\n"
"emailAddress=nobody@x11vnc.server\n"
"\n"
"[ cert_type ]\n"
@@ -102,9 +117,20 @@ static char *create_tmp_pem(void) {
}
rfbLog("\n");
rfbLog("Creating a temporary, self-signed PEM certificate...\n");
- rfbLog("This will NOT prevent man-in-the-middle attacks unless you\n");
- rfbLog("get the certificate information to the VNC viewers ssl\n");
- rfbLog("tunnel configuration. But it will prevent passive sniffing.\n");
+ rfbLog("\n");
+ rfbLog("This will NOT prevent man-in-the-middle attacks UNLESS you\n");
+ rfbLog("get the certificate information to the VNC viewers SSL\n");
+ rfbLog("tunnel configuration. However, it will prevent passive\n");
+ rfbLog("network sniffing.\n");
+ rfbLog("\n");
+ rfbLog("The cert inside -----BEGIN CERTIFICATE-----\n");
+ rfbLog(" ....\n");
+ rfbLog(" -----END CERTIFICATE-----\n");
+ rfbLog("printed below may be used on the VNC viewer-side to\n");
+ rfbLog("authenticate this server for this session. See the -ssl\n");
+ rfbLog("help output and the FAQ for how to create a permanent\n");
+ rfbLog("server certificate.\n");
+ rfbLog("\n");
if (! getenv("PATH")) {
return NULL;
@@ -209,9 +235,13 @@ static char *create_tmp_pem(void) {
unlink(cnf);
free(exe);
- if (db) {
+ if (show_cert) {
char cmd[100];
- sprintf(cmd, "openssl x509 -text -in %s", pem);
+ if (inetd) {
+ sprintf(cmd, "openssl x509 -text -in %s 1>&2", pem);
+ } else {
+ sprintf(cmd, "openssl x509 -text -in %s", pem);
+ }
fprintf(stderr, "\n");
system(cmd);
fprintf(stderr, "\n");
@@ -385,19 +415,23 @@ void openssl_init(void) {
SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL);
}
- if (db) fprintf(stderr, "\n");
+ rfbLog("\n");
}
void openssl_port(void) {
int sock, shutdown = 0;
static int port = 0;
- static in_addr_t iface = 0;
+ static in_addr_t iface = INADDR_ANY;
int db = 0;
if (! screen) {
rfbLog("openssl_port: no screen!\n");
clean_up_exit(1);
}
+ if (inetd) {
+ ssl_initialized = 1;
+ return;
+ }
if (screen->listenSock > -1 && screen->port > 0) {
port = screen->port;
@@ -420,10 +454,48 @@ void openssl_port(void) {
}
if (db) fprintf(stderr, "listen on port/sock %d/%d\n", port, sock);
openssl_sock = sock;
+ openssl_port_num = port;
ssl_initialized = 1;
}
+
+void https_port(void) {
+ int sock;
+ static int port = 0;
+ static in_addr_t iface = INADDR_ANY;
+ int db = 0;
+
+ /* as openssl_port above: open a listening socket for pure https: */
+ if (https_port_num < 0) {
+ return;
+ }
+ if (! screen) {
+ rfbLog("https_port: no screen!\n");
+ clean_up_exit(1);
+ }
+ if (screen->listenInterface) {
+ iface = screen->listenInterface;
+ }
+
+ if (https_port_num == 0) {
+ https_port_num = find_free_port(5801, 5851);
+ }
+ if (https_port_num <= 0) {
+ rfbLog("https_port: could not find port %d\n", https_port_num);
+ clean_up_exit(1);
+ }
+ port = https_port_num;
+
+ sock = rfbListenOnTCPPort(port, iface);
+ if (sock < 0) {
+ rfbLog("https_port: could not open port %d\n", port);
+ clean_up_exit(1);
+ }
+ if (db) fprintf(stderr, "https_port: listen on port/sock %d/%d\n", port, sock);
+ https_sock = sock;
+}
+
static void lose_ram(void) {
/*
* for a forked child that will be around for a long time
@@ -446,11 +518,13 @@ static void lose_ram(void) {
free_tiles();
}
-void ssh_helper_pid(pid_t pid, int sock) {
+/* utility to keep track of existing helper processes: */
+
+void ssl_helper_pid(pid_t pid, int sock) {
# define HPSIZE 256
static pid_t helpers[HPSIZE];
static int sockets[HPSIZE], first = 1;
- int i, empty, set;
+ int i, empty, set, status, db = 0;
if (first) {
for (i=0; i < HPSIZE; i++) {
@@ -464,30 +538,44 @@ void ssh_helper_pid(pid_t pid, int sock) {
/* killall */
for (i=0; i < HPSIZE; i++) {
if (helpers[i] == 0) {
- continue;
sockets[i] = -1;
+ continue;
}
if (kill(helpers[i], 0) == 0) {
- int status;
- if (sockets[i] >= 0) {
- close(sockets[i]);
+ if (sock != -2) {
+ if (sockets[i] >= 0) {
+ close(sockets[i]);
+ }
+ kill(helpers[i], SIGTERM);
}
- kill(helpers[i], SIGTERM);
+
#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
+if (db) fprintf(stderr, "waitpid(%d)\n", helpers[i]);
waitpid(helpers[i], &status, WNOHANG);
#endif
+ if (sock == -2) {
+ continue;
+ }
}
helpers[i] = 0;
sockets[i] = -1;
}
return;
}
- /* add */
+
+if (db) fprintf(stderr, "ssl_helper_pid(%d, %d)\n", pid, sock);
+
+ /* add (or delete for sock == -1) */
set = 0;
empty = -1;
for (i=0; i < HPSIZE; i++) {
if (helpers[i] == pid) {
if (sock == -1) {
+
+#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
+if (db) fprintf(stderr, "waitpid(%d) 2\n", helpers[i]);
+ waitpid(helpers[i], &status, WNOHANG);
+#endif
helpers[i] = 0;
}
sockets[i] = sock;
@@ -497,8 +585,10 @@ void ssh_helper_pid(pid_t pid, int sock) {
}
}
if (set || sock == -1) {
- return;
+ return; /* done */
}
+
+ /* now try to store */
if (empty >= 0) {
helpers[empty] = pid;
sockets[empty] = sock;
@@ -508,6 +598,7 @@ void ssh_helper_pid(pid_t pid, int sock) {
if (helpers[i] == 0) {
continue;
}
+ /* clear out stale pids: */
if (kill(helpers[i], 0) != 0) {
helpers[i] = 0;
sockets[i] = -1;
@@ -523,112 +614,511 @@ void ssh_helper_pid(pid_t pid, int sock) {
}
}
-void accept_openssl(void) {
- int sock, cport, csock, vsock;
- int status, n, db = 0;
+static int is_ssl_readable(int s_in, time_t last_https, char *last_get,
+ int mode) {
+ int nfd, db = 0;
+ struct timeval tv;
+ fd_set rd;
+ /*
+ * we'll do a select() on s_in for reading. this is not an
+ * absolute proof that SSL_read is ready (XXX use SSL utility).
+ */
+ tv.tv_sec = 2;
+ tv.tv_usec = 0;
+
+ if (mode == OPENSSL_INETD) {
+ /*
+ * https via inetd is icky because x11vnc is restarted
+ * for each socket (and some clients send requests
+ * rapid fire).
+ */
+ tv.tv_sec = 6;
+ }
+
+ /*
+ * increase the timeout if we know HTTP traffic has occurred
+ * recently:
+ */
+ if (time(0) < last_https + 30) {
+ tv.tv_sec = 8;
+ if (strstr(last_get, "VncViewer")) {
+ tv.tv_sec = 4;
+ }
+ }
+
+ FD_ZERO(&rd);
+ FD_SET(s_in, &rd);
+
+ do {
+ nfd = select(s_in+1, &rd, NULL, NULL, &tv);
+ } while (nfd < 0 && errno == EINTR);
+
+ if (db) fprintf(stderr, "https nfd: %d\n", nfd);
+
+ if (nfd <= 0 || ! FD_ISSET(s_in, &rd)) {
+ return 0;
+ }
+ return 1;
+}
+
+#define BSIZE 16384
+static int watch_for_http_traffic(char **buf_a, int *n_a) {
+ int is_http, err, n, n2;
+ char *buf = *buf_a;
+ int db = 0;
+ /*
+ * sniff the first couple bytes of the stream and try to see
+ * if it is http or not. if we read them OK, we must read the
+ * rest of the available data otherwise we may deadlock.
+ * what has be read is returned in buf_a and n_a.
+ * *buf_a is BSIZE+1 long and zeroed.
+ */
+
+ *n_a = 0;
+
+ n = SSL_read(ssl, buf, 2);
+ err = SSL_get_error(ssl, n);
+
+ if (err != SSL_ERROR_NONE || n < 2) {
+ if (n > 0) {
+ *n_a = n;
+ }
+ return -1;
+ }
+
+ /* look for GET, HEAD, POST, CONNECT */
+ is_http = 0;
+ if (!strncmp("GE", buf, 2)) {
+ is_http = 1;
+ } else if (!strncmp("HE", buf, 2)) {
+ is_http = 1;
+ } else if (!strncmp("PO", buf, 2)) {
+ is_http = 1;
+ } else if (!strncmp("CO", buf, 2)) {
+ is_http = 1;
+ }
+ if (db) fprintf(stderr, "read: '%s'\n", buf);
+
+ /*
+ * better read all we can and fwd it along to avoid blocking
+ * in ssl_xfer().
+ */
+ n2 = SSL_read(ssl, buf + n, BSIZE - n);
+ if (n2 >= 0) {
+ n += n2;
+ }
+ *n_a = n;
+ return is_http;
+}
+
+static int csock_timeout_sock = -1;
+static void csock_timeout (int sig) {
+ rfbLog("sig: %d, csock_timeout.\n", sig);
+ if (csock_timeout_sock >= 0) {
+ close(csock_timeout_sock);
+ csock_timeout_sock = -1;
+ }
+}
+
+void accept_openssl(int mode) {
+ int sock = -1, cport, csock, vsock;
+ int status, n, i, db = 0;
struct sockaddr_in addr;
socklen_t addrlen = sizeof(addr);
char cookie[128], rcookie[128], *name;
rfbClientPtr client;
pid_t pid;
+ char uniq[] = "__evilrats__";
+ static time_t last_https = 0;
+ static char last_get[128];
+ static int first = 1;
openssl_last_helper_pid = 0;
- sock = accept(openssl_sock, (struct sockaddr *)&addr, &addrlen);
- if (sock < 0) {
- rfbLog("accept_openssl: accept connection failed\n");
- rfbLogPerror("accept");
- return;
+ /* zero buffers for use below. */
+ for (i=0; i<128; i++) {
+ if (first) {
+ last_get[i] = '\0';
+ }
+ cookie[i] = '\0';
+ rcookie[i] = '\0';
+ }
+ first = 0;
+
+ /* do INETD, VNC, or HTTPS cases (result is client socket or pipe) */
+ if (mode == OPENSSL_INETD) {
+ ssl_initialized = 1;
+
+ } else if (mode == OPENSSL_VNC && openssl_sock >= 0) {
+ sock = accept(openssl_sock, (struct sockaddr *)&addr, &addrlen);
+ if (sock < 0) {
+ rfbLog("SSL: accept_openssl: accept connection failed\n");
+ rfbLogPerror("accept");
+ return;
+ }
+
+ } else if (mode == OPENSSL_HTTPS && https_sock >= 0) {
+ sock = accept(https_sock, (struct sockaddr *)&addr, &addrlen);
+ if (sock < 0) {
+ rfbLog("SSL: accept_openssl: accept connection failed\n");
+ rfbLogPerror("accept");
+ return;
+ }
}
- if (db) fprintf(stderr, "accept_openssl: sock: %d\n", sock);
+ if (db) fprintf(stderr, "SSL: accept_openssl: sock: %d\n", sock);
+
+
+ /* now make a listening socket for child to connect back to us by: */
cport = find_free_port(20000, 0);
if (! cport) {
- rfbLog("accept_openssl: could not find open port.\n");
+ rfbLog("SSL: accept_openssl: could not find open port.\n");
close(sock);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
}
if (db) fprintf(stderr, "accept_openssl: cport: %d\n", cport);
csock = rfbListenOnTCPPort(cport, htonl(INADDR_LOOPBACK));
+
if (csock < 0) {
- rfbLog("accept_openssl: could not listen on port %d.\n",
+ rfbLog("SSL: accept_openssl: could not listen on port %d.\n",
cport);
close(sock);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
}
if (db) fprintf(stderr, "accept_openssl: csock: %d\n", csock);
fflush(stderr);
+
+ /*
+ * make a simple cookie to id the child socket, not foolproof
+ * but hard to guess exactly (just worrying about local lusers
+ * here, since we use INADDR_LOOPBACK).
+ */
sprintf(cookie, "%f/%f", dnow(), x11vnc_start);
- name = get_remote_host(sock);
+ if (mode != OPENSSL_INETD) {
+ name = get_remote_host(sock);
+ } else {
+ name = strdup("inetd-connection");
+ }
if (name) {
rfbLog("SSL: spawning helper process to handle: %s\n", name);
free(name);
}
+ /* now fork the child to handle the SSL: */
pid = fork();
+
if (pid < 0) {
- rfbLog("accept_openssl: could not fork.\n");
+ rfbLog("SSL: accept_openssl: could not fork.\n");
rfbLogPerror("fork");
close(sock);
close(csock);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
+
} else if (pid == 0) {
- int i, vncsock, sslsock = sock;
+ int s_in, s_out, httpsock = -1;
+ int vncsock, sslsock = sock;
+ int i, have_httpd = 0;
+ int f_in = fileno(stdin);
+ int f_out = fileno(stdout);
+ /* reset all handlers to default (no interrupted() calls) */
signal(SIGHUP, SIG_DFL);
signal(SIGINT, SIG_DFL);
signal(SIGQUIT, SIG_DFL);
signal(SIGTERM, SIG_DFL);
+ /* close all non-essential fd's */
for (i=0; i<256; i++) {
if (i != sslsock && i != 2) {
+ if (mode == OPENSSL_INETD) {
+ if (i == f_in || i == f_out) {
+ continue;
+ }
+ }
close(i);
}
}
+ /*
+ * sadly, we are a long lived child and so the large
+ * framebuffer memory areas will soon differ from parent.
+ * try to free as much as possible.
+ */
lose_ram();
+ /* now connect back to parent socket: */
vncsock = rfbConnectToTcpAddr("127.0.0.1", cport);
if (vncsock < 0) {
close(vncsock);
exit(1);
}
- if (! ssl_init(vncsock, sslsock)) {
+
+ /* try to initialize SSL with the remote client */
+
+ if (mode == OPENSSL_INETD) {
+ s_in = fileno(stdin);
+ s_out = fileno(stdout);
+ } else {
+ s_in = s_out = sock;
+ }
+ if (! ssl_init(s_in, s_out)) {
close(vncsock);
exit(1);
}
+
+ /*
+ * things get messy below since we are trying to do
+ * *both* VNC and Java applet httpd through the same
+ * SSL socket.
+ */
+
+ if (screen->httpListenSock >= 0 && screen->httpPort > 0) {
+ have_httpd = 1;
+ }
+ if (mode == OPENSSL_HTTPS && ! have_httpd) {
+ rfbLog("SSL: accept_openssl: no httpd socket for "
+ "-https mode\n");
+ close(vncsock);
+ exit(1);
+ }
+
+ if (have_httpd) {
+ int n, is_http;
+ int hport = screen->httpPort;
+ char *iface = NULL;
+ static char *buf = NULL;
+
+ if (buf == NULL) {
+ buf = (char *) calloc(sizeof(BSIZE+1), 1);
+ }
+
+ if (mode == OPENSSL_HTTPS) {
+ /*
+ * for this mode we know it is HTTP traffic
+ * so we skip trying to guess.
+ */
+ is_http = 1;
+ n = 0;
+ goto connect_to_httpd;
+ }
+
+ /*
+ * Check if there is stuff to read from remote end
+ * if so it is likely a GET or HEAD.
+ */
+ if (! is_ssl_readable(s_in, last_https, last_get,
+ mode)) {
+ goto write_cookie;
+ }
+
+ /*
+ * read first 2 bytes to try to guess. sadly,
+ * the user is often pondering a "non-verified
+ * cert" dialog for a long time before the GET
+ * is ever sent. So often we timeout here.
+ */
+
+ is_http = watch_for_http_traffic(&buf, &n);
+
+ if (is_http < 0 || is_http == 0) {
+ /*
+ * error or http not detected, fall back
+ * to normal VNC socket.
+ */
+ write(vncsock, cookie, strlen(cookie));
+ if (n > 0) {
+ write(vncsock, buf, n);
+ }
+ goto wrote_cookie;
+ }
+
+ connect_to_httpd:
+
+ /*
+ * Here we go... no turning back. we have to
+ * send failure to parent and close socket to have
+ * http processed at all in a timely fashion...
+ */
+
+ /* send the failure tag: */
+ write(vncsock, uniq, strlen(uniq));
+
+ if (strstr(buf, "HTTP/") != NULL) {
+ /*
+ * Also send back the GET line for heuristics.
+ * (last_https, get file).
+ */
+ char *q, *str = strdup(buf);
+ q = strstr(str, "HTTP/");
+ if (q != NULL) {
+ *q = '\0';
+ write(vncsock, str, strlen(str));
+ }
+ free(str);
+ }
+
+ /*
+ * Also send the cookie to pad out the number of
+ * bytes to more than the parent wants to read.
+ * Since this is the failure case, it does not
+ * matter that we send more than strlen(cookie).
+ */
+ write(vncsock, cookie, strlen(cookie));
+ usleep(150*1000);
+ close(vncsock);
+
+
+ /* now, finally, connect to the libvncserver httpd: */
+ if (screen->listenInterface == htonl(INADDR_ANY) ||
+ screen->listenInterface == htonl(INADDR_NONE)) {
+ iface = "127.0.0.1";
+ } else {
+ struct in_addr in;
+ in.s_addr = screen->listenInterface;
+ iface = inet_ntoa(in);
+ }
+ if (iface == NULL || !strcmp(iface, "")) {
+ iface = "127.0.0.1";
+ }
+ usleep(150*1000);
+
+ httpsock = rfbConnectToTcpAddr(iface, hport);
+
+ if (httpsock < 0) {
+ /* UGH, after all of that! */
+ rfbLog("Could not connect to httpd socket!\n");
+ exit(1);
+ }
+ if (db) fprintf(stderr, "ssl_helper: httpsock: %d %d\n", httpsock, n);
+
+ /*
+ * send what we read to httpd, and then connect
+ * the rest of the SSL session to it:
+ */
+ if (n > 0) {
+ write(httpsock, buf, n);
+ }
+ ssl_xfer(httpsock, s_in, s_out, is_http);
+ exit(0);
+ }
+
+ /*
+ * ok, back from the above https mess, simply send the
+ * cookie back to the parent (who will attach us to
+ * libvncserver), and connect the rest of the SSL session
+ * to it.
+ */
+ write_cookie:
write(vncsock, cookie, strlen(cookie));
- ssl_xfer(vncsock, sslsock);
+
+ wrote_cookie:
+ ssl_xfer(vncsock, s_in, s_out, 0);
+
exit(0);
}
- close(sock);
+
+ if (mode != OPENSSL_INETD) {
+ close(sock);
+ }
+ if (db) fprintf(stderr, "helper process is: %d\n", pid);
+
+ /* accept connection from our child. */
+ signal(SIGALRM, csock_timeout);
+ csock_timeout_sock = csock;
+ alarm(20);
vsock = accept(csock, (struct sockaddr *)&addr, &addrlen);
+
+ alarm(0);
+ signal(SIGALRM, SIG_DFL);
close(csock);
+
if (vsock < 0) {
- rfbLog("accept_openssl: connection from ssl_helper failed.\n");
+ rfbLog("SSL: accept_openssl: connection from ssl_helper failed.\n");
rfbLogPerror("accept");
kill(pid, SIGTERM);
waitpid(pid, &status, WNOHANG);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
}
if (db) fprintf(stderr, "accept_openssl: vsock: %d\n", vsock);
n = read(vsock, rcookie, strlen(cookie));
if (n != (int) strlen(cookie) || strncmp(cookie, rcookie, n)) {
- rfbLog("accept_openssl: cookie from ssl_helper failed. %d\n", n);
+ rfbLog("SSL: accept_openssl: cookie from ssl_helper failed. %d\n", n);
if (errno != 0) {
rfbLogPerror("read");
}
- if (db) fprintf(stderr, "'%s' '%s'\n", cookie, rcookie);
+ if (db) fprintf(stderr, "'%s'\n'%s'\n", cookie, rcookie);
close(vsock);
+ if (strstr(rcookie, uniq) == rcookie) {
+ int i;
+ rfbLog("SSL: https for helper process succeeded.\n");
+ if (mode != OPENSSL_HTTPS) {
+ last_https = time(0);
+ for (i=0; i<128; i++) {
+ last_get[i] = '\0';
+ }
+ strncpy(last_get, rcookie, 100);
+ if (db) fprintf(stderr, "last_get: '%s'\n", last_get);
+ }
+ ssl_helper_pid(pid, -2);
+
+ if (mode == OPENSSL_INETD) {
+ /* to expand $PORT correctly in index.vnc */
+ if (screen->port == 0) {
+ int fd = fileno(stdin);
+ if (getenv("X11VNC_INETD_PORT")) {
+ screen->port = atoi(getenv(
+ "X11VNC_INETD_PORT"));
+ } else {
+ int tport = get_local_port(fd);
+ if (tport > 0) {
+ screen->port = tport;
+ }
+ }
+ }
+ rfbLog("SSL: screen->port %d\n", screen->port);
+
+ /* kludge for https fetch via inetd */
+ double start = dnow();
+ while (dnow() < start + 10.0) {
+ rfbPE(10000);
+ usleep(10000);
+ waitpid(pid, &status, WNOHANG);
+ if (kill(pid, 0) != 0) {
+ rfbPE(10000);
+ rfbPE(10000);
+ break;
+ }
+ }
+ rfbLog("SSL: OPENSSL_INETD guessing "
+ "child https finished.\n");
+ clean_up_exit(1);
+ }
+ return;
+ }
kill(pid, SIGTERM);
waitpid(pid, &status, WNOHANG);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
}
if (db) fprintf(stderr, "accept_openssl: cookie good: %s\n", cookie);
@@ -636,32 +1126,45 @@ void accept_openssl(void) {
rfbLog("SSL: handshake with helper process succeeded.\n");
openssl_last_helper_pid = pid;
- ssh_helper_pid(pid, vsock);
+ ssl_helper_pid(pid, vsock);
client = rfbNewClient(screen, vsock);
openssl_last_helper_pid = 0;
+
if (client) {
if (db) fprintf(stderr, "accept_openssl: client %p\n", (void *) client);
+ if (db) fprintf(stderr, "accept_openssl: new_client %p\n", (void *) screen->newClientHook);
+ if (db) fprintf(stderr, "accept_openssl: new_client %p\n", (void *) new_client);
+ if (mode == OPENSSL_INETD) {
+ inetd_client = client;
+ client->clientGoneHook = client_gone;
+ }
} else {
- rfbLog("accept_openssl: rfbNewClient failed.\n");
+ rfbLog("SSL: accept_openssl: rfbNewClient failed.\n");
close(vsock);
kill(pid, SIGTERM);
waitpid(pid, &status, WNOHANG);
+ if (mode == OPENSSL_INETD) {
+ clean_up_exit(1);
+ }
return;
}
}
static void ssl_timeout (int sig) {
- fprintf(stderr, "sig: %d, ssh_init timed out.\n", sig);
+ rfbLog("sig: %d, ssl_init timed out.\n", sig);
exit(1);
}
-static int ssl_init(int csock, int ssock) {
+static int ssl_init(int s_in, int s_out) {
unsigned char *sid = (unsigned char *) "x11vnc SID";
char *name;
int db = 0, rc, err;
+ int ssock = s_in;
+ double start = dnow();
+ int timeout = 20;
- if (db) fprintf(stderr, "ssl_init: %d %d\n", csock, ssock);
+ if (db) fprintf(stderr, "ssl_init: %d/%d\n", s_in, s_out);
ssl = SSL_new(ctx);
if (ssl == NULL) {
fprintf(stderr, "SSL_new failed\n");
@@ -670,9 +1173,20 @@ static int ssl_init(int csock, int ssock) {
SSL_set_session_id_context(ssl, sid, strlen((char *)sid));
- if (! SSL_set_fd(ssl, ssock)) {
- fprintf(stderr, "SSL_set_fd failed\n");
- return 0;
+ if (s_in == s_out) {
+ if (! SSL_set_fd(ssl, ssock)) {
+ fprintf(stderr, "SSL_set_fd failed\n");
+ return 0;
+ }
+ } else {
+ if (! SSL_set_rfd(ssl, s_in)) {
+ fprintf(stderr, "SSL_set_rfd failed\n");
+ return 0;
+ }
+ if (! SSL_set_wfd(ssl, s_out)) {
+ fprintf(stderr, "SSL_set_wfd failed\n");
+ return 0;
+ }
}
SSL_set_accept_state(ssl);
@@ -683,7 +1197,7 @@ static int ssl_init(int csock, int ssock) {
if (db) fprintf(stderr, "calling SSL_accept...\n");
signal(SIGALRM, ssl_timeout);
- alarm(20);
+ alarm(timeout);
rc = SSL_accept(ssl);
err = SSL_get_error(ssl, rc);
@@ -696,34 +1210,55 @@ static int ssl_init(int csock, int ssock) {
break;
} else if (err == SSL_ERROR_WANT_READ) {
if (db) fprintf(stderr, "got SSL_ERROR_WANT_READ\n");
- rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ rfbLog("SSL: ssl_helper: SSL_accept() failed for: %s\n",
name);
return 0;
} else if (err == SSL_ERROR_WANT_WRITE) {
if (db) fprintf(stderr, "got SSL_ERROR_WANT_WRITE\n");
- rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ rfbLog("SSL: ssl_helper: SSL_accept() failed for: %s\n",
name);
return 0;
} else if (err == SSL_ERROR_SYSCALL) {
if (db) fprintf(stderr, "got SSL_ERROR_SYSCALL\n");
- rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ rfbLog("SSL: ssl_helper: SSL_accept() failed for: %s\n",
+ name);
+ return 0;
+ } else if (err == SSL_ERROR_ZERO_RETURN) {
+ if (db) fprintf(stderr, "got SSL_ERROR_ZERO_RETURN\n");
+ rfbLog("SSL: ssl_helper: SSL_accept() failed for: %s\n",
name);
return 0;
} else if (rc < 0) {
- rfbLog("SSL: ssh_helper: SSL_accept() fatal: %d\n",
- rc);
+ rfbLog("SSL: ssl_helper: SSL_accept() fatal: %d\n", rc);
+ return 0;
+ } else if (dnow() > start + 3.0) {
+ rfbLog("SSL: ssl_helper: timeout looping SSL_accept() "
+ "fatal.\n");
return 0;
+ } else {
+ BIO *bio = SSL_get_rbio(ssl);
+ if (bio == NULL) {
+ rfbLog("SSL: ssl_helper: ssl BIO is null. "
+ "fatal.\n");
+ return 0;
+ }
+ if (BIO_eof(bio)) {
+ rfbLog("SSL: ssl_helper: ssl BIO is EOF. "
+ "fatal.\n");
+ return 0;
+ }
}
+ usleep(10 * 1000);
}
- rfbLog("SSL: ssh_helper: SSL_accept() succeeded for: %s\n", name);
+ rfbLog("SSL: ssl_helper: SSL_accept() succeeded for: %s\n", name);
free(name);
return 1;
}
-static void ssl_xfer_debug(int csock, int ssock) {
+static void ssl_xfer_debug(int csock, int s_in, int s_out) {
char buf[2048];
int sz = 2048, n, m, status;
pid_t pid = fork();
@@ -734,16 +1269,16 @@ static void ssl_xfer_debug(int csock, int ssock) {
exit(1);
}
if (pid) {
- if (db) fprintf(stderr, "ssl_xfer start: %d -> %d\n", csock, ssock);
+ if (db) fprintf(stderr, "ssl_xfer start: %d -> %d/%d\n", csock, s_in, s_out);
while (1) {
n = read(csock, buf, sz);
if (n == 0 || (n < 0 && errno != EINTR) ) {
break;
} else if (n > 0) {
- m = write(ssock, buf, n);
+ m = write(s_out, buf, n);
if (m != n) {
- if (db) fprintf(stderr, "ssl_xfer bad write: %d -> %d | %d/%d\n", csock, ssock, m, n);
+ if (db) fprintf(stderr, "ssl_xfer bad write: %d -> %d | %d/%d\n", csock, s_out, m, n);
break;
}
@@ -751,41 +1286,42 @@ static void ssl_xfer_debug(int csock, int ssock) {
}
kill(pid, SIGTERM);
waitpid(pid, &status, WNOHANG);
- if (db) fprintf(stderr, "ssl_xfer done: %d -> %d\n", csock, ssock);
+ if (db) fprintf(stderr, "ssl_xfer done: %d -> %d\n", csock, s_out);
} else {
- if (db) fprintf(stderr, "ssl_xfer start: %d <- %d\n", csock, ssock);
+ if (db) fprintf(stderr, "ssl_xfer start: %d <- %d\n", csock, s_in);
while (1) {
- n = read(ssock, buf, sz);
+ n = read(s_in, buf, sz);
if (n == 0 || (n < 0 && errno != EINTR) ) {
break;
} else if (n > 0) {
m = write(csock, buf, n);
if (m != n) {
- if (db) fprintf(stderr, "ssl_xfer bad write: %d <- %d | %d/%d\n", csock, ssock, m, n);
+ if (db) fprintf(stderr, "ssl_xfer bad write: %d <- %d | %d/%d\n", csock, s_in, m, n);
break;
}
}
}
- if (db) fprintf(stderr, "ssl_xfer done: %d <- %d\n", csock, ssock);
+ if (db) fprintf(stderr, "ssl_xfer done: %d <- %d\n", csock, s_in);
}
close(csock);
- close(ssock);
+ close(s_in);
+ close(s_out);
exit(0);
}
-#define BSIZE 16384
-static void ssl_xfer(int csock, int ssock) {
- int db = 0, check_pending, fdmax, nfd, n, err;
+static void ssl_xfer(int csock, int s_in, int s_out, int is_https) {
+ int dbxfer = 0, db = 0, check_pending, fdmax, nfd, n, i, err;
char cbuf[BSIZE], sbuf[BSIZE];
int cptr, sptr, c_rd, c_wr, s_rd, s_wr;
fd_set rd, wr;
struct timeval tv;
+ int ssock;
- if (db) {
- ssl_xfer_debug(csock, ssock);
+ if (dbxfer) {
+ ssl_xfer_debug(csock, s_in, s_out);
return;
}
@@ -793,9 +1329,22 @@ static void ssl_xfer(int csock, int ssock) {
* csock: clear text socket with libvncserver. "C"
* ssock: ssl data socket with remote vnc viewer. "S"
*
+ * to cover inetd mode, we have s_in and s_out, but in non-ssl mode they
+ * both ssock.
+ *
* cbuf[] is data from csock that we have read but not passed on to ssl
* sbuf[] is data from ssl that we have read but not passed on to csock
*/
+ for (i=0; i<BSIZE; i++) {
+ cbuf[i] = '\0';
+ sbuf[i] = '\0';
+ }
+
+ if (s_out > s_in) {
+ ssock = s_out;
+ } else {
+ ssock = s_in;
+ }
if (csock > ssock) {
fdmax = csock;
@@ -857,7 +1406,7 @@ static void ssl_xfer(int csock, int ssock) {
* read and we have some C data still buffered.
*/
if (sptr < BSIZE || (cptr > 0 && SSL_want_read(ssl))) {
- FD_SET(ssock, &rd);
+ FD_SET(s_in, &rd);
}
}
@@ -874,11 +1423,15 @@ static void ssl_xfer(int csock, int ssock) {
* write and we haven't filled up sbuf yet.
*/
if (cptr > 0 || (sptr < BSIZE && SSL_want_write(ssl))) {
- FD_SET(ssock, &wr);
+ FD_SET(s_out, &wr);
}
}
- tv.tv_sec = 20;
+ if (is_https) {
+ tv.tv_sec = 45;
+ } else {
+ tv.tv_sec = 20;
+ }
tv.tv_usec = 0;
/* do the select, repeat if interrupted */
@@ -886,15 +1439,18 @@ static void ssl_xfer(int csock, int ssock) {
nfd = select(fdmax+1, &rd, &wr, NULL, &tv);
} while (nfd < 0 && errno == EINTR);
+if (db) fprintf(stderr, "nfd: %d\n", nfd);
+
if (nfd < 0) {
- fprintf(stderr, "select error: %d\n", nfd);
+ rfbLog("SSL: ssl_xfer[%d]: select error: %d\n", getpid(), nfd);
perror("select");
/* connection finished */
return;
}
if (nfd == 0) {
- fprintf(stderr, "timeout\n");
+ rfbLog("SSL: ssl_xfer[%d]: connection timedout.\n",
+ getpid());
/* connection finished */
return;
}
@@ -933,8 +1489,8 @@ static void ssl_xfer(int csock, int ssock) {
}
if (s_wr) {
- if ((cptr > 0 && FD_ISSET(ssock, &wr)) ||
- (SSL_want_read(ssl) && FD_ISSET(ssock, &rd))) {
+ if ((cptr > 0 && FD_ISSET(s_out, &wr)) ||
+ (SSL_want_read(ssl) && FD_ISSET(s_in, &rd))) {
/* try to write some of our cbuf to S: */
@@ -977,6 +1533,7 @@ static void ssl_xfer(int csock, int ssock) {
if (c_rd && FD_ISSET(csock, &rd)) {
+
/* try to read some data from C into our cbuf */
n = read(csock, cbuf + cptr, BSIZE - cptr);
@@ -997,13 +1554,14 @@ static void ssl_xfer(int csock, int ssock) {
}
} else {
/* good */
+
cptr += n;
}
}
if (s_rd) {
- if ((sptr < BSIZE && FD_ISSET(ssock, &rd)) ||
- (SSL_want_write(ssl) && FD_ISSET(ssock, &wr)) ||
+ if ((sptr < BSIZE && FD_ISSET(s_in, &rd)) ||
+ (SSL_want_write(ssl) && FD_ISSET(s_out, &wr)) ||
(check_pending && SSL_pending(ssl))) {
/* try to read some data from S into our sbuf */
@@ -1013,6 +1571,7 @@ static void ssl_xfer(int csock, int ssock) {
if (err == SSL_ERROR_NONE) {
/* good */
+
sptr += n;
} else if (err == SSL_ERROR_WANT_WRITE
@@ -1059,13 +1618,25 @@ void check_openssl(void) {
fd_set fds;
struct timeval tv;
int nfds;
-
-if (0) fprintf(stderr, "check_openssl()\n");
+ static time_t last_waitall = 0;
+ static double last_check = 0.0;
+ double now;
if (! use_openssl || openssl_sock < 0) {
return;
}
+ now = dnow();
+ if (now < last_check + 0.5) {
+ return;
+ }
+ last_check = now;
+
+ if (time(0) > last_waitall + 150) {
+ last_waitall = time(0);
+ ssl_helper_pid(0, -2); /* waitall */
+ }
+
FD_ZERO(&fds);
FD_SET(openssl_sock, &fds);
@@ -1077,7 +1648,41 @@ if (0) fprintf(stderr, "check_openssl()\n");
if (nfds <= 0) {
return;
}
- accept_openssl();
+
+ rfbLog("SSL: accept_openssl(OPENSSL_VNC)\n");
+ accept_openssl(OPENSSL_VNC);
+}
+
+void check_https(void) {
+ fd_set fds;
+ struct timeval tv;
+ int nfds;
+ static double last_check = 0.0;
+ double now;
+
+ if (! use_openssl || https_sock < 0) {
+ return;
+ }
+
+ now = dnow();
+ if (now < last_check + 0.5) {
+ return;
+ }
+ last_check = now;
+
+ FD_ZERO(&fds);
+ FD_SET(https_sock, &fds);
+
+ tv.tv_sec = 0;
+ tv.tv_usec = 0;
+
+ nfds = select(https_sock+1, &fds, NULL, NULL, &tv);
+
+ if (nfds <= 0) {
+ return;
+ }
+ rfbLog("SSL: accept_openssl(OPENSSL_HTTPS)\n");
+ accept_openssl(OPENSSL_HTTPS);
}
#define MSZ 4096
diff --git a/x11vnc/sslhelper.h b/x11vnc/sslhelper.h
index 1ff1e70..f8561ad 100644
--- a/x11vnc/sslhelper.h
+++ b/x11vnc/sslhelper.h
@@ -4,14 +4,23 @@
/* -- sslhelper.h -- */
+#define OPENSSL_INETD 1
+#define OPENSSL_VNC 2
+#define OPENSSL_HTTPS 3
+
extern int openssl_sock;
+extern int openssl_port_num;
+extern int https_sock;
extern pid_t openssl_last_helper_pid;
extern int openssl_present(void);
extern void openssl_init(void);
extern void openssl_port(void);
+extern void https_port(void);
extern void check_openssl(void);
-extern void ssh_helper_pid(pid_t pid, int sock);
+extern void check_https(void);
+extern void ssl_helper_pid(pid_t pid, int sock);
+extern void accept_openssl(int mode);
#endif /* _X11VNC_SSLHELPER_H */
diff --git a/x11vnc/tkx11vnc b/x11vnc/tkx11vnc
index 99a362d..0073910 100755
--- a/x11vnc/tkx11vnc
+++ b/x11vnc/tkx11vnc
@@ -295,6 +295,7 @@ Permissions
stunnel
=F stunnel_pem:
=F sslverify:
+ https:
=GAL LOFF
=GAL Misc-Perms::
safer
diff --git a/x11vnc/tkx11vnc.h b/x11vnc/tkx11vnc.h
index bcf171f..82a6a81 100644
--- a/x11vnc/tkx11vnc.h
+++ b/x11vnc/tkx11vnc.h
@@ -306,6 +306,7 @@ char gui_code[] = "";
" stunnel\n"
" =F stunnel_pem:\n"
" =F sslverify:\n"
+" https:\n"
" =GAL LOFF\n"
" =GAL Misc-Perms::\n"
" safer\n"
diff --git a/x11vnc/unixpw.c b/x11vnc/unixpw.c
index ac41523..2130e00 100644
--- a/x11vnc/unixpw.c
+++ b/x11vnc/unixpw.c
@@ -109,9 +109,16 @@ void unixpw_screen(int init) {
zero_fb(0, 0, dpy_x, dpy_y);
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+
x = nfix(dpy_x / 2 - strlen(log) * char_w, dpy_x);
y = dpy_y / 4;
+ if (scaling) {
+ x = (int) (x * scale_fac);
+ y = (int) (y * scale_fac);
+ }
+
rfbDrawString(screen, &default8x16Font, x, y, log, white());
char_x = x;
@@ -120,7 +127,11 @@ void unixpw_screen(int init) {
char_row = 0;
}
- mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ if (scaling) {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 1);
+ } else {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ }
}
@@ -322,7 +333,7 @@ int crypt_verify(char *user, char *pass) {
if (pass[n-1] == '\n') {
pass[n-1] = '\0';
}
- cr = crypt(pass, realpw);
+ cr = (char *) crypt(pass, realpw);
if (cr == NULL) {
return 0;
}
@@ -741,7 +752,11 @@ if (db) fprintf(stderr, "unixpw_verify: '%s' '%s'\n", user, db > 1 ? pass : "***
char_col = strlen(log);
- mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ if (scaling) {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 1);
+ } else {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ }
unixpw_last_try_time = time(0);
unixpw_keystroke(0, 0, 2);
@@ -805,9 +820,20 @@ void unixpw_keystroke(rfbBool down, rfbKeySym keysym, int init) {
user[u_cnt-1] = '\0';
x = text_x();
y = text_y();
- zero_fb(x - char_w, y - char_h, x, y);
- mark_rect_as_modified(x - char_w, y - char_h,
- x, y, 0);
+ if (scaling) {
+ int x2 = x / scale_fac;
+ int y2 = y / scale_fac;
+ int w2 = char_w / scale_fac;
+ int h2 = char_h / scale_fac;
+
+ zero_fb(x2 - w2, y2 - h2, x2, y2);
+ mark_rect_as_modified(x2 - w2,
+ y2 - h2, x2, y2, 0);
+ } else {
+ zero_fb(x - char_w, y - char_h, x, y);
+ mark_rect_as_modified(x - char_w,
+ y - char_h, x, y, 0);
+ }
char_col--;
u_cnt--;
}
@@ -836,7 +862,11 @@ void unixpw_keystroke(rfbBool down, rfbKeySym keysym, int init) {
white());
char_col = strlen(pw);
- mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ if (scaling) {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 1);
+ } else {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ }
return;
}
if (keysym <= ' ' || keysym >= 0x7f) {
@@ -862,7 +892,11 @@ if (db && db <= 2) fprintf(stderr, "u_cnt: %d %d/%d ks: 0x%x %s\n", u_cnt, x, y
keystr[1] = '\0';
rfbDrawString(screen, &default8x16Font, x, y, keystr, white());
- mark_rect_as_modified(x, y-char_h, x+char_w, y, 0);
+ if (scaling) {
+ mark_rect_as_modified(x, y-char_h, x+char_w, y, 1);
+ } else {
+ mark_rect_as_modified(x, y-char_h, x+char_w, y, 0);
+ }
char_col++;
} else if (in_passwd) {
@@ -920,6 +954,10 @@ static void apply_opts (char *user) {
ClientData *cd = (ClientData *) unixpw_client->clientData;
rfbClientPtr cl = unixpw_client;
int i;
+
+ if (! cd) {
+ return;
+ }
if (user) {
if (cd->unixname) {
@@ -1000,7 +1038,11 @@ void unixpw_deny(void) {
y = char_y + char_row * char_h;
rfbDrawString(screen, &default8x16Font, x, y, pd, white());
- mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ if (scaling) {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 1);
+ } else {
+ mark_rect_as_modified(0, 0, dpy_x, dpy_y, 0);
+ }
for (i=0; i<5; i++) {
rfbPE(-1);
diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1
index c018062..a2db39e 100644
--- a/x11vnc/x11vnc.1
+++ b/x11vnc/x11vnc.1
@@ -2,7 +2,7 @@
.TH X11VNC "1" "March 2006" "x11vnc " "User Commands"
.SH NAME
x11vnc - allow VNC connections to real X11 displays
- version: 0.8.1, lastmod: 2006-03-11
+ version: 0.8.1, lastmod: 2006-03-27
.SH SYNOPSIS
.B x11vnc
[OPTION]...
@@ -519,22 +519,24 @@ are view-only during this period.
.IP
Since the detailed behavior of
.IR su (1)
-can vary from OS
-to OS and for local configurations, please test the mode
+can vary from
+OS to OS and for local configurations, test the mode
carefully on your systems before using it in production.
-E.g. try different combinations of valid/invalid
-usernames and valid/invalid passwords to see if it
-behaves correctly. x11vnc will be conservative and
-reject a user if anything abnormal occurs.
+Test different combinations of valid/invalid usernames
+and valid/invalid passwords to see if it behaves as
+expected. x11vnc will attempt to be conservative and
+reject a login if anything abnormal occurs.
.IP
-For example, on FreeBSD and the other BSD's by default
-it is impossible for the user running x11vnc to validate
+On FreeBSD and the other BSD's by default it is
+impossible for the user running x11vnc to validate
his *own* password via
.IR su (1)
-(evidently commenting
-out the pam_self.so entry in /etc/pam.d/su eliminates
-the problem). So the x11vnc login will always fail for
-this case. A possible workaround would be to start
+(evidently commenting out
+the pam_self.so entry in /etc/pam.d/su eliminates this
+problem). So the x11vnc login will always *fail* for
+this case (even when the correct password is supplied).
+.IP
+A possible workaround for this would be to start
x11vnc as root with the "\fB-users\fR \fI+nobody\fR" option to
immediately switch to user nobody. Another source of
problems are PAM modules that prompt for extra info,
@@ -557,54 +559,56 @@ to come from the same machine x11vnc is running on
\fB-stunnel\fR SSL mode be used for encryption over the
network.(see the description of \fB-stunnel\fR below).
.IP
-As a convenience, if you
+Note: as a convenience, if you
.IR ssh (1)
-in and start x11vnc it
-will check if the environment variable SSH_CONNECTION
-is set and appears reasonable. If it does, then the
-\fB-ssl\fR or \fB-stunnel\fR requirement will be dropped since it is
-assumed you are using ssh for the encrypted tunnelling.
-\fB-localhost\fR is still enforced. Use \fB-ssl\fR or \fB-stunnel\fR to
-force SSL usage for this case.
-.IP
-To override these restrictions you can set environment
-variables before starting x11vnc:
+in and start
+x11vnc it will check if the environment variable
+SSH_CONNECTION is set and appears reasonable. If it
+does, then the \fB-ssl\fR or \fB-stunnel\fR requirement will be
+dropped since it is assumed you are using ssh for the
+encrypted tunnelling. \fB-localhost\fR is still enforced.
+Use \fB-ssl\fR or \fB-stunnel\fR to force SSL usage even if
+SSH_CONNECTION is set.
+.IP
+To override the above restrictions you can set
+environment variables before starting x11vnc:
.IP
Set UNIXPW_DISABLE_SSL=1 to disable requiring either
\fB-ssl\fR or \fB-stunnel.\fR Evidently you will be using a
different method to encrypt the data between the
-vncviewer and x11vnc: e.g.
+vncviewer and x11vnc: perhaps
.IR ssh (1)
-or a VPN. Note that
-use of \fB-localhost\fR with
+or an IPSEC VPN.
+.IP
+Note that use of \fB-localhost\fR with
.IR ssh (1)
-is roughly the same as
-requiring a Unix user login (since a Unix password or
-the user's public key authentication is used by sshd on
-the machine where x11vnc runs and only local connections
-are accepted)
+is roughly
+the same as requiring a Unix user login (since a Unix
+password or the user's public key authentication is
+used by sshd on the machine where x11vnc runs and only
+local connections from that machine are accepted)
.IP
Set UNIXPW_DISABLE_LOCALHOST=1 to disable the \fB-localhost\fR
requirement in Method 2). One should never do this
(i.e. allow the Unix passwords to be sniffed on the
network).
.IP
-Regarding reverse connections (e.g. \fB-R\fR connect:host),
-if the \fB-localhost\fR constraint is in effect then reverse
-connections can only be used to connect to the same
-machine x11vnc is running on (default port 5500).
-Please use a ssh or stunnel port redirection to the
-viewer machine to tunnel the reverse connection over
-an encrypted channel. Note that in \fB-ssl\fR mode reverse
-connection are disabled.
-.IP
-XXX \fB-inetd\fR + \fB-ssl\fR
-In \fB-inetd\fR mode the two settings are attempted to be
-enforced for reverse connections. Be sure to also
-use encryption from the viewer to inetd since x11vnc
-cannot guess easily if it is encrpyted. Tip: you can
-also have your own stunnel spawn x11vnc in \fB-inetd\fR mode
-(i.e. bypassing inetd). See the FAQ for details.
+Regarding reverse connections (e.g. \fB-R\fR connect:host
+and \fB-connect\fR host), when the \fB-localhost\fR constraint is
+in effect then reverse connections can only be used
+to connect to the same machine x11vnc is running on
+(default port 5500). Please use a ssh or stunnel port
+redirection to the viewer machine to tunnel the reverse
+connection over an encrypted channel. Note that in \fB-ssl\fR
+mode reverse connection are disabled (see below).
+.IP
+In \fB-inetd\fR mode the Method 1) will be enforced (not
+Method 2). With \fB-ssl\fR in effect reverse connections
+are disabled. If you override this via env. var, be
+sure to also use encryption from the viewer to inetd.
+Tip: you can also have your own stunnel spawn x11vnc
+in \fB-inetd\fR mode (thereby bypassing inetd). See the FAQ
+for details.
.IP
The user names in the comma separated [list] can have
per-user options after a ":", e.g. "fred:opts"
@@ -619,9 +623,9 @@ are allowed to log in after supplying a valid password.
Use "deny" to explicitly deny some users if you use
"*" to set a global option.
.IP
-There are also some tools for testing password if [list]
-starts with the "%" character. See the quick_pw()
-function for details.
+There are also some utilities for testing password
+if [list] starts with the "%" character. See the
+quick_pw() function in the source for details.
.PP
\fB-unixpw_nis\fR \fI[list]\fR
.IP
@@ -632,19 +636,21 @@ use the traditional
.IR getpwnam (3)
+
.IR crypt (3)
-method
-instead. This requires that the encrpyted passwords
-be readable. Passwords stored in /etc/shadow will
-be inaccessible unless run as root. This is called
-"NIS" mode simply because in most NIS setups the
-user encrypted passwords are accessible (e.g. "ypcat
-passwd"). NIS is not required for this mode to work
-(only that
+method to
+verify passwords instead. This requires that the
+encrpyted passwords be readable. Passwords stored
+in /etc/shadow will be inaccessible unless x11vnc
+is run as root.
+.IP
+This is called "NIS" mode simply because in most
+NIS setups the user encrypted passwords are accessible
+(e.g. "ypcat passwd"). NIS is not required for this
+mode to work (only that
.IR getpwnam (3)
-return the encrpyted password
-is required), but it is unlikely it will work for any
-other environment. All of the \fB-unixpw\fR options and
-contraints apply.
+return the encrpyted
+password is required), but it is unlikely it will work
+for any other modern environment. All of the \fB-unixpw\fR
+options and contraints apply.
.PP
\fB-ssl\fR \fI[pem]\fR
.IP
@@ -655,25 +661,28 @@ into x11vnc at build time. If x11vnc is not built
with libssl support it will exit immediately when \fB-ssl\fR
is prescribed.
.IP
-[pem] is optional, use "\fB-ssl\fR \fI/path/to/mycert.pem\fR" to
-specify a PEM certificate file to use to identify and
-provide a key for this server.
-.IP
-Connecting VNC viewer SSL tunnels can authenticate
-this server if they have the public key part of the
-certificate (or a common certificate authority, CA,
-verifies this server's cert). This is used to prevent
-man-in-the-middle attacks. Otherwise, if the VNC viewer
-accepts this server's key without verification, at
-least the traffic is protected from passive sniffing
-on the network.
+[pem] is optional, use "\fB-ssl\fR \fI/path/to/mycert.pem\fR"
+to specify a PEM certificate file to use to identify
+and provide a key for this server. See
+.IR openssl (1)
+for what a PEM can be.
+.IP
+Connecting VNC viewer SSL tunnels can optionally
+authenticate this server if they have the public
+key part of the certificate (or a common certificate
+authority, CA, is a more sophisicated way to verify
+this server's cert). This is used to prevent
+man-in-the-middle attacks. Otherwise, if the VNC
+viewer accepts this server's key without verification,
+at least the traffic is protected from passive sniffing
+on the network (but NOT from man-in-the-middle attacks).
.IP
If [pem] is not supplied and the
.IR openssl (1)
utility
command exists in PATH, then a temporary, self-signed
certificate will be generated for this session (this
-may take 5-20 seconds on slow machines). If
+may take 5-30 seconds on slow machines). If
.IR openssl (1)
cannot be used to generate a temporary certificate
x11vnc exits immediately.
@@ -681,9 +690,10 @@ x11vnc exits immediately.
If successful in using
.IR openssl (1)
to generate a
-certificate, the public part of it will be displayed
-to stdout (e.g. one could copy it to the client-side
-to provide authentication of the server to VNC viewers.)
+temporary certificate, the public part of it will be
+displayed to stderr (e.g. one could copy it to the
+client-side to provide authentication of the server to
+VNC viewers.)
.IP
Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc
print out the entire certificate, including the PRIVATE
@@ -693,22 +703,25 @@ to not delete the temporary PEM file: the file name
will be printed to stderr (so one could move it to a
safe place for reuse).
.IP
-Reverse connections are disabled in \fB-ssl\fR
-mode because the data cannot be encrypted.
-Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.
+Reverse connections are disabled in \fB-ssl\fR mode because
+there is no way to ensure that data channel will
+be encrypted. Set X11VNC_SSL_ALLOW_REVERSE=1 to
+override this.
.IP
Your VNC viewer will also need to be able to connect
-via SSL. See the discussion below under \fB-stunnel\fR and
-the FAQ for how this might be achieved. E.g. on Unix it
-is easy to write a shell script that starts up stunnel
-and then vncviewer.
+via SSL. See the discussion below under \fB-stunnel\fR
+and the FAQ for how this might be achieved. E.g. on
+Unix it is easy to write a shell script that starts up
+stunnel and then vncviewer. Also in the x11vnc source
+a SSL enabled Java VNC Viewer applet is provided in
+the classes/ssl directory.
.PP
\fB-sslverify\fR \fI[path]\fR
.IP
For either of the \fB-ssl\fR or \fB-stunnel\fR modes, use [path]
to provide certificates to authenticate incoming VNC
client connections. This can be used as a method to
-replace standard password authentication.
+replace standard password authentication of clients.
.IP
If [path] is a directory it contains the client (or CA)
certificates in separate files. If [path] is a file, it
@@ -721,7 +734,7 @@ manpage for details.
To create certificates for all sorts of authentications
(clients, servers, via CA, etc) see the
.IR openssl (1)
-command. Of particular usefulness is the x509
+command. Of particular usefulness is the "x509"
subcommand of
.IR openssl (1).
.PP
@@ -729,34 +742,41 @@ subcommand of
.IP
Use the
.IR stunnel (8)
-(www.stunnel.org) to provide
-an encrypted SSL tunnel between viewers and x11vnc.
-This requires stunnel to be installed on the system and
-available via PATH (n.b. stunnel is often installed in
-sbin directories). Version 4.x of stunnel is assumed
-(but see \fB-stunnel3\fR below.)
+(www.stunnel.org) to provide an
+encrypted SSL tunnel between viewers and x11vnc. This
+was implemented prior to the integrated \fB-ssl\fR encrpytion.
+It works well. This requires stunnel to be installed
+on the system and available via PATH (n.b. stunnel is
+often installed in sbin directories). Version 4.x of
+stunnel is assumed (but see \fB-stunnel3\fR below.)
.IP
[pem] is optional, use "\fB-stunnel\fR \fI/path/to/stunnel.pem\fR"
to specify a PEM certificate file to pass to stunnel.
Whether one is needed or not depends on your stunnel
configuration. stunnel often generates one at install
-time.
+time. See the stunnel documentation for details.
.IP
stunnel is started up as a child process of x11vnc and
any SSL connections stunnel receives are decrypted and
sent to x11vnc over a local socket. The strings
"The SSL VNC desktop is ..." and "SSLPORT=..."
-are printed out at startup.
+are printed out at startup to indicate this.
.IP
-The \fB-localhost\fR option is enforced by default to
-avoid people routing around the SSL channel. Set
-STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.
+The \fB-localhost\fR option is enforced by default
+to avoid people routing around the SSL channel.
+Set STUNNEL_DISABLE_LOCALHOST=1 before starting x11vnc
+to disable the requirement.
.IP
-Your VNC viewer will also need to be able to connect
-via SSL. Unfortunately not too many do this. UltraVNC
-seems to have an encryption plugin. It is not too
-difficult to set up an stunnel or other SSL tunnel on
-the viewer side.
+Your VNC viewer will also need to be able to connect via
+SSL. Unfortunately not too many do this. UltraVNC has
+an encryption plugin but it does not seem to be SSL.
+.IP
+In the x11vnc distribution, a patched TightVNC Java
+applet is provided in classes/ssl that does SSL
+connections (only).
+.IP
+It is also not too difficult to set up an stunnel or
+other SSL tunnel on the viewer side.
.IP
A simple example on Unix using stunnel 3.x is:
.IP
@@ -772,6 +792,37 @@ for more examples.
Use version 3.x stunnel command line syntax instead of
version 4.x
.PP
+\fB-https\fR \fI[port]\fR
+.IP
+Choose a separate HTTPS port (-ssl mode only).
+.IP
+In \fB-ssl\fR mode, it turns out you can use the
+single VNC port (e.g. 5900) for both VNC and HTTPS
+connections. (HTTPS is used to retrieve a SSL-aware
+VncViewer.jar applet that is provided with x11vnc).
+Since both use SSL the implementation was extended to
+detect if HTTP traffic (i.e. GET) is taking place and
+handle it accordingly. The URL would be, e.g.:
+.IP
+https://mymachine.org:5900/
+.IP
+This is convenient for firewalls, etc, because only one
+port needs to be allowed in. However, this heuristic
+adds a few seconds delay to each connection and can be
+unreliable (especially if the user takes much time to
+ponder the Certificate dialogs in his browser, Java VM,
+or VNC Viewer applet. That's right 3 separate "Are
+you sure you want to connect" dialogs!)
+.IP
+So use the \fB-https\fR option to provide a separate, more
+reliable HTTPS port that x11vnc will listen on. If
+[port] is not provided (or is 0), one is autoselected.
+The URL to use is printed out at startup.
+.IP
+The SSL Java applet directory is specified via the
+\fB-httpdir\fR option. If not supplied it will try to guess
+the directory as though the \fB-http\fR option was supplied.
+.PP
\fB-usepw\fR
.IP
If no other password method was supplied on the command
@@ -1030,9 +1081,13 @@ to go into a blacked out region.
\fB-xinerama\fR
.IP
If your screen is composed of multiple monitors
+.PP
+\fB-noxinerama\fR
+.IP
glued together via XINERAMA, and that screen is
not a rectangle this option will try to guess the
areas to black out (if your system has libXinerama).
+default: \fB-xinerama\fR
.IP
In general, we have noticed on XINERAMA displays you
may need to use the "\fB-xwarppointer\fR" option if the mouse
@@ -2898,9 +2953,9 @@ aro= noop display vncdisplay desktopname guess_desktop
http_url auth xauth users rootshift clipshift
scale_str scaled_x scaled_y scale_numer scale_denom
scale_fac scaling_blend scaling_nomult4 scaling_pad
-scaling_interpolate inetd privremote unsafe safer
-nocmds passwdfile unixpw unixpw_nis unixpw_list ssl
-ssl_pem sslverify stunnel stunnel_pem usepw using_shm
+scaling_interpolate inetd privremote unsafe safer nocmds
+passwdfile unixpw unixpw_nis unixpw_list ssl ssl_pem
+sslverify stunnel stunnel_pem https usepw using_shm
logfile o flag rc norc h help V version lastmod bg
sigpipe threads readrate netrate netlatency pipeinput
clients client_count pid ext_xtest ext_xtrap ext_xrecord
diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c
index 48d1119..58a7f41 100644
--- a/x11vnc/x11vnc.c
+++ b/x11vnc/x11vnc.c
@@ -473,6 +473,7 @@ if (debug_scroll) fprintf(stderr, "watch_loop: LOOP-BACK: %d\n", ret);
check_gui_inputs();
check_stunnel();
check_openssl();
+ check_https();
record_last_fb_update();
check_padded_fb();
check_fixscreen();
@@ -1617,6 +1618,16 @@ int main(int argc, char* argv[]) {
i++;
}
}
+ } else if (!strcmp(arg, "-https")) {
+ https_port_num = 0;
+ try_http = 1;
+ if (i < argc-1) {
+ char *s = argv[i+1];
+ if (s[0] != '-') {
+ https_port_num = atoi(s);
+ i++;
+ }
+ }
} else if (!strcmp(arg, "-nopw")) {
nopw = 1;
} else if (!strcmp(arg, "-usepw")) {
@@ -2403,7 +2414,10 @@ int main(int argc, char* argv[]) {
launch_gui = 0;
}
- if (! inetd && unixpw) {
+ if (unixpw) {
+ if (inetd) {
+ use_stunnel = 0;
+ }
if (! use_stunnel && ! use_openssl) {
if (have_ssh_env()) {
char *s = getenv("SSH_CONNECTION");
@@ -2426,6 +2440,9 @@ int main(int argc, char* argv[]) {
if (openssl_present()) {
rfbLog("set -ssl in -unixpw mode.\n");
use_openssl = 1;
+ } else if (inetd) {
+ rfbLog("could not set -ssl in -inetd + -unixpw mode.\n");
+ exit(1);
} else {
rfbLog("set -stunnel in -unixpw mode.\n");
use_stunnel = 1;
@@ -2447,6 +2464,10 @@ int main(int argc, char* argv[]) {
rfbLog("-sslverify must be used with -ssl or -stunnel\n");
exit(1);
}
+ if (https_port_num >= 0 && ! use_openssl) {
+ rfbLog("-https must be used with -ssl\n");
+ exit(1);
+ }
/* fixup settings that do not make sense */
@@ -2498,7 +2519,9 @@ int main(int argc, char* argv[]) {
shared = 0;
connect_once = 1;
bg = 0;
- use_stunnel = 0;
+ if (use_stunnel) {
+ exit(1);
+ }
/* others? */
}
@@ -3065,6 +3088,9 @@ int main(int argc, char* argv[]) {
initialize_allowed_input();
+ if (inetd && use_openssl) {
+ accept_openssl(OPENSSL_INETD);
+ }
if (! inetd && ! use_openssl) {
if (! screen->port || screen->listenSock < 0) {
rfbLogEnable(1);
diff --git a/x11vnc/x11vnc.h b/x11vnc/x11vnc.h
index 3a969b8..09370fe 100644
--- a/x11vnc/x11vnc.h
+++ b/x11vnc/x11vnc.h
@@ -46,6 +46,7 @@
* -DVNCSHARED to have the vnc display shared by default.
* -DFOREVER to have -forever on by default.
* -DNOREPEAT=0 to have -repeat on by default.
+ * -DXINERAMA=0 to have -noxinerama on by default.
* -DADDKEYSYMS=0 to have -noadd_keysyms the default.
*
* -DREMOTE_DEFAULT=0 to disable remote-control on by default (-yesremote).
@@ -93,6 +94,10 @@
#define REMOTE_CONTROL 1
#endif
+#ifndef XINERAMA
+#define XINERAMA 1
+#endif
+
#ifndef NOPW
#define NOPW 0
#endif
@@ -465,7 +470,7 @@ typedef struct _ClientData {
int login_viewonly;
time_t login_time;
- pid_t ssh_helper_pid;
+ pid_t ssl_helper_pid;
int had_cursor_shape_updates;
int had_cursor_pos_updates;
diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c
index b9ce890..f6af73f 100644
--- a/x11vnc/x11vnc_defs.c
+++ b/x11vnc/x11vnc_defs.c
@@ -15,7 +15,7 @@ int xtrap_base_event_type = 0;
int xdamage_base_event_type = 0;
/* date +'lastmod: %Y-%m-%d' */
-char lastmod[] = "0.8.1 lastmod: 2006-03-11";
+char lastmod[] = "0.8.1 lastmod: 2006-03-27";
/* X display info */
diff --git a/x11vnc/xwrappers.c b/x11vnc/xwrappers.c
index a99d519..40fd8fa 100644
--- a/x11vnc/xwrappers.c
+++ b/x11vnc/xwrappers.c
@@ -680,8 +680,10 @@ void disable_grabserver(Display *in_dpy, int change) {
}
}
if (! ok && ! didmsg) {
- rfbLog("No XTEST or DEC-XTRAP protection from XGrabServer.\n");
- rfbLog("Deadlock if your window manager calls XGrabServer!!\n");
+ rfbLog("*********************************************************\n");
+ rfbLog("* No XTEST or DEC-XTRAP protection from XGrabServer !!! *\n");
+ rfbLog("* DEADLOCK if your window manager calls XGrabServer !!! *\n");
+ rfbLog("*********************************************************\n");
}
XFlush(in_dpy);
}