summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorrunge <runge>2006-03-12 05:50:01 +0000
committerrunge <runge>2006-03-12 05:50:01 +0000
commite2e9347946bbaf1bf87c571d4a1fd9115fe90954 (patch)
treee58c0b2d9dcddf0a8d2f90930119945020cb1f5c
parent5e72609631a1893acfe6a31d0129553ed3044a20 (diff)
downloadlibtdevnc-e2e93479.tar.gz
libtdevnc-e2e93479.zip
x11vnc: add -ssl mode using libssl. Include Xdummy in misc.
-rw-r--r--configure.ac21
-rw-r--r--x11vnc/ChangeLog4
-rw-r--r--x11vnc/Makefile.am2
-rw-r--r--x11vnc/README2025
-rw-r--r--x11vnc/cleanup.c4
-rw-r--r--x11vnc/connections.c41
-rw-r--r--x11vnc/gui.c1
-rw-r--r--x11vnc/help.c187
-rwxr-xr-xx11vnc/misc/Xdummy1207
-rw-r--r--x11vnc/options.c5
-rw-r--r--x11vnc/options.h5
-rw-r--r--x11vnc/remote.c8
-rw-r--r--x11vnc/scan.c5
-rw-r--r--x11vnc/screen.c33
-rw-r--r--x11vnc/screen.h1
-rw-r--r--x11vnc/selection.c2
-rw-r--r--x11vnc/sslcmds.c57
-rw-r--r--x11vnc/sslhelper.c1114
-rw-r--r--x11vnc/sslhelper.h17
-rwxr-xr-xx11vnc/tkx11vnc34
-rw-r--r--x11vnc/tkx11vnc.h34
-rw-r--r--x11vnc/unixpw.c2
-rw-r--r--x11vnc/x11vnc.1208
-rw-r--r--x11vnc/x11vnc.c86
-rw-r--r--x11vnc/x11vnc.h26
-rw-r--r--x11vnc/x11vnc_defs.c2
-rw-r--r--x11vnc/xevents.c2
27 files changed, 3983 insertions, 1150 deletions
diff --git a/configure.ac b/configure.ac
index 4c29696..877b386 100644
--- a/configure.ac
+++ b/configure.ac
@@ -175,7 +175,7 @@ if test "$X_CFLAGS" != "-DX_DISPLAY_MISSING"; then
esac
fi
- # only x11vnc uses crypt()
+ # currently only x11vnc uses crypt() or libssl:
AH_TEMPLATE(HAVE_LIBCRYPT, [libcrypt library present])
AC_ARG_WITH(crypt,
[ --without-crypt disable support for libcrypt],,)
@@ -188,6 +188,25 @@ if test "$X_CFLAGS" != "-DX_DISPLAY_MISSING"; then
$X_LIBS $X_PRELIBS -lcrypt $X_EXTRA_LIBS)
fi
fi
+ AH_TEMPLATE(HAVE_LIBSSL, [openssl libssl library present])
+ AC_ARG_WITH(ssl,
+ [ --without-ssl disable support for openssl libssl],,)
+ if test "x$with_ssl" != "xno"; then
+ AC_CHECK_LIB(ssl, SSL_library_init,
+ X_PRELIBS="$X_PRELIBS -lssl"
+ [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,
+ $X_LIBS $X_PRELIBS -lssl $X_EXTRA_LIBS)
+ fi
+ AH_TEMPLATE(HAVE_LIBCRYPTO, [openssl libcrypto library present])
+ AC_ARG_WITH(crypto,
+ [ --without-crypto disable support for openssl libcrypto],,)
+ # some OS's need both -lssl and -lcrypto
+ if test "x$HAVE_LIBSSL" = "xtrue"; then
+ AC_CHECK_LIB(crypto, RAND_load_file,
+ X_PRELIBS="$X_PRELIBS -lcrypto"
+ [AC_DEFINE(HAVE_LIBSSL) HAVE_LIBSSL="true"], ,
+ $X_LIBS $X_PRELIBS -lcrypto $X_EXTRA_LIBS)
+ fi
X_LIBS="$X_LIBS $X_PRELIBS -lX11 $X_EXTRA_LIBS"
diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog
index 182ea2b..0084b41 100644
--- a/x11vnc/ChangeLog
+++ b/x11vnc/ChangeLog
@@ -1,3 +1,7 @@
+2006-03-11 Karl Runge <runge@karlrunge.com>
+ * x11vnc: add -ssl mode using libssl. Include Xdummy in misc.
+ a few more macros for smallerfoot, etc.
+
2006-03-08 Karl Runge <runge@karlrunge.com>
* x11vnc: manage CLIPBOARD in addition to PRIMARY. -debug_sel
Make reverse connections require passwords. -usepw option.
diff --git a/x11vnc/Makefile.am b/x11vnc/Makefile.am
index 45ec824..ccb22ed 100644
--- a/x11vnc/Makefile.am
+++ b/x11vnc/Makefile.am
@@ -13,7 +13,7 @@ endif
if HAVE_X
bin_PROGRAMS=x11vnc
-x11vnc_SOURCES = 8to24.c cleanup.c connections.c cursor.c gui.c help.c inet.c keyboard.c options.c pointer.c rates.c remote.c scan.c screen.c selection.c solid.c sslcmds.c unixpw.c user.c userinput.c util.c win_utils.c x11vnc.c x11vnc_defs.c xdamage.c xevents.c xinerama.c xkb_bell.c xrandr.c xrecord.c xwrappers.c 8to24.h allowed_input_t.h blackout_t.h cleanup.h connections.h cursor.h enums.h gui.h help.h inet.h keyboard.h options.h params.h pointer.h rates.h remote.h scan.h screen.h scrollevent_t.h selection.h solid.h sslcmds.h tkx11vnc.h unixpw.h user.h userinput.h util.h win_utils.h winattr_t.h x11vnc.h xdamage.h xevents.h xinerama.h xkb_bell.h xrandr.h xrecord.h xwrappers.h
+x11vnc_SOURCES = 8to24.c cleanup.c connections.c cursor.c gui.c help.c inet.c keyboard.c options.c pointer.c rates.c remote.c scan.c screen.c selection.c solid.c sslcmds.c sslhelper.c unixpw.c user.c userinput.c util.c win_utils.c x11vnc.c x11vnc_defs.c xdamage.c xevents.c xinerama.c xkb_bell.c xrandr.c xrecord.c xwrappers.c 8to24.h allowed_input_t.h blackout_t.h cleanup.h connections.h cursor.h enums.h gui.h help.h inet.h keyboard.h options.h params.h pointer.h rates.h remote.h scan.h screen.h scrollevent_t.h selection.h solid.h sslcmds.h sslhelper.h tkx11vnc.h unixpw.h user.h userinput.h util.h win_utils.h winattr_t.h x11vnc.h xdamage.h xevents.h xinerama.h xkb_bell.h xrandr.h xrecord.h xwrappers.h
INCLUDES=@X_CFLAGS@
x11vnc_LDADD=$(LDADD) @X_LIBS@ $(LD_CYGIPC)
endif
diff --git a/x11vnc/README b/x11vnc/README
index 779d129..0c91b6e 100644
--- a/x11vnc/README
+++ b/x11vnc/README
@@ -1,5 +1,5 @@
-x11vnc README file Date: Wed Mar 8 10:57:30 EST 2006
+x11vnc README file Date: Sun Mar 12 00:13:22 EST 2006
The following information is taken from these URLs:
@@ -40,9 +40,10 @@ x11vnc: a VNC server for real X displays
framebuffer (RFB) protocol
Some VNC links:
- * [10]http://www.uk.research.att.com/vnc/
- * [11]http://www.realvnc.com
- * [12]http://www.tightvnc.com
+ * [10]http://www.realvnc.com
+ * [11]http://www.tightvnc.com
+ * [12]http://www.ultravnc.com/
+ * [13]http://www.redstonesoftware.com/
For Unix, the traditional VNC implementation includes a virtual X11
server Xvnc (usually launched via the vncserver command) that is not
@@ -80,9 +81,9 @@ x11vnc: a VNC server for real X displays
display you wish to view is "far-away.east:0" and the workstation you
are presently working at is "sitting-here.west".
- Step 0. Download x11vnc ([13]see below) and have it available to run
+ Step 0. Download x11vnc ([14]see below) and have it available to run
on far-away.east. Similarly, have a VNC viewer (e.g. vncviewer) ready
- to run on sitting-here.west. We recommend [14]TightVNC Viewers.
+ to run on sitting-here.west. We recommend [15]TightVNC Viewers.
Step 1. By some means log in to far-away.east and get a command shell
running there. You can use ssh, rlogin, telnet, or any other method to
@@ -101,11 +102,11 @@ x11vnc: a VNC server for real X displays
display (i.e. no viewer clients yet).
Common Gotcha: To get X11 permissions right, you may also need to set
- the XAUTHORITY environment variable (or use the [15]-auth option) to
+ the XAUTHORITY environment variable (or use the [16]-auth option) to
point to the correct MIT-MAGIC-COOKIE file (e.g.
/home/joe/.Xauthority). If x11vnc does not have the authority to
connect to the display it exits immediately. More on how to fix this
- [16]below.
+ [17]below.
If you suspect an X11 permissions problem do this simple test: while
sitting at the physical X display open a terminal window
@@ -113,7 +114,7 @@ x11vnc: a VNC server for real X displays
successfully in that terminal without any need for command line
options. If that works OK then you know X11 permissions are the only
thing preventing it from working when you try to start x11vnc via a
- remote shell. Then fix this with the tips [17]below.
+ remote shell. Then fix this with the tips [18]below.
When x11vnc starts up there will then be much chatter printed out,
until it finally says something like:
@@ -132,8 +133,8 @@ x11vnc: a VNC server for real X displays
viewers for Unix, Windows, MacOS, Java-enabled web browsers, and even
for PDA's like the Palm Pilot! You can use any of them to connect to
x11vnc (see the above VNC links under "Background:" on how to obtain a
- viewer for your platform or see [18]this FAQ. For Solaris, vncviewer
- is available in the [19]Companion CD package SFWvnc ).
+ viewer for your platform or see [19]this FAQ. For Solaris, vncviewer
+ is available in the [20]Companion CD package SFWvnc ).
In this example we'll use the Unix vncviewer program on sitting-here
by typing the following command in a second terminal window:
@@ -143,13 +144,13 @@ x11vnc: a VNC server for real X displays
That should pop up a viewer window on sitting-here.west showing and
allowing interaction with the far-away.east:0 X11 desktop. Pretty
nifty! When finished, exit the viewer: the remote x11vnc process will
- shutdown automatically (or you can use the [20]-forever option to have
+ shutdown automatically (or you can use the [21]-forever option to have
it wait for additional viewer connections).
Shortcut: Of course if you left x11vnc running on far-away.east:0 in a
- terminal window with the [21]-forever option or as a [22]service,
+ terminal window with the [22]-forever option or as a [23]service,
you'd only have to do Step 3 as you moved around. Be sure to use a VNC
- [23]Password or [24]other measures if you do that.
+ [24]Password or [25]other measures if you do that.
Desktop Sharing: The above more or less assumed nobody was sitting at
@@ -165,7 +166,7 @@ x11vnc: a VNC server for real X displays
For these cases it should be obvious how it is done. The above steps
will work, but more easily the user sitting at far-away.east:0 simply
starts up x11vnc from a terminal window, after which the guests would
- start their VNC viewers. For this usage mode the "[25]-connect
+ start their VNC viewers. For this usage mode the "[26]-connect
host1,host2" option may be of use automatically connect to vncviewers
in "-listen" mode on the list of hosts.
_________________________________________________________________
@@ -194,13 +195,13 @@ splay :0'
Note that "x11vnc -localhost ..." limits incoming vncviewer
connections to only those from the same machine. This is very natural
for ssh tunnelling (the redirection appears to come from the same
- machine). Use of a [26]VNC password is also strongly recommended.
+ machine). Use of a [27]VNC password is also strongly recommended.
Some VNC viewers will do the ssh tunnelling for you automatically, the
TightVNC vncviewer does this when the "-via far-away.east" option is
supplied to it (this requires x11vnc to be already running on
- far-away.east or having it started by [27]inetd(1)). See the 3rd
- script example [28]below for more info.
+ far-away.east or having it started by [28]inetd(1)). See the 3rd
+ script example [29]below for more info.
If the machine you SSH into is not the same machine with the X display
you wish to view (e.g. your company provides incoming SSH access to a
@@ -209,7 +210,7 @@ splay :0'
(ssh, rsh, etc.) to the workstation machine 'otherhost' and then start
up x11vnc on it (if it isn't already running). For an automatic way to
use a gateway and have all the network traffic encrypted (including
- inside the firewall) see [29]chaining ssh's below
+ inside the firewall) see [30]chaining ssh's below
_________________________________________________________________
@@ -218,7 +219,7 @@ splay :0'
above port and display numbers may change a bit (e.g. -> 5901 and :1).
However, if you "know" port 5900 will be free on the local and remote
machines, you can easily automate the above two steps by using the
- x11vnc option [30]-bg (forks into background after connection to the
+ x11vnc option [31]-bg (forks into background after connection to the
display is set up) or using the -f option of ssh. Some example scripts
are shown below.
_________________________________________________________________
@@ -249,7 +250,7 @@ done
#2. Another method is to start the VNC viewer in listen mode
"vncviewer -listen" and have x11vnc initiate a reverse connection
- using the [31]-connect option:
+ using the [32]-connect option:
#!/bin/sh
# usage: x11vnc_ssh <host>:<xdisplay>
# e.g.: x11vnc_ssh snoopy.peanuts.com:0
@@ -291,7 +292,7 @@ export VNC_VIA_CMD
vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
Of course if you already have the x11vnc running waiting for
- connections (or have it started out of [32]inetd(1)), you can simply
+ connections (or have it started out of [33]inetd(1)), you can simply
use the TightVNC "vncviewer -via gateway host:port" in its default
mode to provide secure ssh tunnelling.
_________________________________________________________________
@@ -299,11 +300,11 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
VNC password file: Also note in the #1. example script that the
- [33]option "-rfbauth .vnc/passwd" provides additional protection by
+ [34]option "-rfbauth .vnc/passwd" provides additional protection by
requiring a VNC password for every VNC viewer that connects. The
- vncpasswd or storepasswd programs, or the x11vnc [34]-storepasswd
+ vncpasswd or storepasswd programs, or the x11vnc [35]-storepasswd
option can be used to create the password file. x11vnc also has the
- slightly less secure [35]-passwdfile and "-passwd XXXXX" [36]options
+ slightly less secure [36]-passwdfile and "-passwd XXXXX" [37]options
to specify passwords.
Very Important: It is up to YOU to tell x11vnc to use password
@@ -311,7 +312,7 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
automatically or force you to. The same goes for encrypting the
channel between the viewer and x11vnc: it is up to you to use ssh,
stunnel, VPN, etc. For additional safety, also look into the -allow
- and -localhost [37]options and building x11vnc with [38]tcp_wrappers
+ and -localhost [38]options and building x11vnc with [39]tcp_wrappers
support to limit host access.
@@ -356,34 +357,34 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
Tunnelling x11vnc via SSL/stunnel:
One can also encrypt the VNC traffic using an SSL tunnel such as
- [39]stunnel. Although not as ubiquitous as ssh, SSL tunnelling still
- provides a useful alternative. See [40]this FAQ on stunnel for details
+ [40]stunnel. Although not as ubiquitous as ssh, SSL tunnelling still
+ provides a useful alternative. See [41]this FAQ on stunnel for details
and examples.
_________________________________________________________________
Downloading x11vnc:
- x11vnc is a contributed program to the [41]LibVNCServer project at
+ x11vnc is a contributed program to the [42]LibVNCServer project at
SourceForge.net. I use libvncserver for all of the VNC aspects; I
couldn't have done without it. The full source code may be found and
downloaded (either file-release tarball or CVS tree) from the above
- link. As of Feb 2006, the [42]x11vnc-0.8.tar.gz source package is
- released (recommended download). The [43]x11vnc 0.8 release notes.
+ link. As of Feb 2006, the [43]x11vnc-0.8.tar.gz source package is
+ released (recommended download). The [44]x11vnc 0.8 release notes.
The x11vnc package is the subset of the libvncserver package needed to
build the x11vnc program. Also, you can get a copy of my latest,
- bleeding edge [44]x11vnc-0.8.1.tar.gz tarball to build the most up to
+ bleeding edge [45]x11vnc-0.8.1.tar.gz tarball to build the most up to
date one.
- Precompiled Binaries/Packages: See the [45]FAQ below for information
+ Precompiled Binaries/Packages: See the [46]FAQ below for information
about where you might obtain a precompiled x11vnc binary from 3rd
parties and some ones I create.
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try these links:
- * [46]http://www.tightvnc.com/download.html
- * [47]http://www.realvnc.com/download-free.html
- * [48]http://sourceforge.net/projects/cotvnc/
+ * [47]http://www.tightvnc.com/download.html
+ * [48]http://www.realvnc.com/download-free.html
+ * [49]http://sourceforge.net/projects/cotvnc/
More tools: Here is a rsh/ssh wrapper script rx11vnc that attempts to
@@ -394,8 +395,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
rx11vnc.pl that attempts to tunnel the vnc traffic through an ssh port
redirection (and does not assume port 5900 is free). Have a look at
them to see what they do and customize as needed:
- * [49]rx11vnc wrapper script
- * [50]rx11vnc.pl wrapper script to tunnel traffic thru ssh
+ * [50]rx11vnc wrapper script
+ * [51]rx11vnc.pl wrapper script to tunnel traffic thru ssh
_________________________________________________________________
@@ -426,8 +427,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
Note: Currently gcc is required to build libvncserver. In some cases
it will build with non-gcc compilers, but the resulting binary
sometimes fails to run properly. For Solaris pre-built gcc binaries
- are at [51]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
- binaries are [52]here.
+ are at [52]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
+ binaries are [53]here.
However, one user reports it does work fine when built with Sun Studio
10, so YMMV. In fact, here is a little build script to do this on
@@ -447,14 +448,14 @@ export MAKE AM_CFLAGS
$MAKE
In general you can use the "make -e" trick if you don't like
- libvncserver's choice of AM_CFLAGS. See the [53]build scripts below
+ libvncserver's choice of AM_CFLAGS. See the [54]build scripts below
for more ideas.
_________________________________________________________________
Misc. Build problems: We collect here rare build problems some users
have reported and the corresponding workarounds. See also the
- [54]FAQ's on building.
+ [55]FAQ's on building.
One user had a problem where the build script below was failing
because his work environment had the ENV variable set to a script that
@@ -512,9 +513,9 @@ r/sfw; make'
If your system does not have these libraries at all you can get the
source for the libraries to build them: libjpeg is available at
- [55]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
- [56]http://www.gzip.org/zlib/. See also
- [57]http://www.sunfreeware.com/ for Solaris binary packages of these
+ [56]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
+ [57]http://www.gzip.org/zlib/. See also
+ [58]http://www.sunfreeware.com/ for Solaris binary packages of these
libraries as well as for gcc. Normally they will install into
/usr/local but you can install them anywhere with the
--prefix=/path/to/anywhere, etc.
@@ -585,7 +586,7 @@ ls -l ./x11vnc/x11vnc
script.
If you need to build on Solaris 2.5.1 or earlier or other older Unix
- OS's, see [58]this workaround FAQ.
+ OS's, see [59]this workaround FAQ.
Building on FreeBSD, OpenBSD, ...: The jpeg libraries seem to be in
@@ -622,33 +623,54 @@ make
Thanks to those who helped beta test x11vnc 0.8 released in Feb 2006!
- The version 0.8.1 beta tarball is kept here [59]x11vnc-0.8.1.tar.gz
- (no current plans for what features will be in it or when it will be
- released.)
+ Please help test and debug the 0.8.1 version for release sometime in
+ Spring 2006.
+
+ The version 0.8.1 beta tarball is kept here:
+ [60]x11vnc-0.8.1.tar.gz
There are also some Linux, Solaris, and other OS test binaries
- [60]here. Please kick the tires and report bugs, performance
- regressions, undesired behavior, etc. to [61]me.
+ [61]here. Please kick the tires and report bugs, performance
+ regressions, undesired behavior, etc. to [62]me.
- Here are the release notes for the recent 0.8 release:
+ Here are some features that will appear in the 0.8.1 release:
+
+ * The [63]-unixpw option supports Unix username and password
+ authentication (a variant is the [64]-unixpw_nis option for use in
+ NIS environments). The [65]-localhost and [66]-stunnel options are
+ enforced in this mode (the latter is lifted if a SSH tunnel can be
+ inferred).
+ * The [67]-stunnel option starts up a SSL tunnel server stunnel
+ (that must be installed separately on the system:
+ [68]www.stunnel.org) to allow only encrypted SSL connections from
+ the network.
+ * The [69]-usepw option will try to use your existing ~/.vnc/passwd
+ or ~/.vnc/passwfile passwords or otherwise prompt you to create
+ one (the server exits unless a password file is found and used).
+ * The X CLIPBOARD selection is now managed in addition to PRIMARY.
+ Use [70]-noclipboard and [71]-nosetclipboard for the previous
+ PRIMARY-only behavior.
+
+
+ Here are the release notes for the recent 0.8 release:
* TightVNC file transfer added to libvncserver by Rohit Kumar is
- enabled (use [62]-nofilexfer to disable).
- * The [63]-passwdfile option has been enhanced to handle any number
+ enabled (use [72]-nofilexfer to disable).
+ * The [73]-passwdfile option has been enhanced to handle any number
of full-access and view only passwords in an easy to maintain
format. Automatic rereading or file removal can be enabled.
- * The [64]-8to24 option enables some multi-depth viewing on systems
- that don't support [65]-overlay. The 8bpp regions are transformed
+ * The [74]-8to24 option enables some multi-depth viewing on systems
+ that don't support [75]-overlay. The 8bpp regions are transformed
to depth 24 TrueColor.
- * The [66]-loop option will run x11vnc in an outer loop restarting
+ * The [76]-loop option will run x11vnc in an outer loop restarting
each time (useful for situations where the X server restarts
often).
- * The [67]-afteraccept option is like [68]-accept however it enables
+ * The [77]-afteraccept option is like [78]-accept however it enables
running a user supplied command after client authentication has
taken place. The RFB_* environment variables have been extended.
- * The [69]-slow_fb allows for slow polling for special purpose
+ * The [79]-slow_fb allows for slow polling for special purpose
applications (e.g. video).
- * [70]-blackout noptr,WxH+X+Y,... will prevent the pointer from
+ * [80]-blackout noptr,WxH+X+Y,... will prevent the pointer from
going into a blacked out region.
* The x11vnc source code has gone through a major reorganization.
The build has been enhanced and many bugs fixed.
@@ -656,10 +678,10 @@ make
Here are some notes about features added in 0.7.2. Checking/Testing
them is still useful and appreciated!
- Note that the [71]X DAMAGE feature will be on by default and so I am
+ Note that the [81]X DAMAGE feature will be on by default and so I am
interested if that causes any problems. I'd also like to have the new
- [72]wireframe move/resize, the [73]wireframe copyrect translation, and
- the [74]scroll detection+copyrect features all on by default as well
+ [82]wireframe move/resize, the [83]wireframe copyrect translation, and
+ the [84]scroll detection+copyrect features all on by default as well
since when they work they give a great speedup! (CopyRect is a VNC
encoding and is very fast because the viewer already has the image
data that needs to be copied: e.g. it just moves it to another part of
@@ -695,10 +717,10 @@ make
a solid background while using x11vnc. You can turn the pretty
background image back on when you are using the display directly.
Update: As of Feb/2005 in the libvncserver CVS, x11vnc has the
- [75]-solid [color] option that works on recent GNOME, KDE, and CDE and
+ [85]-solid [color] option that works on recent GNOME, KDE, and CDE and
also on classic X (background image is on the root window).
- I also find the [76]TightVNC encoding gives the best response for my
+ I also find the [86]TightVNC encoding gives the best response for my
usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware
vncviewer to take advantage of this encoding.
@@ -710,16 +732,16 @@ make
is X11's default listening port). Had port 5900 been taken by some
other application, x11vnc would have next tried 5901. That would mean
the viewer command above should be changed to vncviewer
- far-away.east:1. You can force the port with the "[77]-rfbport NNNN"
+ far-away.east:1. You can force the port with the "[87]-rfbport NNNN"
option where NNNN is the desired port number. If that port is already
taken, x11vnc will exit immediately. (also see the "SunRay Gotcha"
note below)
Options: x11vnc has (far too) many features that may be activated
- via its [78]command line options. Useful options are, e.g., -scale to
+ via its [88]command line options. Useful options are, e.g., -scale to
do server-side scaling, and -rfbauth passwd-file to use VNC password
protection (the vncpasswd or storepasswd programs, or the x11vnc
- [79]-storepasswd option can be used to create the password file).
+ [89]-storepasswd option can be used to create the password file).
Algorithm: How does x11vnc do it? Rather brute-forcedly: it
continuously polls the X11 framebuffer for changes using
@@ -746,7 +768,7 @@ make
first testing out the programs. You get an interesting
recursive/feedback effect where vncviewer images keep popping up each
one contained in the previous one and slightly shifted a bit by the
- window manager decorations. There will be an [80]even more interesting
+ window manager decorations. There will be an [90]even more interesting
effect if -scale is used. Also, if the XKEYBOARD is supported and the
XBell "beeps" once, you get an infinite loop of beeps going off.
Although all of this is mildly exciting it is not much use: you will
@@ -756,12 +778,12 @@ make
Sun Ray Notes:
- You can run x11vnc on your (connected or disconnected) [81]SunRay
- session (Please remember to use settings like [82]-wait 200, [83]-sb
+ You can run x11vnc on your (connected or disconnected) [91]SunRay
+ session (Please remember to use settings like [92]-wait 200, [93]-sb
15, and not running a screensaver animation (blank instead) to avoid
being a resource hog! x11vnc does induce a lot of memory I/O from
polling the X server. It also helps to have a solid background color,
- e.g. [84]-solid).
+ e.g. [94]-solid).
You have to know the name of the machine your SunRay session X server
is running on (so you can ssh into it and start x11vnc). You also need
@@ -785,15 +807,15 @@ make
sunray-server:0 (note the :0 corresponding to port 5900, it is not
:137). If it cannot get 5900, it tries for 5901, and so on. You can
also try to force the port (and thereby the VNC display) using the
- [85]-rfbport NNNN option.
+ [95]-rfbport NNNN option.
Especially on a busy Sun Ray server it is often difficult to find free
ports for both VNC and the HTTP Java applet server to listen on. This
- script, [86]vnc_findports may be of use for doing this automatically.
+ script, [96]vnc_findports may be of use for doing this automatically.
It suggests x11vnc command line options based on netstat output that
lists the occupied ports. It is even more difficult to start
vncserver/Xvnc on a busy Sun Ray because then 3 ports (HTTP, VNC, and
- X11), all separated by 100 are needed! This script, [87]findvncports
+ X11), all separated by 100 are needed! This script, [97]findvncports
may be helpful as well. Both scripts start at VNC display :10 and work
their way up.
@@ -808,7 +830,7 @@ make
dies) the slot is not reclaimed. You can view the shm slots with the
"ipcs -mA" command. If there are about 100 then you've probably hit
this problem. They can be cleaned out (by the owner or by root) using
- the ipcrm command. I wrote a script [88]shm_clear that finds the
+ the ipcrm command. I wrote a script [98]shm_clear that finds the
orphans and lists or removes them. Longer term, have your SunRay
sysadmin add something like this to /etc/system:
set shmsys:shminfo_shmmax = 0x2000000
@@ -949,7 +971,7 @@ elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
fi
Then we would run x11vnc with these options: "-afteraccept xss_killer
- -gone xss_killer". The [89]-afteraccept option (introduced in version
+ -gone xss_killer". The [99]-afteraccept option (introduced in version
0.8) is used to run a command after a vncviewer has successfully
logged in (note that this is a VNC login, not a Unix login, so you may
not want to do this if you are really paranoid...)
@@ -997,9 +1019,9 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
than you normally do to minimize the effects (e.g. do fullpage
paging rather than line-by-line scrolling, and move windows in a
single, quick motion). Recent work has provided the
- [90]-scrollcopyrect and [91]-wireframe speedups using the CopyRect
- VNC encoding and other things, but they only speed up certain
- activities, not all.
+ [100]-scrollcopyrect and [101]-wireframe speedups using the
+ CopyRect VNC encoding and other things, but they only speed up
+ certain activities, not all.
* A rate limiting factor for x11vnc performance is that video
hardware is optimized for writing, not reading (x11vnc reads the
video framebuffer for the screen image data). The difference can
@@ -1044,14 +1066,14 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
be of use for special purpose applications.
Also, a faster and more accurate way is to use the "dummy"
XFree86/Xorg device driver (or our Xdummy wrapper script). See
- [92]this FAQ for details.
+ [102]this FAQ for details.
* Somewhat surprisingly, the X11 mouse (cursor) shape is write-only
and cannot be queried from the X server. So traditionally in
x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor
- X" and "-cursor some" [93]options, however, for a partial hack for
- the root window, etc.). However, on Solaris using the SUN_OVL
+ X" and "-cursor some" [103]options, however, for a partial hack
+ for the root window, etc.). However, on Solaris using the SUN_OVL
overlay extension, x11vnc can show the correct mouse cursor when
- the [94]-overlay option is also supplied. A similar thing is done
+ the [104]-overlay option is also supplied. A similar thing is done
on IRIX as well when -overlay is supplied.
More generally, as of Dec/2004 x11vnc supports the new XFIXES
extension (in Xorg and Solaris 10) to query the X server for the
@@ -1063,16 +1085,16 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
the X server supports the XKEYBOARD extension. (Note that on
Solaris XKEYBOARD is disabled by default. Passing +kb to Xsun
enables it).
- * The scroll detection algorithm for the [95]-scrollcopyrect option
+ * The scroll detection algorithm for the [105]-scrollcopyrect option
can give choppy or bunched up transient output and occasionally
painting errors.
* Occasionally a patch of tiles will not get updated correctly.
Evidently a timing related bug and difficult to reproduce...
* Using -threads can expose some bugs in libvncserver.
- Please feel free to [96]contact me if you have any questions,
+ Please feel free to [106]contact me if you have any questions,
problems, or comments about x11vnc, etc.
- Also, some people ask if they can make a donation, see [97]this link
+ Also, some people ask if they can make a donation, see [107]this link
for that.
_________________________________________________________________
@@ -1081,304 +1103,304 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Building and Starting]
- [98]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
+ [108]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
(null)" or "Xlib: connection to ":0.0" refused by server Xlib: No
protocol specified" and then exits. What do I need to do?
- [99]Q-2: I can't get x11vnc and/or libvncserver to compile.
+ [109]Q-2: I can't get x11vnc and/or libvncserver to compile.
- [100]Q-3: I just built x11vnc successfully, but when I use it my
+ [110]Q-3: I just built x11vnc successfully, but when I use it my
keystrokes and mouse button clicks are ignored (I am able to move the
mouse though).
- [101]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
+ [111]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
Unix/Linux) and it doesn't compile!
- [102]Q-5: Where can I get a precompiled x11vnc binary for my Operating
+ [112]Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- [103]Q-6: Where can I get a VNC Viewer binary (or source code) for the
+ [113]Q-6: Where can I get a VNC Viewer binary (or source code) for the
Operating System I will be viewing from?
- [104]Q-7: How can I see all of x11vnc's command line options and
+ [114]Q-7: How can I see all of x11vnc's command line options and
documentation on how to use them?
- [105]Q-8: I don't like typing arcane command line options every time I
+ [115]Q-8: I don't like typing arcane command line options every time I
start x11vnc. What can I do? Is there a config file? Or a GUI?
- [106]Q-9: How can I get the GUI to run in the System Tray, or at least
+ [116]Q-9: How can I get the GUI to run in the System Tray, or at least
be a smaller, simpler icon?
- [107]Q-10: Can I make x11vnc more quiet and also go into the
+ [117]Q-10: Can I make x11vnc more quiet and also go into the
background after starting up?
- [108]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
+ [118]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
with the error message like: "Broken pipe". I'm using the -forever
mode and I want x11vnc to keep running.
- [109]Q-12: Are there any build-time customizations possible, e.g.
+ [119]Q-12: Are there any build-time customizations possible, e.g.
change defaults, create a smaller binary, etc?
[Win2VNC Related]
- [110]Q-13: I have two separate machine displays in front of me, one
+ [120]Q-13: I have two separate machine displays in front of me, one
Windows the other X11: can I use x11vnc in combination with Win2VNC in
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- [111]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
+ [121]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
-nofb" on Unix to pass keyboard and mouse to the Unix monitor.
Whenever I start Win2VNC it quickly disconnects and x11vnc says:
rfbProcessClientNormalMessage: read: Connection reset by peer
[Color Issues]
- [112]Q-15: The X display I run x11vnc on is only 8 bits per pixel
+ [122]Q-15: The X display I run x11vnc on is only 8 bits per pixel
(bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors
may start out OK, but after a while they are incorrect in certain
windows.
- [113]Q-16: Color problems: Why are the colors for some windows
+ [123]Q-16: Color problems: Why are the colors for some windows
incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth
visuals of different color depths: e.g. there are both depth 8 and 24
visuals available at the same time.
- [114]Q-17: How do I figure out the window id to supply to the -id
+ [124]Q-17: How do I figure out the window id to supply to the -id
windowid option?
- [115]Q-18: Why don't menus or other transient windows come up when I
+ [125]Q-18: Why don't menus or other transient windows come up when I
am using the -id windowid option to view a single application window?
- [116]Q-19: My X display is depth 24 at 24bpp (instead of the normal
+ [126]Q-19: My X display is depth 24 at 24bpp (instead of the normal
depth 24 at 32bpp). I'm having lots of color and visual problems with
x11vnc and/or vncviewer. What's up?
[Xterminals]
- [117]Q-20: Can I use x11vnc to view and interact with an Xterminal
+ [127]Q-20: Can I use x11vnc to view and interact with an Xterminal
(e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it
directly?
- [118]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
+ [128]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
correct for a Unix/Linux machine acting as an Xterminal?
[Sun Rays]
- [119]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
+ [129]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
[Remote Control]
- [120]Q-23: How do I stop x11vnc once it is running in the background?
+ [130]Q-23: How do I stop x11vnc once it is running in the background?
- [121]Q-24: Can I change settings in x11vnc without having to restart
+ [131]Q-24: Can I change settings in x11vnc without having to restart
it? Can I remote control it?
[Security and Permissions]
- [122]Q-25: How do I create a VNC password for use with x11vnc?
+ [132]Q-25: How do I create a VNC password for use with x11vnc?
- [123]Q-26: Can I make it so -storepasswd doesn't show my password on
+ [133]Q-26: Can I make it so -storepasswd doesn't show my password on
the screen?
- [124]Q-27: Can I have two passwords for VNC viewers, one for full
+ [134]Q-27: Can I have two passwords for VNC viewers, one for full
access and the other for view-only access to the display?
- [125]Q-28: Can I have as many full-access and view-only passwords as I
+ [135]Q-28: Can I have as many full-access and view-only passwords as I
like?
- [126]Q-29: Can I fine tune what types of user input are allowed? E.g.
+ [136]Q-29: Can I fine tune what types of user input are allowed? E.g.
have some users just be able to move the mouse, but not click or type
anything?
- [127]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
+ [137]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
And why doesn't it allow more than one VNC viewer to connect at the
same time?
- [128]Q-31: Can I limit which machines incoming VNC clients can connect
+ [138]Q-31: Can I limit which machines incoming VNC clients can connect
from?
- [129]Q-32: How do I build x11vnc/libvncserver with libwrap
+ [139]Q-32: How do I build x11vnc/libvncserver with libwrap
(tcp_wrappers) support?
- [130]Q-33: Can I have x11vnc only listen on one network interface
+ [140]Q-33: Can I have x11vnc only listen on one network interface
(e.g. internal LAN) rather than having it listen on all network
interfaces and relying on -allow to filter unwanted connections out?
- [131]Q-34: Now that -localhost implies listening only on the loopback
+ [141]Q-34: Now that -localhost implies listening only on the loopback
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- [132]Q-35: How can I tunnel my connection to x11vnc via an encrypted
+ [142]Q-35: How can I tunnel my connection to x11vnc via an encrypted
SSH channel between two Unix machines?
- [133]Q-36: How can I tunnel my connection to x11vnc via an encrypted
+ [143]Q-36: How can I tunnel my connection to x11vnc via an encrypted
SSH channel from Windows using an SSH client like Putty?
- [134]Q-37: How can I tunnel my connection to x11vnc via an encrypted
+ [144]Q-37: How can I tunnel my connection to x11vnc via an encrypted
SSL channel using a tool like stunnel?
- [135]Q-38: Can I prompt the user at the local X display whether the
+ [145]Q-38: Can I prompt the user at the local X display whether the
incoming VNC client should be accepted or not? Can I decide to make
some clients view-only? How about running an arbitrary program to make
the decisions?
- [136]Q-39: Does x11vnc support Unix usernames and passwords? Can I
+ [146]Q-39: Does x11vnc support Unix usernames and passwords? Can I
further limit the set of Unix usernames who can connect to the VNC
desktop?
- [137]Q-40: I start x11vnc as root because it is launched via inetd(1)
+ [147]Q-40: I start x11vnc as root because it is launched via inetd(1)
or a display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- [138]Q-41: I use a screen-lock when I leave my workstation (e.g.
+ [148]Q-41: I use a screen-lock when I leave my workstation (e.g.
xscreensaver or xlock). When I remotely access my workstation desktop
via x11vnc I can unlock the desktop fine, but I am worried people will
see my activities on the physical monitor. What can I do to prevent
this, or at least make it more difficult?
- [139]Q-42: Can I have x11vnc automatically lock the screen when I
+ [149]Q-42: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
[Display Managers and Services]
- [140]Q-43: How can I run x11vnc as a "service" that is always
+ [150]Q-43: How can I run x11vnc as a "service" that is always
available?
- [141]Q-44: How can I use x11vnc to connect to an X login screen like
+ [151]Q-44: How can I use x11vnc to connect to an X login screen like
xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into
an X session yet).
- [142]Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
+ [152]Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
- [143]Q-46: Can I have x11vnc restart itself after it terminates?
+ [153]Q-46: Can I have x11vnc restart itself after it terminates?
- [144]Q-47: How do I make x11vnc work with the Java VNC viewer applet
+ [154]Q-47: How do I make x11vnc work with the Java VNC viewer applet
in a web browser?
- [145]Q-48: Are reverse connections (i.e. the VNC server connecting to
+ [155]Q-48: Are reverse connections (i.e. the VNC server connecting to
the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
- [146]Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
+ [156]Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
real display, but for a virtual one I keep around).
- [147]Q-50: How can I use x11vnc on "headless" machines? Why might I
+ [157]Q-50: How can I use x11vnc on "headless" machines? Why might I
want to?
[Resource Usage and Performance]
- [148]Q-51: I have lots of memory, but why does x11vnc fail with
+ [158]Q-51: I have lots of memory, but why does x11vnc fail with
shmget: No space left on device or Minor opcode of failed
request: 1 (X_ShmAttach)?
- [149]Q-52: How can I make x11vnc use less system resources?
+ [159]Q-52: How can I make x11vnc use less system resources?
- [150]Q-53: How can I make x11vnc use MORE system resources?
+ [160]Q-53: How can I make x11vnc use MORE system resources?
- [151]Q-54: I use x11vnc over a slow link with high latency (e.g.
+ [161]Q-54: I use x11vnc over a slow link with high latency (e.g.
dialup modem), is there anything I can do to speed things up?
- [152]Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
+ [162]Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
- [153]Q-56: When I drag windows around with the mouse or scroll up and
+ [163]Q-56: When I drag windows around with the mouse or scroll up and
down things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- [154]Q-57: Why not do something like wireframe animations to avoid the
+ [164]Q-57: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
- [155]Q-58: Can x11vnc try to apply heuristics to detect when an window
+ [165]Q-58: Can x11vnc try to apply heuristics to detect when an window
is scrolling its contents and use the CopyRect encoding for a speedup?
[Mouse Cursor Shapes]
- [156]Q-59: Why isn't the mouse cursor shape (the little icon shape
+ [166]Q-59: Why isn't the mouse cursor shape (the little icon shape
where the mouse pointer is) correct as I move from window to window?
- [157]Q-60: When using XFIXES cursorshape mode, some of the cursors
+ [167]Q-60: When using XFIXES cursorshape mode, some of the cursors
look really bad with extra black borders around the cursor and other
cruft. How can I improve their appearance?
- [158]Q-61: In XFIXES mode, are there any hacks to handle cursor
+ [168]Q-61: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
[Mouse Pointer]
- [159]Q-62: Why does the mouse arrow just stay in one corner in my
+ [169]Q-62: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- [160]Q-63: Can I take advantage of the TightVNC extension to the VNC
+ [170]Q-63: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- [161]Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
+ [171]Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
[Keyboard Issues]
- [162]Q-65: How can I get my AltGr and Shift modifiers to work between
+ [172]Q-65: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- [163]Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
+ [173]Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
- [164]Q-67: When I try to type a "<" (i.e. less than) instead I get
+ [174]Q-67: When I try to type a "<" (i.e. less than) instead I get
"<," (i.e. an extra comma).
- [165]Q-68: I'm using an "international" keyboard (e.g. German "de", or
+ [175]Q-68: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
Windows with any keyboard, I can't type some keys like: "@", "$",
"<", ">", etc. How can I fix this?
- [166]Q-69: When typing I sometimes get double, triple, or more of my
+ [176]Q-69: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
- [167]Q-70: The x11vnc -norepeat mode is in effect, but I still get
+ [177]Q-70: The x11vnc -norepeat mode is in effect, but I still get
repeated keystrokes!!
- [168]Q-71: The machine where I run x11vnc has an AltGr key, but the
+ [178]Q-71: The machine where I run x11vnc has an AltGr key, but the
local machine where I run the VNC viewer does not. Is there a way I
can map a local unused key to send an AltGr? How about a Compose key
as well?
- [169]Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has
+ [179]Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has
just one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
- [170]Q-73: Can I map a keystroke to a mouse button click on the remote
+ [180]Q-73: Can I map a keystroke to a mouse button click on the remote
machine?
[Screen Related Issues and Features]
- [171]Q-74: The remote display is larger (in number of pixels) than the
+ [181]Q-74: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
- [172]Q-75: Does x11vnc support server-side framebuffer scaling? (E.g.
+ [182]Q-75: Does x11vnc support server-side framebuffer scaling? (E.g.
to make the desktop smaller).
- [173]Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors
+ [183]Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors
joined together to form one big, single screen).
- [174]Q-77: Can I use x11vnc on a multi-headed display that is not
+ [184]Q-77: Can I use x11vnc on a multi-headed display that is not
Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)?
- [175]Q-78: Can x11vnc show only a portion of the display? (E.g. for a
+ [185]Q-78: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- [176]Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and
+ [186]Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and
Reflection) extension? Whenever I rotate or resize the screen x11vnc
just seems to crash.
- [177]Q-80: Why is the view in my VNC viewer completely black? Or why
+ [187]Q-80: Why is the view in my VNC viewer completely black? Or why
is everything flashing around randomly?
- [178]Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
+ [188]Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -1386,12 +1408,12 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
otherwise all messed up unless the X session x11vnc is attached to is
in the active VC?
- [179]Q-82: Can I use x11vnc to view my VMWare session remotely?
+ [189]Q-82: Can I use x11vnc to view my VMWare session remotely?
- [180]Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
+ [190]Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
controlled by x11vnc?
- [181]Q-84: I am using x11vnc where my local machine has "popup/hidden
+ [191]Q-84: I am using x11vnc where my local machine has "popup/hidden
taskbars" (e.g. GNOME or MacOS X) and the remote display where x11vnc
runs also has "popup/hidden taskbars" (e.g. GNOME). When I move the
mouse to the edge of the screen where the popups happen, the taskbars
@@ -1399,15 +1421,15 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Misc: Clipboard, File Transfer, Beeps, Thanks, etc.]
- [182]Q-85: Does the Clipboard/Selection get transferred between the
+ [192]Q-85: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
- [183]Q-86: Can I transfer files back and forth with x11vnc?
+ [193]Q-86: Can I transfer files back and forth with x11vnc?
- [184]Q-87: Why don't I hear the "Beeps" in my X session (e.g. when
+ [194]Q-87: Why don't I hear the "Beeps" in my X session (e.g. when
typing tput bel in an xterm)?
- [185]Q-88: Thanks for your program and for your help! Can I make a
+ [195]Q-88: Thanks for your program and for your help! Can I make a
donation?
_________________________________________________________________
@@ -1420,7 +1442,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
For the former error, you need to specify the X display to connect to
(it also needs to be on the same machine the x11vnc process is to run
- on). Set your DISPLAY environment variable or use the [186]-display
+ on). Set your DISPLAY environment variable or use the [196]-display
option to specify it. Nearly always the correct value will be ":0"
@@ -1437,7 +1459,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages
for much info on X11 permissions. For example, you may need to set
- your XAUTHORITY environment variable or use the [187]-auth option to
+ your XAUTHORITY environment variable or use the [197]-auth option to
point to the correct MIT-MAGIC-COOKIE file (e.g. /home/joe/.Xauthority
or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K), or simply be sure
you run x11vnc as the correct user (i.e. the user who is logged into
@@ -1455,7 +1477,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
x11vnc -display :0 -auth /var/gdm/:0.Xauth
(this is for the display manager gdm and requires root permission to
- read the gdm cookie file, see [188]this faq for other display manager
+ read the gdm cookie file, see [198]this faq for other display manager
cookie file names). While running x11vnc as root, remember it comes
with no warranty ;-).
@@ -1465,7 +1487,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
(from the same machine). The person could then type "xhost -localhost"
after x11vnc has connected to go back to the default permissions.
Also, for some situations the "-users lurk=" option may be of use
- (please read the documentation on the [189]-users option).
+ (please read the documentation on the [199]-users option).
To test out your X11 permissions from a remote shell, set DISPLAY and
possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on
@@ -1577,7 +1599,7 @@ h
earlier and perhaps non-Solaris):
First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the
- above [190]Solaris build script to run the configure command. That
+ above [200]Solaris build script to run the configure command. That
should succeed without failure. Then you have to hand edit the
autogenerated rfb/rfbconfig.h file in the source tree, and just before
the last #endif at the bottom of that file insert these workaround
@@ -1603,7 +1625,7 @@ typedef unsigned int in_addr_t;
on other older OS (Solaris, Linux, ...) releases.
Here are some notes for similar steps that need to be done to build on
- [191]SunOS 4.x
+ [201]SunOS 4.x
Please let us know if you had to use the above workaround (and whether
it worked or not). If there is enough demand we will try to push clean
@@ -1613,25 +1635,25 @@ typedef unsigned int in_addr_t;
Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- Hopefully the [192]build steps above and [193]FAQ provide enough info
+ Hopefully the [202]build steps above and [203]FAQ provide enough info
for a painless compile for most environments. Please report problems
with the x11vnc configure, make, etc. on your system (if your system
is known to compile other GNU packages successfully).
There are precompiled x11vnc binaries built by other groups that are
available at the following locations:
- Debian: (.deb) [194]http://packages.debian.org/x11vnc
+ Debian: (.deb) [204]http://packages.debian.org/x11vnc
- Slackware: (.tgz) [195]http://www.linuxpackages.net/ Redhat/Fedora:
- (.rpm) [196]http://dag.wieers.com/packages/x11vnc/
- [197]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
- [198]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
- [199]http://www.sunfreeware.com/ Nokia 770 (.deb)
- [200]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
- [201]http://www.pdaxrom.org/ and [202]http://www.focv.com/
+ Slackware: (.tgz) [205]http://www.linuxpackages.net/ Redhat/Fedora:
+ (.rpm) [206]http://dag.wieers.com/packages/x11vnc/
+ [207]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
+ [208]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
+ [209]http://www.sunfreeware.com/ Nokia 770 (.deb)
+ [210]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
+ [211]http://www.pdaxrom.org/ and [212]http://www.focv.com/
If the above binaries don't work and building x11vnc on your OS fails
- (and all else fails!) you can try one of [203]my collection of
+ (and all else fails!) you can try one of [213]my collection of
binaries for various OS's and x11vnc releases.
As a general note, the x11vnc program is simple enough you don't
@@ -1652,9 +1674,9 @@ typedef unsigned int in_addr_t;
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try here:
- * [204]http://www.tightvnc.com/download.html
- * [205]http://www.realvnc.com/download-free.html
- * [206]http://sourceforge.net/projects/cotvnc/
+ * [214]http://www.tightvnc.com/download.html
+ * [215]http://www.realvnc.com/download-free.html
+ * [216]http://sourceforge.net/projects/cotvnc/
Q-7: How can I see all of x11vnc's command line options and
@@ -1662,7 +1684,7 @@ typedef unsigned int in_addr_t;
Run: x11vnc -opts to list just the option names or run: x11vnc
-help for long descriptions about each option. The output is listed
- [207]here as well.
+ [217]here as well.
Q-8: I don't like typing arcane command line options every time I
@@ -1693,10 +1715,10 @@ display :0
The /usr/bin/wish program is needed for operation. The gui is not
particularly user-friendly, it just provides a point and click mode to
set all the many x11vnc parameters and obtain help on them. See the
- [208]-gui option for more info. Examples: "x11vnc ... -gui" and
+ [218]-gui option for more info. Examples: "x11vnc ... -gui" and
"x11vnc ... -gui other:0" in the latter case the gui is displayed on
other:0, not the X display x11vnc is polling. There is also a
- "[209]-gui tray" system tray mode.
+ "[219]-gui tray" system tray mode.
Q-9: How can I get the GUI to run in the System Tray, or at least be a
@@ -1723,11 +1745,11 @@ display :0
Q-10: Can I make x11vnc more quiet and also go into the background
after starting up?
- Use the [210]-q and [211]-bg options, respectively. (also: -quiet is
+ Use the [220]-q and [221]-bg options, respectively. (also: -quiet is
an alias for -q)
Note that under -bg the stderr messages will be lost unless you use
- the "[212]-o logfile" option.
+ the "[222]-o logfile" option.
Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with
@@ -1748,7 +1770,7 @@ display :0
There are some options. They are enabled by adding something like
-Dxxxx=1 to the CPPFLAGS environment variable before running configure
- (see the [213]build notes for general background).
+ (see the [223]build notes for general background).
/*
* Mar/2006
* Build-time customization via CPPFLAGS.
@@ -1768,6 +1790,7 @@ display :0
* -DHARDWIRE_PASSWD=... hardwired passwords, quoting necessary.
* -DHARDWIRE_VIEWPASSWD=...
* -DNOPW=1 make -nopw the default (skip warning)
+ * -DUSEPW=1 make -usepw the default
* -DPASSWD_REQUIRED=1 exit unless a password is supplied.
* -DPASSWD_UNLESS_NOPW=1 exit unless a password is supplied and no -nopw.
*
@@ -1818,21 +1841,21 @@ display :0
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- Yes, for best response start up x11vnc with the "[214]-nofb" option
+ Yes, for best response start up x11vnc with the "[224]-nofb" option
(disables framebuffer polling, and does other optimizations) on the
secondary display (X11) machine. Then start up Win2VNC on the primary
display (Windows) referring it to the secondary display.
- This will also work X11 to X11 using [215]x2vnc, however you would
+ This will also work X11 to X11 using [225]x2vnc, however you would
probably just want to avoid VNC and use x2x for that.
For reference, here are some links to Win2VNC-like programs for
multiple monitor setups:
- * [216]Original Win2VNC
- * [217]Enhanced Win2VNC and [218]sourceforge link
- * [219]x2vnc
- * [220]x2x also [221]here
- * [222]zvnc (MorphOS)
+ * [226]Original Win2VNC
+ * [227]Enhanced Win2VNC and [228]sourceforge link
+ * [229]x2vnc
+ * [230]x2x also [231]here
+ * [232]zvnc (MorphOS)
All of them will work with x11vnc (except x2x where it is not needed).
@@ -1852,7 +1875,7 @@ display :0
on your display to be depth 24 TrueColor? Sun machines often have 8+24
overlay/multi-depth visuals, and you can make the default visual depth
24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004, in the
- libvncserver CVS, x11vnc has the [223]-visual option to allow you to
+ libvncserver CVS, x11vnc has the [233]-visual option to allow you to
force the framebuffer visual to whatever you want (this usually messes
up the colors unless you are very clever). In this case, the option
provides a convenient workaround for the Win2VNC bug:
@@ -1867,7 +1890,7 @@ display :0
PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may
start out OK, but after a while they are incorrect in certain windows.
- Use the [224]-flashcmap option to have x11vnc watch for changes in the
+ Use the [234]-flashcmap option to have x11vnc watch for changes in the
colormap, and propagate those changes back to connected clients. This
can be slow (since the whole screen must be updated over the network
whenever the colormap changes). This flashing colormap behavior often
@@ -1876,13 +1899,13 @@ display :0
example of this. Consider reconfiguring the system to 16 bpp or depth
24 TrueColor if at all possible.
- Also note the option [225]-8to24 (Jan/2006) can often remove the need
+ Also note the option [235]-8to24 (Jan/2006) can often remove the need
for flashing the colormap. Everything is dynamically transformed to
depth 24 at 32 bpp using the colormaps. There may be painting errors
however (see the following FAQ for tips on reducing and correcting
them).
- In some rare cases the [226]-notruecolor option has corrected colors
+ In some rare cases the [236]-notruecolor option has corrected colors
on 8bpp displays. The red, green, and blue masks were non-zero in 8bpp
PseudoColor on an obscure setup, and this option corrected the
problems.
@@ -1893,13 +1916,13 @@ display :0
different color depths: e.g. there are both depth 8 and 24 visuals
available at the same time.
- You may want to review the [227]previous question regarding 8 bpp
+ You may want to review the [237]previous question regarding 8 bpp
PseudoColor.
- On some hardware (Sun/SPARC and SGI), the [228]-overlay option
+ On some hardware (Sun/SPARC and SGI), the [238]-overlay option
discussed a couple paragraphs down may solve this for you (you may
want to skip to it directly). On other hardware the less robust
- [229]-8to24 option may help (also discussed below).
+ [239]-8to24 option may help (also discussed below).
Run xdpyinfo(1) to see what the default visual is and what the depths
of the other visuals are. Does the default visual have a depth of 8
@@ -1935,7 +1958,7 @@ TrueColor defdepth 24
The -overlay mode: Another option is if the system with overlay
visuals is a Sun system running Solaris or SGI running IRIX you can
- use the [230]-overlay x11vnc option (Aug/2004) to have x11vnc use the
+ use the [240]-overlay x11vnc option (Aug/2004) to have x11vnc use the
Solaris XReadScreen(3X11) function to poll the "true view" of the
whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on
IRIX. This is useful for Legacy applications (older versions of
@@ -1960,7 +1983,7 @@ TrueColor defdepth 24
Xsun, e.g. in your /etc/dt/config/Xservers file).
- The -8to24 mode: The [231]-8to24 x11vnc option (Jan/2006) is a kludge
+ The -8to24 mode: The [241]-8to24 x11vnc option (Jan/2006) is a kludge
to try to dynamically rewrite the pixel values so that the 8bpp part
of the screen is mapped onto depth 24 TrueColor. This is less robust
than the -overlay mode because it is done by x11vnc outside of the X
@@ -1974,11 +1997,11 @@ TrueColor defdepth 24
32bpp view is exported via VNC.
Even on pure 8bpp displays it can be used as an alternative to
- [232]-flashcmap to avoid color flashing completely.
+ [242]-flashcmap to avoid color flashing completely.
This scheme is approximate and can often lead to painting errors. You
can manually correct most painting errors by pressing 3 Alt_L's in a
- row, or by using something like: [233]-fixscreen V=3.0 to
+ row, or by using something like: [243]-fixscreen V=3.0 to
automatically refresh the screen every 3 seconds. Also -fixscreen
8=3.0 has been added to just refresh the non-default visual parts of
the screen.
@@ -1991,23 +2014,23 @@ TrueColor defdepth 24
nogetimage can give a nice speedup if the default depth 24 X server
supports hiding the 8bpp bits in bits 25-32 of the framebuffer data.
On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful
- speedup. See the [234]-8to24 help description for information on
+ speedup. See the [244]-8to24 help description for information on
tunable parameters, etc.
Colors still not working correctly? Run xwininfo on the application
with the incorrect colors to verify that the depth of its visual is
different from the default visual depth (gotten from xdpyinfo). One
- possible workaround in this case is to use the [235]-id option to
+ possible workaround in this case is to use the [245]-id option to
point x11vnc at the application window itself. If the application is
complicated (lots of toplevel windows and popup menus) this may not be
acceptable, and may even crash x11vnc (but not the application).
It is theoretically possible to solve this problem in general (see
xwd(1) for example), but it does not seem trivial or sufficiently fast
- for x11vnc to be able to do so in real time. The [236]-8to24 method
+ for x11vnc to be able to do so in real time. The [246]-8to24 method
does this approximately and is somewhat usable. Fortunately the
- [237]-overlay option works for Solaris machines with overlay visuals
+ [247]-overlay option works for Solaris machines with overlay visuals
where most of this problem occurs.
@@ -2018,9 +2041,9 @@ TrueColor defdepth 24
the desired application window. After clicking, it will print out much
information, including the window id (e.g. 0x6000010). Also, the
visual and depth of the window printed out is often useful in
- debugging x11vnc [238]color problems.
+ debugging x11vnc [248]color problems.
- Also, as of Dec/2004 libvncserver CVS you can use "[239]-id pick" to
+ Also, as of Dec/2004 libvncserver CVS you can use "[249]-id pick" to
have x11vnc run xwininfo(1) for you and after you click the window it
extracts the windowid. Besides "pick" there is also "id:root" to allow
you to go back to root window when doing remote-control.
@@ -2038,7 +2061,7 @@ TrueColor defdepth 24
you should be able to see these transient windows.
If things are not working and you still want to do the single window
- polling, try the [240]-sid windowid option ("shifted" windowid).
+ polling, try the [250]-sid windowid option ("shifted" windowid).
Q-19: My X display is depth 24 at 24bpp (instead of the normal depth
@@ -2088,15 +2111,15 @@ TrueColor defdepth 24
since you will be polling the X display over the network as opposed to
over the local hardware. To do this, run x11vnc on a UNIX machine as
close as possible network-wise (e.g. same switch) to the Xterminal
- machine. Use the [241]-display option to point the display to that of
+ machine. Use the [251]-display option to point the display to that of
the Xterminal (you'll of course need basic X11 permission to do that)
- and also supply the [242]-noshm option (this enables the polling over
+ and also supply the [252]-noshm option (this enables the polling over
the network).
The response will likely be sluggish (maybe only one "frame" per
second). This mode is not recommended except for "quick checks" of
hard to get to X servers. Use something like "-wait 150" to cut down
- on the polling rate. You may also need [243]-flipbyteorder if the
+ on the polling rate. You may also need [253]-flipbyteorder if the
colors get messed up due to endian byte order differences.
Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct
@@ -2120,7 +2143,7 @@ TrueColor defdepth 24
copied to the Xterminal. If $HOME/.Xauthority is exported via NFS
(this is insecure of course, but has been going on for decades), then
x11vnc can simply pick it up via NFS (you may need to use the
- [244]-auth option to point to the correct file). Other options include
+ [254]-auth option to point to the correct file). Other options include
copying the auth file using scp, or something like:
central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge -
@@ -2132,7 +2155,7 @@ TrueColor defdepth 24
details.
If the display name in the cookie file needs to be changed between the
- two hosts, see [245]this note on the "xauth add ..." command.
+ two hosts, see [255]this note on the "xauth add ..." command.
A less secure option is to run something like "xhost +127.0.0.1" while
sitting at the Xterminal box to allow cookie-free local access for
@@ -2146,7 +2169,7 @@ TrueColor defdepth 24
occasional app more efficiently locally on the Xterminal box (e.g.
realplayer).
- Not recommended, but as a last resort, you could have x11vnc [246]poll
+ Not recommended, but as a last resort, you could have x11vnc [256]poll
the Xterminal Display over the network. For this you would run a
"x11vnc -noshm ..." process on the central-server (and hope the
network admin doesn't get angry...)
@@ -2175,13 +2198,13 @@ TrueColor defdepth 24
Q-22: I'm having trouble using x11vnc with my Sun Ray session.
- The [247]Sun Ray technology is a bit like "VNC done in hardware" (the
+ The [257]Sun Ray technology is a bit like "VNC done in hardware" (the
Sun Ray terminal device, DTU, playing the role of the vncviewer).
Completely independent of that, the SunRay user's session is still an
X server that speaks the X11 protocol and so x11vnc simply talks to
the X server part to export the SunRay desktop to any place in the
world (i.e. not only to a Sun Ray terminal device), creating a sort of
- "Soft Ray". Please see [248]this discussion of Sun Ray issues above
+ "Soft Ray". Please see [258]this discussion of Sun Ray issues above
for solutions to problems.
[Remote Control]
@@ -2190,17 +2213,17 @@ TrueColor defdepth 24
As of Dec/2004 in the libvncserver CVS there is a remote control
feature. It can change a huge amount of things on the fly: see the
- [249]-remote and [250]-query options. To shut down the running x11vnc
+ [259]-remote and [260]-query options. To shut down the running x11vnc
server just type "x11vnc -R stop". To disconnect all clients do
"x11vnc -R disconnect:all", etc.
- If the [251]-forever option has not been supplied, x11vnc will
+ If the [261]-forever option has not been supplied, x11vnc will
automatically exit after the first client disconnects. In general you
will have to kill the x11vnc process This can be done via: "kill
NNNNN" (where NNNNN is the x11vnc process id number found from ps(1)),
or "pkill x11vnc", or "killall x11vnc" (Linux only).
- If you have not put x11vnc in the background via the [252]-bg option
+ If you have not put x11vnc in the background via the [262]-bg option
or shell & operator, then simply press Ctrl-C in the shell where
x11vnc is running to stop it.
@@ -2210,15 +2233,15 @@ TrueColor defdepth 24
down state in the Xserver. Tapping the stuck key (either via a new
x11vnc or at the physical console) will release it from the stuck
state. If the keyboard seems to be acting strangely it is often fixed
- by tapping Ctrl, Shift, and Alt. Alternatively, the [253]-clear_mods
- option and [254]-clear_keys option can be used to release pressed keys
+ by tapping Ctrl, Shift, and Alt. Alternatively, the [263]-clear_mods
+ option and [264]-clear_keys option can be used to release pressed keys
at startup and exit.
Q-24: Can I change settings in x11vnc without having to restart it?
Can I remote control it?
- Look at the [255]-remote (same as -R) and [256]-query (same as -Q)
+ Look at the [265]-remote (same as -R) and [266]-query (same as -Q)
options added in the Dec/2004 libvncserver CVS. They allow nearly
everything to be changed dynamically and settings to be queried.
Examples: "x11vnc -R shared", "x11vnc -R forever", "x11vnc -R
@@ -2230,7 +2253,7 @@ TrueColor defdepth 24
to be possible.
There is also a simple Tcl/Tk gui based on this remote control
- mechanism. See the [257]-gui option for more info. You will need to
+ mechanism. See the [267]-gui option for more info. You will need to
have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also
run in the system tray: "-gui tray" or as a standalone icon window:
"-gui icon".
@@ -2245,12 +2268,12 @@ TrueColor defdepth 24
vncpasswd(1) program from those packages. The libvncserver package
also comes with a simple program: storepasswd in the examples
directory. And as of Jun/2004 in the libvncserver CVS x11vnc supports
- the -storepasswd "pass" "file" [258]option, which is the the same
+ the -storepasswd "pass" "file" [268]option, which is the the same
functionality of storepasswd. Be sure to quote the "pass" if it
contains shell meta characters, spaces, etc. Example:
x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd
- You then use the password via the x11vnc option: [259]-rfbauth
+ You then use the password via the x11vnc option: [269]-rfbauth
$HOME/myvncpasswd
Compared to vncpasswd(1) the latter two methods are a somewhat unsafe
@@ -2259,7 +2282,7 @@ TrueColor defdepth 24
out for the command winding up in your shell's history file (history
-c is often a way to clear it).
- x11vnc also has the [260]-passwdfile and -passwd/-viewpasswd plain
+ x11vnc also has the [270]-passwdfile and -passwd/-viewpasswd plain
text (i.e. not obscured like the -rfbauth VNC passwords) password
options.
@@ -2270,7 +2293,7 @@ TrueColor defdepth 24
You can use the vncpasswd program from RealVNC or TightVNC mentioned
above..
- Alternatively, this script should keep your [261]-storepasswd more
+ Alternatively, this script should keep your [271]-storepasswd more
private:
#!/bin/sh
# usage: x11vnc_pw [file] (default: ~/.vnc/passwd)
@@ -2305,13 +2328,13 @@ ls -l "$file"
and the other for view-only access to the display?
Yes, as of May/2004 in the libvncserver CVS there is the
- [262]-viewpasswd option to supply the view-only password. Note the
- full-access password option [263]-passwd must be supplied at the same
+ [272]-viewpasswd option to supply the view-only password. Note the
+ full-access password option [273]-passwd must be supplied at the same
time. E.g.: -passwd sword -viewpasswd fish.
To avoid specifying the passwords on the command line (where they
could be observed via the ps(1) command by any user) you can use the
- [264]-passwdfile option to specify a file containing plain text
+ [274]-passwdfile option to specify a file containing plain text
passwords. Presumably this file is readable only by you, and ideally
it is located on the machine x11vnc is run on (to avoid being snooped
on over the network). The first line of this file is the full-access
@@ -2319,7 +2342,7 @@ ls -l "$file"
it is taken as the view-only password. (use "__EMPTY__" to supply an
empty one).
- View-only passwords currently do not work for the [265]-rfbauth
+ View-only passwords currently do not work for the [275]-rfbauth
password option (standard VNC password storing mechanism). FWIW, note
that although the output (usually placed in $HOME/.vnc/passwd) by the
vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks
@@ -2332,7 +2355,7 @@ ls -l "$file"
Q-28: Can I have as many full-access and view-only passwords as I
like?
- Yes, as of Jan/2006 in the libvncserver CVS the [266]-passwdfile
+ Yes, as of Jan/2006 in the libvncserver CVS the [276]-passwdfile
option has been extended to handle as many passwords as you like. You
put the view-only passwords after a line __BEGIN_VIEWONLY__.
@@ -2344,7 +2367,7 @@ ls -l "$file"
some users just be able to move the mouse, but not click or type
anything?
- As of Feb/2005, the [267]-input option allows you to do this. "K",
+ As of Feb/2005, the [277]-input option allows you to do this. "K",
"M", and "B" stand for Keystroke, Mouse-motion, and Button-clicks,
respectively. The setting: "-input M" makes attached viewers only able
to move the mouse. "-input KMB,M" lets normal clients do everything
@@ -2360,15 +2383,15 @@ ls -l "$file"
These defaults are simple safety measures to avoid someone unknowingly
leaving his X11 desktop exposed (to the internet, say) for long
- periods of time. Use the [268]-forever option (aka -many) to have
+ periods of time. Use the [278]-forever option (aka -many) to have
x11vnc wait for more connections after the first client disconnects.
- Use the [269]-shared option to have x11vnc allow multiple clients to
+ Use the [279]-shared option to have x11vnc allow multiple clients to
connect simultaneously.
- Recommended additional safety measures include using ssh ([270]see
+ Recommended additional safety measures include using ssh ([280]see
above), stunnel, or a VPN to authenticate and encrypt the viewer
- connections or to at least use the -rfbauth passwd-file [271]option to
- use VNC password protection (or [272]-passwdfile) It is up to YOU to
+ connections or to at least use the -rfbauth passwd-file [281]option to
+ use VNC password protection (or [282]-passwdfile) It is up to YOU to
apply these security measures, they will not be done for you
automatically.
@@ -2376,7 +2399,7 @@ ls -l "$file"
Q-31: Can I limit which machines incoming VNC clients can connect
from?
- Yes, look at the [273]-allow and [274]-localhost options to limit
+ Yes, look at the [283]-allow and [284]-localhost options to limit
connections by hostname or IP address. E.g.
x11vnc -allow 192.168.0.1,192.168.0.2
@@ -2388,7 +2411,7 @@ ls -l "$file"
Note that -localhost is the same as "-allow 127.0.0.1"
For more control, build libvncserver with libwrap support
- [275](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
+ [285](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
for complete details.
@@ -2408,7 +2431,7 @@ ls -l "$file"
is "vnc", e.g.:
vnc: 192.168.100.3 .example.com
- Note that if you run x11vnc out of [276]inetd you do not need to build
+ Note that if you run x11vnc out of [286]inetd you do not need to build
x11vnc with libwrap support because the /usr/sbin/tcpd reference in
/etc/inetd.conf handles the tcp_wrappers stuff.
@@ -2417,16 +2440,16 @@ ls -l "$file"
internal LAN) rather than having it listen on all network interfaces
and relying on -allow to filter unwanted connections out?
- As of Mar/2005 in the libvncserver CVS, there is the "[277]-listen
+ As of Mar/2005 in the libvncserver CVS, there is the "[287]-listen
ipaddr" option that enables this. For ipaddr either supply the desired
network interface's IP address (or use a hostname that resolves to it)
or use the string "localhost". For additional filtering simultaneously
- use the "[278]-allow host1,..." option to allow only specific hosts
+ use the "[288]-allow host1,..." option to allow only specific hosts
in.
This option is useful if you want to insure that no one can even begin
a dialog with x11vnc from untrusted network interfaces (e.g. ppp0).
- The option [279]-localhost now implies "-listen localhost" since that
+ The option [289]-localhost now implies "-listen localhost" since that
is what most people expect it to do.
@@ -2434,24 +2457,24 @@ ls -l "$file"
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- To do this specify "[280]-allow localhost". Unlike [281]-localhost
+ To do this specify "[290]-allow localhost". Unlike [291]-localhost
this will leave x11vnc listening on all interfaces (but of course only
allowing in local connections, e.g. ssh redirs). Then you can later
run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot
connection from a remote host.
Note that if you do a lot of changing of the listening interface
- ([282]-listen option) via remote control or gui, you may need to also
- manually adjust the [283]-allow list if you unexpectedly get into a
+ ([292]-listen option) via remote control or gui, you may need to also
+ manually adjust the [293]-allow list if you unexpectedly get into a
state where the allow list cannot match any hosts that would be coming
- in on the listening interface. If you just toggle [284]-localhost on
+ in on the listening interface. If you just toggle [294]-localhost on
and off x11vnc should see to it that you never get into such a state.
Q-35: How can I tunnel my connection to x11vnc via an encrypted SSH
channel between two Unix machines?
- See the description earlier on this page on [285]how to tunnel VNC via
+ See the description earlier on this page on [295]how to tunnel VNC via
SSH from Unix to Unix. A number of ways are described along with some
issues you may encounter.
@@ -2462,7 +2485,7 @@ ls -l "$file"
Q-36: How can I tunnel my connection to x11vnc via an encrypted SSH
channel from Windows using an SSH client like Putty?
- [286]Above we described how to tunnel VNC via SSH from Unix to Unix,
+ [296]Above we described how to tunnel VNC via SSH from Unix to Unix,
you may want to review it. To do this from Windows using Putty it
would go something like this:
* In the Putty dialog window under 'Session' enter the hostname or
@@ -2485,8 +2508,8 @@ ls -l "$file"
process in a BAT file including launching the VNC viewer by using the
plink Putty utility. Send us the script if you get that working.
- For extra protection feel free to run x11vnc with the [287]-localhost
- and [288]-rfbauth/[289]-passwdfile options.
+ For extra protection feel free to run x11vnc with the [297]-localhost
+ and [298]-rfbauth/[299]-passwdfile options.
If the machine you SSH into via Putty is not the same machine with the
X display you wish to view (e.g. your company provides incoming SSH
@@ -2494,11 +2517,11 @@ ls -l "$file"
dialog setting to: 'Destination: otherhost:5900', Once logged in,
you'll need to do a second login (ssh or rsh) to the workstation
machine 'otherhost' and then start up x11vnc on it. This can also be
- automated by [290]chaining ssh's.
+ automated by [300]chaining ssh's.
- As discussed [291]above another option is to first start the VNC
+ As discussed [301]above another option is to first start the VNC
viewer in "listen" mode, and then launch x11vnc with the
- "[292]-connect localhost" option to establish the reverse connection.
+ "[302]-connect localhost" option to establish the reverse connection.
In this case a Remote port redirection (not Local) is needed for port
5500 instead of 5900 (i.e. 'Source port: 5500' and
'Destination: localhost:5500' for a Remote connection).
@@ -2508,19 +2531,19 @@ ls -l "$file"
channel using a tool like stunnel?
It is possible to use a "lighter weight" encryption setup than SSH or
- IPSEC. SSL tunnels such as [293]stunnel provide an encrypted channel
+ IPSEC. SSL tunnels such as [303]stunnel provide an encrypted channel
without the need for users, passwords, and key passphrases required
for ssh. OTOH, since ssh is usually installed everywhere and firewalls
often let its port through, ssh is often the path of least resistance.
- Here are some basic examples using [294]stunnel but the general idea
+ Here are some basic examples using [304]stunnel but the general idea
is the same:
* Start up x11vnc and constrain it to listen on localhost.
* Then start up the SSL tunnel running on the same machine to
forward incoming connections to that x11vnc.
- (in fact, as of Feb/2006 the [295]-stunnel option does these two steps
- [296]automatically). Then on the VNC viewer side:
+ (in fact, as of Feb/2006 the [305]-stunnel option does these two steps
+ [306]automatically). Then on the VNC viewer side:
* Set up and run a similar SSL tunnel for the outgoing connection
pointing to the SSL/x11vnc server.
* Finally, start the VNC Viewer and tell it to connect to the local
@@ -2557,7 +2580,7 @@ ls -l "$file"
stunnel has also been ported to Windows, and there are likely others
to choose from for that OS. Much info for using it on Windows can be
- found at the stunnel site and in this [297]article The article also
+ found at the stunnel site and in this [307]article The article also
shows the many steps to set up all the authentication certificates.
The default Windows client setup (no certs) is simpler and only 4
files are needed in a folder: stunnel.exe, stunnel.conf, libssl32.dll,
@@ -2574,7 +2597,7 @@ connect = far-away.east:5901
- As of Feb/2006 the x11vnc [298]-stunnel option automates the SSL
+ As of Feb/2006 the x11vnc [308]-stunnel option automates the SSL
tunnel creation on the x11vnc server side:
x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass
@@ -2607,7 +2630,7 @@ connect = far-away.east:5901
If you don't like the little "gap" of unencrypted TCP traffic (and a
local listening socket) on the local machine between stunnel and
x11vnc it can actually be closed by having stunnel start up x11vnc in
- [299]-inetd mode:
+ [309]-inetd mode:
stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh
Where the script x11vnc_sh starts up x11vnc:
@@ -2644,9 +2667,9 @@ connect = 5900
since the SSL negotiation is likely embedded in the VNC protocol
unlike our case where it is external. So current SSL VNC solutions are
not particularly "seemless". But it can be done, and with a wrapper
- script on the viewer side and the [300]-stunnel option on the server
+ script on the viewer side and the [310]-stunnel option on the server
side it works well and is convenient. Here is a simple script
- [301]ssl_vncviewer that automates running stunnel on the VNC viewer
+ [311]ssl_vncviewer that automates running stunnel on the VNC viewer
side on Unix a little more carefully than the two-lines printed above.
One could probably do a similar thing with a .BAT file on Windows in
the stunnel folder.
@@ -2657,7 +2680,7 @@ connect = 5900
some clients view-only? How about running an arbitrary program to make
the decisions?
- Yes, look at the "[302]-accept command" option, it allows you to
+ Yes, look at the "[312]-accept command" option, it allows you to
specify an external command that is run for each new client. (use
quotes around the command if it contains spaces, etc.). If the
external command returns 0 the client is accepted, otherwise the
@@ -2676,7 +2699,7 @@ connect = 5900
own simple popup window. To accept the client press "y" or click mouse
on the "Yes" button. To reject the client press "n" or click mouse on
the "No" button. To accept the client View-only, press "v" or click
- mouse on the "View" button. If the [303]-viewonly option has been
+ mouse on the "View" button. If the [313]-viewonly option has been
supplied, the "View" action will not be present: the whole display is
view only in that case.
@@ -2692,7 +2715,7 @@ connect = 5900
program to prompt the user whether the client should be accepted or
not. This requires that you have xmessage installed and available via
PATH. In case it is not already on your system, the xmessage program
- is available at [304]ftp://ftp.x.org/
+ is available at [314]ftp://ftp.x.org/
To include view-only decisions for the external commands, prefix the
command something like this: "yes:0,no:*,view:3 mycommand ..." This
@@ -2731,7 +2754,7 @@ elif [ $rc = 4 ]; then
fi
exit 1
- Stefan Radman has written a nice dtksh script [305]dtVncPopup for use
+ Stefan Radman has written a nice dtksh script [315]dtVncPopup for use
in CDE environments to do the same sort of thing. Information on how
to use it is found at the top of the file. He encourages you to
provide feedback to him to help improve the script.
@@ -2740,7 +2763,7 @@ exit 1
popup is being run, so attached clients will not receive screen
updates, etc during this period.
- To run a command when a client disconnects, use the "[306]-gone
+ To run a command when a client disconnects, use the "[316]-gone
command" option. This is for the user's convenience only: the return
code of the command is not interpreted by x11vnc. The same environment
variables are set as in "-accept command" (except that RFB_MODE will
@@ -2753,7 +2776,7 @@ exit 1
Until the VNC protocol and libvncserver support this things will be
approximate at best.
- Update: as of Feb/2006 x11vnc has the [307]-unixpw option that does
+ Update: as of Feb/2006 x11vnc has the [317]-unixpw option that does
this outside of the VNC protocol and libvncserver. The standard su(1)
program is used to validate the user's password. A familiar "login:"
and "Password:" dialog is presented to the user on a black screen
@@ -2763,7 +2786,7 @@ exit 1
A list of allowed Unix usernames may also be supplied along with
per-user settings.
- There is also the [308]-unixpw_nis option for non-shadow-password
+ There is also the [318]-unixpw_nis option for non-shadow-password
(typically NIS environments, hence the name) systems where the
traditional getpwnam() and crypt() functions are used instead of
su(1). The encrypted user passwords must be accessible to the user
@@ -2772,7 +2795,7 @@ exit 1
shadow(5).
Two settings are enforced in the -unixpw and -unixpw_nis modes to
- provide extra security: the 1) [309]-localhost and 2) [310]-stunnel
+ provide extra security: the 1) [319]-localhost and 2) [320]-stunnel
options. Without these one might send the Unix username and password
data in clear text over the network which is a very bad idea. They can
be relaxed if you want to provide encryption other than stunnel (the
@@ -2790,13 +2813,13 @@ exit 1
Previous discussion: One approximate method involves starting x11vnc
- with the [311]-localhost option. This basically requires the viewer
+ with the [321]-localhost option. This basically requires the viewer
user to log into the workstation where x11vnc is running via their
Unix username and password, and then somehow set up a port redirection
of his vncviewer connection to make it appear to emanate from the
local machine. As discussed above, ssh is useful for this: "ssh -L
5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
- mentioned [312]elsewhere on this page. [313]stunnel does this as well.
+ mentioned [322]elsewhere on this page. [323]stunnel does this as well.
Of course a malicious user could allow other users to get in through
his channel, but that is a problem with every method. Another thing to
@@ -2807,7 +2830,7 @@ exit 1
traditional way would be to further require a VNC password to supplied
(-rfbauth, -passwd, etc) and only tell the people allowed in what the
VNC password is. A scheme that avoids a second password involves using
- the [314]-accept option that runs a program to examine the connection
+ the [324]-accept option that runs a program to examine the connection
information to determine which user is connecting from the local
machine. That may be difficult to do, but, for example, the program
could use the ident service on the local machine (normally ident
@@ -2843,7 +2866,7 @@ exit 1 # reject it
display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- As of Feb/2005 x11vnc has the [315]-users option that allows things
+ As of Feb/2005 x11vnc has the [325]-users option that allows things
like this. Please read the documentation on it (also in the x11vnc
-help output) carefully for features and caveats. It's use can often
decrease security unless care is taken.
@@ -2868,7 +2891,7 @@ exit 1 # reject it
In any event, as of Jun/2004 there is an experimental utility to make
it more difficult for nosey people to see your x11vnc activities. The
- source for it is [316]blockdpy.c The idea behind it is simple (but
+ source for it is [326]blockdpy.c The idea behind it is simple (but
obviously not bulletproof): when a VNC client attaches to x11vnc put
the display monitor in the DPMS "off" state, if the DPMS state ever
changes immediately start up the screen-lock program. The x11vnc user
@@ -2884,8 +2907,8 @@ exit 1 # reject it
bulletproof. A really robust solution would likely require X server
and perhaps even video hardware support.
- The blockdpy utility is launched by the [317]-accept option and told
- to exit via the [318]-gone option (the vnc client user should
+ The blockdpy utility is launched by the [327]-accept option and told
+ to exit via the [328]-gone option (the vnc client user should
obviously re-lock the screen before disconnecting!). Instructions can
be found in the source code for the utility at the above link.
@@ -2893,7 +2916,7 @@ exit 1 # reject it
Q-42: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
- Yes, a user mentions he uses the [319]-gone option under CDE to run a
+ Yes, a user mentions he uses the [329]-gone option under CDE to run a
screen lock program:
x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
@@ -2902,7 +2925,7 @@ exit 1 # reject it
x11vnc -display :0 -forever -gone 'kdesktop_lock'
x11vnc -display :0 -forever -gone 'xlock &'
- Here is a scheme using the [320]-afteraccept option (in version 0.7.3)
+ Here is a scheme using the [330]-afteraccept option (in version 0.7.3)
to unlock the screen after the first valid VNC login and to lock the
screen after the last valid VNC login disconnects:
x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
@@ -2941,11 +2964,11 @@ fi
need to have sufficient permissions to connect to the X display.
Here are some ideas:
- * Use the description under "Continuously" in the [321]FAQ on x11vnc
+ * Use the description under "Continuously" in the [331]FAQ on x11vnc
and Display Managers
- * Use the description in the [322]FAQ on x11vnc and inetd(1)
+ * Use the description in the [332]FAQ on x11vnc and inetd(1)
* Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc)
- * Although less reliable, see the [323]x11vnc_loop rc.local hack
+ * Although less reliable, see the [333]x11vnc_loop rc.local hack
below.
The display manager scheme will not be specific to which user has the
@@ -2976,7 +2999,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
while running x11vnc as root, e.g. for the gnome display manager, gdm:
x11vnc -auth /var/gdm/:0.Xauth -display :0
- (the [324]-auth option sets the XAUTHORITY variable for you).
+ (the [334]-auth option sets the XAUTHORITY variable for you).
There will be a similar thing for xdm using however a different auth
directory path (perhaps something like
@@ -3001,7 +3024,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
auth file should be in /var/dt), you'll also need to add something
like Dtlogin*grabServer:False to the Xconfig file
(/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see
- [325]the example at the end of this FAQ). Then restart dtlogin, e.g.:
+ [335]the example at the end of this FAQ). Then restart dtlogin, e.g.:
/etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot.
Continuously. Have x11vnc reattach each time the X server is
@@ -3064,7 +3087,7 @@ rever -bg
Then restart: /usr/sbin/gdm-restart (or reboot). The
KillInitClients=false setting is important: without it x11vnc will be
- killed immediately after the user logs in. Here are [326]full details
+ killed immediately after the user logs in. Here are [336]full details
on how to configure gdm
_________________________________________________________________
@@ -3106,13 +3129,13 @@ rever -bg
If you do not want to deal with any display manager startup scripts,
here is a kludgey script that can be run manually or out of a boot
- file like rc.local: [327]x11vnc_loop It will need some local
+ file like rc.local: [337]x11vnc_loop It will need some local
customization before running. Because the XAUTHORITY auth file must be
guessed by this script, use of the display manager script method
described above is greatly preferred.
If the machine is a traditional Xterminal you may want to read
- [328]this FAQ.
+ [338]this FAQ.
Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
@@ -3122,7 +3145,7 @@ rever -bg
5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh
- where the shell script /usr/local/bin/x11vnc_sh uses the [329]-inetd
+ where the shell script /usr/local/bin/x11vnc_sh uses the [339]-inetd
option and looks something like (you'll need to customize to your
settings).
#!/bin/sh
@@ -3135,7 +3158,7 @@ rever -bg
and that confuses it greatly, causing it to abort). If you do not use
a wrapper script as above but rather call x11vnc directly in
/etc/inetd.conf and do not redirect stderr to a file, then you must
- specify the -q (aka [330]-quiet) option: "/usr/local/bin/x11vnc -q
+ specify the -q (aka [340]-quiet) option: "/usr/local/bin/x11vnc -q
-inetd ...". When you supply both -q and -inet and no "-o logfile"
then stderr will automatically be closed (to prevent, e.g. library
stderr messages leaking out to the viewer). The recommended practice
@@ -3143,7 +3166,7 @@ rever -bg
script with "2>logfile" redirection because the errors and warnings
printed out are very useful in troubleshooting problems.
- Note also the need to set XAUTHORITY via [331]-auth to point to the
+ Note also the need to set XAUTHORITY via [341]-auth to point to the
MIT-COOKIE auth file to get permission to connect to the X display
(setting and exporting the XAUTHORITY variable accomplishes the same
thing). See the x11vnc_loop file in the previous question for more
@@ -3211,7 +3234,7 @@ service x11vncservice
Q-46: Can I have x11vnc restart itself after it terminates?
One could do this in a shell script, but now there is an option
- [332]-loop that makes it easier. Of course when x11vnc restarts it
+ [342]-loop that makes it easier. Of course when x11vnc restarts it
needs to have permissions to connect to the (potentially new) X
display. This mode could be useful if the X server restarts often. Use
e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5"
@@ -3222,7 +3245,7 @@ service x11vncservice
web browser?
To have x11vnc serve up a Java VNC viewer applet to any web browsers
- that connect to it, run x11vnc with this [333]option:
+ that connect to it, run x11vnc with this [343]option:
-httpdir /path/to/the/java/classes/dir
(this directory will contain the files index.vnc and, for example,
@@ -3241,7 +3264,7 @@ service x11vncservice
then you can connect to that URL with any Java enabled browser. Feel
free to customize the default index.vnc file in the classes directory.
- As of May/2005 the [334]-http option will try to guess where the Java
+ As of May/2005 the [344]-http option will try to guess where the Java
classes jar file is by looking a expected locations.
Also note that if you wanted to, you could also start the Java viewer
@@ -3255,7 +3278,7 @@ service x11vncservice
As of Mar/2004 in the libvncserver CVS x11vnc supports reverse
connections. On Unix one starts the VNC viewer in listen mode:
vncviewer -listen (see your documentation for Windows, etc), and then
- starts up x11vnc with the [335]-connect option. To connect immediately
+ starts up x11vnc with the [345]-connect option. To connect immediately
at x11vnc startup time use the "-connect host:port" option (use commas
for a list of hosts to connect to). The ":port" is optional (default
is 5500).
@@ -3264,7 +3287,7 @@ service x11vncservice
file is checked periodically (about once a second) for new hosts to
connect to.
- The [336]-remote control option (aka -R) can also be used to do this
+ The [346]-remote control option (aka -R) can also be used to do this
during an active x11vnc session, e.g.:
x11vnc -display :0 -R connect:hostname.domain
@@ -3276,7 +3299,7 @@ x11vnc -display :0 -R connect:hostname.domain
starting x11vnc.
To use the vncconnect(1) program (from the core VNC package at
- www.realvnc.com) specify the [337]-vncconnect option to x11vnc (Note:
+ www.realvnc.com) specify the [347]-vncconnect option to x11vnc (Note:
as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be
pointed to the same X11 DISPLAY as x11vnc (since it uses X properties
to communicate with x11vnc). If you do not have or do not want to get
@@ -3321,7 +3344,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
There are some annoyances WRT Xvfb though. The default keyboard
mapping seems to be very poor. One should run x11vnc with
- [338]-add_keysyms option to have keysyms added automatically. Also, to
+ [348]-add_keysyms option to have keysyms added automatically. Also, to
add the Shift_R and Control_R modifiers something like this is needed:
#!/bin/sh
xmodmap -e "keycode any = Shift_R"
@@ -3343,11 +3366,11 @@ xmodmap -e "add Control = Control_L Control_R"
The main drawback to this method (besides requiring extra
configuration and possibly root permission) is that it also does the
- Linux Virtual Console/Terminal (VC/VT) [339]switching even though it
+ Linux Virtual Console/Terminal (VC/VT) [349]switching even though it
does not need to (since it doesn't use a real framebuffer). There are
some "dual headed" (actually multi-headed/multi-user) patches to the X
server that turn off the VT usage in the X server. Update: As of
- Jul/2005 we have an LD_PRELOAD script [340]Xdummy that allows you to
+ Jul/2005 we have an LD_PRELOAD script [350]Xdummy that allows you to
use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy"
driver and not have any VT switching problems! Currently Xdummy needs
to be run as root, but with some luck that may be relaxed in the
@@ -3379,7 +3402,7 @@ startx -- /path/to/Xdummy :1
An X server can be started on the headless machine (sometimes this
requires configuring the X server to not fail if it cannot detect a
keyboard or mouse, see the next paragraph). Then you can export that X
- display via x11vnc (e.g. see [341]this FAQ) and access it from
+ display via x11vnc (e.g. see [351]this FAQ) and access it from
anywhere on the network via a VNC viewer.
Some tips on getting X servers to start on machines without keyboard
@@ -3422,7 +3445,7 @@ startx -- /path/to/Xdummy :1
19/03/2004 10:10:58 error creating tile-row shm for len=4
19/03/2004 10:10:58 reverting to single_copytile mode
- Here is a shell script [342]shm_clear to list and prompt for removal
+ Here is a shell script [352]shm_clear to list and prompt for removal
of your unattached shm segments (attached ones are skipped). I use it
while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each
prompt). If x11vnc is regularly not cleaning up its shm segments,
@@ -3456,36 +3479,36 @@ ied)
in /etc/system. See the next paragraph for more workarounds.
To minimize the number of shm segments used by x11vnc try using the
- [343]-onetile option (corresponds to only 3 shm segments used, and
+ [353]-onetile option (corresponds to only 3 shm segments used, and
adding -fs 1.0 knocks it down to 2). If you are having much trouble
with shm segments, consider disabling shm completely via the
- [344]-noshm option. Performance will be somewhat degraded but when
+ [354]-noshm option. Performance will be somewhat degraded but when
done over local machine sockets it should be acceptable (see an
- [345]earlier question discussing -noshm).
+ [355]earlier question discussing -noshm).
Q-52: How can I make x11vnc use less system resources?
- The [346]-nap and "[347]-wait n" (where n is the sleep between polls
+ The [356]-nap and "[357]-wait n" (where n is the sleep between polls
in milliseconds, the default is 30 or so) option are good places to
start. Reducing the X server bits per pixel depth (e.g. to 16bpp or
even 8bpp) will further decrease memory I/O and network I/O. The
ShadowFB will make x11vnc's screen polling less severe. Using the
- [348]-onetile option will use less memory and use fewer shared memory
- slots (add [349]-fs 1.0 for one less slot).
+ [358]-onetile option will use less memory and use fewer shared memory
+ slots (add [359]-fs 1.0 for one less slot).
Q-53: How can I make x11vnc use MORE system resources?
- You can try [350]-threads and dial down the wait time (e.g. -wait 1)
- and possibly dial down [351]-defer as well. Note that if you try to
+ You can try [360]-threads and dial down the wait time (e.g. -wait 1)
+ and possibly dial down [361]-defer as well. Note that if you try to
increase the "frame rate" too much you can bog down the server end
with the extra work it needs to do compressing the framebuffer data,
etc.
That said, it is possible to "stream" video via x11vnc if the video
window is small enough. E.g. a 256x192 xawtv TV capture window (using
- the x11vnc [352]-id option) can be streamed over a LAN or wireless at
+ the x11vnc [362]-id option) can be streamed over a LAN or wireless at
a reasonable frame rate.
@@ -3501,16 +3524,16 @@ ied)
* Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024)
* Make sure the desktop background is a solid color (the background
is resent every time it is re-exposed). Consider using the
- [353]-solid [color] option to try to do this automatically.
+ [363]-solid [color] option to try to do this automatically.
* Configure your window manager or desktop "theme" to not use fancy
images, shading, and gradients for the window decorations, etc.
Disable window animations, etc. Maybe your desktop has a "low
bandwidth" theme you can easily switch into and out of.
* Avoid small scrolls of large windows using the Arrow keys or
scrollbar. Try to use PageUp/PageDown instead. (not so much of a
- problem in x11vnc 0.7.2 if [354]-scrollcopyrect is active and
+ problem in x11vnc 0.7.2 if [364]-scrollcopyrect is active and
detecting scrolls for the application).
- * If the [355]-wireframe option is not available (earlier than
+ * If the [365]-wireframe option is not available (earlier than
x11vnc 0.7.2 or you have disabled it via -nowireframe) then
Disable Opaque Moves and Resizes in the window manager/desktop.
* However if -wireframe is active (on by default in x11vnc 0.7.2)
@@ -3530,7 +3553,7 @@ ied)
noticed.
VNC viewer parameters:
- * Use a [356]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
+ * Use a [366]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
with ZRLE encoding is not too bad either; some claim it is
faster).
* Make sure the tight (or zrle) encoding is being used (look at
@@ -3553,28 +3576,28 @@ ied)
file.
x11vnc parameters:
- * Try using [357]-nodragging (no screen updates when dragging mouse,
+ * Try using [367]-nodragging (no screen updates when dragging mouse,
but sometimes you miss visual feedback)
- * Make sure the [358]-wireframe option is active (it should be on by
+ * Make sure the [368]-wireframe option is active (it should be on by
default) and you have Opaque Moves/Resizes Enabled in the window
manager.
- * Make sure the [359]-scrollcopyrect option is active (it should be
+ * Make sure the [369]-scrollcopyrect option is active (it should be
on by default). This detects scrolls in many (but not all)
applications an applies the CopyRect encoding for a big speedup.
- * Set [360]-fs 1.0 (disables fullscreen updates)
- * Try increasing [361]-wait or [362]-defer (reduces the maximum
+ * Set [370]-fs 1.0 (disables fullscreen updates)
+ * Try increasing [371]-wait or [372]-defer (reduces the maximum
"frame rate", but won't help much for large screen changes)
- * Try the [363]-progressive pixelheight mode with the block
+ * Try the [373]-progressive pixelheight mode with the block
pixelheight 100 or so (delays sending vertical blocks since they
may change while viewer is receiving earlier ones)
- * If you just want to watch one (simple) window use [364]-id (cuts
+ * If you just want to watch one (simple) window use [374]-id (cuts
down extraneous polling and updates, but can be buggy or
insufficient)
- * Set [365]-nosel (disables all clipboard selection exchange)
- * Use [366]-nocursor and [367]-nocursorpos (repainting the remote
+ * Set [375]-nosel (disables all clipboard selection exchange)
+ * Use [376]-nocursor and [377]-nocursorpos (repainting the remote
cursor position and shape takes resources and round trips)
* On very slow links (e.g. <= 28.8) you may need to increase the
- [368]-readtimeout n setting if it sometimes takes more than 20sec
+ [378]-readtimeout n setting if it sometimes takes more than 20sec
to paint the full screen, etc.
@@ -3596,7 +3619,7 @@ ied)
Note that the DAMAGE extension does not speed up the actual reading of
pixels from the video card framebuffer memory, by, say, mirroring them
- in main memory. So reading the fb is still painfully [369]slow (e.g.
+ in main memory. So reading the fb is still painfully [379]slow (e.g.
5MB/sec), and so even using X DAMAGE when large changes occur on the
screen the bulk of the time is still spent retrieving them. Not ideal,
but use of the ShadowFB XFree86/Xorg option speeds up the reading
@@ -3614,27 +3637,27 @@ ied)
DAMAGE rectangles to contain real damage. The larger rectangles are
only used as hints to focus the traditional scanline polling (i.e. if
a scanline doesn't intersect a recent DAMAGE rectangle, the scan is
- skipped). You can use the "[370]-xd_area A" option to adjust the size
+ skipped). You can use the "[380]-xd_area A" option to adjust the size
of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a
140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust
all DAMAGE rectangles.
- The option "[371]-xd_mem f" may also be of use in tuning the
- algorithm. To disable using DAMAGE entirely use "[372]-noxdamage".
+ The option "[381]-xd_mem f" may also be of use in tuning the
+ algorithm. To disable using DAMAGE entirely use "[382]-noxdamage".
Q-56: When I drag windows around with the mouse or scroll up and down
things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- This problem is primarily due to [373]slow hardware read rates from
+ This problem is primarily due to [383]slow hardware read rates from
video cards: as you scroll or move a large window around the screen
changes are much too rapid for x11vnc to keep up them (it can usually
only read the video card at about 5-10 MB/sec, so it can take a good
fraction of a second to read the changes induce from moving a large
window, if this to be done a number of times in succession the window
or scroll appears to "lurch" forward). See the description in the
- [374]-pointer_mode option for more info. The next bottleneck is
+ [384]-pointer_mode option for more info. The next bottleneck is
compressing all of these changes and sending them out to connected
viewers, however the VNC protocol is pretty much self-adapting with
respect to that (updates are only packaged and sent when viewers ask
@@ -3644,26 +3667,26 @@ ied)
tree. The default should now be much better than before and dragging
small windows around should no longer be a huge pain. If for some
reason these changes make matters worse, you can go back to the old
- way via the "[375]-pointer_mode 1" option.
+ way via the "[385]-pointer_mode 1" option.
- Also added was the [376]-nodragging option that disables all screen
+ Also added was the [386]-nodragging option that disables all screen
updates while dragging with the mouse (i.e. mouse motion with a button
held down). This gives the snappiest response, but might be undesired
in some circumstances when you want to see the visual feedback while
dragging (e.g. menu traversal or text selection).
- As of Dec/2004 in the libvncserver CVS the [377]-pointer_mode n option
+ As of Dec/2004 in the libvncserver CVS the [387]-pointer_mode n option
was introduced. n=1 is the original mode, n=2 an improvement, etc..
See the -pointer_mode n help for more info.
- Also, in some circumstances the [378]-threads option can improve
+ Also, in some circumstances the [388]-threads option can improve
response considerably. Be forewarned that if more than one vncviewer
is connected at the same time then libvncserver may not be thread safe
(try to get the viewers to use different VNC encodings, e.g. tight and
ZRLE).
As of Apr/2005 in the libvncserver CVS two new options (see the
- [379]wireframe FAQ and [380]scrollcopyrect FAQ below) provide schemes
+ [389]wireframe FAQ and [390]scrollcopyrect FAQ below) provide schemes
to sweep this problem under the rug for window moves or resizes and
for some (but not all) window scrolls.
@@ -3679,8 +3702,8 @@ ied)
shown. When the window move/resize stops, it returns to normal
processing: you should only see the window appear in the new position.
This spares you from interacting with a "lurching" window between all
- of the intermediate steps. BTW the lurching is due to [381]slow video
- card read rates (see [382]here too). A displacement, even a small one,
+ of the intermediate steps. BTW the lurching is due to [391]slow video
+ card read rates (see [392]here too). A displacement, even a small one,
of a large window requires a non-negligible amount of time, a good
fraction of a second, to read in from the hardware framebuffer.
@@ -3688,7 +3711,7 @@ ied)
for -wireframe to do any good.
The mode is currently on by default because most people are inflicted
- with the problem. It can be disabled with the [383]-nowireframe option
+ with the problem. It can be disabled with the [393]-nowireframe option
(aka -nowf). Why might one want to turn off the wireframing? Since
x11vnc is merely guessing when windows are being moved/resized, it may
guess poorly for your window-manager or desktop, or even for the way
@@ -3733,13 +3756,13 @@ ied)
* Maximum time to show a wireframe animation.
* Minimum time between sending wireframe outlines.
- See the [384]"-wireframe tweaks" option for more details. On a slow
+ See the [394]"-wireframe tweaks" option for more details. On a slow
link, e.g. dialup modem, the parameters may be automatically adjusted
for better response.
CopyRect encoding: In addition to the above there is the
- [385]"-wirecopyrect mode" option. It is also on by default. This
+ [395]"-wirecopyrect mode" option. It is also on by default. This
instructs x11vnc to not only show the wireframe animation, but to also
instruct all connected VNC viewers to locally translate the window
image data from the original position to the new position on the
@@ -3787,7 +3810,7 @@ ied)
requiring the image data to be transmitted over the network. For fast
links the speedup is primarily due to x11vnc not having to read the
scrolled framebuffer data from the X server (recall that reading from
- the hardware framebuffer is [386]slow).
+ the hardware framebuffer is [396]slow).
To do this x11vnc uses the RECORD X extension to snoop the X11
protocol between the X client with the focus window and the X server.
@@ -3809,10 +3832,10 @@ ied)
the X server display: if one falls too far behind it could become a
mess...
- The initial implementation of [387]-scrollcopyrect option is useful in
+ The initial implementation of [397]-scrollcopyrect option is useful in
that it detects many scrolls and thus gives a much nicer working
- environment (especially when combined with the [388]-wireframe
- [389]-wirecopyrect [390]options, which are also on by default; and if
+ environment (especially when combined with the [398]-wireframe
+ [399]-wirecopyrect [400]options, which are also on by default; and if
you are willing to enable the ShadowFB things are very fast). The fact
that there aren't long delays or lurches during scrolling is the
primary improvement.
@@ -3845,10 +3868,10 @@ ied)
One can tap the Alt_L key (Left "Alt" key) 3 times in a row to
signal x11vnc to refresh the screen to all viewers. Your
VNC-viewer may have its own screen refresh hot-key or button. See
- also: [391]-fixscreen
+ also: [401]-fixscreen
* Some applications, notably OpenOffice, do XCopyArea scrolls in
weird ways that assume ancestor window clipping is taking place.
- See the [392]-scr_skip option for ways to tweak this on a
+ See the [402]-scr_skip option for ways to tweak this on a
per-application basis.
* Selecting text while dragging the mouse may be slower, especially
if the Button-down event happens near the window's edge. This is
@@ -3865,7 +3888,7 @@ ied)
because it fails to detect scrolls in it. Sometimes clicking
inside the application window or selecting some text in it to
force the focus helps.
- * When using the [393]-scale option there will be a quick CopyRect
+ * When using the [403]-scale option there will be a quick CopyRect
scroll, but it needs to be followed by a slower "cleanup" update.
This is because for a fixed finite screen resolution (e.g. 75 dpi)
scaling and copyrect-ing are not exactly independent. Scaling
@@ -3878,7 +3901,7 @@ ied)
If you find the -scrollcopyrect behavior too approximate or
distracting you can go back to the standard polling-only update method
- with the [394]-noscrollcopyrect (or -noscr for short). If you find
+ with the [404]-noscrollcopyrect (or -noscr for short). If you find
some extremely bad and repeatable behavior for -scrollcopyrect please
report a bug.
@@ -3917,16 +3940,16 @@ ied)
this is because the cursor shape is often downloaded to the graphics
hardware (video card), but I could be mistaken.
- A simple kludge is provided by the "[395]-cursor X" option that
+ A simple kludge is provided by the "[405]-cursor X" option that
changes the cursor when the mouse is on the root background (or any
window has the same cursor as the root background). Note that desktops
like GNOME or KDE often cover up the root background, so this won't
- work for those cases. Also see the "[396]-cursor some" option for
+ work for those cases. Also see the "[406]-cursor some" option for
additional kludges.
Note that as of Aug/2004 in the libvncserver CVS, on Solaris using the
SUN_OVL overlay extension and IRIX, x11vnc can show the correct mouse
- cursor when the [397]-overlay option is supplied. See [398]this FAQ
+ cursor when the [407]-overlay option is supplied. See [408]this FAQ
for more info.
Also as of Dec/2004 in the libvncserver CVS XFIXES X extension support
@@ -3934,7 +3957,7 @@ ied)
XFIXES fixes the problem of the cursor-shape being write-only: x11vnc
can now query the X server for the current shape and send it back to
the connected viewers. XFIXES is available on recent Linux Xorg based
- distros and [399]Solaris 10.
+ distros and [409]Solaris 10.
The only XFIXES issue is the handling of alpha channel transparency in
cursors. If a cursor has any translucency then in general it must be
@@ -3942,7 +3965,7 @@ ied)
situations where the cursor transparency can also handled exactly:
when the VNC Viewer requires the cursor shape be drawn into the VNC
framebuffer or if you apply a patch to your VNC Viewer to extract
- hidden alpha channel data under 32bpp. [400]Details can be found here.
+ hidden alpha channel data under 32bpp. [410]Details can be found here.
Q-60: When using XFIXES cursorshape mode, some of the cursors look
@@ -3975,17 +3998,17 @@ ied)
for most cursor themes and you don't have to worry about it.
In case it still looks bad for your cursor theme, there are (of
- course!) some tunable parameters. The "[401]-alphacut n" option lets
+ course!) some tunable parameters. The "[411]-alphacut n" option lets
you set the threshold "n" (between 0 and 255): cursor pixels with
alpha values below n will be considered completely transparent while
values equal to or above n will be completely opaque. The default is
- 240. The "[402]-alphafrac f" option tries to correct individual
+ 240. The "[412]-alphafrac f" option tries to correct individual
cursors that did not fare well with the default -alphacut value: if a
cursor has less than fraction f (between 0.0 and 1.0) of its pixels
selected by the default -alphacut, the threshold is lowered until f of
its pixels are selected. The default fraction is 0.33.
- Finally, there is an option [403]-alpharemove that is useful for
+ Finally, there is an option [413]-alpharemove that is useful for
themes where many cursors are light colored (e.g. "whiteglass").
XFIXES returns the cursor data with the RGB values pre-multiplied by
the alpha value. If the white cursors look too grey, specify
@@ -4011,11 +4034,11 @@ ied)
send the alpha channel data to libvncserver. However, this data will
only be used for VNC clients that do not support the
CursorShapeUpdates VNC extension (or have disabled it). It can be
- disabled for all clients with the [404]-nocursorshape x11vnc option.
+ disabled for all clients with the [414]-nocursorshape x11vnc option.
In this case the cursor is drawn, correctly blended with the
background, into the VNC framebuffer before being sent out to the
client. So the alpha blending is done on the x11vnc side. Use the
- [405]-noalphablend option to disable this behavior (always approximate
+ [415]-noalphablend option to disable this behavior (always approximate
transparent cursors with opaque RGB values).
The CursorShapeUpdates VNC extension complicates matters because the
@@ -4043,9 +4066,9 @@ ied)
Q-62: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- This default takes advantage of a [406]tightvnc extension
+ This default takes advantage of a [416]tightvnc extension
(CursorShapeUpdates) that allows specifying a cursor image shape for
- the local VNC viewer. You may disable it with the [407]-nocursor
+ the local VNC viewer. You may disable it with the [417]-nocursor
option to x11vnc if your viewer does not have this extension.
Note: as of Aug/2004 in the libvncserver CVS this should be fixed: the
@@ -4059,18 +4082,18 @@ ied)
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- Use the [408]-cursorpos option when starting x11vnc. A VNC viewer must
+ Use the [418]-cursorpos option when starting x11vnc. A VNC viewer must
support the Cursor Positions Updates for the user to see the mouse
motions (the TightVNC viewers support this). As of Aug/2004 in the
- libvncserver CVS -cursorpos is the default. See also [409]-nocursorpos
- and [410]-nocursorshape.
+ libvncserver CVS -cursorpos is the default. See also [419]-nocursorpos
+ and [420]-nocursorshape.
Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
- You can remap the mouse buttons via something like: [411]-buttonmap
+ You can remap the mouse buttons via something like: [421]-buttonmap
13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly
adjust the X server's button mappings, but in some circumstances it
might be more desirable to have x11vnc do it.
@@ -4078,7 +4101,7 @@ ied)
One user had an X server with only one mouse button(!) and was able to
map all of the VNC client mouse buttons to it via: -buttonmap 123-111.
- Note that the [412]-debug_pointer option prints out much info for
+ Note that the [422]-debug_pointer option prints out much info for
every mouse/pointer event and is handy in solving problems.
To map mouse button clicks to keystrokes you can use the alternate
@@ -4100,7 +4123,7 @@ ied)
Exactly what keystroke "scrolling" events they should be bound to
depends on one's taste. If this method is too approximate, one could
- consider not using [413]-buttonmap but rather configuring the X server
+ consider not using [423]-buttonmap but rather configuring the X server
to think it has a mouse with 5 buttons even though the physical mouse
does not. (e.g. 'Option "ZAxisMapping" "4 5"').
@@ -4130,7 +4153,7 @@ ied)
Q-65: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- The option [414]-modtweak should help here. It is a mode that monitors
+ The option [424]-modtweak should help here. It is a mode that monitors
the state of the Shift and AltGr Modifiers and tries to deduce the
correct keycode to send, possibly by sending fake modifier key presses
and releases in addition to the actual keystroke.
@@ -4139,17 +4162,17 @@ ied)
default (use -nomodtweak to get the old behavior). This was done
because it was noticed on newer XFree86 setups even on bland "us"
keyboards like "pc104 us" XFree86 included a "ghost" key with both "<"
- and ">" it. This key does not exist on the keyboard (see [415]this FAQ
+ and ">" it. This key does not exist on the keyboard (see [425]this FAQ
for more info). Without -modtweak there was then an ambiguity in the
reverse map keysym => keycode, making it so the "<" symbol could not
be typed.
- Also see the [416]FAQ about the -xkb option for a more powerful method
+ Also see the [426]FAQ about the -xkb option for a more powerful method
of modifier tweaking for use on X servers with the XKEYBOARD
extension.
When trying to resolve keyboard mapping problems, note that the
- [417]-debug_keyboard option prints out much info for every keystroke
+ [427]-debug_keyboard option prints out much info for every keystroke
and so can be useful debugging things.
@@ -4161,9 +4184,9 @@ ied)
(e.g. pc105 in the XF86Config file when it should be something else,
say pc104).
- Short Cut: Try the [418]-xkb or [419]-sloppy_keys options and see if
+ Short Cut: Try the [428]-xkb or [429]-sloppy_keys options and see if
that helps the situation. The discussion below is a bit outdated (e.g.
- [420]-modtweak is now the default) but is useful reference for various
+ [430]-modtweak is now the default) but is useful reference for various
tricks and so is kept.
@@ -4206,17 +4229,17 @@ ied)
-remap less-comma
These are convenient in that they do not modify the actual X server
- settings. The former ([421]-modtweak) is a mode that monitors the
+ settings. The former ([431]-modtweak) is a mode that monitors the
state of the Shift and AltGr modifiers and tries to deduce the correct
keycode sequence to send. Since Jul/2004 -modtweak is now the default.
- The latter ([422]-remap less-comma) is an immediate remapping of the
+ The latter ([432]-remap less-comma) is an immediate remapping of the
keysym less to the keysym comma when it comes in from a client (so
when Shift is down the comma press will yield "<").
- See also the [423]FAQ about the -xkb option as a possible workaround
+ See also the [433]FAQ about the -xkb option as a possible workaround
using the XKEYBOARD extension.
- Note that the [424]-debug_keyboard option prints out much info for
+ Note that the [434]-debug_keyboard option prints out much info for
every keystroke to aid debugging keyboard problems.
@@ -4224,13 +4247,13 @@ ied)
(i.e. an extra comma).
This is likely because you press "Shift" then "<" but then released
- the Shift key before releasing the "<". Because of a [425]keymapping
+ the Shift key before releasing the "<". Because of a [435]keymapping
ambiguity the last event "< up" is interpreted as "," because that key
unshifted is the comma.
- This should not happen in [426]-xkb mode, because it works hard to
+ This should not happen in [436]-xkb mode, because it works hard to
resolve the ambiguities. If you do not want to use -xkb, try the
- option [427]-sloppy_keys to attempt a similar type of algorithm.
+ option [437]-sloppy_keys to attempt a similar type of algorithm.
Q-68: I'm using an "international" keyboard (e.g. German "de", or
@@ -4254,7 +4277,7 @@ ied)
In both cases no AltGr is sent to the VNC server, but we know AltGr is
needed on the physical international keyboard to type a "@".
- This all worked fine with x11vnc running with the [428]-modtweak
+ This all worked fine with x11vnc running with the [438]-modtweak
option (it figures out how to adjust the Modifier keys (Shift or
AltGr) to get the "@"). However it fails under recent versions of
XFree86 (and the X.org fork). These run the XKEYBOARD extension by
@@ -4272,7 +4295,7 @@ ied)
* there is a new option -xkb to use the XKEYBOARD extension API to
do the Modifier key tweaking.
- The [429]-xkb option seems to fix all of the missing keys: "@", "<",
+ The [439]-xkb option seems to fix all of the missing keys: "@", "<",
">", etc.: it is recommended that you try it if you have this sort of
problem. Let us know if there are any remaining problems (see the next
paragraph for some known problems). If you specify the -debug_keyboard
@@ -4280,7 +4303,7 @@ ied)
debugging output (send it along with any problems you report).
Update: as of Jun/2005 x11vnc will try to automatically enable
- [430]-xkb if it appears that would be beneficial (e.g. if it sees any
+ [440]-xkb if it appears that would be beneficial (e.g. if it sees any
of "@", "<", ">", "[" and similar keys are mapped in a way that needs
the -xkb to access them). To disable this automatic check use -noxkb.
@@ -4295,7 +4318,7 @@ ied)
was attached to keycode 93 (no physical key generates this
keycode) while ISO_Level3_Shift was attached to keycode 113. The
keycode skipping option was used to disable the ghost key:
- [431]-skip_keycodes 93
+ [441]-skip_keycodes 93
* In implementing -xkb we noticed that some characters were still
not getting through, e.g. "~" and "^". This is not really an
XKEYBOARD problem. What was happening was the VNC viewer was
@@ -4312,16 +4335,16 @@ ied)
What to do? In general the VNC protocol has not really solved this
problem: what should be done if the VNC viewer sends a keysym not
recognized by the VNC server side? Workarounds can possibly be
- created using the [432]-remap x11vnc option:
+ created using the [442]-remap x11vnc option:
-remap asciitilde-dead_tilde,asciicircum-dead_circumflex
etc. Use -remap filename if the list is long. Please send us your
workarounds for this problem on your keyboard. Perhaps we can have
x11vnc adjust automatically at some point. Also see the
- [433]-add_keysyms option in the next paragraph.
- Update: for convenience "[434]-remap DEAD" does many of these
+ [443]-add_keysyms option in the next paragraph.
+ Update: for convenience "[444]-remap DEAD" does many of these
mappings at once.
- * To complement the above workaround using the [435]-remap, an
- option [436]-add_keysyms was added. This option instructs x11vnc
+ * To complement the above workaround using the [445]-remap, an
+ option [446]-add_keysyms was added. This option instructs x11vnc
to bind any unknown Keysyms coming in from VNC viewers to unused
Keycodes in the X server. This modifies the global state of the X
server. When x11vnc exits it removes the extra keymappings it
@@ -4340,7 +4363,7 @@ ied)
Short answer: disable key autorepeating by running the command "xset r
off" on the Xserver where x11vnc is run (restore via "xset r on") or
- use the new (Jul/2004) [437]-norepeat x11vnc option. You will still
+ use the new (Jul/2004) [447]-norepeat x11vnc option. You will still
have autorepeating because that is taken care of on your VNC viewer
side.
@@ -4364,7 +4387,7 @@ ied)
off", does the problem go away?
The workaround is to manually apply "xset r off" and "xset r on" as
- needed, or to use the [438]-norepeat (which has since Dec/2004 been
+ needed, or to use the [448]-norepeat (which has since Dec/2004 been
made the default). Note that with X server autorepeat turned off the
VNC viewer side of the connection will (nearly always) do its own
autorepeating so there is no big loss here, unless someone is also
@@ -4375,7 +4398,7 @@ ied)
keystrokes!!
Are you using x11vnc to log in to an X session? (as described in
- [439]this FAQ) If so, x11vnc is starting before your session and it
+ [449]this FAQ) If so, x11vnc is starting before your session and it
disables autorepeat when you connect, but then after you log in your
session startup (GNOME, KDE, ...) could be resetting the autorepeat to
be on. Or it could be something inside your desktop trying to be
@@ -4399,7 +4422,7 @@ ied)
machine where I run the VNC viewer does not. Is there a way I can map
a local unused key to send an AltGr? How about a Compose key as well?
- Something like "[440]-remap Super_R-Mode_switch" x11vnc option may
+ Something like "[450]-remap Super_R-Mode_switch" x11vnc option may
work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you
may want to choose another. The -debug_keyboard option comes in handy
in finding keysym names (so does xev(1)).
@@ -4422,7 +4445,7 @@ ied)
Since xmodmap(1) modifies the X server mappings you may not want to do
this (because it affects local work on that machine). Something like
- the [441]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
+ the [451]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
needs, and does not modify the X server environment. Note that you
cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a
better choice if the Super_L key is typically unused in Unix.
@@ -4433,7 +4456,7 @@ ied)
This can be done directly in some X servers using AccessX and
Pointer_EnableKeys, but is a bit awkward. It may be more convenient to
- have x11vnc do the remapping. This can be done via the [442]-remap
+ have x11vnc do the remapping. This can be done via the [452]-remap
option using the fake "keysyms" Button1, Button2, etc. as the "to"
keys (i.e. the ones after the "-")
@@ -4442,7 +4465,7 @@ ied)
button "paste" because (using XFree86/Xorg Emulate3Buttons) you have
to click both buttons on the touch pad at the same time. This
remapping:
- [443]-remap Super_R-Button2
+ [453]-remap Super_R-Button2
maps the Super_R "flag" key press to the Button2 click, thereby making
X pasting a bit easier.
@@ -4472,7 +4495,7 @@ ied)
There may also be scaling viewers out there (e.g. TightVNC or UltraVNC
on Windows) that automatically shrink or expand the remote framebuffer
to fit the local display. Especially for hand-held devices. See also
- [444]this FAQ on x11vnc scaling.
+ [454]this FAQ on x11vnc scaling.
Q-75: Does x11vnc support server-side framebuffer scaling? (E.g. to
@@ -4480,7 +4503,7 @@ ied)
As of Jun/2004 in the libvncserver CVS x11vnc provides basic
server-side scaling. It is a global scaling of the desktop, not a
- per-client setting. To enable it use the "[445]-scale fraction"
+ per-client setting. To enable it use the "[455]-scale fraction"
option. "fraction" can either be a floating point number (e.g. -scale
0.5) or the alternative m/n fraction notation (e.g. -scale 2/3). Note
that if fraction is greater than one the display is magnified.
@@ -4501,7 +4524,7 @@ ied)
One can also use the ":nb" with an integer scale factor (say "-scale
2:nb") to use x11vnc as a screen magnifier for vision impaired
- [446]applications. Since with integer scale factors the framebuffers
+ [456]applications. Since with integer scale factors the framebuffers
become huge and scaling operations time consuming, be sure to use
":nb" for the fastest response.
@@ -4527,12 +4550,12 @@ ied)
If one desires per-client scaling for something like 1:1 from a
workstation and 1:2 from a smaller device (e.g. handheld), currently
the only option is to run two (or more) x11vnc processes with
- different scalings listening on separate ports ([447]-rfbport option,
+ different scalings listening on separate ports ([457]-rfbport option,
etc.).
BTW, whenever you run two or more x11vnc's on the same X display and
- use the [448]GUI, then to avoid all of the x11vnc's simultaneously
- answering the gui you will need to use something like [449]"-connect
+ use the [458]GUI, then to avoid all of the x11vnc's simultaneously
+ answering the gui you will need to use something like [459]"-connect
file1 -gui ..." with different connect files for each x11vnc you want
to control via the gui (or remote-control). The "-connect file1" usage
gives separate communication channels between a x11vnc proces and the
@@ -4541,7 +4564,7 @@ ied)
Update: As of Mar/2005 in the libvncserver CVS x11vnc now scales the
mouse cursor with the same scale factor as the screen. If you don't
- want that, use the [450]"-scale_cursor frac" option to set the cursor
+ want that, use the [460]"-scale_cursor frac" option to set the cursor
scaling to a different factor (e.g. use "-scale_cursor 1" to keep the
cursor at its natural unscaled size).
@@ -4563,16 +4586,16 @@ ied)
screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined
together), then there will be "non-existent" areas on the screen. The
X server will return "garbage" image data for these areas and so they
- may be distracting to the viewer. The [451]-blackout x11vnc option
+ may be distracting to the viewer. The [461]-blackout x11vnc option
allows you to blacken-out rectangles by manually specifying their
WxH+X+Y geometries. If your system has the libXinerama library, the
- [452]-xinerama x11vnc option can be used to have it automatically
+ [462]-xinerama x11vnc option can be used to have it automatically
determine the rectangles to be blackened out. (Note on 8bpp
PseudoColor displays the fill color may not be black).
Some users have reported that the mouse does not behave properly for
their Xinerama display: i.e. the mouse cannot be moved to all regions
- of the large display. If this happens try using the [453]-xwarppointer
+ of the large display. If this happens try using the [463]-xwarppointer
option. This instructs x11vnc to fake mouse pointer motions using the
XWarpPointer function instead of the XTestFakeMotionEvent XTEST
function. (This may be due to a bug in the X server for XTEST when
@@ -4597,23 +4620,23 @@ ied)
Note: if you are running on Solaris 8 or earlier you can easily hit up
against the maximum of 6 shm segments per process (for Xsun in this
case) from running multiple x11vnc processes. You should modify
- /etc/system as mentioned in another [454]FAQ to increase the limit. It
- is probably also a good idea to run with the [455]-onetile option in
+ /etc/system as mentioned in another [464]FAQ to increase the limit. It
+ is probably also a good idea to run with the [465]-onetile option in
this case (to limit each x11vnc to 3 shm segments), or even
- [456]-noshm to use no shm segments.
+ [466]-noshm to use no shm segments.
Q-78: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- As of Mar/2005 in the libvncserver CVS x11vnc has the "[457]-clip
+ As of Mar/2005 in the libvncserver CVS x11vnc has the "[467]-clip
WxH+X+Y" option to select a rectangle of width W, height H and offset
(X, Y). Thus the VNC screen will be the clipped sub-region of the
display and be only WxH in size. One user used -clip to split up a
- large [458]Xinerama screen into two more managable smaller screens.
+ large [468]Xinerama screen into two more managable smaller screens.
This also works to view a sub-region of a single application window if
- the [459]-id or [460]-sid options are used. The offset is measured
+ the [469]-id or [470]-sid options are used. The offset is measured
from the upper left corner of the selected window.
@@ -4622,7 +4645,7 @@ ied)
crash.
As of Dec/2004 in the libvncserver CVS x11vnc supports XRANDR. You
- enable it with the [461]-xrandr option to make x11vnc monitor XRANDR
+ enable it with the [471]-xrandr option to make x11vnc monitor XRANDR
events and also trap X server errors if the screen change occurred in
the middle of an X call like XGetImage. Once it traps the screen
change it will create a new framebuffer using the new screen.
@@ -4632,7 +4655,7 @@ ied)
then the viewer will automatically resize. Otherwise, the new
framebuffer is fit as best as possible into the original viewer size
(portions of the screen may be clipped, unused, etc). For these
- viewers you can try the [462]-padgeom option to make the region big
+ viewers you can try the [472]-padgeom option to make the region big
enough to hold all resizes and rotations.
If you specify "-xrandr newfbsize" then vnc viewers that do not
@@ -4687,9 +4710,9 @@ ied)
* Fullscreen mode
The way VMWare does Fullscreen mode on Linux is to display the Guest
- desktop in a separate Virtual Console (e.g. VC 8) (see [463]this FAQ
+ desktop in a separate Virtual Console (e.g. VC 8) (see [473]this FAQ
on VC's for background). Unfortunately, this Fullscreen VC is not an X
- server. So x11vnc cannot access it (however, [464]see this for a
+ server. So x11vnc cannot access it (however, [474]see this for a
possible partial workaround). x11vnc works fine with "Normal X
application window" and "Quick-Switch mode" because these use X.
@@ -4706,13 +4729,13 @@ ied)
response. One can also cut the display depth (e.g. to 16bpp) in this
2nd X session to improve video performance. This 2nd X session
emulates Fullscreen mode to some degree and can be viewed via x11vnc
- as long as the VMWare X session [465]is in the active VC.
+ as long as the VMWare X session [475]is in the active VC.
Also note that with a little bit of playing with "xwininfo -all
-children" output one can extract the (non-toplevel) windowid of the
of the Guest desktop only when VMWare is running as a normal X
application. Then one can export just the guest desktop (i.e. without
- the VMWare menu buttons) by use of the [466]-id windowid option. The
+ the VMWare menu buttons) by use of the [476]-id windowid option. The
caveats are the X session VMWare is in must be in the active VC and
the window must be fully visible, so this mode is not terribly
convenient, but could be useful in some circumstances (e.g. running
@@ -4793,7 +4816,7 @@ ied)
screen to either shm or a mapped file. The format of these is XWD and
so the initial header should be skipped. BTW, since XWD is not
strictly RGB the view will only be approximate. Of course for the case
- of Xvfb x11vnc can poll it much better via the [467]X API, but you get
+ of Xvfb x11vnc can poll it much better via the [477]X API, but you get
the idea.
By default in -rawfb mode x11vnc will actually close any X display it
@@ -4846,7 +4869,7 @@ ied)
keystrokes into the Linux console (e.g. the virtual consoles:
/dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on
the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to
- view and interact with VC #2 (assuming it is the [468]active VC) one
+ view and interact with VC #2 (assuming it is the [478]active VC) one
can run something like:
x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2'
@@ -4859,7 +4882,7 @@ ied)
more accurate and faster LinuxVNC program. The only advantage x11vnc
-rawfb might have is that it can presumably allow interaction with a
non-text application, e.g. one based on svgalib. For example the
- [469]VMWare Fullscreen mode is actually viewable under -rawfb. But
+ [479]VMWare Fullscreen mode is actually viewable under -rawfb. But
this isn't much use until one figures out how to inject keystrokes and
mouse events...
@@ -4891,10 +4914,10 @@ ied)
As of Jan/2004 in the libvncserver CVS x11vnc supports the "CutText"
part of the rfb protocol. Furthermore, x11vnc is able to hold the
PRIMARY selection (Xvnc does not seem to do this). If you don't want
- the Clipboard/Selection exchanged use the [470]-nosel option. If you
+ the Clipboard/Selection exchanged use the [480]-nosel option. If you
don't want the PRIMARY selection to be polled for changes use the
- [471]-noprimary option. You can also fine-tune it a bit with the
- [472]-seldir dir option.
+ [481]-noprimary option. You can also fine-tune it a bit with the
+ [482]-seldir dir option.
You may need to watch out for desktop utilities such as KDE's
"Klipper" that do odd things with the selection, clipboard, and
@@ -4906,7 +4929,7 @@ ied)
As of Oct/2005 x11vnc enables the TightVNC file transfer
implementation that was added to libvncserver. This currently only
works with TightVNC viewers (and Windows only it appears). It is on by
- default, to disable it use the [473]-nofilexfer option.
+ default, to disable it use the [483]-nofilexfer option.
Q-87: Why don't I hear the "Beeps" in my X session (e.g. when typing
@@ -4917,7 +4940,7 @@ ied)
not on by default in Solaris, see Xserver(1) for how to turn it on via
+kb), and so you won't hear them if the extension is not present.
- If you don't want to hear the beeps use the [474]-nobell option. If
+ If you don't want to hear the beeps use the [484]-nobell option. If
you want to hear the audio from the remote applications, consider
trying a redirector such as esd.
@@ -4945,471 +4968,481 @@ References
7. http://www.karlrunge.com/x11vnc/index.html#faq
8. http://www.karlrunge.com/x11vnc/disclaimer.html
9. http://www.karlrunge.com/x11vnc/index.html#contact
- 10. http://www.uk.research.att.com/vnc/
- 11. http://www.realvnc.com/
- 12. http://www.tightvnc.com/
- 13. http://www.karlrunge.com/x11vnc/index.html#downloading
- 14. http://www.tightvnc.com/download.html
- 15. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 16. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 10. http://www.realvnc.com/
+ 11. http://www.tightvnc.com/
+ 12. http://www.ultravnc.com/
+ 13. http://www.redstonesoftware.com/vnc.html
+ 14. http://www.karlrunge.com/x11vnc/index.html#downloading
+ 15. http://www.tightvnc.com/download.html
+ 16. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
17. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 18. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 19. http://www.sun.com/software/solaris/freeware/
- 20. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 18. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 19. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 20. http://www.sun.com/software/solaris/freeware/
21. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 22. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 23. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 24. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
- 25. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 26. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
- 27. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 28. http://www.karlrunge.com/x11vnc/index.html#tightvnc_via
- 29. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 30. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 31. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 32. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 33. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 34. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 35. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 36. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 37. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 38. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 39. http://www.stunnel.org/
- 40. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 41. http://sourceforge.net/projects/libvncserver/
- 42. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=393257
- 43. http://sourceforge.net/project/shownotes.php?release_id=393257&group_id=32584
- 44. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
- 45. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 46. http://www.tightvnc.com/download.html
- 47. http://www.realvnc.com/download-free.html
- 48. http://sourceforge.net/projects/cotvnc/
- 49. http://www.karlrunge.com/x11vnc/rx11vnc
- 50. http://www.karlrunge.com/x11vnc/rx11vnc.pl
- 51. http://www.sunfreeware.com/
- 52. http://www.karlrunge.com/x11vnc/bins
- 53. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 54. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 55. ftp://ftp.uu.net/graphics/jpeg/
- 56. http://www.gzip.org/zlib/
- 57. http://www.sunfreeware.com/
- 58. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 59. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
- 60. http://www.karlrunge.com/x11vnc/bins
- 61. mailto:x11vnc-beta@karlrunge.com
- 62. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 63. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 64. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 68. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
- 70. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 71. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 72. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 73. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
- 74. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 76. http://www.tightvnc.com/
- 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 79. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 80. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
- 81. http://wwws.sun.com/sunray/index.html
- 82. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 83. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
- 84. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 86. http://www.karlrunge.com/x11vnc/vnc_findports
- 87. http://www.karlrunge.com/x11vnc/findvncports
- 88. http://www.karlrunge.com/x11vnc/shm_clear
- 89. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 90. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 91. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 92. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 93. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 94. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 96. mailto:xvml@karlrunge.com
- 97. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 98. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 99. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 100. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
- 101. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 102. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 103. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 104. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
- 105. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 106. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 107. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
- 108. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
- 109. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
- 110. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 111. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
- 112. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 113. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 114. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
- 115. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
- 116. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
- 117. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 118. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 119. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
- 120. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
- 121. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
- 122. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 123. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
- 124. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 125. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
- 126. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
- 127. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
- 128. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 129. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 130. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
- 131. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
- 132. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
- 133. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
- 134. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 135. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 136. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 137. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
- 138. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
- 139. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
- 140. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 141. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 142. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 143. http://www.karlrunge.com/x11vnc/index.html#faq-loop
- 144. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
- 145. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 146. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 147. http://www.karlrunge.com/x11vnc/index.html#faq-headless
- 148. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 149. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
- 150. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
- 151. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
- 152. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 153. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 154. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 155. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 156. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
- 157. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
- 158. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 159. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
- 160. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
- 161. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
- 162. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
- 163. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 164. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
- 165. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 166. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
- 167. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
- 168. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
- 169. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
- 170. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
- 171. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 172. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 173. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 174. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
- 175. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
- 176. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 177. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
- 178. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 179. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 180. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 181. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
- 182. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
- 183. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
- 184. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
- 185. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 186. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 187. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 188. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 189. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 190. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 191. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
- 192. http://www.karlrunge.com/x11vnc/index.html#building
- 193. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 194. http://packages.debian.org/x11vnc
- 195. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
- 196. http://dag.wieers.com/packages/x11vnc/
- 197. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
- 198. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
- 199. http://www.sunfreeware.com/
- 200. http://mike.saunby.net/770/x11vnc/
- 201. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
- 202. http://www.focv.com/ipkg/
- 203. http://www.karlrunge.com/x11vnc/bins
- 204. http://www.tightvnc.com/download.html
- 205. http://www.realvnc.com/download-free.html
- 206. http://sourceforge.net/projects/cotvnc/
- 207. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 208. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 209. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 210. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 211. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 212. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
- 213. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 214. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
- 215. http://fredrik.hubbe.net/x2vnc.html
- 216. http://www.hubbe.net/~hubbe/win2vnc.html
- 217. http://www.deboer.gmxhome.de/
- 218. http://sourceforge.net/projects/win2vnc/
- 219. http://fredrik.hubbe.net/x2vnc.html
- 220. http://freshmeat.net/projects/x2x/
- 221. http://ftp.digital.com/pub/Digital/SRC/x2x/
- 222. http://zapek.com/software/zvnc/
- 223. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
- 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 225. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 226. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
- 227. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 229. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 230. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 231. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 232. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 233. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 234. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 236. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 237. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 238. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 239. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 240. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
- 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 242. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 243. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
- 244. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 245. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
- 246. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 247. http://wwws.sun.com/sunray/index.html
- 248. http://www.karlrunge.com/x11vnc/index.html#sunray-gotchas
- 249. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 250. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 251. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 252. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 253. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
- 254. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
- 255. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 256. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 257. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 258. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 259. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 260. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 261. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 262. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
- 263. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
- 264. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 265. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 266. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 267. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 268. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 269. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
- 270. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 271. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 272. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 273. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 274. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 275. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 276. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 277. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 278. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 279. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 280. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 281. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 282. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 22. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 23. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 24. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 25. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
+ 26. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 27. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
+ 28. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 29. http://www.karlrunge.com/x11vnc/index.html#tightvnc_via
+ 30. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 31. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 32. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 33. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 34. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 35. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 36. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 37. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 38. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 39. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 40. http://www.stunnel.org/
+ 41. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 42. http://sourceforge.net/projects/libvncserver/
+ 43. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=393257
+ 44. http://sourceforge.net/project/shownotes.php?release_id=393257&group_id=32584
+ 45. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
+ 46. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 47. http://www.tightvnc.com/download.html
+ 48. http://www.realvnc.com/download-free.html
+ 49. http://sourceforge.net/projects/cotvnc/
+ 50. http://www.karlrunge.com/x11vnc/rx11vnc
+ 51. http://www.karlrunge.com/x11vnc/rx11vnc.pl
+ 52. http://www.sunfreeware.com/
+ 53. http://www.karlrunge.com/x11vnc/bins
+ 54. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 55. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 56. ftp://ftp.uu.net/graphics/jpeg/
+ 57. http://www.gzip.org/zlib/
+ 58. http://www.sunfreeware.com/
+ 59. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 60. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
+ 61. http://www.karlrunge.com/x11vnc/bins
+ 62. mailto:x11vnc-beta@karlrunge.com
+ 63. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 64. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 68. http://www.stunnel.org/
+ 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 70. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noclipboard
+ 71. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosetclipboard
+ 72. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 73. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 74. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 76. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 79. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
+ 80. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 81. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 82. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 83. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
+ 84. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 86. http://www.tightvnc.com/
+ 87. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 88. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 89. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 90. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
+ 91. http://wwws.sun.com/sunray/index.html
+ 92. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 93. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
+ 94. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 96. http://www.karlrunge.com/x11vnc/vnc_findports
+ 97. http://www.karlrunge.com/x11vnc/findvncports
+ 98. http://www.karlrunge.com/x11vnc/shm_clear
+ 99. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 100. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 101. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 102. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 103. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 104. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 105. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 106. mailto:xvml@karlrunge.com
+ 107. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 108. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 109. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 110. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
+ 111. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 112. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 113. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 114. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
+ 115. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 116. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 117. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
+ 118. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
+ 119. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
+ 120. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 121. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
+ 122. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 123. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 124. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
+ 125. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
+ 126. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
+ 127. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 128. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 129. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
+ 130. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
+ 131. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
+ 132. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 133. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
+ 134. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 135. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 136. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
+ 137. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
+ 138. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 139. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 140. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
+ 141. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
+ 142. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
+ 143. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
+ 144. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 145. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 146. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 147. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
+ 148. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
+ 149. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
+ 150. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 151. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 152. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 153. http://www.karlrunge.com/x11vnc/index.html#faq-loop
+ 154. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
+ 155. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 156. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 157. http://www.karlrunge.com/x11vnc/index.html#faq-headless
+ 158. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 159. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
+ 160. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
+ 161. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
+ 162. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 163. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 164. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 165. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 166. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
+ 167. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
+ 168. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 169. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
+ 170. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
+ 171. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
+ 172. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
+ 173. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 174. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
+ 175. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 176. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
+ 177. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
+ 178. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
+ 179. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
+ 180. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
+ 181. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 182. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 183. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 184. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
+ 185. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
+ 186. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 187. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
+ 188. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 189. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 190. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 191. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
+ 192. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
+ 193. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
+ 194. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
+ 195. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 196. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 197. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 198. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 199. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 200. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 201. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
+ 202. http://www.karlrunge.com/x11vnc/index.html#building
+ 203. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 204. http://packages.debian.org/x11vnc
+ 205. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
+ 206. http://dag.wieers.com/packages/x11vnc/
+ 207. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
+ 208. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
+ 209. http://www.sunfreeware.com/
+ 210. http://mike.saunby.net/770/x11vnc/
+ 211. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
+ 212. http://www.focv.com/ipkg/
+ 213. http://www.karlrunge.com/x11vnc/bins
+ 214. http://www.tightvnc.com/download.html
+ 215. http://www.realvnc.com/download-free.html
+ 216. http://sourceforge.net/projects/cotvnc/
+ 217. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 218. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 219. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 220. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 221. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 222. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
+ 223. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
+ 225. http://fredrik.hubbe.net/x2vnc.html
+ 226. http://www.hubbe.net/~hubbe/win2vnc.html
+ 227. http://www.deboer.gmxhome.de/
+ 228. http://sourceforge.net/projects/win2vnc/
+ 229. http://fredrik.hubbe.net/x2vnc.html
+ 230. http://freshmeat.net/projects/x2x/
+ 231. http://ftp.digital.com/pub/Digital/SRC/x2x/
+ 232. http://zapek.com/software/zvnc/
+ 233. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
+ 234. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 236. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
+ 237. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 238. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 239. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 240. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 241. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 242. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 243. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 244. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 245. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 246. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 247. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 248. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 249. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 250. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
+ 251. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 252. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 253. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
+ 254. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 255. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
+ 256. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 257. http://wwws.sun.com/sunray/index.html
+ 258. http://www.karlrunge.com/x11vnc/index.html#sunray-gotchas
+ 259. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 260. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 261. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 262. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 263. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
+ 264. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
+ 265. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 266. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 267. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 268. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 269. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 270. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 271. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 272. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
+ 273. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
+ 274. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 275. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 276. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 277. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 278. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 279. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
+ 280. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 281. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 282. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
283. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
284. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 285. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 286. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 287. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 288. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 289. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 290. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 291. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 292. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 293. http://www.stunnel.org/
- 294. http://www.stunnel.org/
- 295. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 296. http://www.karlrunge.com/x11vnc/index.html#auto-stunnel
- 297. http://www.securityfocus.com/infocus/1677
- 298. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 299. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 300. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 301. http://www.karlrunge.com/x11vnc/ssl_vncviewer
- 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 303. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
- 304. ftp://ftp.x.org/
- 305. http://www.karlrunge.com/x11vnc/dtVncPopup
- 306. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 307. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 308. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 285. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 286. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 287. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 288. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 289. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 290. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 291. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 292. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 293. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 294. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 295. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 296. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 297. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 298. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 299. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 300. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 301. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 303. http://www.stunnel.org/
+ 304. http://www.stunnel.org/
+ 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 306. http://www.karlrunge.com/x11vnc/index.html#auto-stunnel
+ 307. http://www.securityfocus.com/infocus/1677
+ 308. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
310. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 311. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 312. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 313. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 314. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 315. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 316. http://www.karlrunge.com/x11vnc/blockdpy.c
- 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 319. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 321. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 322. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 323. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
- 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 325. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
- 326. http://www.jirka.org/gdm-documentation/x241.html
- 327. http://www.karlrunge.com/x11vnc/x11vnc_loop
- 328. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 329. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 331. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 332. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 333. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 334. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 335. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 336. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 337. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
- 338. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 339. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 340. http://www.karlrunge.com/x11vnc/Xdummy
- 341. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 342. http://www.karlrunge.com/x11vnc/shm_clear
- 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 345. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 346. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
- 347. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 348. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 349. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 350. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 351. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 352. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 355. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 356. http://www.tightvnc.com/
- 357. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 359. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
- 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 366. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
- 369. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
- 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
- 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 373. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 374. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 375. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 376. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 377. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 379. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 380. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 381. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 382. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 386. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 389. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
- 390. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
- 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 398. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
- 399. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
- 400. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
- 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
- 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
- 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
- 406. http://www.tightvnc.com/
- 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
- 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
- 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 415. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 416. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 420. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 423. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 311. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 312. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 313. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
+ 314. ftp://ftp.x.org/
+ 315. http://www.karlrunge.com/x11vnc/dtVncPopup
+ 316. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 319. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 321. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 322. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 323. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 325. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 326. http://www.karlrunge.com/x11vnc/blockdpy.c
+ 327. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 329. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 331. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 332. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 333. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
+ 334. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 335. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
+ 336. http://www.jirka.org/gdm-documentation/x241.html
+ 337. http://www.karlrunge.com/x11vnc/x11vnc_loop
+ 338. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 339. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 341. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 345. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 346. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 347. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
+ 348. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 349. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 350. http://www.karlrunge.com/x11vnc/Xdummy
+ 351. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 352. http://www.karlrunge.com/x11vnc/shm_clear
+ 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 355. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 356. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
+ 357. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 359. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 366. http://www.tightvnc.com/
+ 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 373. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
+ 374. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 375. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 376. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 377. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
+ 379. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
+ 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
+ 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 383. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 389. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 390. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 391. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 392. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 396. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
+ 400. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
+ 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 408. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
+ 409. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
+ 410. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
+ 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
+ 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
+ 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
+ 416. http://www.tightvnc.com/
+ 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
+ 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 420. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
425. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
+ 426. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 439. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 433. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 435. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 444. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 446. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
- 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 449. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
- 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 454. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
- 458. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
- 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
- 463. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 464. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 465. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 467. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 468. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 469. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
- 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
- 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+ 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 449. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 454. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 456. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
+ 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
+ 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 464. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
+ 468. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
+ 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
+ 473. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 474. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 475. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 477. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 478. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 479. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
+ 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
+ 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
=======================================================================
@@ -5422,7 +5455,7 @@ x11vnc: a VNC server for real X displays
Here are all of x11vnc command line options:
% x11vnc -opts (see below for -help long descriptions)
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-08
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-11
x11vnc options:
-display disp -auth file
@@ -5442,6 +5475,7 @@ x11vnc options:
-nolookup -input string
-viewpasswd string -passwdfile filename
-unixpw [list] -unixpw_nis [list]
+ -ssl [pem] -sslverify [path]
-stunnel [pem] -stunnel3 [pem]
-usepw -storepasswd pass file
-nopw -accept string
@@ -5537,7 +5571,7 @@ libvncserver-tight-extension options:
% x11vnc -help
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-08
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-03-11
Typical usage is:
@@ -5943,9 +5977,9 @@ Options:
send one before a 25 second timeout. Existing clients
are view-only during this period.
- Since the detailed behavior of su(1) can vary from
- OS to OS and for local configurations, please test
- the mode carefully on your systems before using it.
+ Since the detailed behavior of su(1) can vary from OS
+ to OS and for local configurations, please test the mode
+ carefully on your systems before using it in production.
E.g. try different combinations of valid/invalid
usernames and valid/invalid passwords to see if it
behaves correctly. x11vnc will be conservative and
@@ -5963,53 +5997,64 @@ Options:
e.g. password aging modules. These logins will fail
as well even when the correct password is supplied.
- *IMPORTANT*: to prevent the Unix password being sent in
- *clear text* over the network, two x11vnc options are
- enforced: 1) -localhost and 2) -stunnel. The former
- requires the viewer connection to appear to come from
- the same machine x11vnc is running on (e.g. from a ssh
- -L port redirection). The latter requires the -stunnel
- SSL mode be used (see the description below).
+ **IMPORTANT**: to prevent the Unix password being sent
+ in *clear text* over the network, one of two schemes
+ will be enforced: 1) the -ssl builtin SSL mode, or 2)
+ require both -localhost and -stunnel be enabled.
- To override these restrictions you can set environment
- variables before starting x11vnc:
+ Method 1) ensures the traffic is encrypted between
+ viewer and server. A PEM file will be required, see the
+ discussion under -ssl below (under some circumstances
+ a temporary one can be automatically generated).
- Set UNIXPW_DISABLE_STUNNEL=1 to disable using -stunnel.
- Evidently you will be using a different method to
- encrypt the data between the vncviewer and x11vnc:
- e.g. ssh(1) or a VPN. Note that use of -localhost
- with ssh(1) is roughly the same as requiring a Unix
- user login (since a Unix password or the user's public
- key authentication is used by ssh on the machine where
- x11vnc runs and only local connections are accepted)
+ Method 2) requires the viewer connection to appear
+ to come from the same machine x11vnc is running on
+ (e.g. from a ssh -L port redirection). And that the
+ -stunnel SSL mode be used for encryption over the
+ network.(see the description of -stunnel below).
As a convenience, if you ssh(1) in and start x11vnc it
will check if the environment variable SSH_CONNECTION
is set and appears reasonable. If it does, then the
- stunnel requirement is dropped since it is assumed
- you are using ssh for the encrypted tunnelling.
- Use -stunnel to force stunnel usage for this case.
+ -ssl or -stunnel requirement will be dropped since it is
+ assumed you are using ssh for the encrypted tunnelling.
+ -localhost is still enforced. Use -ssl or -stunnel to
+ force SSL usage for this case.
+
+ To override these restrictions you can set environment
+ variables before starting x11vnc:
+
+ Set UNIXPW_DISABLE_SSL=1 to disable requiring either
+ -ssl or -stunnel. Evidently you will be using a
+ different method to encrypt the data between the
+ vncviewer and x11vnc: e.g. ssh(1) or a VPN. Note that
+ use of -localhost with ssh(1) is roughly the same as
+ requiring a Unix user login (since a Unix password or
+ the user's public key authentication is used by sshd on
+ the machine where x11vnc runs and only local connections
+ are accepted)
Set UNIXPW_DISABLE_LOCALHOST=1 to disable the -localhost
- requirement. One should never do this (i.e. allow the
- Unix passwords to be sniffed on the network).
+ requirement in Method 2). One should never do this
+ (i.e. allow the Unix passwords to be sniffed on the
+ network).
Regarding reverse connections (e.g. -R connect:host),
- the -localhost constraint is in effect and the reverse
+ if the -localhost constraint is in effect then reverse
connections can only be used to connect to the same
machine x11vnc is running on (default port 5500).
Please use a ssh or stunnel port redirection to the
viewer machine to tunnel the reverse connection over
- an encrypted channel. Note that Unix username and
- password *will* be prompted for (unlike VNC passwords
- that are skipped for reverse connections).
+ an encrypted channel. Note that in -ssl mode reverse
+ connection are disabled.
- NOTE: in -inetd mode the two settings are attempted
- to be enforced for reverse connections. Be sure to
+ XXX -inetd + -ssl
+ In -inetd mode the two settings are attempted to be
+ enforced for reverse connections. Be sure to also
use encryption from the viewer to inetd since x11vnc
- cannot guess easily if it is encrpyted. Note: you can
+ cannot guess easily if it is encrpyted. Tip: you can
also have your own stunnel spawn x11vnc in -inetd mode
- (i.e. bypassing inetd). See the FAQ.
+ (i.e. bypassing inetd). See the FAQ for details.
The user names in the comma separated [list] can have
per-user options after a ":", e.g. "fred:opts"
@@ -6041,17 +6086,84 @@ Options:
other environment. All of the -unixpw options and
contraints apply.
--stunnel [pem] Use the stunnel(1) (www.stunnel.org) to provide
+-ssl [pem] Use the openssl library (www.openssl.org) to provide a
+ built-in encrypted SSL tunnel between VNC viewers and
+ x11vnc. This requires libssl support to be compiled
+ into x11vnc at build time. If x11vnc is not built
+ with libssl support it will exit immediately when -ssl
+ is prescribed.
+
+ [pem] is optional, use "-ssl /path/to/mycert.pem" to
+ specify a PEM certificate file to use to identify and
+ provide a key for this server.
+
+ Connecting VNC viewer SSL tunnels can authenticate
+ this server if they have the public key part of the
+ certificate (or a common certificate authority, CA,
+ verifies this server's cert). This is used to prevent
+ man-in-the-middle attacks. Otherwise, if the VNC viewer
+ accepts this server's key without verification, at
+ least the traffic is protected from passive sniffing
+ on the network.
+
+ If [pem] is not supplied and the openssl(1) utility
+ command exists in PATH, then a temporary, self-signed
+ certificate will be generated for this session (this
+ may take 5-20 seconds on slow machines). If openssl(1)
+ cannot be used to generate a temporary certificate
+ x11vnc exits immediately.
+
+ If successful in using openssl(1) to generate a
+ certificate, the public part of it will be displayed
+ to stdout (e.g. one could copy it to the client-side
+ to provide authentication of the server to VNC viewers.)
+
+ Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc
+ print out the entire certificate, including the PRIVATE
+ KEY part, to stderr. One could reuse this cert if saved
+ in a [pem] file. Similarly, set X11VNC_KEEP_TMP_PEM=1
+ to not delete the temporary PEM file: the file name
+ will be printed to stderr (so one could move it to a
+ safe place for reuse).
+
+ Reverse connections are disabled in -ssl
+ mode because the data cannot be encrypted.
+ Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.
+
+ Your VNC viewer will also need to be able to connect
+ via SSL. See the discussion below under -stunnel and
+ the FAQ for how this might be achieved. E.g. on Unix it
+ is easy to write a shell script that starts up stunnel
+ and then vncviewer.
+
+-sslverify [path] For either of the -ssl or -stunnel modes, use [path]
+ to provide certificates to authenticate incoming VNC
+ client connections. This can be used as a method to
+ replace standard password authentication.
+
+ If [path] is a directory it contains the client (or CA)
+ certificates in separate files. If [path] is a file, it
+ contains multiple certificates. These correspond to the
+ "CApath = dir" and "CAfile = file" stunnel options.
+ See the stunnel(8) manpage for details.
+
+ To create certificates for all sorts of authentications
+ (clients, servers, via CA, etc) see the openssl(1)
+ command. Of particular usefulness is the x509
+ subcommand of openssl(1).
+
+-stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide
an encrypted SSL tunnel between viewers and x11vnc.
This requires stunnel to be installed on the system and
available via PATH (n.b. stunnel is often installed in
- sbin directories). Version 4.x of stunnel is assumed;
- see -stunnel3 below.
+ sbin directories). Version 4.x of stunnel is assumed
+ (but see -stunnel3 below.)
[pem] is optional, use "-stunnel /path/to/stunnel.pem"
to specify a PEM certificate file to pass to stunnel.
Whether one is needed or not depends on your stunnel
- configuration.
+ configuration. stunnel often generates one at install
+ time.
stunnel is started up as a child process of x11vnc and
any SSL connections stunnel receives are decrypted and
@@ -6063,14 +6175,15 @@ Options:
avoid people routing around the SSL channel. Set
STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.
- Your VNC viewer will need to be able to connect via SSL.
- Unfortunately not too many do this. UltraVNC seems to
- have a SSL plugin. It is not too difficult to set up
- an stunnel or other SSL tunnel on the viewer side.
+ Your VNC viewer will also need to be able to connect
+ via SSL. Unfortunately not too many do this. UltraVNC
+ seems to have an encryption plugin. It is not too
+ difficult to set up an stunnel or other SSL tunnel on
+ the viewer side.
A simple example on Unix using stunnel 3.x is:
- % stunnel -c -d localhost:5901 -r remote:5900
+ % stunnel -c -d localhost:5901 -r remotehost:5900
% vncviewer localhost:1
For Windows, stunnel has been ported to it and there
@@ -7681,22 +7794,24 @@ n
debug_xdamage debug_wireframe nodebug_wireframe
debug_wireframe debug_scroll nodebug_scroll debug_scroll
debug_tiles dbt nodebug_tiles nodbt debug_tiles
- debug_grabs nodebug_grabs dbg nodbg noremote
+ debug_grabs nodebug_grabs debug_sel nodebug_sel dbg
+ nodbg noremote
aro= noop display vncdisplay desktopname guess_desktop
http_url auth xauth users rootshift clipshift
scale_str scaled_x scaled_y scale_numer scale_denom
scale_fac scaling_blend scaling_nomult4 scaling_pad
scaling_interpolate inetd privremote unsafe safer
- nocmds passwdfile unixpw unixpw_nis unixpw_list stunnel
- stunnel_pem using_shm logfile o flag rc norc h help
- V version lastmod bg sigpipe threads readrate netrate
- netlatency pipeinput clients client_count pid ext_xtest
- ext_xtrap ext_xrecord ext_xkb ext_xshm ext_xinerama
- ext_overlay ext_xfixes ext_xdamage ext_xrandr rootwin
- num_buttons button_mask mouse_x mouse_y bpp depth
- indexed_color dpy_x dpy_y wdpy_x wdpy_y off_x off_y
- cdpy_x cdpy_y coff_x coff_y rfbauth passwd viewpasswd
+ nocmds passwdfile unixpw unixpw_nis unixpw_list ssl
+ ssl_pem sslverify stunnel stunnel_pem usepw using_shm
+ logfile o flag rc norc h help V version lastmod bg
+ sigpipe threads readrate netrate netlatency pipeinput
+ clients client_count pid ext_xtest ext_xtrap ext_xrecord
+ ext_xkb ext_xshm ext_xinerama ext_overlay ext_xfixes
+ ext_xdamage ext_xrandr rootwin num_buttons button_mask
+ mouse_x mouse_y bpp depth indexed_color dpy_x dpy_y
+ wdpy_x wdpy_y off_x off_y cdpy_x cdpy_y coff_x coff_y
+ rfbauth passwd viewpasswd
-QD variable Just like -query variable, but returns the default
value for that parameter (no running x11vnc server
diff --git a/x11vnc/cleanup.c b/x11vnc/cleanup.c
index 8f7160c..d99ccfb 100644
--- a/x11vnc/cleanup.c
+++ b/x11vnc/cleanup.c
@@ -10,6 +10,7 @@
#include "solid.h"
#include "unixpw.h"
#include "sslcmds.h"
+#include "sslhelper.h"
/*
* Exiting and error handling routines
@@ -133,6 +134,9 @@ void clean_up_exit (int ret) {
solid_bg(1);
}
stop_stunnel();
+ if (use_openssl) {
+ ssh_helper_pid(0, 0); /* killall */
+ }
X_LOCK;
XTestDiscard_wr(dpy);
diff --git a/x11vnc/connections.c b/x11vnc/connections.c
index 53231ee..2219c18 100644
--- a/x11vnc/connections.c
+++ b/x11vnc/connections.c
@@ -11,6 +11,8 @@
#include "screen.h"
#include "unixpw.h"
#include "scan.h"
+#include "sslcmds.h"
+#include "sslhelper.h"
/*
* routines for handling incoming, outgoing, etc connections
@@ -542,6 +544,7 @@ static int accepted_client = 0;
* callback for when a client disconnects
*/
static void client_gone(rfbClientPtr client) {
+ ClientData *cd = NULL;
client_count--;
if (client_count < 0) client_count = 0;
@@ -559,17 +562,27 @@ static void client_gone(rfbClientPtr client) {
}
}
+
if (no_autorepeat && client_count == 0) {
autorepeat(1, 0);
}
if (use_solid_bg && client_count == 0) {
solid_bg(1);
}
- if (gone_cmd && *gone_cmd != '\0') {
- ClientData *cd = NULL;
- if (client->clientData) {
- cd = (ClientData *) client->clientData;
+ if (client->clientData) {
+ cd = (ClientData *) client->clientData;
+ if (cd->ssh_helper_pid > 0) {
+ int status;
+ rfbLog("sending SIGTERM to ssh_helper_pid: %d\n",
+ cd->ssh_helper_pid);
+ kill(cd->ssh_helper_pid, SIGTERM);
+#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
+ waitpid(cd->ssh_helper_pid, &status, WNOHANG);
+#endif
+ ssh_helper_pid(cd->ssh_helper_pid, -1); /* delete */
}
+ }
+ if (gone_cmd && *gone_cmd != '\0') {
if (strstr(gone_cmd, "popup") == gone_cmd) {
int x = -64000, y = -64000, timeout = 120;
char *userhost = ident_username(client);
@@ -1452,6 +1465,10 @@ static int do_reverse_connect(char *str) {
rfbLog("reverse_connect: screen not setup yet.\n");
return 0;
}
+ if (use_openssl && !getenv("X11VNC_SSL_ALLOW_REVERSE")) {
+ rfbLog("reverse connections disabled in -ssl mode.\n");
+ return 0;
+ }
/* copy in to host */
host = (char *) malloc(len+1);
@@ -1476,7 +1493,7 @@ static int do_reverse_connect(char *str) {
return 0;
}
}
- if (! getenv("UNIXPW_DISABLE_STUNNEL") && ! have_ssh_env()) {
+ if (! getenv("UNIXPW_DISABLE_SSL") && ! have_ssh_env()) {
rfbLog("reverse_connect: in -inetd stunnel/ssh\n");
rfbLog("required under -unixpw\n");
return 0;
@@ -1824,6 +1841,13 @@ enum rfbNewClientAction new_client(rfbClientPtr client) {
clients_served++;
if (0) fprintf(stderr, "new_client: %s %d\n", client->host, clients_served);
+ if (use_openssl || use_stunnel) {
+ if (! ssl_initialized) {
+ rfbLog("denying additional client: %s ssl not setup"
+ " yet.\n", client->host);
+ return(RFB_CLIENT_REFUSE);
+ }
+ }
if (unixpw && unixpw_in_progress) {
rfbLog("denying additional client: %s during -unixpw login.\n",
client->host);
@@ -1857,6 +1881,13 @@ if (0) fprintf(stderr, "new_client: %s %d\n", client->host, clients_served);
cd->input[0] = '-';
cd->login_viewonly = -1;
cd->login_time = time(0);
+ cd->ssh_helper_pid = 0;
+
+ if (use_openssl && openssl_last_helper_pid) {
+if (0) fprintf(stderr, "SET ssh_helper_pid: %d\n", openssl_last_helper_pid);
+ cd->ssh_helper_pid = openssl_last_helper_pid;
+ openssl_last_helper_pid = 0;
+ }
if (! accept_client(client)) {
rfbLog("denying client: %s local user rejected connection.\n",
diff --git a/x11vnc/gui.c b/x11vnc/gui.c
index 32bc51a..0727bec 100644
--- a/x11vnc/gui.c
+++ b/x11vnc/gui.c
@@ -188,6 +188,7 @@ static int got_sigusr1 = 0;
static void sigusr1 (int sig) {
got_sigusr1 = 1;
+ if (0) sig = 0;
}
static void run_gui(char *gui_xdisplay, int connect_to_x11vnc, int start_x11vnc,
diff --git a/x11vnc/help.c b/x11vnc/help.c
index 65edf94..81e5f46 100644
--- a/x11vnc/help.c
+++ b/x11vnc/help.c
@@ -14,7 +14,7 @@ void nopassword_warning_msg(int gotloc);
void print_help(int mode) {
-#if !SMALL_FOOTPRINT
+#if !SKIP_HELP
char help[] =
"\n"
"x11vnc: allow VNC connections to real X11 displays. %s\n"
@@ -423,9 +423,9 @@ void print_help(int mode) {
" send one before a 25 second timeout. Existing clients\n"
" are view-only during this period.\n"
"\n"
-" Since the detailed behavior of su(1) can vary from\n"
-" OS to OS and for local configurations, please test\n"
-" the mode carefully on your systems before using it.\n"
+" Since the detailed behavior of su(1) can vary from OS\n"
+" to OS and for local configurations, please test the mode\n"
+" carefully on your systems before using it in production.\n"
" E.g. try different combinations of valid/invalid\n"
" usernames and valid/invalid passwords to see if it\n"
" behaves correctly. x11vnc will be conservative and\n"
@@ -443,53 +443,64 @@ void print_help(int mode) {
" e.g. password aging modules. These logins will fail\n"
" as well even when the correct password is supplied.\n"
"\n"
-" *IMPORTANT*: to prevent the Unix password being sent in\n"
-" *clear text* over the network, two x11vnc options are\n"
-" enforced: 1) -localhost and 2) -stunnel. The former\n"
-" requires the viewer connection to appear to come from\n"
-" the same machine x11vnc is running on (e.g. from a ssh\n"
-" -L port redirection). The latter requires the -stunnel\n"
-" SSL mode be used (see the description below).\n"
+" **IMPORTANT**: to prevent the Unix password being sent\n"
+" in *clear text* over the network, one of two schemes\n"
+" will be enforced: 1) the -ssl builtin SSL mode, or 2)\n"
+" require both -localhost and -stunnel be enabled.\n"
"\n"
-" To override these restrictions you can set environment\n"
-" variables before starting x11vnc:\n"
+" Method 1) ensures the traffic is encrypted between\n"
+" viewer and server. A PEM file will be required, see the\n"
+" discussion under -ssl below (under some circumstances\n"
+" a temporary one can be automatically generated).\n"
"\n"
-" Set UNIXPW_DISABLE_STUNNEL=1 to disable using -stunnel.\n"
-" Evidently you will be using a different method to\n"
-" encrypt the data between the vncviewer and x11vnc:\n"
-" e.g. ssh(1) or a VPN. Note that use of -localhost\n"
-" with ssh(1) is roughly the same as requiring a Unix\n"
-" user login (since a Unix password or the user's public\n"
-" key authentication is used by ssh on the machine where\n"
-" x11vnc runs and only local connections are accepted)\n"
+" Method 2) requires the viewer connection to appear\n"
+" to come from the same machine x11vnc is running on\n"
+" (e.g. from a ssh -L port redirection). And that the\n"
+" -stunnel SSL mode be used for encryption over the\n"
+" network.(see the description of -stunnel below).\n"
"\n"
" As a convenience, if you ssh(1) in and start x11vnc it\n"
" will check if the environment variable SSH_CONNECTION\n"
" is set and appears reasonable. If it does, then the\n"
-" stunnel requirement is dropped since it is assumed\n"
-" you are using ssh for the encrypted tunnelling.\n"
-" Use -stunnel to force stunnel usage for this case.\n"
+" -ssl or -stunnel requirement will be dropped since it is\n"
+" assumed you are using ssh for the encrypted tunnelling.\n"
+" -localhost is still enforced. Use -ssl or -stunnel to\n"
+" force SSL usage for this case.\n"
+"\n"
+" To override these restrictions you can set environment\n"
+" variables before starting x11vnc:\n"
+"\n"
+" Set UNIXPW_DISABLE_SSL=1 to disable requiring either\n"
+" -ssl or -stunnel. Evidently you will be using a\n"
+" different method to encrypt the data between the\n"
+" vncviewer and x11vnc: e.g. ssh(1) or a VPN. Note that\n"
+" use of -localhost with ssh(1) is roughly the same as\n"
+" requiring a Unix user login (since a Unix password or\n"
+" the user's public key authentication is used by sshd on\n"
+" the machine where x11vnc runs and only local connections\n"
+" are accepted)\n"
"\n"
" Set UNIXPW_DISABLE_LOCALHOST=1 to disable the -localhost\n"
-" requirement. One should never do this (i.e. allow the\n"
-" Unix passwords to be sniffed on the network).\n"
+" requirement in Method 2). One should never do this\n"
+" (i.e. allow the Unix passwords to be sniffed on the\n"
+" network).\n"
"\n"
" Regarding reverse connections (e.g. -R connect:host),\n"
-" the -localhost constraint is in effect and the reverse\n"
+" if the -localhost constraint is in effect then reverse\n"
" connections can only be used to connect to the same\n"
" machine x11vnc is running on (default port 5500).\n"
" Please use a ssh or stunnel port redirection to the\n"
" viewer machine to tunnel the reverse connection over\n"
-" an encrypted channel. Note that Unix username and\n"
-" password *will* be prompted for (unlike VNC passwords\n"
-" that are skipped for reverse connections).\n"
+" an encrypted channel. Note that in -ssl mode reverse\n"
+" connection are disabled.\n"
"\n"
-" NOTE: in -inetd mode the two settings are attempted\n"
-" to be enforced for reverse connections. Be sure to\n"
+" XXX -inetd + -ssl\n"
+" In -inetd mode the two settings are attempted to be\n"
+" enforced for reverse connections. Be sure to also\n"
" use encryption from the viewer to inetd since x11vnc\n"
-" cannot guess easily if it is encrpyted. Note: you can\n"
+" cannot guess easily if it is encrpyted. Tip: you can\n"
" also have your own stunnel spawn x11vnc in -inetd mode\n"
-" (i.e. bypassing inetd). See the FAQ.\n"
+" (i.e. bypassing inetd). See the FAQ for details.\n"
"\n"
" The user names in the comma separated [list] can have\n"
" per-user options after a \":\", e.g. \"fred:opts\"\n"
@@ -521,17 +532,84 @@ void print_help(int mode) {
" other environment. All of the -unixpw options and\n"
" contraints apply.\n"
"\n"
-"-stunnel [pem] Use the stunnel(1) (www.stunnel.org) to provide\n"
+"-ssl [pem] Use the openssl library (www.openssl.org) to provide a\n"
+" built-in encrypted SSL tunnel between VNC viewers and\n"
+" x11vnc. This requires libssl support to be compiled\n"
+" into x11vnc at build time. If x11vnc is not built\n"
+" with libssl support it will exit immediately when -ssl\n"
+" is prescribed.\n"
+"\n"
+" [pem] is optional, use \"-ssl /path/to/mycert.pem\" to\n"
+" specify a PEM certificate file to use to identify and\n"
+" provide a key for this server.\n"
+"\n"
+" Connecting VNC viewer SSL tunnels can authenticate\n"
+" this server if they have the public key part of the\n"
+" certificate (or a common certificate authority, CA,\n"
+" verifies this server's cert). This is used to prevent\n"
+" man-in-the-middle attacks. Otherwise, if the VNC viewer\n"
+" accepts this server's key without verification, at\n"
+" least the traffic is protected from passive sniffing\n"
+" on the network.\n"
+"\n"
+" If [pem] is not supplied and the openssl(1) utility\n"
+" command exists in PATH, then a temporary, self-signed\n"
+" certificate will be generated for this session (this\n"
+" may take 5-20 seconds on slow machines). If openssl(1)\n"
+" cannot be used to generate a temporary certificate\n"
+" x11vnc exits immediately.\n"
+"\n"
+" If successful in using openssl(1) to generate a\n"
+" certificate, the public part of it will be displayed\n"
+" to stdout (e.g. one could copy it to the client-side\n"
+" to provide authentication of the server to VNC viewers.)\n"
+"\n"
+" Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc\n"
+" print out the entire certificate, including the PRIVATE\n"
+" KEY part, to stderr. One could reuse this cert if saved\n"
+" in a [pem] file. Similarly, set X11VNC_KEEP_TMP_PEM=1\n"
+" to not delete the temporary PEM file: the file name\n"
+" will be printed to stderr (so one could move it to a\n"
+" safe place for reuse).\n"
+"\n"
+" Reverse connections are disabled in -ssl\n"
+" mode because the data cannot be encrypted.\n"
+" Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.\n"
+"\n"
+" Your VNC viewer will also need to be able to connect\n"
+" via SSL. See the discussion below under -stunnel and\n"
+" the FAQ for how this might be achieved. E.g. on Unix it\n"
+" is easy to write a shell script that starts up stunnel\n"
+" and then vncviewer.\n"
+"\n"
+"-sslverify [path] For either of the -ssl or -stunnel modes, use [path]\n"
+" to provide certificates to authenticate incoming VNC\n"
+" client connections. This can be used as a method to\n"
+" replace standard password authentication.\n"
+"\n"
+" If [path] is a directory it contains the client (or CA)\n"
+" certificates in separate files. If [path] is a file, it\n"
+" contains multiple certificates. These correspond to the\n"
+" \"CApath = dir\" and \"CAfile = file\" stunnel options.\n"
+" See the stunnel(8) manpage for details.\n"
+"\n"
+" To create certificates for all sorts of authentications\n"
+" (clients, servers, via CA, etc) see the openssl(1)\n"
+" command. Of particular usefulness is the x509\n"
+" subcommand of openssl(1).\n"
+"\n"
+"-stunnel [pem] Use the stunnel(8) (www.stunnel.org) to provide\n"
" an encrypted SSL tunnel between viewers and x11vnc.\n"
" This requires stunnel to be installed on the system and\n"
" available via PATH (n.b. stunnel is often installed in\n"
-" sbin directories). Version 4.x of stunnel is assumed;\n"
-" see -stunnel3 below.\n"
+" sbin directories). Version 4.x of stunnel is assumed\n"
+" (but see -stunnel3 below.)\n"
"\n"
" [pem] is optional, use \"-stunnel /path/to/stunnel.pem\"\n"
" to specify a PEM certificate file to pass to stunnel.\n"
" Whether one is needed or not depends on your stunnel\n"
-" configuration.\n"
+" configuration. stunnel often generates one at install\n"
+" time.\n"
"\n"
" stunnel is started up as a child process of x11vnc and\n"
" any SSL connections stunnel receives are decrypted and\n"
@@ -543,14 +621,15 @@ void print_help(int mode) {
" avoid people routing around the SSL channel. Set\n"
" STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.\n"
"\n"
-" Your VNC viewer will need to be able to connect via SSL.\n"
-" Unfortunately not too many do this. UltraVNC seems to\n"
-" have a SSL plugin. It is not too difficult to set up\n"
-" an stunnel or other SSL tunnel on the viewer side.\n"
+" Your VNC viewer will also need to be able to connect\n"
+" via SSL. Unfortunately not too many do this. UltraVNC\n"
+" seems to have an encryption plugin. It is not too\n"
+" difficult to set up an stunnel or other SSL tunnel on\n"
+" the viewer side.\n"
"\n"
" A simple example on Unix using stunnel 3.x is:\n"
"\n"
-" %% stunnel -c -d localhost:5901 -r remote:5900\n"
+" %% stunnel -c -d localhost:5901 -r remotehost:5900\n"
" %% vncviewer localhost:1\n"
"\n"
" For Windows, stunnel has been ported to it and there\n"
@@ -2175,22 +2254,24 @@ void print_help(int mode) {
" debug_xdamage debug_wireframe nodebug_wireframe\n"
" debug_wireframe debug_scroll nodebug_scroll debug_scroll\n"
" debug_tiles dbt nodebug_tiles nodbt debug_tiles\n"
-" debug_grabs nodebug_grabs dbg nodbg noremote\n"
+" debug_grabs nodebug_grabs debug_sel nodebug_sel dbg\n"
+" nodbg noremote\n"
"\n"
" aro= noop display vncdisplay desktopname guess_desktop\n"
" http_url auth xauth users rootshift clipshift\n"
" scale_str scaled_x scaled_y scale_numer scale_denom\n"
" scale_fac scaling_blend scaling_nomult4 scaling_pad\n"
" scaling_interpolate inetd privremote unsafe safer\n"
-" nocmds passwdfile unixpw unixpw_nis unixpw_list stunnel\n"
-" stunnel_pem using_shm logfile o flag rc norc h help\n"
-" V version lastmod bg sigpipe threads readrate netrate\n"
-" netlatency pipeinput clients client_count pid ext_xtest\n"
-" ext_xtrap ext_xrecord ext_xkb ext_xshm ext_xinerama\n"
-" ext_overlay ext_xfixes ext_xdamage ext_xrandr rootwin\n"
-" num_buttons button_mask mouse_x mouse_y bpp depth\n"
-" indexed_color dpy_x dpy_y wdpy_x wdpy_y off_x off_y\n"
-" cdpy_x cdpy_y coff_x coff_y rfbauth passwd viewpasswd\n"
+" nocmds passwdfile unixpw unixpw_nis unixpw_list ssl\n"
+" ssl_pem sslverify stunnel stunnel_pem usepw using_shm\n"
+" logfile o flag rc norc h help V version lastmod bg\n"
+" sigpipe threads readrate netrate netlatency pipeinput\n"
+" clients client_count pid ext_xtest ext_xtrap ext_xrecord\n"
+" ext_xkb ext_xshm ext_xinerama ext_overlay ext_xfixes\n"
+" ext_xdamage ext_xrandr rootwin num_buttons button_mask\n"
+" mouse_x mouse_y bpp depth indexed_color dpy_x dpy_y\n"
+" wdpy_x wdpy_y off_x off_y cdpy_x cdpy_y coff_x coff_y\n"
+" rfbauth passwd viewpasswd\n"
"\n"
"-QD variable Just like -query variable, but returns the default\n"
" value for that parameter (no running x11vnc server\n"
diff --git a/x11vnc/misc/Xdummy b/x11vnc/misc/Xdummy
new file mode 100755
index 0000000..bf5bdbb
--- /dev/null
+++ b/x11vnc/misc/Xdummy
@@ -0,0 +1,1207 @@
+#!/bin/sh
+#
+# Xdummy: an LD_PRELOAD hack to run a stock XFree86(1) or Xorg(1) server
+# with the "dummy" video driver to make it avoid Linux VT switching, etc.
+#
+# Run "Xdummy -help" for more info.
+#
+xserver=""
+geom=""
+install=""
+uninstall=""
+root=1
+debug=""
+strace=""
+runit=1
+prconf=""
+noconf=""
+
+PATH=$PATH:/bin:/usr/bin
+export PATH
+
+program=`basename "$0"`
+
+help () {
+ cat << END
+
+$program: a hack to run a stock XFree86(1) or Xorg(1) server with the
+"dummy" video driver such that it AVOIDS the Linux VT switching, keyboard
+mouse conflicts, etc associated with normal use of "dummy".
+
+In other words, try to make XFree86/Xorg with the Device "dummy" driver
+act more like Xvfb(1).
+
+To achieve this, while running the real Xserver $program intercepts system
+and library calls via the LD_PRELOAD method and modifies the behavior
+to make it work correctly (i.e. avoid the VT stuff). LD_PRELOAD tricks
+are usually "clever hacks" and so might not work in all circumstances.
+
+The primary motivation for the Xdummy script is to provide a virtual X
+server for x11vnc but with more features than Xvfb (or Xvnc), however
+it could be used for other reasons (e.g. better automated testing than
+with Xvfb).
+
+Currently this program needs to be run as root, since it is too difficult
+to trick it otherwise. Hopefully this will be relaxed at a later date
+if the needed tricks are discovered.
+
+Also, gcc/cc is required to compile the LD_PRELOAD shared object.
+See -install and -uninstall described below.
+
+
+Usage:
+
+ $program <${program}-args> [--] <Xserver-args>
+
+
+Examples:
+
+ $program :1
+
+ $program -debug -tmpdir ~/mytmp :1
+
+ $program -install
+
+startx example:
+
+ startx -e bash -- $program :2 -depth 16
+
+ (startx needs to be run as root, you can su(1) to a normal user
+ in the bash shell and then launch ~/.xinitrc or ~/.xsession,
+ gnome-session, startkde, startxfce4, etc.)
+
+xdm example:
+
+ xdm -config /usr/local/dummy/xdm-config -nodaemon
+
+ where the xdm-config file has line:
+
+ DisplayManager.servers: /usr/local/dummy/Xservers
+
+ and /usr/local/dummy/Xservers has lines:
+
+ :1 local /usr/local/dummy/Xdummy :1 -debug
+ :2 local /usr/local/dummy/Xdummy :2 -debug
+
+gdm/kdm example:
+
+ TBD.
+
+
+Options:
+
+ ${program}-args:
+
+ -install Compile the LD_PRELOAD shared object and install it
+ next to the $program script file as: $0.so
+
+ When that file exists it is used as the LD_PRELOAD
+ shared object without recompiling. Otherwise,
+ each time $program is run the LD_PRELOAD shared
+ object is compiled as a file in /tmp (or -tmpdir).
+
+ -uninstall Remove the file: $0.so
+ The LD_PRELOAD shared object will then be compiled
+ each time this program is run.
+
+ Note: the X server is not started under -install or -uninstall.
+
+
+ :N The DISPLAY can be the first $program argument.
+ It is passed to the real X server. This is to
+ aid use with startx(1), xinit(1), xdm(1), etc.
+
+ -geom geom1[,geom2...] Take the geometry (e.g. 1024x768) or
+ list of geometries and insert them into the
+ Screen section of the tweaked X server
+ config file. Use this to have a smaller geometry
+ than the one in the system config file.
+
+ -tmpdir dir Specify a temporary directory, owned by you and
+ only writable by you. This is used in place of
+ /tmp/Xdummy.\$USER/ to placed the $program.so
+ shared object, tweaked config files, etc.
+
+ -nonroot Try to run in non-root mode (XXX NOT yet working).
+
+ -xserver path Specify the path to the Xserver to use. Default
+ is to try "Xorg" first and then "XFree86". If
+ those are not in \$PATH, use these locations:
+ /usr/X11R6/bin/Xorg
+ /usr/X11R6/bin/XFree86
+
+ -n Do not run the command to start the X server,
+ just show the command that $program would run.
+ The LD_PRELOAD shared object will be built,
+ if needed.
+
+ -prconf Print, to stdout, the tweaked Xorg or XFree86
+ config file (-config and -xf86config server
+ options, respectively). The Xserver is not
+ started.
+
+ -noconf Do not tweak the Xorg or XFree86 config file
+ (system or server command line) at all. It is
+ up to you to make sure it is a working config
+ file (e.g. "dummy" driver, etc). Perhaps you
+ want to use a file based on -prconf output.
+
+ -debug Extra debugging output.
+
+ -strace strace(1) the Xserver process (for debugging).
+
+ -h, -help Print out this help.
+
+
+ Xserver-args:
+
+ Most of the XFree86 and Xorg options will work. Important ones
+ that may be supplied if missing:
+
+ :N X Display number for server to use.
+
+ vtNN Linux virtual terminal (VT) to use (a VT is currently
+ still used, just not switched to and from).
+
+ -config file Driver "dummy" tweaked config file, a
+ -xf86config file number of settings are tweaked besides Driver.
+
+ If -config/-xf86config is not given, the system one is used.
+ Any settings in the config file that are not consistent with
+ "dummy" mode will be overwritten (unless -noconf is used).
+
+Notes:
+
+ The XFree86/Xorg "dummy" driver is currently undocmented. It works
+ well in this mode, but it is evidently not intended for end users.
+
+ If the display Xserver-arg (e.g. :1) is not given, or ":" or ":9999"
+ is given that indicates $program should try to find a free one.
+
+ If the display virtual terminal, VT, (e.g. vt9) is not given that
+ indicates $program should try to find a free one (or guess a high one).
+
+ This program is not completely secure WRT files in /tmp (but it
+ tries to some degree). Better is to use the -tmpdir option to supply a
+ directory only writable by you. Even better is to get rid of users on
+ the local machine you do not trust :-)
+
+END
+}
+
+warn() {
+ echo "$*" 1>&2
+}
+
+#warn "id: `id -u`"
+# See if it needs to be run as root:
+if [ "X$XDUMMY_SU_EXEC" = "X" -a "X`id -u`" != "X0" ]; then
+ dosu=1
+ XDUMMY_SU_EXEC=1
+ export XDUMMY_SU_EXEC
+ for arg in $*
+ do
+ if [ "X$arg" = "X-nonroot" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-help" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-h" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-install" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-uninstall" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-n" ]; then
+ dosu=""
+ elif [ "X$arg" = "X-prconf" ]; then
+ dosu=""
+ elif [ "X$arg" = "X--" ]; then
+ break
+ fi
+ done
+ if [ $dosu ]; then
+ warn "$program: currently needs to be run as root to work."
+ warn "$program: supply the root password to restart as root:"
+ exec su -c "$0 $*"
+ exit
+ fi
+fi
+
+#warn "args: $*"
+disp=""
+# Process Xdummy args:
+while [ "X$1" != "X" ]
+do
+ case $1 in
+ ":"*) disp=$1
+ ;;
+ "-install") install=1
+ ;;
+ "-uninstall") uninstall=1
+ ;;
+ "-nonroot") root=""
+ ;;
+ "-xserver") xserver="$2"; shift
+ ;;
+ "-geom"*) geom="$2"; shift
+ ;;
+ "-tmpdir") XDUMMY_TMPDIR="$2"; shift
+ ;;
+ "-n") runit=""
+ ;;
+ "-no") runit=""
+ ;;
+ "-prconf") prconf=1
+ ;;
+ "-noconf") noconf=1
+ ;;
+ "-debug") debug=1
+ ;;
+ "-nodebug") debug=""
+ ;;
+ "-strace") strace=1
+ ;;
+ "-h"*) help; exit 0
+ ;;
+ "--") shift; break
+ ;;
+ *) break
+ ;;
+ esac
+ shift
+done
+
+# Try to get a username for use in our tmp directory, etc.
+user=""
+if [ X`id -u` = "X0" ]; then
+ user=root # this will also be used below for id=0
+elif [ "X$USER" != "X" ]; then
+ user=$USER
+elif [ "X$LOGNAME" != "X" ]; then
+ user=$LOGNAME
+fi
+# keep trying...
+if [ "X$user" = "X" ]; then
+ user=`whoami 2>/dev/null`
+fi
+if [ "X$user" = "X" ]; then
+ user=`basename $HOME`
+fi
+if [ "X$user" = "X" -o "X$user" = "X." ]; then
+ user="u$$"
+fi
+
+# Function to compile the LD_PRELOAD shared object:
+make_so() {
+
+ # extract code embedded in this script into a tmp C file:
+ n1=`grep -n '^#code_begin' $0 | head -1 | awk -F: '{print $1}'`
+ n2=`grep -n '^#code_end' $0 | head -1 | awk -F: '{print $1}'`
+ n1=`expr $n1 + 1`
+ dn=`expr $n2 - $n1`
+
+ tmp=$tdir/Xdummy.$$.c
+ rm -f $tmp
+ if [ -e $tmp -o -h $tmp ]; then
+ warn "$tmp still exists."
+ exit 1
+ fi
+ tail +$n1 $0 | head -$dn > $tmp
+
+ # compile it to Xdummy.so:
+ rm -f $SO
+ touch $SO
+ if [ ! -f $SO ]; then
+ SO=$tdir/Xdummy.$user.so
+ warn "warning switch LD_PRELOAD shared object to: $SO"
+ fi
+ rm -f $SO
+
+ # we assume gcc:
+ cc -shared -fPIC -o $SO $tmp
+ rc=$?
+ rm -f $tmp
+ if [ $rc != 0 ]; then
+ warn "$program: cannot build $SO"
+ exit 1
+ fi
+ if [ "X$debug" != "X" -o "X$install" != "X" ]; then
+ warn "$program: created $SO"
+ ls -l "$SO"
+ fi
+}
+
+# Set tdir to tmp dir for make_so():
+if [ "X$XDUMMY_TMPDIR" != "X" ]; then
+ tdir=$XDUMMY_TMPDIR
+ mkdir -p $tdir
+else
+ tdir="/tmp"
+fi
+
+# Handle -install/-uninstall case:
+SO=$0.so
+if [ "X$install" != "X" -o "X$uninstall" != "X" ]; then
+ if [ -e $SO -o -h $SO ]; then
+ warn "removing $SO"
+ fi
+ rm -f $SO
+ if [ -e $SO -o -h $SO ]; then
+ # not good...
+ warn "warning: $SO still exists."
+ exit 1
+ fi
+ if [ $install ]; then
+ make_so
+ if [ ! -f $SO ]; then
+ exit 1
+ fi
+ fi
+ exit 0
+fi
+
+# We need a tmp directory for the .so, tweaked config file, and for
+# redirecting filenames we cannot create (under -nonroot, not yet
+# working).
+#
+if [ "X$XDUMMY_TMPDIR" = "X" ]; then
+ XDUMMY_TMPDIR="/tmp/Xdummy.$user"
+fi
+tmp=$XDUMMY_TMPDIR
+if echo "$tmp" | grep '^/tmp' > /dev/null; then
+ if [ "X$tmp" != "X/tmp" -a "X$tmp" != "X/tmp/" ]; then
+ # clean this subdir of /tmp out, otherwise leave it...
+ rm -rf $XDUMMY_TMPDIR
+ if [ -e $XDUMMY_TMPDIR ]; then
+ warn "$XDUMMY_TMPDIR still exists"
+ exit 1
+ fi
+ fi
+fi
+
+mkdir -p $XDUMMY_TMPDIR
+chmod 700 $XDUMMY_TMPDIR
+
+# see if we can write something there:
+tfile="$XDUMMY_TMPDIR/test.file"
+touch $tfile
+if [ ! -f $tfile ]; then
+ XDUMMY_TMPDIR="/tmp/Xdummy.$$.$USER"
+ warn "warning: setting tmpdir to $XDUMMY_TMPDIR ..."
+ rm -rf $XDUMMY_TMPDIR || exit 1
+ mkdir -p $XDUMMY_TMPDIR || exit 1
+fi
+rm -f $tfile
+
+export XDUMMY_TMPDIR
+
+# compile the LD_PRELOAD shared object if needed:
+if [ ! -f $SO ]; then
+ SO="$XDUMMY_TMPDIR/Xdummy.so"
+ make_so
+fi
+
+# decide which X server to use:
+if [ "X$xserver" = "X" ]; then
+ if type Xorg >/dev/null 2>&1; then
+ xserver="Xorg"
+ elif type XFree86 >/dev/null 2>&1; then
+ xserver="XFree86"
+ elif -x /usr/X11R6/bin/Xorg; then
+ xserver="/usr/X11R6/bin/Xorg"
+ elif -x /usr/X11R6/bin/XFree86; then
+ xserver="/usr/X11R6/bin/XFree86"
+ fi
+ if [ "X$xserver" = "X" ]; then
+ # just let it fail below.
+ xserver="/usr/X11R6/bin/Xorg"
+ warn "$program: cannot locate a stock Xserver... assuming $xserver"
+ fi
+fi
+
+# see if the binary is suid or not readable under -nonroot (XXX not yet useful):
+xserver_path=`type -p $xserver 2>/dev/null`
+if [ -e "$xserver_path" -a "X$root" = "X" -a "X$runit" != "X" ]; then
+ if [ ! -r $xserver_path -o -u $xserver_path ]; then
+ # XXX not quite correct with rm -rf $XDUMMY_TMPDIR ...
+ base=`basename "$xserver_path"`
+ new="$tdir/$base.$user"
+ if [ ! -e $new ]; then
+ warn "need to copy $xserver_path to $new as root:"
+ ls -l $xserver_path 1>&2
+ warn "please supply root passwd to 'su -c'"
+ touch $new || exit 1
+ chmod 700 $new || exit 1
+ su -c "cat $xserver_path > $new"
+ elif [ ! -O $new ]; then
+ warn "file \"$new\" not owned by us!"
+ ls -l $new
+ exit 1
+ fi
+ xserver=$new
+ fi
+fi
+
+# work out display:
+if [ "X$disp" != "X" ]; then
+ :
+elif [ "X$1" != "X" ]; then
+ if echo "$1" | grep '^:[0-9]' > /dev/null; then
+ disp=$1
+ shift
+ elif [ "X$1" = "X:" ]; then
+ # ":" means for us to find one.
+ shift
+ fi
+fi
+if [ "X$disp" = "X" -o "X$disp" = "X:" ]; then
+ # try to find an open display port:
+ ports=`netstat -ant | grep LISTEN | awk '{print $4}' | sed -e 's/^.*://'`
+ n=0
+ while [ $n -le 20 ]
+ do
+ port=`printf "60%02d" $n`
+ if echo "$ports" | grep "^${port}\$" > /dev/null; then
+ :
+ else
+ disp=":$n"
+ warn "$program: auto-selected DISPLAY $disp"
+ break
+ fi
+ n=`expr $n + 1`
+ done
+fi
+
+# work out which vt to use, try to find an open one if necessary.
+vt=""
+for arg in $*
+do
+ if echo "$arg" | grep '^vt' > /dev/null; then
+ vt=$arg
+ break
+ fi
+done
+if [ "X$vt" = "X" ]; then
+ if [ "X$user" = "Xroot" ]; then
+ # root can user fuser(1) to see if it is in use:
+ if type fuser >/dev/null 2>&1; then
+ # try /dev/tty17 thru /dev/tty32
+ n=17
+ while [ $n -le 32 ]
+ do
+ dev="/dev/tty$n"
+ if fuser $dev >/dev/null 2>&1; then
+ :
+ else
+ vt="vt$n"
+ warn "$program: auto-selected VT $vt => $dev"
+ break
+ fi
+ n=`expr $n + 1`
+ done
+ fi
+ fi
+ if [ "X$vt" = "X" ]; then
+ # take a wild guess...
+ vt=vt16
+ warn "$program: selected VT $vt"
+ fi
+else
+ vt=""
+fi
+
+# decide flavor of Xserver:
+stype=`basename "$xserver"`
+if echo "$stype" | grep -i xorg > /dev/null; then
+ stype=xorg
+else
+ stype=xfree86
+fi
+
+# work out config file and tweak it.
+next=""
+config=""
+got_config=""
+for arg in $*
+do
+ if [ $next ]; then
+ config="$arg"
+ got_config=1
+ break
+ fi
+ if [ "X$arg" = "X-xf86config" ]; then
+ stype="xfree86"
+ next=1
+ elif [ "X$arg" = "X-config" ]; then
+ stype="xorg"
+ next=1
+ fi
+done
+
+tweak_config() {
+ in="$1"
+ config2="$XDUMMY_TMPDIR/xconfig"
+ if [ "X$disp" != "X" ]; then
+ d=`echo "$disp" | sed -e 's,/,,g' -e 's/:/_:/g'`
+ config2="$config2$d"
+ fi
+
+ # perl script to tweak the config file... add/delete options, etc.
+ XDUMMY_GEOM=$geom; export XDUMMY_GEOM
+ perl > $config2 < $in -e '
+ $n = 0;
+ $geom = $ENV{XDUMMY_GEOM};
+ if ($geom ne "") {
+ $tmp = "";
+ foreach $g (split(/,/, $geom)) {
+ $tmp .= "\"$g\" ";
+ }
+ $tmp =~ s/\s*$//;
+ $geom = $tmp;
+ }
+ while (<>) {
+ $n++;
+ if (/^\s*#/) {
+ # pass comments straight thru
+ print;
+ next;
+ }
+ if (/^\s*Section\s+(\S+)/i) {
+ # start of Section
+ $sect = $1;
+ $sect =~ s/\W//g;
+ $sect =~ y/A-Z/a-z/;
+ $sects{$sect} = 1;
+ print;
+ next;
+ }
+ if (/^\s*EndSection/) {
+ # end of Section
+ if ($sect eq "serverflags") {
+ if (!$got_DontVTSwitch) {
+ print " ##Xdummy:##\n";
+ print " Option \"DontVTSwitch\" \"true\"\n";
+ }
+ if (!$got_AllowMouseOpenFail) {
+ print " ##Xdummy:##\n";
+ print " Option \"AllowMouseOpenFail\" \"true\"\n";
+ }
+ if (!$got_PciForceNone) {
+ print " ##Xdummy:##\n";
+ print " Option \"PciForceNone\" \"true\"\n";
+ }
+ } elsif ($sect eq "device") {
+ if (!$got_Driver) {
+ print " ##Xdummy:##\n";
+ print " Driver \"dummy\"\n";
+ }
+ if (!$got_VideoRam) {
+ print " ##Xdummy:##\n";
+ print " VideoRam 16000\n";
+ }
+ }
+ $sect = "";
+ print;
+ next;
+ }
+ $l = $_;
+ $l =~ s/#.*$//;
+ if ($sect eq "serverflags") {
+ if ($l =~ /^\s*Option.*DontVTSwitch/i) {
+ $_ =~ s/false/true/ig;
+ $got_DontVTSwitch = 1;
+ }
+ if ($l =~ /^\s*Option.*AllowMouseOpenFail/i) {
+ $_ =~ s/false/true/ig;
+ $got_AllowMouseOpenFail = 1;
+ }
+ if ($l =~ /^\s*Option.*PciForceNone/i) {
+ $_ =~ s/false/true/ig;
+ $got_PciForceNone= 1;
+ }
+ }
+ if ($sect eq "module") {
+ if ($l =~ /^\s*Load.*\b(dri|fbdevhw)\b/i) {
+ $_ = "##Xdummy## $_";
+ }
+ }
+ if ($sect eq "device") {
+ if ($l =~ /^(\s*Driver)\b/i) {
+ $_ = "$1 \"dummy\"\n";
+ $got_Driver = 1;
+ }
+ if ($l =~ /^\s*VideoRam/i) {
+ $got_VideoRam= 1;
+ }
+ }
+ if ($sect eq "inputdevice") {
+ if ($l =~ /^\s*Option.*\bDevice\b/i) {
+ print " ##Xdummy:##\n";
+ $_ = " Option \"Device\" \"/dev/dilbert$n\"\n";
+ }
+ }
+ if ($sect eq "screen") {
+ if ($geom ne "") {
+ if ($l =~ /^(\s*Modes)\b/i) {
+ $_ = "$1 $geom\n";
+ print " ##Xdummy:##\n";
+ $got_Modes = 1;
+ }
+ }
+ }
+ print;
+ }
+ # create any crucial sections that are missing:
+ if (! exists($sects{serverflags})) {
+ print "\n##Xdummy:##\n";
+ print "Section \"ServerFlags\"\n";
+ print " Option \"DontVTSwitch\" \"true\"\n";
+ print " Option \"AllowMouseOpenFail\" \"true\"\n";
+ print " Option \"PciForceNone\" \"true\"\n";
+ print "EndSection\n";
+ }
+ if (! exists($sects{device})) {
+ print "\n##Xdummy:##\n";
+ print "Section \"Device\"\n";
+ print " Identifier \"Videocard0\"\n";
+ print " Driver \"dummy\"\n";
+ print " VideoRam 16000\n";
+ print "EndSection\n";
+ }
+ if (! exists($sects{monitor})) {
+ print "\n##Xdummy:##\n";
+ print "Section \"Monitor\"\n";
+ print " Identifier \"Monitor0\"\n";
+ print " HorizSync 30.0 - 130.0\n";
+ print " VertRefresh 50.0 - 250.0\n";
+ print "EndSection\n";
+ }
+ if (! exists($sects{screen})) {
+ print "\n##Xdummy:##\n";
+ print "Section \"Screen\"\n";
+ print " Identifier \"Screen0\"\n";
+ print " Device \"Videocard0\"\n";
+ print " Monitor \"Monitor0\"\n";
+ print " DefaultDepth 16\n";
+ print " SubSection \"Display\"\n";
+ print " Viewport 0 0\n";
+ print " Depth 16\n";
+ print " Modes \"1024x768\" \"800x600\" \"640x480\"\n";
+ print " EndSubSection\n";
+ print "EndSection\n";
+ }
+';
+}
+
+args="$*"
+if [ ! $noconf ]; then
+ # tweaked config will be put in $config2:
+ config2=""
+ if [ "X$config" != "X" ]; then
+ if [ ! -f $config ]; then
+ config="/etc/X11/$config"
+ fi
+ else
+ # use the default one:
+ if [ "X$stype" = "Xxorg" ]; then
+ config=/etc/X11/xorg.conf
+ else
+ if [ -f "/etc/X11/XF86Config-4" ]; then
+ config="/etc/X11/XF86Config-4"
+ else
+ config="/etc/X11/XF86Config"
+ fi
+ fi
+ if [ ! -f $config ]; then
+ for c in /etc/X11/xorg.conf /etc/X11/XF86Config-4 /etc/X11/XF86Config
+ do
+ if [ -f $c ]; then
+ config=$c
+ break
+ fi
+ done
+ fi
+ fi
+
+ if [ -f $config ]; then
+ tweak_config $config
+ fi
+
+ # now we need to get our tweaked config file onto the command line:
+ if [ ! $got_config ]; then
+ # append:
+ if [ "X$stype" = "Xxorg" ]; then
+ args="$args -config FUBAR"
+ else
+ args="$args -xf86config FUBAR"
+ fi
+ fi
+ if [ "X$config2" != "X" ]; then
+ # or modify $args:
+ args=`echo "$args" | sed \
+ -e "s,-config *[^ ][^ ]*,-config $config2,g" \
+ -e "s,-xf86config *[^ ][^ ]*,-xf86config $config2,g"`
+ fi
+fi
+
+if [ $prconf ]; then
+ warn ""
+ warn "The Xorg/XFree86 server config file is:"
+ warn ""
+ if [ "X$config2" = "X" ]; then
+ warn "NO CONFIG GENERATED."
+ else
+ cat "$config2"
+ fi
+ exit
+fi
+
+if [ $debug ]; then
+ XDUMMY_DEBUG=1
+ export XDUMMY_DEBUG
+fi
+if [ $root ]; then
+ XDUMMY_ROOT=1
+ export XDUMMY_ROOT
+fi
+
+# finally, run it:
+if [ "X$debug" != "X" -o "X$runit" = "X" ]; then
+ warn ""
+ warn "The command to run is:"
+ warn ""
+ so=$SO
+ pwd=`pwd`
+ if echo "$so" | grep '^\./' > /dev/null; then
+ so=`echo "$so" | sed -e "s,^\.,$pwd,"`
+ fi
+ if echo "$so" | grep '/' > /dev/null; then
+ :
+ else
+ so="$pwd/$so"
+ fi
+ warn "env LD_PRELOAD=$so $xserver $disp $args $vt"
+ warn ""
+ if [ ! $runit ]; then
+ exit 0
+ fi
+fi
+if [ $strace ]; then
+ strace -f env LD_PRELOAD=$SO $xserver $disp $args $vt
+else
+ exec env LD_PRELOAD=$SO $xserver $disp $args $vt
+fi
+
+exit $?
+#########################################################################
+
+code() {
+#code_begin
+#include <stdio.h>
+#define O_ACCMODE 0003
+#define O_RDONLY 00
+#define O_WRONLY 01
+#define O_RDWR 02
+#define O_CREAT 0100 /* not fcntl */
+#define O_EXCL 0200 /* not fcntl */
+#define O_NOCTTY 0400 /* not fcntl */
+#define O_TRUNC 01000 /* not fcntl */
+#define O_APPEND 02000
+#define O_NONBLOCK 04000
+#define O_NDELAY O_NONBLOCK
+#define O_SYNC 010000
+#define O_FSYNC O_SYNC
+#define O_ASYNC 020000
+
+#include <unistd.h>
+#include <stdlib.h>
+#include <string.h>
+
+#include <linux/vt.h>
+#include <linux/kd.h>
+
+#define __USE_GNU
+#include <dlfcn.h>
+
+static char tmpdir[1024];
+static char str1[1024];
+static char str2[1024];
+
+static char devs[256][1024];
+static int debug = -1;
+static int root = -1;
+
+void check_debug(void) {
+ if (debug < 0) {
+ if (getenv("XDUMMY_DEBUG") != NULL) {
+ debug = 1;
+ } else {
+ debug = 0;
+ }
+ putenv("LD_PRELOAD=");
+ }
+}
+void check_root(void) {
+ if (root < 0) {
+ if (getenv("XDUMMY_ROOT") != NULL) {
+ root = 1;
+ } else {
+ root = 0;
+ }
+ }
+}
+#define CHECKIT if (debug < 0) check_debug(); \
+ if (root < 0) check_root();
+
+static void set_tmpdir(void) {
+ char *s;
+ static int didset = 0;
+ if (didset) {
+ return;
+ }
+ s = getenv("XDUMMY_TMPDIR");
+ if (! s) {
+ s = "/tmp";
+ }
+ tmpdir[0] = '\0';
+ strcat(tmpdir, s);
+ strcat(tmpdir, "/");
+ didset = 1;
+}
+
+static char *tmpdir_path(const char *path) {
+ char *str;
+ set_tmpdir();
+ strcpy(str2, path);
+ str = str2;
+ while (*str) {
+ if (*str == '/') {
+ *str = '_';
+ }
+ str++;
+ }
+ strcpy(str1, tmpdir);
+ strcat(str1, str2);
+ return str1;
+}
+
+int open(const char *pathname, int flags, unsigned short mode) {
+ int fd;
+ char *store_dev = NULL;
+ static int (*real_open)(const char *, int , unsigned short) = NULL;
+
+ CHECKIT
+ if (! real_open) {
+ real_open = (int (*)(const char *, int , unsigned short))
+ dlsym(RTLD_NEXT, "open");
+ }
+
+ if (! root) {
+ if (!strcmp(pathname, "/dev/mem")) {
+ ;
+ } else if (!strcmp(pathname, "/dev/tty")) {
+ ;
+ } else if (strstr(pathname, "/dev") == pathname) {
+ store_dev = strdup(pathname);
+ pathname = tmpdir_path(pathname);
+ if (debug) fprintf(stderr, "OPEN: -> %s\n", pathname, mode);
+ fd = real_open(pathname, O_WRONLY|O_CREAT, 0777);
+ close(fd);
+ }
+ }
+
+ fd = real_open(pathname, flags, mode);
+
+ if (debug) fprintf(stderr, "OPEN: %s %d %d fd=%d\n",
+ pathname, flags, mode, fd);
+
+ if (! root) {
+ if (store_dev && fd < 256) {
+ if (fd < 256) {
+ strcpy(devs[fd], store_dev);
+ }
+ free(store_dev);
+ }
+ }
+
+ return(fd);
+}
+
+int open64(const char *pathname, int flags, unsigned short mode) {
+ int fd;
+
+ CHECKIT
+ if (debug) fprintf(stderr, "OPEN64: %s %d %d\n", pathname, flags, mode);
+
+ fd = open(pathname, flags, mode);
+ return(fd);
+}
+
+FILE *fopen(const char *pathname, const char *mode) {
+ static FILE* (*real_fopen)(const char *, const char *) = NULL;
+ char *str;
+
+ CHECKIT
+ if (! real_fopen) {
+ real_fopen = (FILE* (*)(const char *, const char *))
+ dlsym(RTLD_NEXT, "fopen");
+ }
+ if (debug) fprintf(stderr, "FOPEN: %s %s\n", pathname, mode);
+
+ if (root) {
+ return(real_fopen(pathname, mode));
+ }
+
+ str = (char *) pathname;
+ if (strstr(pathname, "/var/log") == pathname) {
+ str = tmpdir_path(pathname);
+ if (debug) fprintf(stderr, "FOPEN: -> %s\n", str, mode);
+ }
+
+}
+
+
+#define RETURN0 if (debug) \
+ {fprintf(stderr, "IOCTL: covered %d 0x%x\n", fd, req);} return 0;
+#define RETURN1 if (debug) \
+ {fprintf(stderr, "IOCTL: covered %d 0x%x\n", fd, req);} return -1;
+
+int ioctl(int fd, int req, void *ptr) {
+ static int closed_xf86Info_consoleFd = 0;
+ static int (*real_ioctl)(int, int , void *) = NULL;
+
+ CHECKIT
+ if (! real_ioctl) {
+ real_ioctl = (int (*)(int, int , void *))
+ dlsym(RTLD_NEXT, "open");
+ }
+ if (debug) fprintf(stderr, "IOCTL: %d 0x%x %p\n", fd, req, ptr);
+
+ /* based on xorg-x11-6.8.1-dualhead.patch */
+ if (req == VT_GETMODE) {
+ /* close(xf86Info.consoleFd) */
+ if (0 && ! closed_xf86Info_consoleFd) {
+ /* I think better not to close it... */
+ close(fd);
+ closed_xf86Info_consoleFd = 1;
+ }
+ RETURN0
+ } else if (req == VT_SETMODE) {
+ RETURN0
+ } else if (req == VT_GETSTATE) {
+ RETURN0
+ } else if (req == KDSETMODE) {
+ RETURN0
+ } else if (req == KDSETLED) {
+ RETURN0
+ } else if (req == KDGKBMODE) {
+ RETURN0
+ } else if (req == VT_ACTIVATE) {
+ RETURN0
+ } else if (req == VT_WAITACTIVE) {
+ RETURN0
+ } else if (req == VT_RELDISP) {
+ if (ptr == (void *) 1) {
+ RETURN1
+ } else if (ptr == (void *) VT_ACKACQ) {
+ RETURN0
+ }
+ }
+
+ return(real_ioctl(fd, req, ptr));
+}
+
+typedef void (*sighandler_t)(int);
+#define SIGUSR1 10
+#define SIG_DFL ((sighandler_t)0)
+
+sighandler_t signal(int signum, sighandler_t handler) {
+ static sighandler_t (*real_signal)(int, sighandler_t) = NULL;
+
+ CHECKIT
+ if (! real_signal) {
+ real_signal = (sighandler_t (*)(int, sighandler_t))
+ dlsym(RTLD_NEXT, "signal");
+ }
+
+ if (debug) fprintf(stderr, "SIGNAL: %d %p\n", signum, handler);
+
+ if (signum == SIGUSR1) {
+ if (debug) fprintf(stderr, "SIGNAL: skip SIGUSR1\n");
+ return SIG_DFL;
+ }
+
+ return(real_signal(signum, handler));
+}
+
+int close(int fd) {
+ static int (*real_close)(int) = NULL;
+
+ CHECKIT
+ if (! real_close) {
+ real_close = (int (*)(int)) dlsym(RTLD_NEXT, "close");
+ }
+
+ if (debug) fprintf(stderr, "CLOSE: %d\n", fd);
+ if (! root) {
+ if (fd < 256) {
+ devs[fd][0] = '\0';
+ }
+ }
+ return(real_close(fd));
+}
+
+/*
+ * Note: the following just call the real function if root is
+ * true. They will be used if -nonroot is ever figured out.
+ */
+
+int chown(const char *path, uid_t owner, gid_t group) {
+ static int (*real_chown)(const char *, uid_t, gid_t) = NULL;
+
+ CHECKIT
+ if (! real_chown) {
+ real_chown = (int (*)(const char *, uid_t, gid_t))
+ dlsym(RTLD_NEXT, "chown");
+ }
+
+ if (root) {
+ return(real_chown(path, owner, group));
+ }
+
+ if (debug) fprintf(stderr, "CHOWN: %s %d %d\n", path, owner, group);
+
+ if (strstr(path, "/dev") == path) {
+ if (debug) fprintf(stderr, "CHOWN: return 0\n");
+ return 0;
+ }
+
+ return(real_chown(path, owner, group));
+}
+
+
+int ioperm(unsigned long from, unsigned long num, int turn_on) {
+ static int (*real_ioperm)(unsigned long, unsigned long, int) = NULL;
+ CHECKIT
+ if (! real_ioperm) {
+ real_ioperm = (int (*)(unsigned long, unsigned long, int))
+ dlsym(RTLD_NEXT, "ioperm");
+ }
+ if (root) {
+ return(real_ioperm(from, num, turn_on));
+ }
+ return 0;
+}
+
+int iopl(int level) {
+ static int (*real_iopl)(int) = NULL;
+ CHECKIT
+ if (! real_iopl) {
+ real_iopl = (int (*)(int)) dlsym(RTLD_NEXT, "iopl");
+ }
+ if (root) {
+ return(real_iopl(level));
+ }
+ return 0;
+}
+
+uid_t getuid(void) {
+ static uid_t (*real_getuid)(void) = NULL;
+ CHECKIT
+ if (! real_getuid) {
+ real_getuid = (uid_t (*)(void)) dlsym(RTLD_NEXT, "getuid");
+ }
+ if (root) {
+ return(real_getuid());
+ }
+ if (debug) fprintf(stderr, "GETUID: 0\n");
+ return 0;
+}
+uid_t geteuid(void) {
+ static uid_t (*real_geteuid)(void) = NULL;
+ CHECKIT
+ if (! real_geteuid) {
+ real_geteuid = (uid_t (*)(void)) dlsym(RTLD_NEXT, "geteuid");
+ }
+ if (root) {
+ return(real_geteuid());
+ }
+ if (debug) fprintf(stderr, "GETEUID: 0\n");
+ return 0;
+}
+uid_t getuid32(void) {
+ static uid_t (*real_getuid32)(void) = NULL;
+ CHECKIT
+ if (! real_getuid32) {
+ real_getuid32 = (uid_t (*)(void)) dlsym(RTLD_NEXT, "getuid32");
+ }
+ if (root) {
+ return(real_getuid32());
+ }
+ if (debug) fprintf(stderr, "GETUID32: 0\n");
+ return 0;
+}
+uid_t geteuid32(void) {
+ static uid_t (*real_geteuid32)(void) = NULL;
+ CHECKIT
+ if (! real_geteuid32) {
+ real_geteuid32 = (uid_t (*)(void)) dlsym(RTLD_NEXT, "geteuid32");
+ }
+ if (root) {
+ return(real_geteuid32());
+ }
+ if (debug) fprintf(stderr, "GETEUID32: 0\n");
+ return 0;
+}
+
+gid_t getgid(void) {
+ static gid_t (*real_getgid)(void) = NULL;
+ CHECKIT
+ if (! real_getgid) {
+ real_getgid = (gid_t (*)(void)) dlsym(RTLD_NEXT, "getgid");
+ }
+ if (root) {
+ return(real_getgid());
+ }
+ if (debug) fprintf(stderr, "GETGID: 0\n");
+ return 0;
+}
+gid_t getegid(void) {
+ static gid_t (*real_getegid)(void) = NULL;
+ CHECKIT
+ if (! real_getegid) {
+ real_getegid = (gid_t (*)(void)) dlsym(RTLD_NEXT, "getegid");
+ }
+ if (root) {
+ return(real_getegid());
+ }
+ if (debug) fprintf(stderr, "GETEGID: 0\n");
+ return 0;
+}
+gid_t getgid32(void) {
+ static gid_t (*real_getgid32)(void) = NULL;
+ CHECKIT
+ if (! real_getgid32) {
+ real_getgid32 = (gid_t (*)(void)) dlsym(RTLD_NEXT, "getgid32");
+ }
+ if (root) {
+ return(real_getgid32());
+ }
+ if (debug) fprintf(stderr, "GETGID32: 0\n");
+ return 0;
+}
+gid_t getegid32(void) {
+ static gid_t (*real_getegid32)(void) = NULL;
+ CHECKIT
+ if (! real_getegid32) {
+ real_getegid32 = (gid_t (*)(void)) dlsym(RTLD_NEXT, "getegid32");
+ }
+ if (root) {
+ return(real_getegid32());
+ }
+ if (debug) fprintf(stderr, "GETEGID32: 0\n");
+ return 0;
+}
+
+#code_end
+}
diff --git a/x11vnc/options.c b/x11vnc/options.c
index 0726526..f87e62a 100644
--- a/x11vnc/options.c
+++ b/x11vnc/options.c
@@ -21,6 +21,11 @@ char *unixpw_list = NULL;
int use_stunnel = 0; /* -stunnel */
int stunnel_port = 0;
char *stunnel_pem = NULL;
+int use_openssl = 0;
+char *openssl_pem = NULL;
+char *ssl_verify = NULL;
+int ssl_initialized = 0;
+int usepw = USEPW;
char *blackout_str = NULL; /* -blackout */
int blackout_ptr = 0;
char *clip_str = NULL; /* -clip */
diff --git a/x11vnc/options.h b/x11vnc/options.h
index 3f167dd..303b798 100644
--- a/x11vnc/options.h
+++ b/x11vnc/options.h
@@ -21,6 +21,11 @@ extern char *unixpw_list;
extern int use_stunnel;
extern int stunnel_port;
extern char *stunnel_pem;
+extern int use_openssl;
+extern char *openssl_pem;
+extern char *ssl_verify;
+extern int ssl_initialized;
+extern int usepw;
extern char *blackout_str;
extern int blackout_ptr;
extern char *clip_str;
diff --git a/x11vnc/remote.c b/x11vnc/remote.c
index 7fd315a..1b4528b 100644
--- a/x11vnc/remote.c
+++ b/x11vnc/remote.c
@@ -3775,10 +3775,18 @@ char *process_remote_cmd(char *cmd, int stringonly) {
snprintf(buf, bufn, "aro=%s:%d", p, unixpw_nis);
} else if (!strcmp(p, "unixpw_list")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(unixpw_list));
+ } else if (!strcmp(p, "ssl")) {
+ snprintf(buf, bufn, "aro=%s:%d", p, use_openssl);
+ } else if (!strcmp(p, "ssl_pem")) {
+ snprintf(buf, bufn, "aro=%s:%s", p, NONUL(openssl_pem));
+ } else if (!strcmp(p, "sslverify")) {
+ snprintf(buf, bufn, "aro=%s:%s", p, NONUL(ssl_verify));
} else if (!strcmp(p, "stunnel")) {
snprintf(buf, bufn, "aro=%s:%d", p, use_stunnel);
} else if (!strcmp(p, "stunnel_pem")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(stunnel_pem));
+ } else if (!strcmp(p, "usepw")) {
+ snprintf(buf, bufn, "aro=%s:%d", p, usepw);
} else if (!strcmp(p, "using_shm")) {
snprintf(buf, bufn, "aro=%s:%d", p, !using_shm);
} else if (!strcmp(p, "logfile") || !strcmp(p, "o")) {
diff --git a/x11vnc/scan.c b/x11vnc/scan.c
index 6a50748..c35f823 100644
--- a/x11vnc/scan.c
+++ b/x11vnc/scan.c
@@ -2146,8 +2146,9 @@ static void ping_clients(int tile_cnt) {
}
if (tile_cnt) {
last_send = now;
- } else if (now - last_send > 1) {
+ } else if (now - last_send > 2) {
/* Send small heartbeat to client */
+if (0) fprintf(stderr, "ping_clients 2\n");
mark_rect_as_modified(0, 0, 1, 1, 1);
last_send = now;
}
@@ -2638,6 +2639,8 @@ int scan_for_updates(int count_only) {
/* Work around threaded rfbProcessClientMessage() calls timeouts */
if (use_threads) {
ping_clients(tile_diffs);
+ } else if (use_openssl && !tile_diffs) {
+ ping_clients(0);
}
diff --git a/x11vnc/screen.c b/x11vnc/screen.c
index 121a736..ea2b3df 100644
--- a/x11vnc/screen.c
+++ b/x11vnc/screen.c
@@ -18,11 +18,13 @@
#include "remote.h"
#include "unixpw.h"
#include "sslcmds.h"
+#include "sslhelper.h"
void set_colormap(int reset);
void set_nofb_params(int restore);
void set_raw_fb_params(int restore);
void do_new_fb(int reset_mem);
+void free_old_fb(char *old_main, char *old_rfb, char *old_8to24);
void check_padded_fb(void);
void install_padded_fb(char *geom);
XImage *initialize_xdisplay_fb(void);
@@ -552,6 +554,18 @@ static void nofb_hook(rfbClientPtr cl) {
screen->displayHook = NULL;
}
+void free_old_fb(char *old_main, char *old_rfb, char *old_8to24) {
+ if (old_main) {
+ free(old_main);
+ }
+ if (old_rfb && old_rfb != old_main) {
+ free(old_rfb);
+ }
+ if (old_8to24 && old_8to24 != old_main && old_8to24 != old_rfb) {
+ free(old_8to24);
+ }
+}
+
void do_new_fb(int reset_mem) {
XImage *fb;
char *old_main = main_fb;
@@ -580,15 +594,8 @@ void do_new_fb(int reset_mem) {
initialize_polling_images();
}
- if (old_main) {
- free(old_main);
- }
- if (old_rfb && old_rfb != old_main) {
- free(old_rfb);
- }
- if (old_8to24 && old_8to24 != old_main && old_8to24 != old_rfb) {
- free(old_8to24);
- }
+ free_old_fb(old_main, old_rfb, old_8to24);
+
fb0 = fb;
}
@@ -1572,7 +1579,9 @@ void initialize_screen(int *argc, char **argv, XImage *fb) {
/* n.b. samplesPerPixel (set = 1 here) seems to be unused. */
if (create_screen) {
- if (use_stunnel) {
+ if (use_openssl) {
+ openssl_init();
+ } else if (use_stunnel) {
setup_stunnel(0, argc, argv);
}
screen = rfbGetScreen(argc, argv, width, height,
@@ -1954,6 +1963,10 @@ void initialize_screen(int *argc, char **argv, XImage *fb) {
rfbInitServer(screen);
+ if (use_openssl) {
+ openssl_port();
+ }
+
install_passwds();
}
diff --git a/x11vnc/screen.h b/x11vnc/screen.h
index 9bd8fd7..062207f 100644
--- a/x11vnc/screen.h
+++ b/x11vnc/screen.h
@@ -7,6 +7,7 @@ extern void set_colormap(int reset);
extern void set_nofb_params(int restore);
extern void set_raw_fb_params(int restore);
extern void do_new_fb(int reset_mem);
+extern void free_old_fb(char *old_main, char *old_rfb, char *old_8to24);
extern void check_padded_fb(void);
extern void install_padded_fb(char *geom);
extern XImage *initialize_xdisplay_fb(void);
diff --git a/x11vnc/selection.c b/x11vnc/selection.c
index 599be08..6d652d6 100644
--- a/x11vnc/selection.c
+++ b/x11vnc/selection.c
@@ -302,7 +302,7 @@ void selection_send(XEvent *ev) {
PROP_MAX);
break;
}
-if (debug_sel) fprintf(stderr, "selection_send: data: '%s' dlen: %d nitems: %d ba: %d\n", data, dlen, nitems, bytes_after);
+if (debug_sel) fprintf(stderr, "selection_send: data: '%s' dlen: %d nitems: %lu ba: %lu\n", data, dlen, nitems, bytes_after);
memcpy(selection_str+slen, data, dlen);
slen += dlen;
selection_str[slen] = '\0';
diff --git a/x11vnc/sslcmds.c b/x11vnc/sslcmds.c
index 63ffacf..e9e3208 100644
--- a/x11vnc/sslcmds.c
+++ b/x11vnc/sslcmds.c
@@ -46,6 +46,7 @@ int start_stunnel(int stunnel_port, int x11vnc_port) {
char extra[] = ":/usr/sbin:/usr/local/sbin";
char *path, *p, *exe;
char *stunnel_path = NULL;
+ struct stat verify_buf;
int status;
if (stunnel_pid) {
@@ -110,13 +111,11 @@ int start_stunnel(int stunnel_port, int x11vnc_port) {
stunnel_port, x11vnc_port);
}
- if (0) {
- fprintf(stderr, "foreground = yes\n");
- fprintf(stderr, "pid =\n");
- fprintf(stderr, ";debug = 7\n");
- fprintf(stderr, "[x11vnc_stunnel]\n");
- fprintf(stderr, "accept = %d\n", stunnel_port);
- fprintf(stderr, "connect = %d\n", x11vnc_port);
+ if (ssl_verify) {
+ if (stat(ssl_verify, &verify_buf) != 0) {
+ rfbLog("stunnel: %s does not exist.\n", ssl_verify);
+ return 0;
+ }
}
stunnel_pid = fork();
@@ -137,18 +136,37 @@ int start_stunnel(int stunnel_port, int x11vnc_port) {
}
if (use_stunnel == 3) {
- char sp[20], xp[20];
+ char sp[20], xp[20], *a = NULL;
+ char *st = stunnel_path;
+ char *pm = stunnel_pem;
+ char *sv = ssl_verify;
sprintf(sp, "%d", stunnel_port);
sprintf(xp, "%d", x11vnc_port);
+
+ if (ssl_verify) {
+ if(S_ISDIR(verify_buf.st_mode)) {
+ a = "-a";
+ } else {
+ a = "-A";
+ }
+ }
- if (stunnel_pem) {
- execlp(stunnel_path, stunnel_path, "-f", "-d",
- sp, "-r", xp, "-P", "none", "-p",
- stunnel_pem, (char *) NULL);
+ if (stunnel_pem && ssl_verify) {
+ execlp(st, st, "-f", "-d", sp, "-r", xp, "-P",
+ "none", "-p", pm, a, sv, "-v", "2",
+ (char *) NULL);
+ } else if (stunnel_pem && !ssl_verify) {
+ execlp(st, st, "-f", "-d", sp, "-r", xp, "-P",
+ "none", "-p", pm,
+ (char *) NULL);
+ } else if (!stunnel_pem && ssl_verify) {
+ execlp(st, st, "-f", "-d", sp, "-r", xp, "-P",
+ "none", a, sv, "-v", "2",
+ (char *) NULL);
} else {
- execlp(stunnel_path, stunnel_path, "-f", "-d",
- sp, "-r", xp, "-P", "none", (char *) NULL);
+ execlp(st, st, "-f", "-d", sp, "-r", xp, "-P",
+ "none", (char *) NULL);
}
exit(1);
}
@@ -162,7 +180,15 @@ int start_stunnel(int stunnel_port, int x11vnc_port) {
if (stunnel_pem) {
fprintf(in, "cert = %s\n", stunnel_pem);
}
- fprintf(in, ";debug = 7\n");
+ if (ssl_verify) {
+ if(S_ISDIR(verify_buf.st_mode)) {
+ fprintf(in, "CApath = %s\n", ssl_verify);
+ } else {
+ fprintf(in, "CAfile = %s\n", ssl_verify);
+ }
+ fprintf(in, "verify = 2\n");
+ }
+ fprintf(in, ";debug = 7\n\n");
fprintf(in, "[x11vnc_stunnel]\n");
fprintf(in, "accept = %d\n", stunnel_port);
fprintf(in, "connect = %d\n", x11vnc_port);
@@ -256,6 +282,7 @@ void setup_stunnel(int rport, int *argc, char **argv) {
}
}
stunnel_port = rport;
+ ssl_initialized = 1;
return;
}
diff --git a/x11vnc/sslhelper.c b/x11vnc/sslhelper.c
new file mode 100644
index 0000000..d55ac76
--- /dev/null
+++ b/x11vnc/sslhelper.c
@@ -0,0 +1,1114 @@
+/* -- sslhelper.c -- */
+
+#include "x11vnc.h"
+#include "inet.h"
+#include "cleanup.h"
+#include "screen.h"
+#include "scan.h"
+
+#if LIBVNCSERVER_HAVE_FORK
+#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
+#define FORK_OK
+#endif
+#endif
+
+int openssl_sock = -1;
+pid_t openssl_last_helper_pid = 0;
+
+#if !LIBVNCSERVER_HAVE_LIBSSL
+int openssl_present(void) {return 0;}
+void openssl_init(void) {
+ rfbLog("not compiled with libssl support.\n");
+ clean_up_exit(1);
+}
+void openssl_port(void) {}
+void check_openssl(void) {}
+void ssh_helper_pid(pid_t pid, int sock) {sock = pid;}
+#else
+
+#include <openssl/ssl.h>
+#include <openssl/err.h>
+#include <openssl/rand.h>
+
+int openssl_present(void);
+void openssl_init(void);
+void openssl_port(void);
+void check_openssl(void);
+void ssh_helper_pid(pid_t pid, int sock);
+
+static SSL_CTX *ctx = NULL;
+static RSA *rsa_512 = NULL;
+static RSA *rsa_1024 = NULL;
+static SSL *ssl = NULL;
+
+
+static void init_prng(void);
+static void sslerrexit(void);
+static char *create_tmp_pem(void);
+static int ssl_init(int csock, int ssock);
+static void ssl_xfer(int csock, int ssock);
+
+#ifndef FORK_OK
+void openssl_init(void) {
+ rfbLog("openssl_init: fork is not supported. cannot create"
+ " ssl helper process.\n");
+ clean_up_exit(1);
+}
+int openssl_present(void) {return 0;}
+#else
+int openssl_present(void) {return 1;}
+
+static void sslerrexit(void) {
+ unsigned long err = ERR_get_error();
+ char str[256];
+
+ if (err) {
+ ERR_error_string(err, str);
+ fprintf(stderr, "ssl error: %s\n", str);
+ }
+ clean_up_exit(1);
+}
+
+static char *create_tmp_pem(void) {
+ pid_t pid, pidw;
+ FILE *in, *out;
+ char cnf[] = "/tmp/x11vnc-cnf.XXXXXX";
+ char pem[] = "/tmp/x11vnc-pem.XXXXXX";
+ char str[4096], line[1024], *path, *p, *exe;
+ int found_openssl = 0, cnf_fd, pem_fd, status, db = 1;
+ struct stat sbuf;
+ char tmpl[] =
+"[ req ]\n"
+"prompt = no\n"
+"default_bits = 1024\n"
+"encrypt_key = yes\n"
+"distinguished_name = req_dn\n"
+"x509_extensions = cert_type\n"
+"\n"
+"[ req_dn ]\n"
+"countryName=AU\n"
+"localityName=%s\n"
+"organizationalUnitName=%s-%f\n"
+"commonName=x11vnc-%d\n"
+"emailAddress=nobody@x11vnc.server\n"
+"\n"
+"[ cert_type ]\n"
+"nsCertType = server\n"
+;
+
+ if (no_external_cmds) {
+ rfbLog("create_tmp_pem: cannot run external commands.\n");
+ return NULL;
+ }
+ rfbLog("\n");
+ rfbLog("Creating a temporary, self-signed PEM certificate...\n");
+ rfbLog("This will NOT prevent man-in-the-middle attacks unless you\n");
+ rfbLog("get the certificate information to the VNC viewers ssl\n");
+ rfbLog("tunnel configuration. But it will prevent passive sniffing.\n");
+
+ if (! getenv("PATH")) {
+ return NULL;
+ }
+ path = strdup(getenv("PATH"));
+
+ /* find openssl binary: */
+ exe = (char *) malloc(strlen(path) + strlen("/openssl") + 1);
+ p = strtok(path, ":");
+
+ while (p) {
+ sprintf(exe, "%s/openssl", p);
+ if (stat(exe, &sbuf) == 0) {
+ if (! S_ISDIR(sbuf.st_mode)) {
+ found_openssl = 1;
+ break;
+ }
+ }
+ p = strtok(NULL, ":");
+ }
+ free(path);
+
+ if (! found_openssl) {
+ return NULL;
+ }
+
+ cnf_fd = mkstemp(cnf);
+ pem_fd = mkstemp(pem);
+
+ if (cnf_fd < 0 || pem_fd < 0) {
+ return NULL;
+ }
+
+ close(pem_fd);
+
+ /* create template file with our made up stuff: */
+ sprintf(str, tmpl, UT.sysname, UT.nodename, dnow(), (int) getpid());
+ write(cnf_fd, str, strlen(str));
+ close(cnf_fd);
+
+ /* make RSA key */
+ pid = fork();
+ if (pid < 0) {
+ return NULL;
+ } else if (pid == 0) {
+ int i;
+ for (i=0; i<256; i++) {
+ close(i);
+ }
+ execlp(exe, exe, "req", "-new", "-x509", "-nodes",
+ "-config", cnf, "-out", pem, "-keyout", pem, (char *)0);
+ exit(1);
+ }
+ pidw = waitpid(pid, &status, 0);
+ if (pidw != pid) {
+ return NULL;
+ }
+ if (WIFEXITED(status) && WEXITSTATUS(status) == 0) {
+ ;
+ } else {
+ return NULL;
+ }
+
+ /* make DH parameters */
+ pid = fork();
+ if (pid < 0) {
+ return NULL;
+ } else if (pid == 0) {
+ int i;
+ for (i=0; i<256; i++) {
+ close(i);
+ }
+ execlp(exe, exe, "dhparam", "-out", cnf, "512", (char *)0);
+ exit(1);
+ }
+ pidw = waitpid(pid, &status, 0);
+ if (pidw != pid) {
+ return NULL;
+ }
+ if (WIFEXITED(status) && WEXITSTATUS(status) == 0) {
+ ;
+ } else {
+ return NULL;
+ }
+
+ /* append result: */
+ in = fopen(cnf, "r");
+ if (in == NULL) {
+ return NULL;
+ }
+ out = fopen(pem, "a");
+ if (out == NULL) {
+ fclose(in);
+ return NULL;
+ }
+ while (fgets(line, 1024, in) != NULL) {
+ fprintf(out, "%s", line);
+ }
+ fclose(in);
+ fclose(out);
+
+ unlink(cnf);
+ free(exe);
+
+ if (db) {
+ char cmd[100];
+ sprintf(cmd, "openssl x509 -text -in %s", pem);
+ fprintf(stderr, "\n");
+ system(cmd);
+ fprintf(stderr, "\n");
+ }
+
+ return strdup(pem);
+}
+
+void openssl_init(void) {
+ int db = 0, tmp_pem = 0, do_dh = 1;
+ FILE *in;
+ double ds;
+ long mode;
+
+ if (! quiet) {
+ rfbLog("\n");
+ rfbLog("Initializing SSL.\n");
+ }
+ if (db) fprintf(stderr, "\nSSL_load_error_strings()\n");
+
+ SSL_load_error_strings();
+
+ if (db) fprintf(stderr, "SSL_library_init()\n");
+
+ SSL_library_init();
+
+ if (db) fprintf(stderr, "init_prng()\n");
+
+ init_prng();
+
+ ctx = SSL_CTX_new( SSLv23_server_method() );
+
+ if (ctx == NULL) {
+ rfbLog("openssl_init: SSL_CTX_new failed.\n");
+ sslerrexit();
+ }
+
+ ds = dnow();
+ rsa_512 = RSA_generate_key(512,RSA_F4,NULL,NULL);
+ if (rsa_512 == NULL) {
+ rfbLog("openssl_init: RSA_generate_key(512) failed.\n");
+ sslerrexit();
+ }
+
+ rfbLog("created 512 bit temporary RSA key: %.3fs\n", dnow() - ds);
+
+ ds = dnow();
+ rsa_1024 = RSA_generate_key(1024,RSA_F4,NULL,NULL);
+ if (rsa_1024 == NULL) {
+ rfbLog("openssl_init: RSA_generate_key(1024) failed.\n");
+ sslerrexit();
+ }
+
+ rfbLog("created 1024 bit temporary RSA key: %.3fs\n", dnow() - ds);
+
+ if (db) fprintf(stderr, "SSL_CTX_set_tmp_rsa()\n");
+
+ if (! SSL_CTX_set_tmp_rsa(ctx, rsa_1024)) {
+ rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n");
+ sslerrexit();
+ }
+
+ mode = 0;
+ mode |= SSL_MODE_ENABLE_PARTIAL_WRITE;
+ mode |= SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER;
+ SSL_CTX_set_mode(ctx, mode);
+
+ SSL_CTX_set_session_cache_mode(ctx, SSL_SESS_CACHE_BOTH);
+ SSL_CTX_set_timeout(ctx, 300);
+
+ ds = dnow();
+ if (! openssl_pem) {
+ openssl_pem = create_tmp_pem();
+ if (! openssl_pem) {
+ rfbLog("openssl_init: could not create temporary,"
+ " self-signed PEM.\n");
+ clean_up_exit(1);
+ }
+ tmp_pem = 1;
+ }
+
+ rfbLog("using PEM %s %.3fs\n", openssl_pem, dnow() - ds);
+
+ if (do_dh) {
+ DH *dh;
+ BIO *bio;
+
+ ds = dnow();
+ in = fopen(openssl_pem, "r");
+ if (in == NULL) {
+ rfbLogPerror("fopen");
+ clean_up_exit(1);
+ }
+ bio = BIO_new_fp(in, BIO_CLOSE|BIO_FP_TEXT);
+ if (! bio) {
+ rfbLog("openssl_init: BIO_new_fp() failed.\n");
+ sslerrexit();
+ }
+ dh = PEM_read_bio_DHparams(bio, NULL, NULL, NULL);
+ if (dh == NULL) {
+ rfbLog("openssl_init: PEM_read_bio_DHparams() failed.\n");
+ BIO_free(bio);
+ sslerrexit();
+ }
+ BIO_free(bio);
+ SSL_CTX_set_tmp_dh(ctx, dh);
+ rfbLog("loaded Diffie Hellman %d bits, %.3fs\n",
+ 8*DH_size(dh), dnow()-ds);
+ DH_free(dh);
+ }
+
+ if (! SSL_CTX_use_certificate_chain_file(ctx, openssl_pem)) {
+ rfbLog("openssl_init: SSL_CTX_use_certificate_chain_file() failed.\n");
+ sslerrexit();
+ }
+ if(! SSL_CTX_use_RSAPrivateKey_file(ctx, openssl_pem,
+ SSL_FILETYPE_PEM)) {
+ rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n");
+ sslerrexit();
+ }
+ if (! SSL_CTX_check_private_key(ctx)) {
+ rfbLog("openssl_init: SSL_CTX_set_tmp_rsa(1024) failed.\n");
+ sslerrexit();
+ }
+
+ if (tmp_pem && ! getenv("X11VNC_KEEP_TMP_PEM")) {
+ if (getenv("X11VNC_SHOW_TMP_PEM")) {
+ FILE *in = fopen(openssl_pem, "r");
+ if (in != NULL) {
+ char line[128];
+ fprintf(stderr, "\n");
+ while (fgets(line, 128, in) != NULL) {
+ fprintf(stderr, "%s", line);
+ }
+ fprintf(stderr, "\n");
+ fclose(in);
+ }
+
+ }
+ unlink(openssl_pem);
+ free(openssl_pem);
+ }
+
+ if (ssl_verify) {
+ struct stat sbuf;
+ int lvl;
+ if (stat(ssl_verify, &sbuf) != 0) {
+ rfbLog("openssl_init: -sslverify does not exists %s.\n",
+ ssl_verify);
+ rfbLogPerror("stat");
+ clean_up_exit(1);
+ }
+ if (! S_ISDIR(sbuf.st_mode)) {
+ if (! SSL_CTX_load_verify_locations(ctx, ssl_verify,
+ NULL)) {
+ rfbLog("openssl_init: SSL_CTX_load_verify_"
+ "locations() failed.\n");
+ sslerrexit();
+ }
+ } else {
+ if (! SSL_CTX_load_verify_locations(ctx, NULL,
+ ssl_verify)) {
+ rfbLog("openssl_init: SSL_CTX_load_verify_"
+ "locations() failed.\n");
+ sslerrexit();
+ }
+ }
+ lvl = SSL_VERIFY_FAIL_IF_NO_PEER_CERT|SSL_VERIFY_PEER;
+ SSL_CTX_set_verify(ctx, lvl, NULL);
+ } else {
+ SSL_CTX_set_verify(ctx, SSL_VERIFY_NONE, NULL);
+ }
+
+ if (db) fprintf(stderr, "\n");
+}
+
+void openssl_port(void) {
+ int sock, shutdown = 0;
+ static int port = 0;
+ static in_addr_t iface = 0;
+ int db = 0;
+
+ if (! screen) {
+ rfbLog("openssl_port: no screen!\n");
+ clean_up_exit(1);
+ }
+
+ if (screen->listenSock > -1 && screen->port > 0) {
+ port = screen->port;
+ shutdown = 1;
+ }
+ if (screen->listenInterface) {
+ iface = screen->listenInterface;
+ }
+
+ if (shutdown) {
+ if (db) fprintf(stderr, "shutting down %d/%d\n",
+ port, screen->listenSock);
+ rfbShutdownSockets(screen);
+ }
+
+ sock = rfbListenOnTCPPort(port, iface);
+ if (sock < 0) {
+ rfbLog("openssl_port: could not reopen port %d\n", port);
+ clean_up_exit(1);
+ }
+ if (db) fprintf(stderr, "listen on port/sock %d/%d\n", port, sock);
+ openssl_sock = sock;
+
+ ssl_initialized = 1;
+}
+
+static void lose_ram(void) {
+ /*
+ * for a forked child that will be around for a long time
+ * without doing exec(). we really should re-exec, but a pain
+ * to redo all SSL ctx.
+ */
+ free_old_fb(main_fb, rfb_fb, cmap8to24_fb);
+ main_fb = NULL;
+ rfb_fb = NULL;
+ cmap8to24_fb = NULL;
+
+ if (snap_fb) {
+ free(snap_fb);
+ snap_fb = NULL;
+ }
+ if (raw_fb) {
+ free(raw_fb);
+ raw_fb = NULL;
+ }
+ free_tiles();
+}
+
+void ssh_helper_pid(pid_t pid, int sock) {
+# define HPSIZE 256
+ static pid_t helpers[HPSIZE];
+ static int sockets[HPSIZE], first = 1;
+ int i, empty, set;
+
+ if (first) {
+ for (i=0; i < HPSIZE; i++) {
+ helpers[i] = 0;
+ sockets[i] = 0;
+ }
+ first = 0;
+ }
+
+ if (pid == 0) {
+ /* killall */
+ for (i=0; i < HPSIZE; i++) {
+ if (helpers[i] == 0) {
+ continue;
+ sockets[i] = -1;
+ }
+ if (kill(helpers[i], 0) == 0) {
+ int status;
+ if (sockets[i] >= 0) {
+ close(sockets[i]);
+ }
+ kill(helpers[i], SIGTERM);
+#if LIBVNCSERVER_HAVE_SYS_WAIT_H && LIBVNCSERVER_HAVE_WAITPID
+ waitpid(helpers[i], &status, WNOHANG);
+#endif
+ }
+ helpers[i] = 0;
+ sockets[i] = -1;
+ }
+ return;
+ }
+ /* add */
+ set = 0;
+ empty = -1;
+ for (i=0; i < HPSIZE; i++) {
+ if (helpers[i] == pid) {
+ if (sock == -1) {
+ helpers[i] = 0;
+ }
+ sockets[i] = sock;
+ set = 1;
+ } else if (empty == -1 && helpers[i] == 0) {
+ empty = i;
+ }
+ }
+ if (set || sock == -1) {
+ return;
+ }
+ if (empty >= 0) {
+ helpers[empty] = pid;
+ sockets[empty] = sock;
+ return;
+ }
+ for (i=0; i < HPSIZE; i++) {
+ if (helpers[i] == 0) {
+ continue;
+ }
+ if (kill(helpers[i], 0) != 0) {
+ helpers[i] = 0;
+ sockets[i] = -1;
+
+ if (empty == -1) {
+ empty = i;
+ }
+ }
+ }
+ if (empty >= 0) {
+ helpers[empty] = pid;
+ sockets[empty] = sock;
+ }
+}
+
+void accept_openssl(void) {
+ int sock, cport, csock, vsock;
+ int status, n, db = 0;
+ struct sockaddr_in addr;
+ socklen_t addrlen = sizeof(addr);
+ char cookie[128], rcookie[128], *name;
+ rfbClientPtr client;
+ pid_t pid;
+
+ openssl_last_helper_pid = 0;
+
+ sock = accept(openssl_sock, (struct sockaddr *)&addr, &addrlen);
+ if (sock < 0) {
+ rfbLog("accept_openssl: accept connection failed\n");
+ rfbLogPerror("accept");
+ return;
+ }
+ if (db) fprintf(stderr, "accept_openssl: sock: %d\n", sock);
+
+ cport = find_free_port(20000, 0);
+ if (! cport) {
+ rfbLog("accept_openssl: could not find open port.\n");
+ close(sock);
+ return;
+ }
+ if (db) fprintf(stderr, "accept_openssl: cport: %d\n", cport);
+
+ csock = rfbListenOnTCPPort(cport, htonl(INADDR_LOOPBACK));
+ if (csock < 0) {
+ rfbLog("accept_openssl: could not listen on port %d.\n",
+ cport);
+ close(sock);
+ return;
+ }
+ if (db) fprintf(stderr, "accept_openssl: csock: %d\n", csock);
+
+ fflush(stderr);
+ sprintf(cookie, "%f/%f", dnow(), x11vnc_start);
+
+ name = get_remote_host(sock);
+ if (name) {
+ rfbLog("SSL: spawning helper process to handle: %s\n", name);
+ free(name);
+ }
+
+ pid = fork();
+ if (pid < 0) {
+ rfbLog("accept_openssl: could not fork.\n");
+ rfbLogPerror("fork");
+ close(sock);
+ close(csock);
+ return;
+ } else if (pid == 0) {
+ int i, vncsock, sslsock = sock;
+
+ signal(SIGHUP, SIG_DFL);
+ signal(SIGINT, SIG_DFL);
+ signal(SIGQUIT, SIG_DFL);
+ signal(SIGTERM, SIG_DFL);
+
+ for (i=0; i<256; i++) {
+ if (i != sslsock && i != 2) {
+ close(i);
+ }
+ }
+
+ lose_ram();
+
+ vncsock = rfbConnectToTcpAddr("127.0.0.1", cport);
+ if (vncsock < 0) {
+ close(vncsock);
+ exit(1);
+ }
+ if (! ssl_init(vncsock, sslsock)) {
+ close(vncsock);
+ exit(1);
+ }
+ write(vncsock, cookie, strlen(cookie));
+ ssl_xfer(vncsock, sslsock);
+ exit(0);
+ }
+ close(sock);
+
+ vsock = accept(csock, (struct sockaddr *)&addr, &addrlen);
+ close(csock);
+ if (vsock < 0) {
+ rfbLog("accept_openssl: connection from ssl_helper failed.\n");
+ rfbLogPerror("accept");
+
+ kill(pid, SIGTERM);
+ waitpid(pid, &status, WNOHANG);
+ return;
+ }
+ if (db) fprintf(stderr, "accept_openssl: vsock: %d\n", vsock);
+
+ n = read(vsock, rcookie, strlen(cookie));
+ if (n != (int) strlen(cookie) || strncmp(cookie, rcookie, n)) {
+ rfbLog("accept_openssl: cookie from ssl_helper failed. %d\n", n);
+ if (errno != 0) {
+ rfbLogPerror("read");
+ }
+ if (db) fprintf(stderr, "'%s' '%s'\n", cookie, rcookie);
+ close(vsock);
+
+ kill(pid, SIGTERM);
+ waitpid(pid, &status, WNOHANG);
+ return;
+ }
+ if (db) fprintf(stderr, "accept_openssl: cookie good: %s\n", cookie);
+
+ rfbLog("SSL: handshake with helper process succeeded.\n");
+
+ openssl_last_helper_pid = pid;
+ ssh_helper_pid(pid, vsock);
+ client = rfbNewClient(screen, vsock);
+ openssl_last_helper_pid = 0;
+ if (client) {
+ if (db) fprintf(stderr, "accept_openssl: client %p\n", (void *) client);
+ } else {
+ rfbLog("accept_openssl: rfbNewClient failed.\n");
+ close(vsock);
+
+ kill(pid, SIGTERM);
+ waitpid(pid, &status, WNOHANG);
+ return;
+ }
+}
+
+static void ssl_timeout (int sig) {
+ fprintf(stderr, "sig: %d, ssh_init timed out.\n", sig);
+ exit(1);
+}
+
+static int ssl_init(int csock, int ssock) {
+ unsigned char *sid = (unsigned char *) "x11vnc SID";
+ char *name;
+ int db = 0, rc, err;
+
+ if (db) fprintf(stderr, "ssl_init: %d %d\n", csock, ssock);
+ ssl = SSL_new(ctx);
+ if (ssl == NULL) {
+ fprintf(stderr, "SSL_new failed\n");
+ return 0;
+ }
+
+ SSL_set_session_id_context(ssl, sid, strlen((char *)sid));
+
+ if (! SSL_set_fd(ssl, ssock)) {
+ fprintf(stderr, "SSL_set_fd failed\n");
+ return 0;
+ }
+
+ SSL_set_accept_state(ssl);
+
+ name = get_remote_host(ssock);
+
+ while (1) {
+ if (db) fprintf(stderr, "calling SSL_accept...\n");
+
+ signal(SIGALRM, ssl_timeout);
+ alarm(20);
+
+ rc = SSL_accept(ssl);
+ err = SSL_get_error(ssl, rc);
+
+ alarm(0);
+ signal(SIGALRM, SIG_DFL);
+
+ if (db) fprintf(stderr, "SSL_accept %d/%d\n", rc, err);
+ if (err == SSL_ERROR_NONE) {
+ break;
+ } else if (err == SSL_ERROR_WANT_READ) {
+ if (db) fprintf(stderr, "got SSL_ERROR_WANT_READ\n");
+ rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ name);
+ return 0;
+
+ } else if (err == SSL_ERROR_WANT_WRITE) {
+ if (db) fprintf(stderr, "got SSL_ERROR_WANT_WRITE\n");
+ rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ name);
+ return 0;
+ } else if (err == SSL_ERROR_SYSCALL) {
+ if (db) fprintf(stderr, "got SSL_ERROR_SYSCALL\n");
+ rfbLog("SSL: ssh_helper: SSL_accept() failed for: %s\n",
+ name);
+ return 0;
+ } else if (rc < 0) {
+ rfbLog("SSL: ssh_helper: SSL_accept() fatal: %d\n",
+ rc);
+ return 0;
+ }
+ }
+
+ rfbLog("SSL: ssh_helper: SSL_accept() succeeded for: %s\n", name);
+ free(name);
+
+ return 1;
+}
+
+static void ssl_xfer_debug(int csock, int ssock) {
+ char buf[2048];
+ int sz = 2048, n, m, status;
+ pid_t pid = fork();
+ int db = 1;
+
+ /* this is for testing, no SSL just socket redir */
+ if (pid < 0) {
+ exit(1);
+ }
+ if (pid) {
+ if (db) fprintf(stderr, "ssl_xfer start: %d -> %d\n", csock, ssock);
+
+ while (1) {
+ n = read(csock, buf, sz);
+ if (n == 0 || (n < 0 && errno != EINTR) ) {
+ break;
+ } else if (n > 0) {
+ m = write(ssock, buf, n);
+ if (m != n) {
+ if (db) fprintf(stderr, "ssl_xfer bad write: %d -> %d | %d/%d\n", csock, ssock, m, n);
+ break;
+ }
+
+ }
+ }
+ kill(pid, SIGTERM);
+ waitpid(pid, &status, WNOHANG);
+ if (db) fprintf(stderr, "ssl_xfer done: %d -> %d\n", csock, ssock);
+
+ } else {
+ if (db) fprintf(stderr, "ssl_xfer start: %d <- %d\n", csock, ssock);
+
+ while (1) {
+ n = read(ssock, buf, sz);
+ if (n == 0 || (n < 0 && errno != EINTR) ) {
+ break;
+ } else if (n > 0) {
+ m = write(csock, buf, n);
+ if (m != n) {
+ if (db) fprintf(stderr, "ssl_xfer bad write: %d <- %d | %d/%d\n", csock, ssock, m, n);
+ break;
+ }
+ }
+ }
+ if (db) fprintf(stderr, "ssl_xfer done: %d <- %d\n", csock, ssock);
+
+ }
+ close(csock);
+ close(ssock);
+ exit(0);
+}
+
+#define BSIZE 16384
+static void ssl_xfer(int csock, int ssock) {
+ int db = 0, check_pending, fdmax, nfd, n, err;
+ char cbuf[BSIZE], sbuf[BSIZE];
+ int cptr, sptr, c_rd, c_wr, s_rd, s_wr;
+ fd_set rd, wr;
+ struct timeval tv;
+
+ if (db) {
+ ssl_xfer_debug(csock, ssock);
+ return;
+ }
+
+ /*
+ * csock: clear text socket with libvncserver. "C"
+ * ssock: ssl data socket with remote vnc viewer. "S"
+ *
+ * cbuf[] is data from csock that we have read but not passed on to ssl
+ * sbuf[] is data from ssl that we have read but not passed on to csock
+ */
+
+ if (csock > ssock) {
+ fdmax = csock;
+ } else {
+ fdmax = ssock;
+ }
+
+ c_rd = 1; /* clear text (libvncserver) socket open for reading */
+ c_wr = 1; /* clear text (libvncserver) socket open for writing */
+ s_rd = 1; /* ssl data (remote client) socket open for reading */
+ s_wr = 1; /* ssl data (remote client) socket open for writing */
+
+ cptr = 0; /* offsets into BSIZE buffers */
+ sptr = 0;
+
+ while (1) {
+ int c_to_s, s_to_c;
+
+ if ( s_wr && (c_rd || cptr > 0) ) {
+ /*
+ * S is writable and
+ * C is readable or some cbuf data remaining
+ */
+ c_to_s = 1;
+ } else {
+ c_to_s = 0;
+ }
+
+ if ( c_wr && (s_rd || sptr > 0) ) {
+ /*
+ * C is writable and
+ * S is readable or some sbuf data remaining
+ */
+ s_to_c = 1;
+ } else {
+ s_to_c = 0;
+ }
+
+ if (! c_to_s && ! s_to_c) {
+ /*
+ * nothing can be sent either direction.
+ * break out of the loop to finish all work.
+ */
+ break;
+ }
+
+ /* set up the fd sets for the two sockets for read & write: */
+
+ FD_ZERO(&rd);
+
+ if (c_rd && cptr < BSIZE) {
+ /* we could read more from C since cbuf is not full */
+ FD_SET(csock, &rd);
+ }
+ if (s_rd) {
+ /*
+ * we could read more from S since sbuf not full,
+ * OR ssl is waiting for more BIO to be able to
+ * read and we have some C data still buffered.
+ */
+ if (sptr < BSIZE || (cptr > 0 && SSL_want_read(ssl))) {
+ FD_SET(ssock, &rd);
+ }
+ }
+
+ FD_ZERO(&wr);
+
+ if (c_wr && sptr > 0) {
+ /* we could write more to C since sbuf is not empty */
+ FD_SET(csock, &wr);
+ }
+ if (s_wr) {
+ /*
+ * we could write more to S since cbuf not empty,
+ * OR ssl is waiting for more BIO to be able
+ * write and we haven't filled up sbuf yet.
+ */
+ if (cptr > 0 || (sptr < BSIZE && SSL_want_write(ssl))) {
+ FD_SET(ssock, &wr);
+ }
+ }
+
+ tv.tv_sec = 20;
+ tv.tv_usec = 0;
+
+ /* do the select, repeat if interrupted */
+ do {
+ nfd = select(fdmax+1, &rd, &wr, NULL, &tv);
+ } while (nfd < 0 && errno == EINTR);
+
+ if (nfd < 0) {
+ fprintf(stderr, "select error: %d\n", nfd);
+ perror("select");
+ /* connection finished */
+ return;
+ }
+
+ if (nfd == 0) {
+ fprintf(stderr, "timeout\n");
+ /* connection finished */
+ return;
+ }
+
+ /* used to see if SSL_pending() should be checked: */
+ check_pending = 0;
+
+ if (c_wr && FD_ISSET(csock, &wr)) {
+
+ /* try to write some of our sbuf to C: */
+ n = write(csock, sbuf, sptr);
+
+ if (n < 0) {
+ if (errno != EINTR) {
+ /* connection finished */
+ return;
+ }
+ /* proceed */
+ } else if (n == 0) {
+ /* connection finished XXX double check */
+ return;
+ } else {
+ /* shift over the data in sbuf by n */
+ memmove(sbuf, sbuf + n, sptr - n);
+ if (sptr == BSIZE) {
+ check_pending = 1;
+ }
+ sptr -= n;
+
+ if (! s_rd && sptr == 0) {
+ /* finished sending last of sbuf */
+ shutdown(csock, SHUT_WR);
+ c_wr = 0;
+ }
+ }
+ }
+
+ if (s_wr) {
+ if ((cptr > 0 && FD_ISSET(ssock, &wr)) ||
+ (SSL_want_read(ssl) && FD_ISSET(ssock, &rd))) {
+
+ /* try to write some of our cbuf to S: */
+
+ n = SSL_write(ssl, cbuf, cptr);
+ err = SSL_get_error(ssl, n);
+
+ if (err == SSL_ERROR_NONE) {
+ /* shift over the data in cbuf by n */
+ memmove(cbuf, cbuf + n, cptr - n);
+ cptr -= n;
+
+ if (! c_rd && cptr == 0 && s_wr) {
+ /* finished sending last cbuf */
+ SSL_shutdown(ssl);
+ s_wr = 0;
+ }
+
+ } else if (err == SSL_ERROR_WANT_WRITE
+ || err == SSL_ERROR_WANT_READ
+ || err == SSL_ERROR_WANT_X509_LOOKUP) {
+
+ ; /* proceed */
+
+ } else if (err == SSL_ERROR_SYSCALL) {
+ if (n < 0 && errno != EINTR) {
+ /* connection finished */
+ return;
+ }
+ /* proceed */
+ } else if (err == SSL_ERROR_ZERO_RETURN) {
+ /* S finished */
+ s_rd = 0;
+ s_wr = 0;
+ } else if (err == SSL_ERROR_SSL) {
+ /* connection finished */
+ return;
+ }
+ }
+ }
+
+ if (c_rd && FD_ISSET(csock, &rd)) {
+
+ /* try to read some data from C into our cbuf */
+
+ n = read(csock, cbuf + cptr, BSIZE - cptr);
+
+ if (n < 0) {
+ if (errno != EINTR) {
+ /* connection finished */
+ return;
+ }
+ /* proceed */
+ } else if (n == 0) {
+ /* C is EOF */
+ c_rd = 0;
+ if (cptr == 0 && s_wr) {
+ /* and no more in cbuf to send */
+ SSL_shutdown(ssl);
+ s_wr = 0;
+ }
+ } else {
+ /* good */
+ cptr += n;
+ }
+ }
+
+ if (s_rd) {
+ if ((sptr < BSIZE && FD_ISSET(ssock, &rd)) ||
+ (SSL_want_write(ssl) && FD_ISSET(ssock, &wr)) ||
+ (check_pending && SSL_pending(ssl))) {
+
+ /* try to read some data from S into our sbuf */
+
+ n = SSL_read(ssl, sbuf + sptr, BSIZE - sptr);
+ err = SSL_get_error(ssl, n);
+
+ if (err == SSL_ERROR_NONE) {
+ /* good */
+ sptr += n;
+
+ } else if (err == SSL_ERROR_WANT_WRITE
+ || err == SSL_ERROR_WANT_READ
+ || err == SSL_ERROR_WANT_X509_LOOKUP) {
+
+ ; /* proceed */
+
+ } else if (err == SSL_ERROR_SYSCALL) {
+ if (n < 0) {
+ if(errno != EINTR) {
+ /* connection finished */
+ return;
+ }
+ /* proceed */
+ } else {
+ /* S finished */
+ s_rd = 0;
+ s_wr = 0;
+ }
+ } else if (err == SSL_ERROR_ZERO_RETURN) {
+ /* S is EOF */
+ s_rd = 0;
+ if (cptr == 0 && s_wr) {
+ /* and no more in cbuf to send */
+ SSL_shutdown(ssl);
+ s_wr = 0;
+ }
+ if (sptr == 0 && c_wr) {
+ /* and no more in sbuf to send */
+ shutdown(csock, SHUT_WR);
+ c_wr = 0;
+ }
+ } else if (err == SSL_ERROR_SSL) {
+ /* connection finished */
+ return;
+ }
+ }
+ }
+ }
+}
+
+void check_openssl(void) {
+ fd_set fds;
+ struct timeval tv;
+ int nfds;
+
+if (0) fprintf(stderr, "check_openssl()\n");
+
+ if (! use_openssl || openssl_sock < 0) {
+ return;
+ }
+
+ FD_ZERO(&fds);
+ FD_SET(openssl_sock, &fds);
+
+ tv.tv_sec = 0;
+ tv.tv_usec = 0;
+
+ nfds = select(openssl_sock+1, &fds, NULL, NULL, &tv);
+
+ if (nfds <= 0) {
+ return;
+ }
+ accept_openssl();
+}
+
+#define MSZ 4096
+static void init_prng(void) {
+ int db = 0, bytes;
+ char file[MSZ];
+
+ RAND_file_name(file, MSZ);
+
+ rfbLog("RAND_file_name: %s\n", file);
+
+ bytes = RAND_load_file(file, -1);
+ if (db) fprintf(stderr, "bytes read: %d\n", bytes);
+
+ bytes += RAND_load_file("/dev/urandom", 64);
+ if (db) fprintf(stderr, "bytes read: %d\n", bytes);
+
+ if (bytes > 0) {
+ if (! quiet) {
+ rfbLog("initialized PRNG with %d random bytes.\n",
+ bytes);
+ }
+ return;
+ }
+
+ bytes += RAND_load_file("/dev/random", 8);
+ if (db) fprintf(stderr, "bytes read: %d\n", bytes);
+ if (! quiet) {
+ rfbLog("initialized PRNG with %d random bytes.\n", bytes);
+ }
+}
+#endif /* FORK_OK */
+#endif /* LIBVNCSERVER_HAVE_LIBSSL */
+
diff --git a/x11vnc/sslhelper.h b/x11vnc/sslhelper.h
new file mode 100644
index 0000000..1ff1e70
--- /dev/null
+++ b/x11vnc/sslhelper.h
@@ -0,0 +1,17 @@
+#ifndef _X11VNC_SSLHELPER_H
+#define _X11VNC_SSLHELPER_H
+
+/* -- sslhelper.h -- */
+
+
+extern int openssl_sock;
+extern pid_t openssl_last_helper_pid;
+
+extern int openssl_present(void);
+extern void openssl_init(void);
+extern void openssl_port(void);
+extern void check_openssl(void);
+extern void ssh_helper_pid(pid_t pid, int sock);
+
+
+#endif /* _X11VNC_SSLHELPER_H */
diff --git a/x11vnc/tkx11vnc b/x11vnc/tkx11vnc
index 4b493fc..99a362d 100755
--- a/x11vnc/tkx11vnc
+++ b/x11vnc/tkx11vnc
@@ -249,6 +249,8 @@ Debugging
=GA tail-logfile
quiet
--
+ =GA show-start-cmd
+ =DG debug_gui
=GAL Misc-Debug::
debug_xevents
debug_xdamage
@@ -259,8 +261,6 @@ Debugging
debug_sel
dbg
=GAL LOFF
- =GA show-start-cmd
- =DG debug_gui
Permissions
=DRQA lock
@@ -289,19 +289,22 @@ Permissions
unixpw_nis_list:
=0 storepasswd
=GAL LOFF
- =GAL Safe::
+ =GAL SSL::
+ ssl
+ =F ssl_pem:
+ stunnel
+ =F stunnel_pem:
+ =F sslverify:
+ =GAL LOFF
+ =GAL Misc-Perms::
safer
unsafe
=RA noremote
- =GAL LOFF
- =GAL Misc-Perms::
=0S alwaysshared
=0S nevershared
=0S dontdisconnect
=SQA deny_all
timeout:
- stunnel
- =F stunnel_pem:
=GAL LOFF
Tuning
@@ -570,6 +573,10 @@ Set the -unixpw_nis usernames list value.
Set the -stunnel pem filename value.
"
+ set helptext(ssl_pem) "
+Set the -ssl pem filename value.
+"
+
set helptext(wireframe_mode) "
Set the -wireframe mode string value.
"
@@ -788,6 +795,17 @@ can only watch the screen, not interact with it), this is not available
with -rfbauth, but only with -passwdfile, -passwd, and -viewpasswd.
"
+ set helptext(SSL:) "
+In this sub-menu we provide the options related to SSL encrpytion
+and authentication.
+
+There is a built-in mode (-ssl) using the OpenSSL library, and a 2nd
+using the external stunnel program (-stunnel, that needs to be installed
+on the system). Either may require or benefit from having PEM certificate
+files specified.
+
+"
+
set helptext(Misc-Perms:) "
In this sub-menu we provide some lesser used permission options.
@@ -5584,6 +5602,8 @@ proc get_nitem {item} {
set nitem "unixpw_nis"
} elseif {$nitem == "stunnel_pem"} {
set nitem "stunnel"
+ } elseif {$nitem == "ssl_pem"} {
+ set nitem "ssl"
} elseif {$nitem == "wireframe_mode"} {
set nitem "wireframe"
} elseif {$nitem == "solid_color"} {
diff --git a/x11vnc/tkx11vnc.h b/x11vnc/tkx11vnc.h
index 506eda3..bcf171f 100644
--- a/x11vnc/tkx11vnc.h
+++ b/x11vnc/tkx11vnc.h
@@ -260,6 +260,8 @@ char gui_code[] = "";
" =GA tail-logfile\n"
" quiet\n"
" --\n"
+" =GA show-start-cmd\n"
+" =DG debug_gui\n"
" =GAL Misc-Debug::\n"
" debug_xevents\n"
" debug_xdamage\n"
@@ -270,8 +272,6 @@ char gui_code[] = "";
" debug_sel\n"
" dbg\n"
" =GAL LOFF\n"
-" =GA show-start-cmd\n"
-" =DG debug_gui\n"
"\n"
"Permissions\n"
" =DRQA lock\n"
@@ -300,19 +300,22 @@ char gui_code[] = "";
" unixpw_nis_list:\n"
" =0 storepasswd\n"
" =GAL LOFF\n"
-" =GAL Safe::\n"
+" =GAL SSL::\n"
+" ssl\n"
+" =F ssl_pem:\n"
+" stunnel\n"
+" =F stunnel_pem:\n"
+" =F sslverify:\n"
+" =GAL LOFF\n"
+" =GAL Misc-Perms::\n"
" safer\n"
" unsafe\n"
" =RA noremote\n"
-" =GAL LOFF\n"
-" =GAL Misc-Perms::\n"
" =0S alwaysshared\n"
" =0S nevershared\n"
" =0S dontdisconnect\n"
" =SQA deny_all\n"
" timeout:\n"
-" stunnel\n"
-" =F stunnel_pem:\n"
" =GAL LOFF\n"
"\n"
"Tuning\n"
@@ -581,6 +584,10 @@ char gui_code[] = "";
"Set the -stunnel pem filename value.\n"
"\"\n"
"\n"
+" set helptext(ssl_pem) \"\n"
+"Set the -ssl pem filename value.\n"
+"\"\n"
+"\n"
" set helptext(wireframe_mode) \"\n"
"Set the -wireframe mode string value.\n"
"\"\n"
@@ -799,6 +806,17 @@ char gui_code[] = "";
"with -rfbauth, but only with -passwdfile, -passwd, and -viewpasswd.\n"
"\"\n"
"\n"
+" set helptext(SSL:) \"\n"
+"In this sub-menu we provide the options related to SSL encrpytion\n"
+"and authentication.\n"
+"\n"
+"There is a built-in mode (-ssl) using the OpenSSL library, and a 2nd\n"
+"using the external stunnel program (-stunnel, that needs to be installed\n"
+"on the system). Either may require or benefit from having PEM certificate\n"
+"files specified.\n"
+"\n"
+"\"\n"
+"\n"
" set helptext(Misc-Perms:) \"\n"
"In this sub-menu we provide some lesser used permission options.\n"
"\n"
@@ -5595,6 +5613,8 @@ char gui_code[] = "";
" set nitem \"unixpw_nis\"\n"
" } elseif {$nitem == \"stunnel_pem\"} {\n"
" set nitem \"stunnel\"\n"
+" } elseif {$nitem == \"ssl_pem\"} {\n"
+" set nitem \"ssl\"\n"
" } elseif {$nitem == \"wireframe_mode\"} {\n"
" set nitem \"wireframe\"\n"
" } elseif {$nitem == \"solid_color\"} {\n"
diff --git a/x11vnc/unixpw.c b/x11vnc/unixpw.c
index bb09d60..ac41523 100644
--- a/x11vnc/unixpw.c
+++ b/x11vnc/unixpw.c
@@ -279,7 +279,7 @@ void try_to_be_nobody(void) {
}
-static int slave_fd = -1, alarm_fired = 0;;
+static int slave_fd = -1, alarm_fired = 0;
static void close_alarm (int sig) {
if (slave_fd >= 0) {
diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1
index ce87bbc..c018062 100644
--- a/x11vnc/x11vnc.1
+++ b/x11vnc/x11vnc.1
@@ -2,7 +2,7 @@
.TH X11VNC "1" "March 2006" "x11vnc " "User Commands"
.SH NAME
x11vnc - allow VNC connections to real X11 displays
- version: 0.8.1, lastmod: 2006-03-08
+ version: 0.8.1, lastmod: 2006-03-11
.SH SYNOPSIS
.B x11vnc
[OPTION]...
@@ -519,9 +519,9 @@ are view-only during this period.
.IP
Since the detailed behavior of
.IR su (1)
-can vary from
-OS to OS and for local configurations, please test
-the mode carefully on your systems before using it.
+can vary from OS
+to OS and for local configurations, please test the mode
+carefully on your systems before using it in production.
E.g. try different combinations of valid/invalid
usernames and valid/invalid passwords to see if it
behaves correctly. x11vnc will be conservative and
@@ -541,59 +541,70 @@ problems are PAM modules that prompt for extra info,
e.g. password aging modules. These logins will fail
as well even when the correct password is supplied.
.IP
-*IMPORTANT*: to prevent the Unix password being sent in
-*clear text* over the network, two x11vnc options are
-enforced: 1) \fB-localhost\fR and 2) \fB-stunnel.\fR The former
-requires the viewer connection to appear to come from
-the same machine x11vnc is running on (e.g. from a ssh
-\fB-L\fR port redirection). The latter requires the \fB-stunnel\fR
-SSL mode be used (see the description below).
+**IMPORTANT**: to prevent the Unix password being sent
+in *clear text* over the network, one of two schemes
+will be enforced: 1) the \fB-ssl\fR builtin SSL mode, or 2)
+require both \fB-localhost\fR and \fB-stunnel\fR be enabled.
.IP
-To override these restrictions you can set environment
-variables before starting x11vnc:
+Method 1) ensures the traffic is encrypted between
+viewer and server. A PEM file will be required, see the
+discussion under \fB-ssl\fR below (under some circumstances
+a temporary one can be automatically generated).
.IP
-Set UNIXPW_DISABLE_STUNNEL=1 to disable using \fB-stunnel.\fR
-Evidently you will be using a different method to
-encrypt the data between the vncviewer and x11vnc:
-e.g.
-.IR ssh (1)
-or a VPN. Note that use of \fB-localhost\fR
-with
-.IR ssh (1)
-is roughly the same as requiring a Unix
-user login (since a Unix password or the user's public
-key authentication is used by ssh on the machine where
-x11vnc runs and only local connections are accepted)
+Method 2) requires the viewer connection to appear
+to come from the same machine x11vnc is running on
+(e.g. from a ssh \fB-L\fR port redirection). And that the
+\fB-stunnel\fR SSL mode be used for encryption over the
+network.(see the description of \fB-stunnel\fR below).
.IP
As a convenience, if you
.IR ssh (1)
in and start x11vnc it
will check if the environment variable SSH_CONNECTION
is set and appears reasonable. If it does, then the
-stunnel requirement is dropped since it is assumed
-you are using ssh for the encrypted tunnelling.
-Use \fB-stunnel\fR to force stunnel usage for this case.
+\fB-ssl\fR or \fB-stunnel\fR requirement will be dropped since it is
+assumed you are using ssh for the encrypted tunnelling.
+\fB-localhost\fR is still enforced. Use \fB-ssl\fR or \fB-stunnel\fR to
+force SSL usage for this case.
+.IP
+To override these restrictions you can set environment
+variables before starting x11vnc:
+.IP
+Set UNIXPW_DISABLE_SSL=1 to disable requiring either
+\fB-ssl\fR or \fB-stunnel.\fR Evidently you will be using a
+different method to encrypt the data between the
+vncviewer and x11vnc: e.g.
+.IR ssh (1)
+or a VPN. Note that
+use of \fB-localhost\fR with
+.IR ssh (1)
+is roughly the same as
+requiring a Unix user login (since a Unix password or
+the user's public key authentication is used by sshd on
+the machine where x11vnc runs and only local connections
+are accepted)
.IP
Set UNIXPW_DISABLE_LOCALHOST=1 to disable the \fB-localhost\fR
-requirement. One should never do this (i.e. allow the
-Unix passwords to be sniffed on the network).
+requirement in Method 2). One should never do this
+(i.e. allow the Unix passwords to be sniffed on the
+network).
.IP
Regarding reverse connections (e.g. \fB-R\fR connect:host),
-the \fB-localhost\fR constraint is in effect and the reverse
+if the \fB-localhost\fR constraint is in effect then reverse
connections can only be used to connect to the same
machine x11vnc is running on (default port 5500).
Please use a ssh or stunnel port redirection to the
viewer machine to tunnel the reverse connection over
-an encrypted channel. Note that Unix username and
-password *will* be prompted for (unlike VNC passwords
-that are skipped for reverse connections).
+an encrypted channel. Note that in \fB-ssl\fR mode reverse
+connection are disabled.
.IP
-NOTE: in \fB-inetd\fR mode the two settings are attempted
-to be enforced for reverse connections. Be sure to
+XXX \fB-inetd\fR + \fB-ssl\fR
+In \fB-inetd\fR mode the two settings are attempted to be
+enforced for reverse connections. Be sure to also
use encryption from the viewer to inetd since x11vnc
-cannot guess easily if it is encrpyted. Note: you can
+cannot guess easily if it is encrpyted. Tip: you can
also have your own stunnel spawn x11vnc in \fB-inetd\fR mode
-(i.e. bypassing inetd). See the FAQ.
+(i.e. bypassing inetd). See the FAQ for details.
.IP
The user names in the comma separated [list] can have
per-user options after a ":", e.g. "fred:opts"
@@ -635,21 +646,101 @@ is required), but it is unlikely it will work for any
other environment. All of the \fB-unixpw\fR options and
contraints apply.
.PP
+\fB-ssl\fR \fI[pem]\fR
+.IP
+Use the openssl library (www.openssl.org) to provide a
+built-in encrypted SSL tunnel between VNC viewers and
+x11vnc. This requires libssl support to be compiled
+into x11vnc at build time. If x11vnc is not built
+with libssl support it will exit immediately when \fB-ssl\fR
+is prescribed.
+.IP
+[pem] is optional, use "\fB-ssl\fR \fI/path/to/mycert.pem\fR" to
+specify a PEM certificate file to use to identify and
+provide a key for this server.
+.IP
+Connecting VNC viewer SSL tunnels can authenticate
+this server if they have the public key part of the
+certificate (or a common certificate authority, CA,
+verifies this server's cert). This is used to prevent
+man-in-the-middle attacks. Otherwise, if the VNC viewer
+accepts this server's key without verification, at
+least the traffic is protected from passive sniffing
+on the network.
+.IP
+If [pem] is not supplied and the
+.IR openssl (1)
+utility
+command exists in PATH, then a temporary, self-signed
+certificate will be generated for this session (this
+may take 5-20 seconds on slow machines). If
+.IR openssl (1)
+cannot be used to generate a temporary certificate
+x11vnc exits immediately.
+.IP
+If successful in using
+.IR openssl (1)
+to generate a
+certificate, the public part of it will be displayed
+to stdout (e.g. one could copy it to the client-side
+to provide authentication of the server to VNC viewers.)
+.IP
+Set the env. var. X11VNC_SHOW_TMP_PEM=1 to have x11vnc
+print out the entire certificate, including the PRIVATE
+KEY part, to stderr. One could reuse this cert if saved
+in a [pem] file. Similarly, set X11VNC_KEEP_TMP_PEM=1
+to not delete the temporary PEM file: the file name
+will be printed to stderr (so one could move it to a
+safe place for reuse).
+.IP
+Reverse connections are disabled in \fB-ssl\fR
+mode because the data cannot be encrypted.
+Set X11VNC_SSL_ALLOW_REVERSE=1 to override this.
+.IP
+Your VNC viewer will also need to be able to connect
+via SSL. See the discussion below under \fB-stunnel\fR and
+the FAQ for how this might be achieved. E.g. on Unix it
+is easy to write a shell script that starts up stunnel
+and then vncviewer.
+.PP
+\fB-sslverify\fR \fI[path]\fR
+.IP
+For either of the \fB-ssl\fR or \fB-stunnel\fR modes, use [path]
+to provide certificates to authenticate incoming VNC
+client connections. This can be used as a method to
+replace standard password authentication.
+.IP
+If [path] is a directory it contains the client (or CA)
+certificates in separate files. If [path] is a file, it
+contains multiple certificates. These correspond to the
+"CApath = dir" and "CAfile = file" stunnel options.
+See the
+.IR stunnel (8)
+manpage for details.
+.IP
+To create certificates for all sorts of authentications
+(clients, servers, via CA, etc) see the
+.IR openssl (1)
+command. Of particular usefulness is the x509
+subcommand of
+.IR openssl (1).
+.PP
\fB-stunnel\fR \fI[pem]\fR
.IP
Use the
-.IR stunnel (1)
+.IR stunnel (8)
(www.stunnel.org) to provide
an encrypted SSL tunnel between viewers and x11vnc.
This requires stunnel to be installed on the system and
available via PATH (n.b. stunnel is often installed in
-sbin directories). Version 4.x of stunnel is assumed;
-see \fB-stunnel3\fR below.
+sbin directories). Version 4.x of stunnel is assumed
+(but see \fB-stunnel3\fR below.)
.IP
[pem] is optional, use "\fB-stunnel\fR \fI/path/to/stunnel.pem\fR"
to specify a PEM certificate file to pass to stunnel.
Whether one is needed or not depends on your stunnel
-configuration.
+configuration. stunnel often generates one at install
+time.
.IP
stunnel is started up as a child process of x11vnc and
any SSL connections stunnel receives are decrypted and
@@ -661,14 +752,15 @@ The \fB-localhost\fR option is enforced by default to
avoid people routing around the SSL channel. Set
STUNNEL_DISABLE_LOCALHOST=1 to disable the requirement.
.IP
-Your VNC viewer will need to be able to connect via SSL.
-Unfortunately not too many do this. UltraVNC seems to
-have a SSL plugin. It is not too difficult to set up
-an stunnel or other SSL tunnel on the viewer side.
+Your VNC viewer will also need to be able to connect
+via SSL. Unfortunately not too many do this. UltraVNC
+seems to have an encryption plugin. It is not too
+difficult to set up an stunnel or other SSL tunnel on
+the viewer side.
.IP
A simple example on Unix using stunnel 3.x is:
.IP
-% stunnel \fB-c\fR \fB-d\fR localhost:5901 \fB-r\fR remote:5900
+% stunnel \fB-c\fR \fB-d\fR localhost:5901 \fB-r\fR remotehost:5900
% vncviewer localhost:1
.IP
For Windows, stunnel has been ported to it and there
@@ -2799,22 +2891,24 @@ debug_xevents debug_xdamage nodebug_xdamage
debug_xdamage debug_wireframe nodebug_wireframe
debug_wireframe debug_scroll nodebug_scroll debug_scroll
debug_tiles dbt nodebug_tiles nodbt debug_tiles
-debug_grabs nodebug_grabs dbg nodbg noremote
+debug_grabs nodebug_grabs debug_sel nodebug_sel dbg
+nodbg noremote
.IP
aro= noop display vncdisplay desktopname guess_desktop
http_url auth xauth users rootshift clipshift
scale_str scaled_x scaled_y scale_numer scale_denom
scale_fac scaling_blend scaling_nomult4 scaling_pad
scaling_interpolate inetd privremote unsafe safer
-nocmds passwdfile unixpw unixpw_nis unixpw_list stunnel
-stunnel_pem using_shm logfile o flag rc norc h help
-V version lastmod bg sigpipe threads readrate netrate
-netlatency pipeinput clients client_count pid ext_xtest
-ext_xtrap ext_xrecord ext_xkb ext_xshm ext_xinerama
-ext_overlay ext_xfixes ext_xdamage ext_xrandr rootwin
-num_buttons button_mask mouse_x mouse_y bpp depth
-indexed_color dpy_x dpy_y wdpy_x wdpy_y off_x off_y
-cdpy_x cdpy_y coff_x coff_y rfbauth passwd viewpasswd
+nocmds passwdfile unixpw unixpw_nis unixpw_list ssl
+ssl_pem sslverify stunnel stunnel_pem usepw using_shm
+logfile o flag rc norc h help V version lastmod bg
+sigpipe threads readrate netrate netlatency pipeinput
+clients client_count pid ext_xtest ext_xtrap ext_xrecord
+ext_xkb ext_xshm ext_xinerama ext_overlay ext_xfixes
+ext_xdamage ext_xrandr rootwin num_buttons button_mask
+mouse_x mouse_y bpp depth indexed_color dpy_x dpy_y
+wdpy_x wdpy_y off_x off_y cdpy_x cdpy_y coff_x coff_y
+rfbauth passwd viewpasswd
.PP
\fB-QD\fR \fIvariable\fR
.IP
diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c
index 26d78fa..48d1119 100644
--- a/x11vnc/x11vnc.c
+++ b/x11vnc/x11vnc.c
@@ -140,6 +140,7 @@
#include "unixpw.h"
#include "inet.h"
#include "sslcmds.h"
+#include "sslhelper.h"
#include "selection.h"
/*
@@ -471,6 +472,7 @@ if (debug_scroll) fprintf(stderr, "watch_loop: LOOP-BACK: %d\n", ret);
check_connect_inputs();
check_gui_inputs();
check_stunnel();
+ check_openssl();
record_last_fb_update();
check_padded_fb();
check_fixscreen();
@@ -1353,7 +1355,8 @@ static void store_homedir_passwd(void) {
#define SHOW_NO_PASSWORD_WARNING \
(!got_passwd && !got_rfbauth && (!got_passwdfile || !passwd_list) \
- && !query_cmd && !remote_cmd && !unixpw && !got_gui_pw)
+ && !query_cmd && !remote_cmd && !unixpw && !got_gui_pw \
+ && ! ssl_verify)
int main(int argc, char* argv[]) {
@@ -1367,12 +1370,10 @@ int main(int argc, char* argv[]) {
int got_gui_pw = 0;
int pw_loc = -1, got_passwd = 0, got_rfbauth = 0, nopw = NOPW;
int got_viewpasswd = 0, got_localhost = 0, got_passwdfile = 0;
- int got_stunnel = 0;
int vpw_loc = -1;
int dt = 0, bg = 0;
int got_rfbwait = 0;
int got_httpdir = 0, try_http = 0;
- int usepw = 0;
/* used to pass args we do not know about to rfbGetScreen(): */
int argc_vnc = 1; char *argv_vnc[128];
@@ -1583,12 +1584,23 @@ int main(int argc, char* argv[]) {
}
if (strstr(arg, "_unsafe")) {
/* hidden option for testing. */
- set_env("UNIXPW_DISABLE_STUNNEL", "1");
+ set_env("UNIXPW_DISABLE_SSL", "1");
set_env("UNIXPW_DISABLE_LOCALHOST", "1");
}
+ } else if (!strcmp(arg, "-ssl")) {
+ use_openssl = 1;
+ if (i < argc-1) {
+ char *s = argv[i+1];
+ if (s[0] != '-') {
+ openssl_pem = strdup(s);
+ i++;
+ }
+ }
+ } else if (!strcmp(arg, "-sslverify")) {
+ CHECK_ARGC
+ ssl_verify = strdup(argv[++i]);
} else if (!strcmp(arg, "-stunnel")) {
use_stunnel = 1;
- got_stunnel = 1;
if (i < argc-1) {
char *s = argv[i+1];
if (s[0] != '-') {
@@ -1598,7 +1610,6 @@ int main(int argc, char* argv[]) {
}
} else if (!strcmp(arg, "-stunnel3")) {
use_stunnel = 3;
- got_stunnel = 1;
if (i < argc-1) {
char *s = argv[i+1];
if (s[0] != '-') {
@@ -2301,6 +2312,16 @@ int main(int argc, char* argv[]) {
exit(1);
}
+ if (ssl_verify) {
+ struct stat sbuf;
+ if (stat(ssl_verify, &sbuf) != 0) {
+ rfbLog("x11vnc: -sslverify %s does not exist\n",
+ ssl_verify);
+ rfbLogPerror("stat");
+ exit(1);
+ }
+ }
+
/*
* If -passwd was used, clear it out of argv. This does not
* work on all UNIX, have to use execvp() in general...
@@ -2382,46 +2403,49 @@ int main(int argc, char* argv[]) {
launch_gui = 0;
}
- if (! inetd) {
- if (unixpw) {
- if (! got_localhost && ! getenv("UNIXPW_DISABLE_LOCALHOST")) {
- if (! quiet) {
- rfbLog("Setting -localhost in -unixpw mode.\n");
- }
- allow_list = strdup("127.0.0.1");
- got_localhost = 1;
- }
- if (! got_stunnel) {
- if (! getenv("UNIXPW_DISABLE_STUNNEL") &&
- ! have_ssh_env()) {
- if (! quiet) {
- rfbLog("Setting -stunnel in -unixpw "
- "mode.\n");
- }
- use_stunnel = 1;
- } else if (! getenv("UNIXPW_DISABLE_STUNNEL")) {
+ if (! inetd && unixpw) {
+ if (! use_stunnel && ! use_openssl) {
+ if (have_ssh_env()) {
char *s = getenv("SSH_CONNECTION");
if (! s) s = getenv("SSH_CLIENT");
if (! s) s = "SSH_CONNECTION";
fprintf(stderr, "\n");
- rfbLog("Skipping -stunnel contraint in -unixpw mode,\n");
- rfbLog("assuming your SSH encryption is: %s\n", s);
+ rfbLog("Skipping -ssl/-stunnel contraint in"
+ " -unixpw\n");
+ rfbLog("mode, assuming your SSH encryption"
+ " is: %s\n", s);
fprintf(stderr, "\n");
if (! nopw) {
usleep(2000*1000);
}
+ } else if (getenv("UNIXPW_DISABLE_SSL")) {
+ rfbLog("Skipping -ssl/-stunnel requirement"
+ " due to\n");
+ rfbLog("UNIXPW_DISABLE_SSL setting.\n");
+ } else {
+ if (openssl_present()) {
+ rfbLog("set -ssl in -unixpw mode.\n");
+ use_openssl = 1;
+ } else {
+ rfbLog("set -stunnel in -unixpw mode.\n");
+ use_stunnel = 1;
+ }
}
}
- } else if (use_stunnel) {
-
- if (! got_localhost && ! getenv("STUNNEL_DISABLE_LOCALHOST")) {
+ }
+ if (use_stunnel && ! got_localhost) {
+ if (! getenv("STUNNEL_DISABLE_LOCALHOST") &&
+ ! getenv("UNIXPW_DISABLE_LOCALHOST")) {
if (! quiet) {
rfbLog("Setting -localhost in -stunnel mode.\n");
}
allow_list = strdup("127.0.0.1");
got_localhost = 1;
}
- }
+ }
+ if (ssl_verify && ! use_stunnel && ! use_openssl) {
+ rfbLog("-sslverify must be used with -ssl or -stunnel\n");
+ exit(1);
}
/* fixup settings that do not make sense */
@@ -3041,7 +3065,7 @@ int main(int argc, char* argv[]) {
initialize_allowed_input();
- if (! inetd) {
+ if (! inetd && ! use_openssl) {
if (! screen->port || screen->listenSock < 0) {
rfbLogEnable(1);
rfbLog("Error: could not obtain listening port.\n");
diff --git a/x11vnc/x11vnc.h b/x11vnc/x11vnc.h
index 10355b6..3a969b8 100644
--- a/x11vnc/x11vnc.h
+++ b/x11vnc/x11vnc.h
@@ -56,6 +56,7 @@
* -DHARDWIRE_PASSWD=... hardwired passwords, quoting necessary.
* -DHARDWIRE_VIEWPASSWD=...
* -DNOPW=1 make -nopw the default (skip warning)
+ * -DUSEPW=1 make -usepw the default
* -DPASSWD_REQUIRED=1 exit unless a password is supplied.
* -DPASSWD_UNLESS_NOPW=1 exit unless a password is supplied and no -nopw.
*
@@ -73,6 +74,9 @@
* -DSMALL_FOOTPRINT=1 for smaller binary size (no help, no gui, etc)
* use 2 or 3 for even smaller footprint.
* -DNOGUI do not include the gui tkx11vnc.
+ * -DSKIP_HELP=1 smaller.
+ * -DSKIP_XKB=1 a little smaller.
+ * -DSKIP_8to24=1 a little smaller.
* -DPOLL_8TO24_DELAY=N
* -DDEBUG_XEVENTS=1 enable printout for X events.
*
@@ -93,6 +97,10 @@
#define NOPW 0
#endif
+#ifndef USEPW
+#define USEPW 0
+#endif
+
#ifndef PASSWD_REQUIRED
#define PASSWD_REQUIRED 0
#endif
@@ -116,13 +124,23 @@
#define SMALL_FOOTPRINT 0
#endif
+#ifndef SKIP_XKB
+#define SKIP_XKB 0
+#endif
+#ifndef SKIP_8TO24
+#define SKIP_8TO24 0
+#endif
+#ifndef SKIP_HELP
+#define SKIP_HELP 0
+#endif
+
#if SMALL_FOOTPRINT
+#undef NOGUI
#define NOGUI
+#undef SKIP_HELP
+#define SKIP_HELP 0
#endif
-#define SKIP_XKB 0
-#define SKIP_8TO24 0
-
#if (SMALL_FOOTPRINT > 1)
#undef SKIP_XKB
#undef SKIP_8TO24
@@ -447,6 +465,8 @@ typedef struct _ClientData {
int login_viewonly;
time_t login_time;
+ pid_t ssh_helper_pid;
+
int had_cursor_shape_updates;
int had_cursor_pos_updates;
diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c
index 9e090d1..b9ce890 100644
--- a/x11vnc/x11vnc_defs.c
+++ b/x11vnc/x11vnc_defs.c
@@ -15,7 +15,7 @@ int xtrap_base_event_type = 0;
int xdamage_base_event_type = 0;
/* date +'lastmod: %Y-%m-%d' */
-char lastmod[] = "0.8.1 lastmod: 2006-03-08";
+char lastmod[] = "0.8.1 lastmod: 2006-03-11";
/* X display info */
diff --git a/x11vnc/xevents.c b/x11vnc/xevents.c
index 69c332f..173db1c 100644
--- a/x11vnc/xevents.c
+++ b/x11vnc/xevents.c
@@ -818,7 +818,7 @@ void check_xevents(void) {
/* check for our PRIMARY request notification: */
if (watch_primary || watch_clipboard) {
- int doprimary = 1, doclipboard = 2, which, own;
+ int doprimary = 1, doclipboard = 2, which, own = 0;
double delay = 1.0;
Atom atom;
char *req;