summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorrunge <runge>2006-04-16 18:31:48 +0000
committerrunge <runge>2006-04-16 18:31:48 +0000
commit0ef122b61c4bc1f0652cd98fcc331e484b00ea0f (patch)
treed192e55f2d6ac15518913ab428d46e9583f02689
parentd14cf0a84c88a02222caad1692228584b610aacc (diff)
downloadlibtdevnc-0ef122b6.tar.gz
libtdevnc-0ef122b6.zip
Apache SSL gateway. More web proxy cases for Java and ssl_vncviewer.
-rw-r--r--classes/ssl/SignedVncViewer.jarbin73493 -> 75021 bytes
-rw-r--r--classes/ssl/VncViewer.jarbin70763 -> 72295 bytes
-rwxr-xr-xclasses/ssl/ssl_vncviewer170
-rw-r--r--classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch373
-rw-r--r--x11vnc/ChangeLog5
-rw-r--r--x11vnc/README4051
-rw-r--r--x11vnc/cleanup.c10
-rw-r--r--x11vnc/help.c6
-rw-r--r--x11vnc/sslcmds.c23
-rw-r--r--x11vnc/sslhelper.c129
-rw-r--r--x11vnc/ssltools.h11
-rw-r--r--x11vnc/x11vnc.18
-rw-r--r--x11vnc/x11vnc.c15
-rw-r--r--x11vnc/x11vnc_defs.c2
14 files changed, 3148 insertions, 1655 deletions
diff --git a/classes/ssl/SignedVncViewer.jar b/classes/ssl/SignedVncViewer.jar
index 20b3ddc..292e163 100644
--- a/classes/ssl/SignedVncViewer.jar
+++ b/classes/ssl/SignedVncViewer.jar
Binary files differ
diff --git a/classes/ssl/VncViewer.jar b/classes/ssl/VncViewer.jar
index 116f49c..fa7d8fa 100644
--- a/classes/ssl/VncViewer.jar
+++ b/classes/ssl/VncViewer.jar
Binary files differ
diff --git a/classes/ssl/ssl_vncviewer b/classes/ssl/ssl_vncviewer
index 4f69a1c..8bbbe29 100755
--- a/classes/ssl/ssl_vncviewer
+++ b/classes/ssl/ssl_vncviewer
@@ -1,6 +1,8 @@
#!/bin/sh
#
-# ssl_vncviewer: wrapper for vncviewer to use stunnel SSL tunnel.
+# ssl_vncviewer: wrapper for vncviewer to use an stunnel SSL tunnel.
+#
+# Copyright (c) 2006 by Karl J. Runge <runge@karlrunge.com>
#
# You must have stunnel(8) installed on the system and in your
# PATH (n.b. stunnel is usually in an sbin subdir).
@@ -16,6 +18,7 @@
# [cert-args] can be:
# -verify /path/to/cacert.pem
# -mycert /path/to/mycert.pem
+# -proxy host:port
#
# -verify specifies a CA cert PEM file (or a self-signed one) for
# authenticating the VNC server.
@@ -23,12 +26,19 @@
# -mycert specifies this client's cert+key PEM file for the VNC server to
# authenticate this client.
#
+# -proxy try host:port as a Web proxy to use the CONNECT method
+# to reach the VNC server (e.g. your firewall requires a proxy).
+# For the "double proxy" case use -proxy host1:port1,host2:port2
+#
+#
+# set VNCVIEWERCMD to whatever vncviewer command you want to use:
+#
+VNCVIEWERCMD=${VNCVIEWERCMD:-vncviewer}
-VNCVIEWERCMD="vncviewer"
PATH=$PATH:/usr/sbin:/usr/local/sbin:/dist/sbin; export PATH
help() {
- head -26 $0 | tail +2
+ head -36 $0 | tail +2
}
# grab our cmdline options:
@@ -39,6 +49,8 @@ do
;;
"-mycert") shift; mycert="$1"
;;
+ "-proxy") shift; proxy="$1"
+ ;;
"-h"*) help; exit 0
;;
*) break
@@ -59,12 +71,19 @@ host=`echo "$orig" | awk -F: '{print $1}'`
disp=`echo "$orig" | awk -F: '{print $2}'`
if [ $disp -lt 200 ]; then
port=`expr $disp + 5900`
+else
+ port=$disp
fi
# try to find an open listening port via netstat(1):
use=""
+inuse=""
if uname | grep Linux > /dev/null; then
inuse=`netstat -ant | grep LISTEN | awk '{print $4}' | sed 's/^.*://'`
+elif uname | grep SunOS > /dev/null; then
+ inuse=`netstat -an -f inet -P tcp | grep LISTEN | awk '{print $1}' | sed 's/^.*\.//'`
+fi
+if [ "x$inuse" != "x" ]; then
try=5920
while [ $try -lt 6000 ]
do
@@ -95,6 +114,145 @@ if [ "X$mycert" != "X" ]; then
cert="cert = $mycert"
fi
+pcode() {
+ tf=$1
+ SSL_VNC_PROXY=$proxy; export SSL_VNC_PROXY
+ SSL_VNC_DEST="$host:$port"; export SSL_VNC_DEST
+ cod='#!/usr/bin/perl
+
+# A hack to glue stunnel to a Web proxy for client connections.
+
+use IO::Socket::INET;
+
+my ($first, $second) = split(/,/, $ENV{SSL_VNC_PROXY});
+my ($proxy_host, $proxy_port) = split(/:/, $first);
+my $connect = $ENV{SSL_VNC_DEST};
+
+print STDERR "\nperl script for web proxing:\n";
+print STDERR "proxy_host: $proxy_host\n";
+print STDERR "proxy_port: $proxy_port\n";
+print STDERR "proxy_connect: $connect\n";
+
+my $sock = IO::Socket::INET->new(
+ PeerAddr => $proxy_host,
+ PeerPort => $proxy_port,
+ Proto => "tcp");
+
+if (! $sock) {
+ unlink($0);
+ die "perl proxy: $!\n";
+}
+
+my $con = "";
+if ($second ne "") {
+ $con = "CONNECT $second HTTP/1.1\r\n";
+ $con .= "Host: $second\r\n\r\n";
+} else {
+ $con = "CONNECT $connect HTTP/1.1\r\n";
+ $con .= "Host: $connect\r\n\r\n";
+}
+
+print STDERR "proxy_request1:\n$con";
+print $sock $con;
+
+unlink($0);
+
+my $rep = "";
+while ($rep !~ /\r\n\r\n/) {
+ my $c = getc($sock);
+ print STDERR $c;
+ $rep .= $c;
+}
+if ($rep !~ m,HTTP/.* 200,) {
+ die "proxy error: $rep\n";
+}
+
+if ($second ne "") {
+ $con = "CONNECT $connect HTTP/1.1\r\n";
+ $con .= "Host: $connect\r\n\r\n";
+ print STDERR "proxy_request2:\n$con";
+
+ print $sock $con;
+
+ $rep = "";
+ while ($rep !~ /\r\n\r\n/) {
+ my $c = getc($sock);
+ print STDERR $c;
+ $rep .= $c;
+ }
+ if ($rep !~ m,HTTP/.* 200,) {
+ die "proxy error: $rep\n";
+ }
+}
+
+if (fork) {
+ print STDERR "parent\[$$] STDIN -> socket\n\n";
+ xfer(STDIN, $sock);
+} else {
+ print STDERR "child \[$$] socket -> STDOUT\n\n";
+ xfer($sock, STDOUT);
+}
+exit;
+
+sub xfer {
+ my($in, $out) = @_;
+ $RIN = $WIN = $EIN = "";
+ $ROUT = "";
+ vec($RIN, fileno($in), 1) = 1;
+ vec($WIN, fileno($in), 1) = 1;
+ $EIN = $RIN | $WIN;
+
+ while (1) {
+ my $nf = 0;
+ while (! $nf) {
+ $nf = select($ROUT=$RIN, undef, undef, undef);
+ }
+ my $len = sysread($in, $buf, 8192);
+ if (! defined($len)) {
+ next if $! =~ /^Interrupted/;
+ print STDERR "perl proxy\[$$]: $!\n";
+ last;
+ } elsif ($len == 0) {
+ print STDERR "perl proxy\[$$]: Input is EOF.\n";
+ last;
+ }
+ my $offset = 0;
+ my $quit = 0;
+ while ($len) {
+ my $written = syswrite($out, $buf, $len, $offset);
+ if (! defined $written) {
+ print STDERR "perl proxy\[$$]: Output is EOF. $!\n";
+ $quit = 1;
+ last;
+ }
+ $len -= $written;
+ $offset += $written;
+ }
+ last if $quit;
+ }
+ close($in);
+ close($out);
+}
+'
+ rm -f $tf
+ if [ -f $tf ]; then
+ echo "$tf still exists!"
+ exit 1
+ fi
+ echo "$cod" > $tf
+ chmod 700 $tf
+}
+
+ptmp=""
+if [ "X$proxy" != "X" ]; then
+ ptmp="/tmp/ssl_vncviewer.$$.pl"
+ pcode $ptmp
+ connect="exec = $ptmp"
+else
+ connect="connect = $host:$port"
+fi
+
+
##debug = 7
tmp=/tmp/ssl_vncviewer.$$
cat > $tmp <<END
@@ -106,12 +264,13 @@ $cert
[vnc_stunnel]
accept = $use
-connect= $host:$port
+$connect
END
echo ""
echo "Using this stunnel configuration:"
-cat $tmp
+echo ""
+cat $tmp | uniq
echo ""
sleep 1
@@ -140,3 +299,4 @@ else
fi
kill $pid
+sleep 1
diff --git a/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch
index 298f7f9..e579a57 100644
--- a/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch
+++ b/classes/ssl/tightvnc-1.3dev7_javasrc-vncviewer-ssl.patch
@@ -38,34 +38,43 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/Makefile vnc_javasrc/Makefile
@$(ExportJavaClasses)
diff -x VncCanvas.java -Naur vnc_javasrc.orig/RfbProto.java vnc_javasrc/RfbProto.java
--- vnc_javasrc.orig/RfbProto.java 2004-03-04 08:34:25.000000000 -0500
-+++ vnc_javasrc/RfbProto.java 2006-04-03 11:22:30.000000000 -0400
++++ vnc_javasrc/RfbProto.java 2006-04-16 11:17:37.000000000 -0400
@@ -199,7 +199,21 @@
host = h;
port = p;
- if (viewer.socketFactory == null) {
+ if (! viewer.disableSSL) {
-+ System.out.println("new SSLSocketToMe");
-+ SSLSocketToMe ssl;
-+ try {
-+ ssl = new SSLSocketToMe(host, port, v);
-+ } catch (Exception e) {
-+ throw new IOException(e.getMessage());
-+ }
-+
-+ try {
-+ sock = ssl.connectSock();
-+ } catch (Exception es) {
-+ throw new IOException(es.getMessage());
-+ }
++ System.out.println("new SSLSocketToMe");
++ SSLSocketToMe ssl;
++ try {
++ ssl = new SSLSocketToMe(host, port, v);
++ } catch (Exception e) {
++ throw new IOException(e.getMessage());
++ }
++
++ try {
++ sock = ssl.connectSock();
++ } catch (Exception es) {
++ throw new IOException(es.getMessage());
++ }
+ } else if (viewer.socketFactory == null) {
sock = new Socket(host, port);
} else {
try {
+@@ -255,7 +269,7 @@
+ || (b[10] < '0') || (b[10] > '9') || (b[11] != '\n'))
+ {
+ throw new Exception("Host " + host + " port " + port +
+- " is not an RFB server");
++ " is not an RFB server: " + b);
+ }
+
+ serverMajor = (b[4] - '0') * 100 + (b[5] - '0') * 10 + (b[6] - '0');
diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSLSocketToMe.java
--- vnc_javasrc.orig/SSLSocketToMe.java 1969-12-31 19:00:00.000000000 -0500
-+++ vnc_javasrc/SSLSocketToMe.java 2006-04-04 13:17:39.000000000 -0400
-@@ -0,0 +1,1040 @@
++++ vnc_javasrc/SSLSocketToMe.java 2006-04-16 11:21:30.000000000 -0400
+@@ -0,0 +1,1204 @@
+/*
+ * SSLSocketToMe.java: add SSL encryption to Java VNC Viewer.
+ *
@@ -111,10 +120,14 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+
+ /* fallback for Proxy connection */
+ boolean proxy_in_use = false;
++ boolean proxy_is_https = false;
+ boolean proxy_failure = false;
+ public DataInputStream is = null;
+ public OutputStream os = null;
+
++ String proxy_dialog_host = null;
++ int proxy_dialog_port = 0;
++
+ Socket proxySock;
+ DataInputStream proxy_is;
+ OutputStream proxy_os;
@@ -149,7 +162,6 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+
+ /* create trust managers used if initial handshake fails: */
+
-+
+ trustAllCerts = new TrustManager[] {
+ /*
+ * this one accepts everything.
@@ -349,15 +361,17 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ return false;
+ }
+
-+ public Socket connectSock() throws IOException {
++ public void check_for_proxy() {
++
++ boolean result = false;
++ String ustr = "https://" + host + ":" + port;
++ ustr += viewer.urlPrefix + "/check.https.proxy.connection";
++
++ trusturlCerts = null;
++ proxy_in_use = false;
+
-+ /*
-+ * first try a https connection to detect a proxy, and
-+ * also grab the VNC server cert.
-+ */
-+ URL url = new URL("https://" + host + ":" + port +
-+ "/check.https.proxy.connection");
+ try {
++ URL url = new URL(ustr);
+ HttpsURLConnection https = (HttpsURLConnection)
+ url.openConnection();
+
@@ -374,15 +388,59 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+
+ if (https.usingProxy()) {
+ proxy_in_use = true;
++ proxy_is_https = true;
+ dbg("HTTPS proxy in use. There may be connection problems.");
+ }
+ Object output = https.getContent();
+ https.disconnect();
++ result = true;
++
++ } catch(Exception e) {
++ dbg("HttpsURLConnection: " + e.getMessage());
++ }
++
++ if (proxy_in_use) {
++ return;
++ }
++
++ ustr = "http://" + host + ":" + port;
++ ustr += viewer.urlPrefix + "/index.vnc";
++
++ try {
++ URL url = new URL(ustr);
++ HttpURLConnection http = (HttpURLConnection)
++ url.openConnection();
++
++ http.setUseCaches(false);
++ http.setRequestMethod("GET");
++ http.setRequestProperty("Pragma", "No-Cache");
++ http.setRequestProperty("Proxy-Connection",
++ "Keep-Alive");
++ http.setDoInput(true);
++
++ http.connect();
++
++ if (http.usingProxy()) {
++ proxy_in_use = true;
++ proxy_is_https = false;
++ dbg("HTTP proxy in use. There may be connection problems.");
++ }
++ Object output = http.getContent();
++ http.disconnect();
+
+ } catch(Exception e) {
-+ trusturlCerts = null;
++ dbg("HttpURLConnection: " + e.getMessage());
+ }
++ }
+
++ public Socket connectSock() throws IOException {
++
++ /*
++ * first try a https connection to detect a proxy, and
++ * also grab the VNC server cert.
++ */
++ check_for_proxy();
++
+ if (use_url_cert_for_auth && trusturlCerts != null) {
+ factory = trusturl_ctx.getSocketFactory();
+ } else {
@@ -391,11 +449,23 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+
+ socket = null;
+ try {
++ if (proxy_in_use && viewer.forceProxy) {
++ throw new Exception("forcing proxy (forceProxy)");
++ } else if (viewer.CONNECT != null) {
++ throw new Exception("forcing CONNECT");
++ }
++
+ socket = (SSLSocket) factory.createSocket(host, port);
++
+ } catch (Exception esock) {
-+ if (proxy_in_use) {
++ dbg("esock: " + esock.getMessage());
++ if (proxy_in_use || viewer.CONNECT != null) {
+ proxy_failure = true;
-+ dbg("HTTPS proxy in use. Trying to go with it.");
++ if (proxy_in_use) {
++ dbg("HTTPS proxy in use. Trying to go with it.");
++ } else {
++ dbg("viewer.CONNECT reverse proxy in use. Trying to go with it.");
++ }
+ try {
+ socket = proxy_socket(factory);
+ } catch (Exception e) {
@@ -522,6 +592,31 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ }
+ }
+
++ if (socket != null && viewer.GET != null) {
++ String str = "GET ";
++ str += viewer.urlPrefix;
++ str += "/request.https.vnc.connection";
++ str += " HTTP/1.0\r\n";
++ str += "Pragma: No-Cache\r\n";
++ str += "\r\n";
++ System.out.println("sending GET: " + str);
++ OutputStream os = socket.getOutputStream();
++ os.write(str.getBytes());
++ os.flush();
++ if (false) {
++ String rep = "";
++ DataInputStream is = new DataInputStream(
++ new BufferedInputStream(socket.getInputStream(), 16384));
++ while (true) {
++ rep += readline(is);
++ if (rep.indexOf("\r\n\r\n") >= 0) {
++ break;
++ }
++ }
++ System.out.println("rep: " + rep);
++ }
++ }
++
+ dbg("SSL returning socket to caller.");
+ return (Socket) socket;
+ }
@@ -532,10 +627,24 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ }
+ }
+
++ private int gint(String s) {
++ int n = -1;
++ try {
++ Integer I = new Integer(s);
++ n = I.intValue();
++ } catch (Exception ex) {
++ return -1;
++ }
++ return n;
++ }
++
+ public SSLSocket proxy_socket(SSLSocketFactory factory) {
+ Properties props = null;
+ String proxyHost = null;
+ int proxyPort = 0;
++ String proxyHost_nossl = null;
++ int proxyPort_nossl = 0;
++ String str;
+
+ /* see if we can guess the proxy info from Properties: */
+ try {
@@ -548,16 +657,33 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ props.list(System.out);
+ dbg("\n---------------\n\n");
+
-+ for (Enumeration e = props.propertyNames(); e.hasMoreElements(); ) {
++ for (Enumeration e = props.propertyNames(); e.hasMoreElements(); ) {
+ String s = (String) e.nextElement();
+ String v = System.getProperty(s);
-+ String l1 = s.toLowerCase();
-+ String l2 = v.toLowerCase();
++ String s2 = s.toLowerCase();
++ String v2 = v.toLowerCase();
+
-+ if (l1.indexOf("proxy") < 0 && l2.indexOf("proxy") < 0) {
++ if (s2.indexOf("proxy") < 0 && v2.indexOf("proxy") < 0) {
+ continue;
+ }
-+ if (l2.indexOf("https") < 0) {
++ if (v2.indexOf("https") < 0) {
++ continue;
++ }
++
++ if (s2.indexOf("proxy.https.host") >= 0) {
++ proxyHost = v2;
++ continue;
++ }
++ if (s2.indexOf("proxy.https.port") >= 0) {
++ proxyPort = gint(v2);
++ continue;
++ }
++ if (s2.indexOf("proxy.http.host") >= 0) {
++ proxyHost_nossl = v2;
++ continue;
++ }
++ if (s2.indexOf("proxy.http.port") >= 0) {
++ proxyPort_nossl = gint(v2);
+ continue;
+ }
+
@@ -578,10 +704,9 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ continue;
+ }
+ if (hp[0].length() > 1 && hp[1].length() > 1) {
-+ try {
-+ Integer I = new Integer(hp[1]);
-+ proxyPort = I.intValue();
-+ } catch (Exception ex) {
++
++ proxyPort = gint(hp[1]);
++ if (proxyPort < 0) {
+ continue;
+ }
+ proxyHost = new String(hp[0]);
@@ -591,65 +716,113 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+ }
+ }
+ if (proxyHost != null) {
-+ dbg("Lucky us! we figured out the Proxy parameters: " + proxyHost + " " + proxyPort);
-+ } else {
-+ /* ask user to help us: */
-+ ProxyDialog pd = new ProxyDialog(proxyHost, proxyPort);
-+ pd.queryUser();
-+ proxyHost = pd.getHost();
-+ proxyPort = pd.getPort();
-+ dbg("User said host: " + pd.getHost() + " port: " + pd.getPort());
++ if (proxyHost_nossl != null && proxyPort_nossl > 0) {
++ dbg("Using http proxy info instead of https.");
++ proxyHost = proxyHost_nossl;
++ proxyPort = proxyPort_nossl;
++ }
+ }
+
-+ proxySock = psocket(proxyHost, proxyPort);
-+ if (proxySock == null) {
-+ dbg("1 sadly, returning a null socket");
-+ return null;
-+ }
-+ String hp = host + ":" + port;
++ if (proxy_in_use) {
++ if (proxy_dialog_host != null && proxy_dialog_port > 0) {
++ proxyHost = proxy_dialog_host;
++ proxyPort = proxy_dialog_port;
++ }
++ if (proxyHost != null) {
++ dbg("Lucky us! we figured out the Proxy parameters: " + proxyHost + " " + proxyPort);
++ } else {
++ /* ask user to help us: */
++ ProxyDialog pd = new ProxyDialog(proxyHost, proxyPort);
++ pd.queryUser();
++ proxyHost = pd.getHost();
++ proxyPort = pd.getPort();
++ proxy_dialog_host = new String(proxyHost);
++ proxy_dialog_port = proxyPort;
++ dbg("User said host: " + pd.getHost() + " port: " + pd.getPort());
++ }
+
-+ String req1 = "CONNECT " + hp + " HTTP/1.1\r\n"
-+ + "Host: " + hp + "\r\n\r\n";
++ dbg("proxy_in_use psocket:");
++ proxySock = psocket(proxyHost, proxyPort);
++ if (proxySock == null) {
++ dbg("1-a sadly, returning a null socket");
++ return null;
++ }
++ String hp = host + ":" + port;
+
-+ /* not working for SSL yet: */
-+ String req2 = "GET https://" + hp
-+ + "/request.https.proxy.connection HTTP/1.1\r\n"
-+ + "Host: " + hp + "\r\n\r\n";
++ String req1 = "CONNECT " + hp + " HTTP/1.1\r\n"
++ + "Host: " + hp + "\r\n\r\n";
+
-+ dbg("requesting: " + req1);
++ dbg("requesting1: " + req1);
+
-+ try {
-+ proxy_os.write(req1.getBytes());
-+ String reply = readline(proxy_is);
++ try {
++ proxy_os.write(req1.getBytes());
++ String reply = readline(proxy_is);
+
-+ dbg("proxy replied: " + reply);
++ dbg("proxy replied1: " + reply.trim());
+
-+ if (reply.indexOf("HTTP/1.") < 0 && reply.indexOf(" 200") < 0) {
-+ proxySock.close();
-+ proxySock = psocket(proxyHost, proxyPort);
-+ if (proxySock == null) {
-+ dbg("2 sadly, returning a null socket");
-+ return null;
++ if (reply.indexOf("HTTP/1.") < 0 && reply.indexOf(" 200") < 0) {
++ proxySock.close();
++ proxySock = psocket(proxyHost, proxyPort);
++ if (proxySock == null) {
++ dbg("2-a sadly, returning a null socket");
++ return null;
++ }
+ }
-+ dbg("requesting: " + req2);
++ } catch(Exception e) {
++ dbg("sock prob1: " + e.getMessage());
++ }
++
++ while (true) {
++ String line = readline(proxy_is);
++ dbg("proxy line1: " + line.trim());
++ if (line.equals("\r\n") || line.equals("\n")) {
++ break;
++ }
++ }
++ } else if (viewer.CONNECT != null) {
++ dbg("viewer.CONNECT psocket:");
++ proxySock = psocket(host, port);
++ if (proxySock == null) {
++ dbg("1-b sadly, returning a null socket");
++ return null;
++ }
++ }
++
++ if (viewer.CONNECT != null) {
++ String hp = viewer.CONNECT;
++ String req2 = "CONNECT " + hp + " HTTP/1.1\r\n"
++ + "Host: " + hp + "\r\n\r\n";
++
++ dbg("requesting2: " + req2);
++
++ try {
+ proxy_os.write(req2.getBytes());
++ String reply = readline(proxy_is);
+
-+ reply = readline(proxy_is);
++ dbg("proxy replied2: " + reply.trim());
+
-+ dbg("proxy replied: " + reply);
++ if (reply.indexOf("HTTP/1.") < 0 && reply.indexOf(" 200") < 0) {
++ proxySock.close();
++ proxySock = psocket(proxyHost, proxyPort);
++ if (proxySock == null) {
++ dbg("2-b sadly, returning a null socket");
++ return null;
++ }
++ }
++ } catch(Exception e) {
++ dbg("sock prob2: " + e.getMessage());
+ }
-+ } catch(Exception e) {
-+ dbg("sock prob: " + e.getMessage());
-+ }
+
-+ while (true) {
-+ String line = readline(proxy_is);
-+ dbg("proxy line: " + line);
-+ if (line.equals("\r\n") || line.equals("\n")) {
-+ break;
++ while (true) {
++ String line = readline(proxy_is);
++ dbg("proxy line2: " + line.trim());
++ if (line.equals("\r\n") || line.equals("\n")) {
++ break;
++ }
+ }
++
+ }
-+
++
+ Socket sslsock = null;
+ try {
+ sslsock = factory.createSocket(proxySock, host, port, true);
@@ -1108,16 +1281,21 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/SSLSocketToMe.java vnc_javasrc/SSL
+}
diff -x VncCanvas.java -Naur vnc_javasrc.orig/VncViewer.java vnc_javasrc/VncViewer.java
--- vnc_javasrc.orig/VncViewer.java 2004-03-04 08:34:25.000000000 -0500
-+++ vnc_javasrc/VncViewer.java 2006-03-27 22:20:19.000000000 -0500
-@@ -87,6 +87,7 @@
- int deferScreenUpdates;
++++ vnc_javasrc/VncViewer.java 2006-04-16 11:21:13.000000000 -0400
+@@ -88,6 +88,12 @@
int deferCursorUpdates;
int deferUpdateRequests;
-+ boolean disableSSL;
++ boolean disableSSL;
++ String GET;
++ String CONNECT;
++ String urlPrefix;
++ boolean forceProxy;
++
// Reference to this applet for inter-applet communication.
public static java.applet.Applet refApplet;
-@@ -626,6 +627,12 @@
+
+@@ -626,6 +632,39 @@
// SocketFactory.
socketFactory = readParameter("SocketFactory", false);
@@ -1127,6 +1305,33 @@ diff -x VncCanvas.java -Naur vnc_javasrc.orig/VncViewer.java vnc_javasrc/VncView
+ str = readParameter("DisableSSL", false);
+ if (str != null && str.equalsIgnoreCase("Yes"))
+ disableSSL = true;
++
++ // Extra GET, CONNECT string:
++ CONNECT = readParameter("CONNECT", false);
++ if (CONNECT != null) {
++ CONNECT = CONNECT.replaceAll(" ", ":");
++ }
++ GET = readParameter("GET", false);
++ urlPrefix = "";
++ if (GET != null) {
++ GET = GET.replaceAll("%2F", "/");
++ GET = GET.replaceAll("%2f", "/");
++ GET = GET.replaceAll("_2F_", "/");
++ if (! GET.equals("1")) {
++ if (GET.indexOf("/") != 0) {
++ urlPrefix += "/";
++ }
++ urlPrefix += GET;
++ }
++ }
++ urlPrefix = urlPrefix.replaceAll("%2f", "/");
++ System.out.println("urlPrefix: " + urlPrefix);
++
++ forceProxy = false;
++ str = readParameter("forceProxy", false);
++ if (str != null && str.equalsIgnoreCase("Yes")) {
++ forceProxy = true;
++ }
}
public String readParameter(String name, boolean required) {
diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog
index c8722d3..c397257 100644
--- a/x11vnc/ChangeLog
+++ b/x11vnc/ChangeLog
@@ -1,3 +1,8 @@
+2006-04-16 Karl Runge <runge@karlrunge.com>
+ * x11vnc: More web proxy work for Java SSL applet and wrapper
+ script ssl_vncviewer. Apache SSL gateway support for
+ incoming x11vnc connections. Handle "double proxy" case.
+
2006-04-05 Karl Runge <runge@karlrunge.com>
* x11vnc: add FBPM support (-fbpm) for Suns. -rawfb ZERO for
testing. Basic key+cert management utilities: -sslGenCA,
diff --git a/x11vnc/README b/x11vnc/README
index 17d5eed..5640bb2 100644
--- a/x11vnc/README
+++ b/x11vnc/README
@@ -1,16 +1,19 @@
-x11vnc README file Date: Wed Apr 5 14:16:10 EDT 2006
+x11vnc README file Date: Sun Apr 16 12:51:24 EDT 2006
The following information is taken from these URLs:
http://www.karlrunge.com/x11vnc/index.html
http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ ...
they contain the most up to date info.
+
=======================================================================
http://www.karlrunge.com/x11vnc/index.html:
+
_________________________________________________________________
x11vnc: a VNC server for real X displays
@@ -136,7 +139,7 @@ x11vnc: a VNC server for real X displays
for PDA's like the Palm Pilot! You can use any of them to connect to
x11vnc (see the above VNC links under "Background:" on how to obtain a
viewer for your platform or see [19]this FAQ. For Solaris, vncviewer
- is available in the [20]Companion CD package SFWvnc ).
+ is available in the [20]Companion CD package SFWvnc).
In this example we'll use the Unix vncviewer program on sitting-here
by typing the following command in a second terminal window:
@@ -212,7 +215,7 @@ splay :0'
(ssh, rsh, etc.) to the workstation machine 'otherhost' and then start
up x11vnc on it (if it isn't already running). For an automatic way to
use a gateway and have all the network traffic encrypted (including
- inside the firewall) see [30]chaining ssh's below
+ inside the firewall) see [30]chaining ssh's
_________________________________________________________________
@@ -317,43 +320,6 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
the -allow and -localhost [38]options and building x11vnc with
[39]tcp_wrappers support to limit host access.
-
- _________________________________________________________________
-
- Chaining ssh's: Note that for use of a ssh gateway and -L redirection
- to an internal host (e.g. "-L 5900:otherhost:5900") the VNC traffic
- inside the firewall is not encrypted and you have to manually log into
- otherhost to start x11vnc. Kyle Amon shows a method where you chain
- two ssh's together that encrypts all network traffic and also
- automatically starts up x11vnc on the internal workstation:
-#!/bin/sh
-#
-gateway="example.com" # or "user@example.com"
-host="labyrinth" # or "user@hostname"
-user="kyle"
-
-# Need to sleep long enough for all of the passwords and x11vnc to start up.
-# The </dev/null below makes the vncviewer prompt for passwd via popup window.
-#
-(sleep 10; vncviewer -encodings "copyrect tight zrle zlib hextile" \
- localhost:0 </dev/null >/dev/null) &
-
-# Chain the vnc connection thru 2 ssh's, and connect x11vnc to user's display:
-#
-exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
- /usr/bin/ssh -t -L 5900:localhost:5900 $host \
- sudo /usr/bin/x11vnc -localhost -auth /home/$user/.Xauthority \
- -rfbauth .vnc/passwd -display :0
-
- Also note the use of sudo(1) to switch to root so that the different
- user's .Xauthority file can be accessed. See the visudo(8) manpage for
- details on how to set this up. One can also chain together ssh's for
- reverse connections with vncviewers using the -listen option. For this
- case -R would replace the -L (and 5500 the 5900, see the #2 example
- script above). If the gateway machine's sshd is configured with
- GatewayPorts=no (the default) then the double chaining of "ssh -R ..."
- will be required for reverse connections to work.
-
_________________________________________________________________
Tunnelling x11vnc via SSL:
@@ -391,6 +357,7 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
* [48]http://www.tightvnc.com/download.html
* [49]http://www.realvnc.com/download-free.html
* [50]http://sourceforge.net/projects/cotvnc/
+ * [51]http://www.ultravnc.com/
More tools: Here is a rsh/ssh wrapper script rx11vnc that attempts to
@@ -401,8 +368,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
rx11vnc.pl that attempts to tunnel the vnc traffic through an ssh port
redirection (and does not assume port 5900 is free). Have a look at
them to see what they do and customize as needed:
- * [51]rx11vnc wrapper script
- * [52]rx11vnc.pl wrapper script to tunnel traffic thru ssh
+ * [52]rx11vnc wrapper script
+ * [53]rx11vnc.pl wrapper script to tunnel traffic thru ssh
_________________________________________________________________
@@ -433,8 +400,8 @@ exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
Note: Currently gcc is required to build libvncserver. In some cases
it will build with non-gcc compilers, but the resulting binary
sometimes fails to run properly. For Solaris pre-built gcc binaries
- are at [53]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
- binaries are [54]here.
+ are at [54]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
+ binaries are [55]here.
However, one user reports it does work fine when built with Sun Studio
10, so YMMV. In fact, here is a little build script to do this on
@@ -454,34 +421,10 @@ export MAKE AM_CFLAGS
$MAKE
In general you can use the "make -e" trick if you don't like
- libvncserver's choice of AM_CFLAGS. See the [55]build scripts below
+ libvncserver's choice of AM_CFLAGS. See the [56]build scripts below
for more ideas.
- _________________________________________________________________
-
- Misc. Build problems: We collect here rare build problems some users
- have reported and the corresponding workarounds. See also the
- [56]FAQ's on building.
-
- One user had a problem where the build script below was failing
- because his work environment had the ENV variable set to a script that
- was resetting his PATH so that gcc could no longer be found. Make sure
- you do not have any ENV or BASH_ENV in your environment doing things
- like that. Typing "unset ENV", etc. before configuring and building
- should clear it.
-
- One user had his bash shell compiled with --enable-xpg-echo-default
- that causes some strange behavior with things like echo "\\1 ..." the
- configure script executes. In particular instead of getting "\1" the
- non-printable character "^A" is produced, and causes failures at
- compile time like:
- ../rfb/rfbconfig.h:9:22: warning: extra tokens at end of #ifndef directive
-
- The workaround is to configure like this:
- env CONFIG_SHELL=/bin/sh /bin/sh ./configure
-
- i.e. avoid using the bash with the misbehavior. A bug has been filed
- against autoconf to guard against this.
+ You can find information on [57]Misc. Build problems here.
_________________________________________________________________
@@ -519,9 +462,9 @@ r/sfw; make'
If your system does not have these libraries at all you can get the
source for the libraries to build them: libjpeg is available at
- [57]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
- [58]http://www.gzip.org/zlib/. See also
- [59]http://www.sunfreeware.com/ for Solaris binary packages of these
+ [58]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
+ [59]http://www.gzip.org/zlib/. See also
+ [60]http://www.sunfreeware.com/ for Solaris binary packages of these
libraries as well as for gcc. Normally they will install into
/usr/local but you can install them anywhere with the
--prefix=/path/to/anywhere, etc.
@@ -592,7 +535,7 @@ ls -l ./x11vnc/x11vnc
script.
If you need to build on Solaris 2.5.1 or earlier or other older Unix
- OS's, see [60]this workaround FAQ.
+ OS's, see [61]this workaround FAQ.
Building on FreeBSD, OpenBSD, ...: The jpeg libraries seem to be in
@@ -633,64 +576,64 @@ make
Spring 2006.
The version 0.8.1 beta tarball is kept here:
- [61]x11vnc-0.8.1.tar.gz
+ [62]x11vnc-0.8.1.tar.gz
There are also some Linux, Solaris, and other OS test binaries
- [62]here. Please kick the tires and report bugs, performance
- regressions, undesired behavior, etc. to [63]me.
+ [63]here. Please kick the tires and report bugs, performance
+ regressions, undesired behavior, etc. to [64]me.
Here are some features that will appear in the 0.8.1 release:
- * The [64]-unixpw option supports Unix username and password
- authentication (a variant is the [65]-unixpw_nis option that works
- in NIS environments). The [66]-ssl or [67]-localhost +
- [68]-stunnel options are enforced in this mode to prevent password
+ * The [65]-unixpw option supports Unix username and password
+ authentication (a variant is the [66]-unixpw_nis option that works
+ in NIS environments). The [67]-ssl or [68]-localhost +
+ [69]-stunnel options are enforced in this mode to prevent password
sniffing. As a convenience, the -ssl or -stunnel requirements are
lifted if a SSH tunnel can be deduced (but -localhost still
applies).
- * The [69]-ssl option provides SSL encryption and authentication
- natively via the [70]www.openssl.org library. One can use from a
+ * The [70]-ssl option provides SSL encryption and authentication
+ natively via the [71]www.openssl.org library. One can use from a
simple self-signed certificate server certificate up to full CA
and client certificate authentication schemes.
- * The [71]-stunnel option starts up a SSL tunnel server stunnel
+ * The [72]-stunnel option starts up a SSL tunnel server stunnel
(that must be installed separately on the system:
- [72]www.stunnel.org) to allow only encrypted SSL connections from
+ [73]www.stunnel.org) to allow only encrypted SSL connections from
the network.
- * The [73]-sslverify option allows for authenticating VNC clients
+ * The [74]-sslverify option allows for authenticating VNC clients
via their certificates in either -ssl or -stunnel modes.
* An SSL enabled Java applet VNC Viewer applet is provided in
classes/ssl/VncViewer.jar. It may also be loaded into the web
browser via https (http over SSL) in addition to http. (via the
- VNC port or also by the separate [74]-https port option).
- * The [75]-usepw option will try to use your existing ~/.vnc/passwd
+ VNC port or also by the separate [75]-https port option).
+ * The [76]-usepw option will try to use your existing ~/.vnc/passwd
or ~/.vnc/passwfile passwords or otherwise prompt you to create
one (the server exits unless a password file is found and used).
* The X CLIPBOARD selection is now managed in addition to PRIMARY.
- Use [76]-noclipboard and [77]-nosetclipboard for the previous
+ Use [77]-noclipboard and [78]-nosetclipboard for the previous
PRIMARY-only behavior.
- * The [78]-xinerama option is now on by default. Use -noxinerama
+ * The [79]-xinerama option is now on by default. Use -noxinerama
option to disable.
Here are the release notes for the recent 0.8 release:
* TightVNC file transfer added to libvncserver by Rohit Kumar is
- enabled (use [79]-nofilexfer to disable).
- * The [80]-passwdfile option has been enhanced to handle any number
+ enabled (use [80]-nofilexfer to disable).
+ * The [81]-passwdfile option has been enhanced to handle any number
of full-access and view only passwords in an easy to maintain
format. Automatic rereading or file removal can be enabled.
- * The [81]-8to24 option enables some multi-depth viewing on systems
- that don't support [82]-overlay. The 8bpp regions are transformed
+ * The [82]-8to24 option enables some multi-depth viewing on systems
+ that don't support [83]-overlay. The 8bpp regions are transformed
to depth 24 TrueColor.
- * The [83]-loop option will run x11vnc in an outer loop restarting
+ * The [84]-loop option will run x11vnc in an outer loop restarting
each time (useful for situations where the X server restarts
often).
- * The [84]-afteraccept option is like [85]-accept however it enables
+ * The [85]-afteraccept option is like [86]-accept however it enables
running a user supplied command after client authentication has
taken place. The RFB_* environment variables have been extended.
- * The [86]-slow_fb allows for slow polling for special purpose
+ * The [87]-slow_fb allows for slow polling for special purpose
applications (e.g. video).
- * [87]-blackout noptr,WxH+X+Y,... will prevent the pointer from
+ * [88]-blackout noptr,WxH+X+Y,... will prevent the pointer from
going into a blacked out region.
* The x11vnc source code has gone through a major reorganization.
The build has been enhanced and many bugs fixed.
@@ -698,10 +641,10 @@ make
Here are some notes about features added in 0.7.2. Checking/Testing
them is still useful and appreciated!
- Note that the [88]X DAMAGE feature will be on by default and so I
+ Note that the [89]X DAMAGE feature will be on by default and so I
am interested if that causes any problems. I'd also like to have
- the new [89]wireframe move/resize, the [90]wireframe copyrect
- translation, and the [91]scroll detection+copyrect features all on
+ the new [90]wireframe move/resize, the [91]wireframe copyrect
+ translation, and the [92]scroll detection+copyrect features all on
by default as well since when they work they give a great speedup!
(CopyRect is a VNC encoding and is very fast because the viewer
already has the image data that needs to be copied: e.g. it just
@@ -736,11 +679,11 @@ make
protocol.) I suggest using xsetroot, dtstyle or similar utility to set
a solid background while using x11vnc. You can turn the pretty
background image back on when you are using the display directly.
- Update: As of Feb/2005 x11vnc has the [92]-solid [color] option that
+ Update: As of Feb/2005 x11vnc has the [93]-solid [color] option that
works on recent GNOME, KDE, and CDE and also on classic X (background
image is on the root window).
- I also find the [93]TightVNC encoding gives the best response for my
+ I also find the [94]TightVNC encoding gives the best response for my
usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware
vncviewer to take advantage of this encoding.
@@ -752,16 +695,16 @@ make
is X11's default listening port). Had port 5900 been taken by some
other application, x11vnc would have next tried 5901. That would mean
the viewer command above should be changed to vncviewer
- far-away.east:1. You can force the port with the "[94]-rfbport NNNN"
+ far-away.east:1. You can force the port with the "[95]-rfbport NNNN"
option where NNNN is the desired port number. If that port is already
taken, x11vnc will exit immediately. (also see the "SunRay Gotcha"
note below)
Options: x11vnc has (far too) many features that may be activated
- via its [95]command line options. Useful options are, e.g., -scale to
+ via its [96]command line options. Useful options are, e.g., -scale to
do server-side scaling, and -rfbauth passwd-file to use VNC password
protection (the vncpasswd or storepasswd programs, or the x11vnc
- [96]-storepasswd option can be used to create the password file).
+ [97]-storepasswd option can be used to create the password file).
Algorithm: How does x11vnc do it? Rather brute-forcedly: it
continuously polls the X11 framebuffer for changes using
@@ -788,246 +731,17 @@ make
first testing out the programs. You get an interesting
recursive/feedback effect where vncviewer images keep popping up each
one contained in the previous one and slightly shifted a bit by the
- window manager decorations. There will be an [97]even more interesting
+ window manager decorations. There will be an [98]even more interesting
effect if -scale is used. Also, if the XKEYBOARD is supported and the
XBell "beeps" once, you get an infinite loop of beeps going off.
Although all of this is mildly exciting it is not much use: you will
normally run and display the viewer on a different machine!
-
_________________________________________________________________
Sun Ray Notes:
- You can run x11vnc on your (connected or disconnected) [98]SunRay
- session (Please remember to use settings like [99]-wait 200, [100]-sb
- 15, and not running a screensaver animation (blank instead) to avoid
- being a resource hog! x11vnc does induce a lot of memory I/O from
- polling the X server. It also helps to have a solid background color,
- e.g. [101]-solid).
-
- You have to know the name of the machine your SunRay session X server
- is running on (so you can ssh into it and start x11vnc). You also need
- to know the X11 DISPLAY number for the session: on a SunRay it could
- be a large number, e.g. :137, since there are many people with X
- sessions (Xsun processes) on the same machine. If you don't know it,
- you can get it by running who(1) in a shell on the SunRay server and
- looking for the dtlocal entry with your username (and if you don't
- even know which server machine has your session, you could login to
- all possible ones looking at the who output for your username...).
-
- I put some code in my ~/.dtprofile script that stores $DISPLAY in my
- ~/.sunray_current file at session startup and deletes it when the
- session ends to make it easy to get at the hostname and X11 display
- number info for my current X sessions.
-
- SunRay Gotcha #1: Note that even though your SunRay X11 DISPLAY is
- something like :137, x11vnc still tries for port 5900 as its listening
- port if it can get it, in which case the VNC display (i.e. the
- information you supply to the VNC viewer) is something like
- sunray-server:0 (note the :0 corresponding to port 5900, it is not
- :137). If it cannot get 5900, it tries for 5901, and so on. You can
- also try to force the port (and thereby the VNC display) using the
- [102]-rfbport NNNN option.
-
- Especially on a busy Sun Ray server it is often difficult to find free
- ports for both VNC and the HTTP Java applet server to listen on. This
- script, [103]vnc_findports may be of use for doing this automatically.
- It suggests x11vnc command line options based on netstat output that
- lists the occupied ports. It is even more difficult to start
- vncserver/Xvnc on a busy Sun Ray because then 3 ports (HTTP, VNC, and
- X11), all separated by 100 are needed! This script, [104]findvncports
- may be helpful as well. Both scripts start at VNC display :10 and work
- their way up.
-
- SunRay Gotcha #2: If you get an error like:
- shmget(tile) failed.
- shmget: No space left on device
-
- when starting up x11vnc that most likely means all the shared memory
- (shm) slots are filled up on your machine. The Solaris default is only
- 100, and that can get filled up in a week or so on a SunRay server
- with lots of users. If the shm slot is orphaned (e.g. creator process
- dies) the slot is not reclaimed. You can view the shm slots with the
- "ipcs -mA" command. If there are about 100 then you've probably hit
- this problem. They can be cleaned out (by the owner or by root) using
- the ipcrm command. I wrote a script [105]shm_clear that finds the
- orphans and lists or removes them. Longer term, have your SunRay
- sysadmin add something like this to /etc/system:
- set shmsys:shminfo_shmmax = 0x2000000
- set shmsys:shminfo_shmmni = 0x1000
-
- SunRay Gotcha #3: Some SunRay installations have implemented
- suspending certain applications when a SunRay session is in a
- disconnected state (e.g. Java Badge pulled out, utdetach, etc). This
- is a good thing because it limits hoggy or runaway apps from wasting
- the shared CPU resource. Think how much CPU and memory I/O is wasted
- by a bunch of Firefox windows running worthless Flash animations while
- your session is disconnected!
-
- So some sites have implemented scripts to suspend (e.g. kill -STOP)
- certain apps when your badge is removed from the SunRay terminal. When
- you reattach, it kill -CONT them. This causes problems for viewing the
- detached SunRay session via x11vnc: those suspended apps will not
- respond (their windows will be blank or otherwise inactive).
-
- What to do? Well, since you are going to be using the application you
- might as well unfreeze it rather than starting up a 2nd instance. Here
- is one way to do it using the kill -CONT mechanism:
- kill -CONT `ps -ealf | grep ' T ' | grep $LOGNAME | awk '{print $4}'`
-
- If you want to be a good citizen and re-freeze them before you exit
- x11vnc this script could be of use:
-#!/bin/sh
-#
-# kill -STOP/-CONT script for x11vnc (or other) SunRay usage ("freezes"
-# certain apps from hogging resources when disconnected).
-#
-# Put here a pattern that matches the apps that are frozen:
-#
-appmatch="java_vm|jre|netscape-bin|firefox-bin|realplay|acroread|mozilla-bin"
-
-if [ "X$1" = "Xfreeze" ]; then
- pkill -STOP -U $LOGNAME "$appmatch"
-elif [ "X$1" = "Xthaw" ]; then
- pkill -CONT -U $LOGNAME "$appmatch"
-
-elif [ "$RFB_MODE" = "afteraccept" -a "$RFB_STATE" = "NORMAL" ]; then
- # a valid x11vnc login.
- if [ "$RFB_CLIENT_COUNT" = "1" ]; then
- # only one client present.
- pkill -CONT -U $LOGNAME "$appmatch"
- fi
-elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
- # a valid x11vnc login.
- if [ "$RFB_CLIENT_COUNT" = "0" ]; then
- # last client present has just left.
- pkill -STOP -U $LOGNAME "$appmatch"
- fi
-fi
-exit 0
-
- If you called the script "goodcitizen" you could type "goodcitizen
- thaw" to unfreeze them, and then "goodcitizen freeze" to refreeze
- them. One could also use these x11vnc options "-afteraccept
- goodcitizen -gone goodcitizen" to do it automatically.
-
- SunRay Gotcha #4: Recent versions of the Sun Ray Server Software
- SRSS (seems to be version 3.0 or 3.1) have a "misfeature" that when
- the session is disconnected (i.e. badge/smartcard out) the screen
- locker (xscreensaver) will freeze the X server just when the "Enter
- Password" dialog box appears. So you cannot unlock the screen remotely
- via x11vnc!
-
- Here "freeze" means "stop other X clients from inserting keyboard and
- mouse input and from viewing the current contents of the screen". Or
- something like that; the upshot is x11vnc can't do its normal thing.
-
- There are several workarounds for this.
-
- 1) The easiest one by far is to put these lines in your
- $HOME/.dtprofile file:
-SUN_SUNRAY_UTXLOCK_PREF="/usr/openwin/bin/xlock -mode blank"
-export SUN_SUNRAY_UTXLOCK_PREF
-
- One might argue that xlock isn't particularly "pretty". (Just IMHO,
- but if something like this not being pretty actually gets in the way
- of your work I think some introspection may be in order. :-)
-
- 2) The problem has been traced to the pam_sunray.so PAM module.
- Evidently xscreensaver invokes this pam module and it communicates
- with utsessiond who in turn instructs the Xsun server to not process
- any synthetic mouse/keyboard input or to update the screen
- framebuffer. It is not clear if this is by design (security?) or
- something else.
-
- In any event, the problem can be avoided by commenting out the
- corresponding line in /etc/pam.conf:
-#xscreensaver auth sufficient /opt/SUNWut/lib/pam_sunray.so syncondisplay
-
- Leave the other xscreensaver pam authentication lines unchanged. The
- dtsession-SunRay line may also need to be commented out to avoid the
- problem for CDE sessions. N.B. it is possible the application of a
- SSRS patch, etc, may re-enable that /etc/pam.conf line.
-
- 3) A more drastic way is to kill the xscreensaver process from a shell
- prompt whenever you connect via x11vnc and the screen is in a locked
- state:
-pkill -U $LOGNAME '^xscreensaver$'
-
- And then after you are in be sure to restart it by typing something
- like:
-xscreensaver &
-
- You may want to avoid restarting it until you are about to disconnect
- your VNC viewer (since if it locks the screen while you are working
- you'll be stuck again).
-
- 3') The above idea can be done a bit more cleanly by having x11vnc do
- it. Suppose we called the following script xss_killer:
-#!/bin/sh
-#
-# xss_killer: kill xscreensaver after a valid x11vnc client logs in.
-# Restart xscreensaver and lock it when the last client
-# disconnects.
-
-PATH=/usr/openwin/bin:/usr/bin:$PATH
-export PATH
-
-if [ "$RFB_MODE" = "afteraccept" -a "$RFB_STATE" = "NORMAL" ]; then
- # a valid x11vnc login.
- if [ "$RFB_CLIENT_COUNT" = "1" ]; then
- # only one client present.
- pkill -U $LOGNAME '^xscreensaver$'
- pkill -KILL -U $LOGNAME -f xscreensaver/hacks
- fi
-elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
- # a valid x11vnc login.
- if [ "$RFB_CLIENT_COUNT" = "0" ]; then
- # last client present has just left.
- xscreensaver -nosplash &
- sleep 1
- xscreensaver-command -lock &
- fi
-fi
-
- Then we would run x11vnc with these options: "-afteraccept xss_killer
- -gone xss_killer". The [106]-afteraccept option (introduced in version
- 0.8) is used to run a command after a vncviewer has successfully
- logged in (note that this is a VNC login, not a Unix login, so you may
- not want to do this if you are really paranoid...)
-
- Note if you use the above script and also plan to Ctrl-C (SIGINT)
- x11vnc you have to run the xscreensaver in a new process group to
- avoid killing it as well. One way to do this is via this kludge:
-perl -e 'setpgrp(0,0); exec "xscreensaver -nosplash &"'
-
- in the above script.
-
- 4) There appears to be a bug in pam_sunray.so in that it doesn't seem
- to honor the convention that, say, DISPLAY=unix:3 means to use Unix
- sockets to connect to display 3 on the local machine (this is a bit
- faster than TCP sockets). Rather, it thinks the display is a non-local
- one to a machine named "unix" (that usually does not resolve to an IP
- address).
-
- Amusingly, this can be used to bypass the pam_sunray.so blocking of
- Xsun that prevents one from unlocking the screen remotely via x11vnc.
- One could put something like this in $HOME/.dtprofile to kill any
- existing xscreensavers and then start up a fresh xscreensaver using
- DISPLAY=unix:N
-# stop/kill any running xscreensavers (probably not running yet, but to be sure
-)
-xscreensaver-command -exit
-pkill -U $LOGNAME '^xscreensaver$'
-env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
-
-
- Note that all of the above workarounds side-step the pam_sunray.so PAM
- module in one way or another. You'll need to see if that is
- appropriate for your site's SunRay / smartcard usage. Also, these
- hacks may break other things and so you may want to test various
- scenarios carefully. E.g. check corner cases like XDMCP/dtremote,
- NSCM, etc.
+ You can run x11vnc on your (connected or disconnected) [99]SunRay
+ session. Here are some [100]notes on SunRay usage with x11vnc.
_________________________________________________________________
@@ -1039,7 +753,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
than you normally do to minimize the effects (e.g. do fullpage
paging rather than line-by-line scrolling, and move windows in a
single, quick motion). Recent work has provided the
- [107]-scrollcopyrect and [108]-wireframe speedups using the
+ [101]-scrollcopyrect and [102]-wireframe speedups using the
CopyRect VNC encoding and other things, but they only speed up
certain activities, not all.
* A rate limiting factor for x11vnc performance is that video
@@ -1086,14 +800,14 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
be of use for special purpose applications.
Also, a faster and more accurate way is to use the "dummy"
XFree86/Xorg device driver (or our Xdummy wrapper script). See
- [109]this FAQ for details.
+ [103]this FAQ for details.
* Somewhat surprisingly, the X11 mouse (cursor) shape is write-only
and cannot be queried from the X server. So traditionally in
x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor
- X" and "-cursor some" [110]options, however, for a partial hack
+ X" and "-cursor some" [104]options, however, for a partial hack
for the root window, etc.). However, on Solaris using the SUN_OVL
overlay extension, x11vnc can show the correct mouse cursor when
- the [111]-overlay option is also supplied. A similar thing is done
+ the [105]-overlay option is also supplied. A similar thing is done
on IRIX as well when -overlay is supplied.
More generally, as of Dec/2004 x11vnc supports the new XFIXES
extension (in Xorg and Solaris 10) to query the X server for the
@@ -1105,16 +819,16 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
the X server supports the XKEYBOARD extension. (Note that on
Solaris XKEYBOARD is disabled by default. Passing +kb to Xsun
enables it).
- * The scroll detection algorithm for the [112]-scrollcopyrect option
+ * The scroll detection algorithm for the [106]-scrollcopyrect option
can give choppy or bunched up transient output and occasionally
painting errors.
* Occasionally a patch of tiles will not get updated correctly.
Evidently a timing related bug and difficult to reproduce...
* Using -threads can expose some bugs in libvncserver.
- Please feel free to [113]contact me if you have any questions,
+ Please feel free to [107]contact me if you have any questions,
problems, or comments about x11vnc, etc.
- Also, some people ask if they can make a donation, see [114]this link
+ Also, some people ask if they can make a donation, see [108]this link
for that.
_________________________________________________________________
@@ -1123,304 +837,320 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Building and Starting]
- [115]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
+ [109]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
(null)" or "Xlib: connection to ":0.0" refused by server Xlib: No
protocol specified" and then exits. What do I need to do?
- [116]Q-2: I can't get x11vnc and/or libvncserver to compile.
+ [110]Q-2: I can't get x11vnc and/or libvncserver to compile.
- [117]Q-3: I just built x11vnc successfully, but when I use it my
+ [111]Q-3: I just built x11vnc successfully, but when I use it my
keystrokes and mouse button clicks are ignored (I am able to move the
mouse though).
- [118]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
+ [112]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
Unix/Linux) and it doesn't compile!
- [119]Q-5: Where can I get a precompiled x11vnc binary for my Operating
+ [113]Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- [120]Q-6: Where can I get a VNC Viewer binary (or source code) for the
+ [114]Q-6: Where can I get a VNC Viewer binary (or source code) for the
Operating System I will be viewing from?
- [121]Q-7: How can I see all of x11vnc's command line options and
+ [115]Q-7: How can I see all of x11vnc's command line options and
documentation on how to use them?
- [122]Q-8: I don't like typing arcane command line options every time I
+ [116]Q-8: I don't like typing arcane command line options every time I
start x11vnc. What can I do? Is there a config file? Or a GUI?
- [123]Q-9: How can I get the GUI to run in the System Tray, or at least
+ [117]Q-9: How can I get the GUI to run in the System Tray, or at least
be a smaller, simpler icon?
- [124]Q-10: Can I make x11vnc more quiet and also go into the
+ [118]Q-10: Can I make x11vnc more quiet and also go into the
background after starting up?
- [125]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
+ [119]Q-11: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
with the error message like: "Broken pipe". I'm using the -forever
mode and I want x11vnc to keep running.
- [126]Q-12: Are there any build-time customizations possible, e.g.
+ [120]Q-12: Are there any build-time customizations possible, e.g.
change defaults, create a smaller binary, etc?
[Win2VNC Related]
- [127]Q-13: I have two separate machine displays in front of me, one
+ [121]Q-13: I have two separate machine displays in front of me, one
Windows the other X11: can I use x11vnc in combination with Win2VNC in
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- [128]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
+ [122]Q-14: I am running Win2VNC on my Windows machine and "x11vnc
-nofb" on Unix to pass keyboard and mouse to the Unix monitor.
Whenever I start Win2VNC it quickly disconnects and x11vnc says:
rfbProcessClientNormalMessage: read: Connection reset by peer
[Color Issues]
- [129]Q-15: The X display I run x11vnc on is only 8 bits per pixel
+ [123]Q-15: The X display I run x11vnc on is only 8 bits per pixel
(bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors
may start out OK, but after a while they are incorrect in certain
windows.
- [130]Q-16: Color problems: Why are the colors for some windows
+ [124]Q-16: Color problems: Why are the colors for some windows
incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth
visuals of different color depths: e.g. there are both depth 8 and 24
visuals available at the same time.
- [131]Q-17: How do I figure out the window id to supply to the -id
+ [125]Q-17: How do I figure out the window id to supply to the -id
windowid option?
- [132]Q-18: Why don't menus or other transient windows come up when I
+ [126]Q-18: Why don't menus or other transient windows come up when I
am using the -id windowid option to view a single application window?
- [133]Q-19: My X display is depth 24 at 24bpp (instead of the normal
+ [127]Q-19: My X display is depth 24 at 24bpp (instead of the normal
depth 24 at 32bpp). I'm having lots of color and visual problems with
x11vnc and/or vncviewer. What's up?
[Xterminals]
- [134]Q-20: Can I use x11vnc to view and interact with an Xterminal
+ [128]Q-20: Can I use x11vnc to view and interact with an Xterminal
(e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it
directly?
- [135]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
+ [129]Q-21: How do I get my X permissions (MIT-MAGIC-COOKIE file)
correct for a Unix/Linux machine acting as an Xterminal?
[Sun Rays]
- [136]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
+ [130]Q-22: I'm having trouble using x11vnc with my Sun Ray session.
[Remote Control]
- [137]Q-23: How do I stop x11vnc once it is running in the background?
+ [131]Q-23: How do I stop x11vnc once it is running in the background?
- [138]Q-24: Can I change settings in x11vnc without having to restart
+ [132]Q-24: Can I change settings in x11vnc without having to restart
it? Can I remote control it?
[Security and Permissions]
- [139]Q-25: How do I create a VNC password for use with x11vnc?
+ [133]Q-25: How do I create a VNC password for use with x11vnc?
- [140]Q-26: Can I make it so -storepasswd doesn't show my password on
+ [134]Q-26: Can I make it so -storepasswd doesn't show my password on
the screen?
- [141]Q-27: Can I have two passwords for VNC viewers, one for full
+ [135]Q-27: Can I have two passwords for VNC viewers, one for full
access and the other for view-only access to the display?
- [142]Q-28: Can I have as many full-access and view-only passwords as I
+ [136]Q-28: Can I have as many full-access and view-only passwords as I
like?
- [143]Q-29: Can I fine tune what types of user input are allowed? E.g.
- have some users just be able to move the mouse, but not click or type
- anything?
+ [137]Q-29: Does x11vnc support Unix usernames and passwords? Can I
+ further limit the set of Unix usernames who can connect to the VNC
+ desktop?
- [144]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
+ [138]Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects?
And why doesn't it allow more than one VNC viewer to connect at the
same time?
- [145]Q-31: Can I limit which machines incoming VNC clients can connect
+ [139]Q-31: Can I limit which machines incoming VNC clients can connect
from?
- [146]Q-32: How do I build x11vnc/libvncserver with libwrap
+ [140]Q-32: How do I build x11vnc/libvncserver with libwrap
(tcp_wrappers) support?
- [147]Q-33: Can I have x11vnc only listen on one network interface
+ [141]Q-33: Can I have x11vnc only listen on one network interface
(e.g. internal LAN) rather than having it listen on all network
interfaces and relying on -allow to filter unwanted connections out?
- [148]Q-34: Now that -localhost implies listening only on the loopback
+ [142]Q-34: Now that -localhost implies listening only on the loopback
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- [149]Q-35: How can I tunnel my connection to x11vnc via an encrypted
- SSH channel between two Unix machines?
-
- [150]Q-36: How can I tunnel my connection to x11vnc via an encrypted
- SSH channel from Windows using an SSH client like Putty?
-
- [151]Q-37: How can I tunnel my connection to x11vnc via an encrypted
- SSL channel using a tool like stunnel?
+ [143]Q-35: Can I fine tune what types of user input are allowed? E.g.
+ have some users just be able to move the mouse, but not click or type
+ anything?
- [152]Q-38: Can I prompt the user at the local X display whether the
+ [144]Q-36: Can I prompt the user at the local X display whether the
incoming VNC client should be accepted or not? Can I decide to make
some clients view-only? How about running an arbitrary program to make
the decisions?
- [153]Q-39: Does x11vnc support Unix usernames and passwords? Can I
- further limit the set of Unix usernames who can connect to the VNC
- desktop?
-
- [154]Q-40: I start x11vnc as root because it is launched via inetd(1)
+ [145]Q-37: I start x11vnc as root because it is launched via inetd(1)
or a display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- [155]Q-41: I use a screen-lock when I leave my workstation (e.g.
+ [146]Q-38: I use a screen-lock when I leave my workstation (e.g.
xscreensaver or xlock). When I remotely access my workstation desktop
via x11vnc I can unlock the desktop fine, but I am worried people will
see my activities on the physical monitor. What can I do to prevent
this, or at least make it more difficult?
- [156]Q-42: Can I have x11vnc automatically lock the screen when I
+ [147]Q-39: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
+ [Encrypted Connections]
+
+ [148]Q-40: How can I tunnel my connection to x11vnc via an encrypted
+ SSH channel between two Unix machines?
+
+ [149]Q-41: How can I tunnel my connection to x11vnc via an encrypted
+ SSH channel from Windows using an SSH client like Putty?
+
+ [150]Q-42: How can I tunnel my connection to x11vnc via an encrypted
+ SSL channel using an external tool like stunnel?
+
+ [151]Q-43: Does x11vnc have built-in SSL tunneling?
+
+ [152]Q-44: How do I use VNC Viewers with built-in SSL tunneling?
+
+ [153]Q-45: How do I use VNC Viewers with built-in SSL tunneling when
+ going through a Web Proxy?
+
+ [154]Q-46: Can Apache web server act as a gateway for users to connect
+ via SSL from the Internet with a Web browser to x11vnc running on
+ their workstations behind a firewall?
+
+ [155]Q-47: Can I create and use my own SSL Certificate Authority (CA)
+ with x11vnc?
+
[Display Managers and Services]
- [157]Q-43: How can I run x11vnc as a "service" that is always
+ [156]Q-48: How can I run x11vnc as a "service" that is always
available?
- [158]Q-44: How can I use x11vnc to connect to an X login screen like
+ [157]Q-49: How can I use x11vnc to connect to an X login screen like
xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into
an X session yet).
- [159]Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
+ [158]Q-50: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
- [160]Q-46: Can I have x11vnc restart itself after it terminates?
+ [159]Q-51: Can I have x11vnc restart itself after it terminates?
- [161]Q-47: How do I make x11vnc work with the Java VNC viewer applet
+ [160]Q-52: How do I make x11vnc work with the Java VNC viewer applet
in a web browser?
- [162]Q-48: Are reverse connections (i.e. the VNC server connecting to
+ [161]Q-53: Are reverse connections (i.e. the VNC server connecting to
the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
- [163]Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
+ [162]Q-54: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
real display, but for a virtual one I keep around).
- [164]Q-50: How can I use x11vnc on "headless" machines? Why might I
+ [163]Q-55: How can I use x11vnc on "headless" machines? Why might I
want to?
[Resource Usage and Performance]
- [165]Q-51: I have lots of memory, but why does x11vnc fail with
+ [164]Q-56: I have lots of memory, but why does x11vnc fail with
shmget: No space left on device or Minor opcode of failed
request: 1 (X_ShmAttach)?
- [166]Q-52: How can I make x11vnc use less system resources?
+ [165]Q-57: How can I make x11vnc use less system resources?
- [167]Q-53: How can I make x11vnc use MORE system resources?
+ [166]Q-58: How can I make x11vnc use MORE system resources?
- [168]Q-54: I use x11vnc over a slow link with high latency (e.g.
+ [167]Q-59: I use x11vnc over a slow link with high latency (e.g.
dialup modem), is there anything I can do to speed things up?
- [169]Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
+ [168]Q-60: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
- [170]Q-56: When I drag windows around with the mouse or scroll up and
+ [169]Q-61: When I drag windows around with the mouse or scroll up and
down things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- [171]Q-57: Why not do something like wireframe animations to avoid the
+ [170]Q-62: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
- [172]Q-58: Can x11vnc try to apply heuristics to detect when an window
+ [171]Q-63: Can x11vnc try to apply heuristics to detect when an window
is scrolling its contents and use the CopyRect encoding for a speedup?
[Mouse Cursor Shapes]
- [173]Q-59: Why isn't the mouse cursor shape (the little icon shape
+ [172]Q-64: Why isn't the mouse cursor shape (the little icon shape
where the mouse pointer is) correct as I move from window to window?
- [174]Q-60: When using XFIXES cursorshape mode, some of the cursors
+ [173]Q-65: When using XFIXES cursorshape mode, some of the cursors
look really bad with extra black borders around the cursor and other
cruft. How can I improve their appearance?
- [175]Q-61: In XFIXES mode, are there any hacks to handle cursor
+ [174]Q-66: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
[Mouse Pointer]
- [176]Q-62: Why does the mouse arrow just stay in one corner in my
+ [175]Q-67: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- [177]Q-63: Can I take advantage of the TightVNC extension to the VNC
+ [176]Q-68: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- [178]Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
+ [177]Q-69: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
[Keyboard Issues]
- [179]Q-65: How can I get my AltGr and Shift modifiers to work between
+ [178]Q-70: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- [180]Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
+ [179]Q-71: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
- [181]Q-67: When I try to type a "<" (i.e. less than) instead I get
+ [180]Q-72: When I try to type a "<" (i.e. less than) instead I get
"<," (i.e. an extra comma).
- [182]Q-68: I'm using an "international" keyboard (e.g. German "de", or
+ [181]Q-73: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
Windows with any keyboard, I can't type some keys like: "@", "$",
"<", ">", etc. How can I fix this?
- [183]Q-69: When typing I sometimes get double, triple, or more of my
+ [182]Q-74: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
- [184]Q-70: The x11vnc -norepeat mode is in effect, but I still get
+ [183]Q-75: The x11vnc -norepeat mode is in effect, but I still get
repeated keystrokes!!
- [185]Q-71: The machine where I run x11vnc has an AltGr key, but the
+ [184]Q-76: The machine where I run x11vnc has an AltGr key, but the
local machine where I run the VNC viewer does not. Is there a way I
can map a local unused key to send an AltGr? How about a Compose key
as well?
- [186]Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has
+ [185]Q-77: I have a Sun machine I run x11vnc on. Its Sun keyboard has
just one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
- [187]Q-73: Can I map a keystroke to a mouse button click on the remote
+ [186]Q-78: Can I map a keystroke to a mouse button click on the remote
machine?
[Screen Related Issues and Features]
- [188]Q-74: The remote display is larger (in number of pixels) than the
+ [187]Q-79: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
- [189]Q-75: Does x11vnc support server-side framebuffer scaling? (E.g.
+ [188]Q-80: Does x11vnc support server-side framebuffer scaling? (E.g.
to make the desktop smaller).
- [190]Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors
+ [189]Q-81: Does x11vnc work with Xinerama? (i.e. multiple monitors
joined together to form one big, single screen).
- [191]Q-77: Can I use x11vnc on a multi-headed display that is not
+ [190]Q-82: Can I use x11vnc on a multi-headed display that is not
Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)?
- [192]Q-78: Can x11vnc show only a portion of the display? (E.g. for a
+ [191]Q-83: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- [193]Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and
+ [192]Q-84: Does x11vnc support the XRANDR (X Resize, Rotate and
Reflection) extension? Whenever I rotate or resize the screen x11vnc
just seems to crash.
- [194]Q-80: Why is the view in my VNC viewer completely black? Or why
+ [193]Q-85: Why is the view in my VNC viewer completely black? Or why
is everything flashing around randomly?
- [195]Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
+ [194]Q-86: I use Linux Virtual Consoles (VC's) to implement 'Fast User
Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -1428,12 +1158,12 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
otherwise all messed up unless the X session x11vnc is attached to is
in the active VC?
- [196]Q-82: Can I use x11vnc to view my VMWare session remotely?
+ [195]Q-87: Can I use x11vnc to view my VMWare session remotely?
- [197]Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
+ [196]Q-88: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
controlled by x11vnc?
- [198]Q-84: I am using x11vnc where my local machine has "popup/hidden
+ [197]Q-89: I am using x11vnc where my local machine has "popup/hidden
taskbars" (e.g. GNOME or MacOS X) and the remote display where x11vnc
runs also has "popup/hidden taskbars" (e.g. GNOME). When I move the
mouse to the edge of the screen where the popups happen, the taskbars
@@ -1441,15 +1171,15 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
[Misc: Clipboard, File Transfer, Beeps, Thanks, etc.]
- [199]Q-85: Does the Clipboard/Selection get transferred between the
+ [198]Q-90: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
- [200]Q-86: Can I transfer files back and forth with x11vnc?
+ [199]Q-91: Can I transfer files back and forth with x11vnc?
- [201]Q-87: Why don't I hear the "Beeps" in my X session (e.g. when
+ [200]Q-92: Why don't I hear the "Beeps" in my X session (e.g. when
typing tput bel in an xterm)?
- [202]Q-88: Thanks for your program and for your help! Can I make a
+ [201]Q-93: Thanks for your program and for your help! Can I make a
donation?
_________________________________________________________________
@@ -1462,7 +1192,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
For the former error, you need to specify the X display to connect to
(it also needs to be on the same machine the x11vnc process is to run
- on). Set your DISPLAY environment variable or use the [203]-display
+ on). Set your DISPLAY environment variable or use the [202]-display
option to specify it. Nearly always the correct value will be ":0"
@@ -1479,7 +1209,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages
for much info on X11 permissions. For example, you may need to set
- your XAUTHORITY environment variable or use the [204]-auth option to
+ your XAUTHORITY environment variable or use the [203]-auth option to
point to the correct MIT-MAGIC-COOKIE file (e.g. /home/joe/.Xauthority
or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K), or simply be sure
you run x11vnc as the correct user (i.e. the user who is logged into
@@ -1497,7 +1227,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
x11vnc -display :0 -auth /var/gdm/:0.Xauth
(this is for the display manager gdm and requires root permission to
- read the gdm cookie file, see [205]this faq for other display manager
+ read the gdm cookie file, see [204]this faq for other display manager
cookie file names). While running x11vnc as root, remember it comes
with no warranty ;-).
@@ -1507,7 +1237,7 @@ env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
(from the same machine). The person could then type "xhost -localhost"
after x11vnc has connected to go back to the default permissions.
Also, for some situations the "-users lurk=" option may be of use
- (please read the documentation on the [206]-users option).
+ (please read the documentation on the [205]-users option).
To test out your X11 permissions from a remote shell, set DISPLAY and
possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on
@@ -1619,7 +1349,7 @@ h
earlier and perhaps non-Solaris):
First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the
- above [207]Solaris build script to run the configure command. That
+ above [206]Solaris build script to run the configure command. That
should succeed without failure. Then you have to hand edit the
autogenerated rfb/rfbconfig.h file in the source tree, and just before
the last #endif at the bottom of that file insert these workaround
@@ -1645,7 +1375,7 @@ typedef unsigned int in_addr_t;
on other older OS (Solaris, Linux, ...) releases.
Here are some notes for similar steps that need to be done to build on
- [208]SunOS 4.x
+ [207]SunOS 4.x
Please let us know if you had to use the above workaround (and whether
it worked or not). If there is enough demand we will try to push clean
@@ -1655,25 +1385,25 @@ typedef unsigned int in_addr_t;
Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- Hopefully the [209]build steps above and [210]FAQ provide enough info
+ Hopefully the [208]build steps above and [209]FAQ provide enough info
for a painless compile for most environments. Please report problems
with the x11vnc configure, make, etc. on your system (if your system
is known to compile other GNU packages successfully).
There are precompiled x11vnc binaries built by other groups that are
available at the following locations:
- Debian: (.deb) [211]http://packages.debian.org/x11vnc
+ Debian: (.deb) [210]http://packages.debian.org/x11vnc
- Slackware: (.tgz) [212]http://www.linuxpackages.net/ Redhat/Fedora:
- (.rpm) [213]http://dag.wieers.com/packages/x11vnc/
- [214]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
- [215]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
- [216]http://www.sunfreeware.com/ Nokia 770 (.deb)
- [217]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
- [218]http://www.pdaxrom.org/ and [219]http://www.focv.com/
+ Slackware: (.tgz) [211]http://www.linuxpackages.net/ Redhat/Fedora:
+ (.rpm) [212]http://dag.wieers.com/packages/x11vnc/
+ [213]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
+ [214]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
+ [215]http://www.sunfreeware.com/ Nokia 770 (.deb)
+ [216]http://mike.saunby.net/770/x11vnc/ Sharp Zaurus
+ [217]http://www.pdaxrom.org/ and [218]http://www.focv.com/
If the above binaries don't work and building x11vnc on your OS fails
- (and all else fails!) you can try one of [220]my collection of
+ (and all else fails!) you can try one of [219]my collection of
binaries for various OS's and x11vnc releases.
As a general note, the x11vnc program is simple enough you don't
@@ -1694,9 +1424,10 @@ typedef unsigned int in_addr_t;
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try here:
- * [221]http://www.tightvnc.com/download.html
- * [222]http://www.realvnc.com/download-free.html
- * [223]http://sourceforge.net/projects/cotvnc/
+ * [220]http://www.tightvnc.com/download.html
+ * [221]http://www.realvnc.com/download-free.html
+ * [222]http://sourceforge.net/projects/cotvnc/
+ * [223]http://www.ultravnc.com/
Q-7: How can I see all of x11vnc's command line options and
@@ -2224,8 +1955,8 @@ TrueColor defdepth 24
X server that speaks the X11 protocol and so x11vnc simply talks to
the X server part to export the SunRay desktop to any place in the
world (i.e. not only to a Sun Ray terminal device), creating a sort of
- "Soft Ray". Please see [265]this discussion of Sun Ray issues above
- for solutions to problems.
+ "Soft Ray". Please see [265]this discussion of Sun Ray issues for
+ solutions to problems.
[Remote Control]
@@ -2369,18 +2100,97 @@ TrueColor defdepth 24
You can have x11vnc re-read the file dynamically when it is modified.
- Q-29: Can I fine tune what types of user input are allowed? E.g. have
- some users just be able to move the mouse, but not click or type
- anything?
+ Q-29: Does x11vnc support Unix usernames and passwords? Can I further
+ limit the set of Unix usernames who can connect to the VNC desktop?
- As of Feb/2005, the [284]-input option allows you to do this. "K",
- "M", and "B" stand for Keystroke, Mouse-motion, and Button-clicks,
- respectively. The setting: "-input M" makes attached viewers only able
- to move the mouse. "-input KMB,M" lets normal clients do everything
- and enables view-only clients to move the mouse.
+ Until the VNC protocol and libvncserver support this things will be
+ approximate at best.
+
+ Update: as of Feb/2006 x11vnc has the [284]-unixpw option that does
+ this outside of the VNC protocol and libvncserver. The standard su(1)
+ program is used to validate the user's password. A familiar "login:"
+ and "Password:" dialog is presented to the user on a black screen
+ inside the vncviewer. The connection is dropped if the user fails to
+ supply the correct password in 3 tries or does not send one before a
+ 25 second timeout. Existing clients are view-only during this period.
+ A list of allowed Unix usernames may also be supplied along with
+ per-user settings.
+
+ There is also the [285]-unixpw_nis option for non-shadow-password
+ (typically NIS environments, hence the name) systems where the
+ traditional getpwnam() and crypt() functions are used instead of
+ su(1). The encrypted user passwords must be accessible to the user
+ running x11vnc in -unixpw_nis mode, otherwise the logins will always
+ fail even when the correct password is supplied. See ypcat(1) and
+ shadow(5).
+
+ Two settings are enforced in the -unixpw and -unixpw_nis modes to
+ provide extra security: the 1) [286]-localhost and 2) [287]-stunnel
+ options. Without these one might send the Unix username and password
+ data in clear text over the network which is a very bad idea. They can
+ be relaxed if you want to provide encryption other than stunnel (the
+ stunnel constraint is automatically relaxed if SSH_CONNECTION is set
+ and indicates you have ssh-ed in, however the -localhost requirement
+ is still enforced).
+
+ The two -unixpw modes have been tested on Linux, Solaris, HP-UX,
+ Tru64, FreeBSD, OpenBSD, and NetBSD. Additional testing is
+ appreciated. For the last 4 it appears that su(1) will not prompt for
+ a password if su-ing to oneself. Since x11vnc requires a password
+ prompt from su, those logins will fail even when the correct password
+ is supplied. On *BSD it appears this can be corrected by commenting
+ out the pam_self.so entry in /etc/pam.d/su.
+
+
+ Previous discussion: One approximate method involves starting x11vnc
+ with the [288]-localhost option. This basically requires the viewer
+ user to log into the workstation where x11vnc is running via their
+ Unix username and password, and then somehow set up a port redirection
+ of his vncviewer connection to make it appear to emanate from the
+ local machine. As discussed above, ssh is useful for this: "ssh -L
+ 5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
+ mentioned [289]elsewhere on this page. [290]stunnel does this as well.
+
+ Of course a malicious user could allow other users to get in through
+ his channel, but that is a problem with every method. Another thing to
+ watch out for is a malicious user on the viewer side (where ssh is
+ running) trying to sneak in through the ssh port redirection there.
+
+ Regarding limiting the set of Unix usernames who can connect, the
+ traditional way would be to further require a VNC password to supplied
+ (-rfbauth, -passwd, etc) and only tell the people allowed in what the
+ VNC password is. A scheme that avoids a second password involves using
+ the [291]-accept option that runs a program to examine the connection
+ information to determine which user is connecting from the local
+ machine. That may be difficult to do, but, for example, the program
+ could use the ident service on the local machine (normally ident
+ should not be trusted over the network, but on the local machine it
+ should be accurate: otherwise root has been compromised and so there
+ are more serious problems! Unfortunately recent Linux distros seem to
+ provide a random string (MD5 hash?) instead of the username). An
+ example script passed in via -accept scriptname that deduces the Unix
+ username and limits who can be accepted might look something like
+ this:
+#!/bin/sh
+if [ "$RFB_CLIENT_IP" != "127.0.0.1" -o "$RFB_SERVER_IP" != "127.0.0.1" ]; then
+ exit 1 # something fishy... reject it.
+fi
+user=`echo "$RFB_CLIENT_PORT, $RFB_SERVER_PORT" | nc -w 1 $RFB_CLIENT_IP 113 \
+ | grep 'USERID.*UNIX' | head -1 | sed -e 's/[\r ]//g' | awk -F: '{print
+ $4}'`
+
+for okuser in fred barney wilma betty
+do
+ if [ "X$user" = "X$okuser" ]; then
+ exit 0 # accept it
+ fi
+done
+exit 1 # reject it
+
+ For this to work with ssh port redirection, the ssh option
+ UsePrivilegeSeparation must be enabled otherwise the userid will
+ always be "root".
- These settings can also be applied on a per-viewer basis via the
- remote control mechanism or the GUI. E.g. x11vnc -R input:hostname:M
Q-30: Why does x11vnc exit as soon as the VNC viewer disconnects? And
@@ -2389,15 +2199,15 @@ TrueColor defdepth 24
These defaults are simple safety measures to avoid someone unknowingly
leaving his X11 desktop exposed (to the internet, say) for long
- periods of time. Use the [285]-forever option (aka -many) to have
+ periods of time. Use the [292]-forever option (aka -many) to have
x11vnc wait for more connections after the first client disconnects.
- Use the [286]-shared option to have x11vnc allow multiple clients to
+ Use the [293]-shared option to have x11vnc allow multiple clients to
connect simultaneously.
- Recommended additional safety measures include using ssh ([287]see
+ Recommended additional safety measures include using ssh ([294]see
above), stunnel, or a VPN to authenticate and encrypt the viewer
- connections or to at least use the -rfbauth passwd-file [288]option to
- use VNC password protection (or [289]-passwdfile) It is up to YOU to
+ connections or to at least use the -rfbauth passwd-file [295]option to
+ use VNC password protection (or [296]-passwdfile) It is up to YOU to
apply these security measures, they will not be done for you
automatically.
@@ -2405,7 +2215,7 @@ TrueColor defdepth 24
Q-31: Can I limit which machines incoming VNC clients can connect
from?
- Yes, look at the [290]-allow and [291]-localhost options to limit
+ Yes, look at the [297]-allow and [298]-localhost options to limit
connections by hostname or IP address. E.g.
x11vnc -allow 192.168.0.1,192.168.0.2
@@ -2417,7 +2227,7 @@ TrueColor defdepth 24
Note that -localhost is the same as "-allow 127.0.0.1"
For more control, build libvncserver with libwrap support
- [292](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
+ [299](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
for complete details.
@@ -2437,7 +2247,7 @@ TrueColor defdepth 24
is "vnc", e.g.:
vnc: 192.168.100.3 .example.com
- Note that if you run x11vnc out of [293]inetd you do not need to build
+ Note that if you run x11vnc out of [300]inetd you do not need to build
x11vnc with libwrap support because the /usr/sbin/tcpd reference in
/etc/inetd.conf handles the tcp_wrappers stuff.
@@ -2446,15 +2256,15 @@ TrueColor defdepth 24
internal LAN) rather than having it listen on all network interfaces
and relying on -allow to filter unwanted connections out?
- As of Mar/2005 there is the "[294]-listen ipaddr" option that enables
+ As of Mar/2005 there is the "[301]-listen ipaddr" option that enables
this. For ipaddr either supply the desired network interface's IP
address (or use a hostname that resolves to it) or use the string
"localhost". For additional filtering simultaneously use the
- "[295]-allow host1,..." option to allow only specific hosts in.
+ "[302]-allow host1,..." option to allow only specific hosts in.
This option is useful if you want to insure that no one can even begin
a dialog with x11vnc from untrusted network interfaces (e.g. ppp0).
- The option [296]-localhost now implies "-listen localhost" since that
+ The option [303]-localhost now implies "-listen localhost" since that
is what most people expect it to do.
@@ -2462,24 +2272,224 @@ TrueColor defdepth 24
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- To do this specify "[297]-allow localhost". Unlike [298]-localhost
+ To do this specify "[304]-allow localhost". Unlike [305]-localhost
this will leave x11vnc listening on all interfaces (but of course only
allowing in local connections, e.g. ssh redirs). Then you can later
run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot
connection from a remote host.
Note that if you do a lot of changing of the listening interface
- ([299]-listen option) via remote control or gui, you may need to also
- manually adjust the [300]-allow list if you unexpectedly get into a
+ ([306]-listen option) via remote control or gui, you may need to also
+ manually adjust the [307]-allow list if you unexpectedly get into a
state where the allow list cannot match any hosts that would be coming
- in on the listening interface. If you just toggle [301]-localhost on
+ in on the listening interface. If you just toggle [308]-localhost on
and off x11vnc should see to it that you never get into such a state.
- Q-35: How can I tunnel my connection to x11vnc via an encrypted SSH
+ Q-35: Can I fine tune what types of user input are allowed? E.g. have
+ some users just be able to move the mouse, but not click or type
+ anything?
+
+ As of Feb/2005, the [309]-input option allows you to do this. "K",
+ "M", and "B" stand for Keystroke, Mouse-motion, and Button-clicks,
+ respectively. The setting: "-input M" makes attached viewers only able
+ to move the mouse. "-input KMB,M" lets normal clients do everything
+ and enables view-only clients to move the mouse.
+
+ These settings can also be applied on a per-viewer basis via the
+ remote control mechanism or the GUI. E.g. x11vnc -R input:hostname:M
+
+
+ Q-36: Can I prompt the user at the local X display whether the
+ incoming VNC client should be accepted or not? Can I decide to make
+ some clients view-only? How about running an arbitrary program to make
+ the decisions?
+
+ Yes, look at the "[310]-accept command" option, it allows you to
+ specify an external command that is run for each new client. (use
+ quotes around the command if it contains spaces, etc.). If the
+ external command returns 0 the client is accepted, otherwise the
+ client is rejected. See below how to also accept clients view-only.
+
+ The external command will have the RFB_CLIENT_IP environment variable
+ set to the client's numerical IP address, RFB_CLIENT_PORT its port
+ number. Similarly for RFB_SERVER_IP and RFB_SERVER_PORT to allow
+ identification of the tcp virtual circuit. DISPLAY will be set to that
+ of the X11 display being polled. Also, RFB_X11VNC_PID is set to the
+ x11vnc process id (e.g. in case you decided to kill it), RFB_CLIENT_ID
+ will be an id number, and RFB_CLIENT_COUNT the number of other clients
+ currently connected. RFB_MODE will be "accept".
+
+ As a special case, "-accept popup" will instruct x11vnc to create its
+ own simple popup window. To accept the client press "y" or click mouse
+ on the "Yes" button. To reject the client press "n" or click mouse on
+ the "No" button. To accept the client View-only, press "v" or click
+ mouse on the "View" button. If the [311]-viewonly option has been
+ supplied, the "View" action will not be present: the whole display is
+ view only in that case.
+
+ The popup window times out after 120 seconds, to change this behavior
+ use "-accept popup:N" where N is the number of seconds (use 0 for no
+ timeout). More tricks: "-accept popupmouse" will only take mouse click
+ responses, while "-accept popupkey" will only take keystroke responses
+ (popup takes both). After any of the 3 popup keywords you can supply a
+ position of the window: +N+M, (the default is to center the window)
+ e.g. -accept popupmouse+10+10.
+
+ Also as a special case "-accept xmessage" will run the xmessage(1)
+ program to prompt the user whether the client should be accepted or
+ not. This requires that you have xmessage installed and available via
+ PATH. In case it is not already on your system, the xmessage program
+ is available at [312]ftp://ftp.x.org/
+
+ To include view-only decisions for the external commands, prefix the
+ command something like this: "yes:0,no:*,view:3 mycommand ..." This
+ associates the three actions: yes(accept), no(reject), and
+ view(accept-view-only), with the numerical return codes. Use "*"
+ instead of a number to set the default action (e.g. in case the
+ external command returns an unexpected return code).
+
+ Here is an example -accept script called accept_or_lock. It uses
+ xmessage and xlock (replace with your screen lock command, maybe it is
+ "xscreensaver-command -lock", or kdesktop_lock, or "dtaction
+ LockDisplay"). It will prompt the user at the X display whether to
+ accept, reject, or accept view-only the client, but if the prompt
+ times out after 60 seconds the screen is locked and the VNC client is
+ accepted. This allows the remote access when no one is at the display.
+#!/bin/sh
+#
+# accept_or_lock: prompt user at X display whether to accept an incoming
+# VNC connection. If timeout expires, screen is locked
+# and the VNC viewer is accepted (allows remote access
+# when no one is sitting at the display).
+#
+# usage: x11vnc ... -forever -accept 'yes:0,no:*,view:4 accept_or_lock'
+#
+xmessage -buttons yes:2,no:3,view-only:4 -center \
+ -timeout 60 "x11vnc: accept connection from $RFB_CLIENT_IP?"
+rc=$?
+if [ $rc = 0 ]; then
+ xlock &
+ sleep 5
+ exit 0
+elif [ $rc = 2 ]; then
+ exit 0
+elif [ $rc = 4 ]; then
+ exit 4
+fi
+exit 1
+
+ Stefan Radman has written a nice dtksh script [313]dtVncPopup for use
+ in CDE environments to do the same sort of thing. Information on how
+ to use it is found at the top of the file. He encourages you to
+ provide feedback to him to help improve the script.
+
+ Note that in all cases x11vnc will block while the external command or
+ popup is being run, so attached clients will not receive screen
+ updates, etc during this period.
+
+ To run a command when a client disconnects, use the "[314]-gone
+ command" option. This is for the user's convenience only: the return
+ code of the command is not interpreted by x11vnc. The same environment
+ variables are set as in "-accept command" (except that RFB_MODE will
+ be "gone").
+
+
+ Q-37: I start x11vnc as root because it is launched via inetd(1) or a
+ display manager like gdm(1). Can I have x11vnc later switch to a
+ different user?
+
+ As of Feb/2005 x11vnc has the [315]-users option that allows things
+ like this. Please read the documentation on it (also in the x11vnc
+ -help output) carefully for features and caveats. It's use can often
+ decrease security unless care is taken.
+
+ BTW, a nice use of it is "-users +nobody" that switches to the Unix
+ user nobody right after connections to the X display are established.
+
+ In any event, while running x11vnc as root, remember it comes with no
+ warranty ;-).
+
+
+ Q-38: I use a screen-lock when I leave my workstation (e.g.
+ xscreensaver or xlock). When I remotely access my workstation desktop
+ via x11vnc I can unlock the desktop fine, but I am worried people will
+ see my activities on the physical monitor. What can I do to prevent
+ this, or at least make it more difficult?
+
+ Probably most work environments would respect your privacy if you
+ powered off the monitor. Also remember if people have physical access
+ to your workstation they basically can do anything they want with it
+ (e.g. install a backdoor for later use, etc).
+
+ In any event, as of Jun/2004 there is an experimental utility to make
+ it more difficult for nosey people to see your x11vnc activities. The
+ source for it is [316]blockdpy.c The idea behind it is simple (but
+ obviously not bulletproof): when a VNC client attaches to x11vnc put
+ the display monitor in the DPMS "off" state, if the DPMS state ever
+ changes immediately start up the screen-lock program. The x11vnc user
+ will notice something is happening and think about what to do next
+ (while the screen is in a locked state).
+
+ This works (or at least has a chance of working) because if the
+ intruder moves the mouse or presses a key on the keyboard, the monitor
+ wakes up out of the DPMS off state, and this induces the screen lock
+ program to activate as soon as possible. Of course there are cracks in
+ this, the eavesdropper could detach your monitor and insert a non-DPMS
+ one, and there are race conditions. As mentioned above this is not
+ bulletproof. A really robust solution would likely require X server
+ and perhaps even video hardware support.
+
+ The blockdpy utility is launched by the [317]-accept option and told
+ to exit via the [318]-gone option (the vnc client user should
+ obviously re-lock the screen before disconnecting!). Instructions can
+ be found in the source code for the utility at the above link.
+
+
+ Q-39: Can I have x11vnc automatically lock the screen when I
+ disconnect the VNC viewer?
+
+ Yes, a user mentions he uses the [319]-gone option under CDE to run a
+ screen lock program:
+ x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
+
+ Other possibilities are:
+ x11vnc -display :0 -forever -gone 'xscreensaver-command -lock'
+ x11vnc -display :0 -forever -gone 'kdesktop_lock'
+ x11vnc -display :0 -forever -gone 'xlock &'
+
+ Here is a scheme using the [320]-afteraccept option (in version 0.7.3)
+ to unlock the screen after the first valid VNC login and to lock the
+ screen after the last valid VNC login disconnects:
+ x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
+r
+
+ Where the script ./myxlocker is:
+#!/bin/sh
+
+#/usr/bin/env | grep RFB_ | sort # for viewing RFB_* settings.
+
+if [ "X$RFB_MODE" = "Xafteraccept" ]; then
+ if [ "X$RFB_STATE" = "XNORMAL" ]; then # require valid login
+ if [ "X$RFB_CLIENT_COUNT" = "X1" ]; then
+ killall xlock # Linux only.
+ fi
+ fi
+elif [ "X$RFB_MODE" = "Xgone" ]; then
+ if [ "X$RFB_STATE" = "XNORMAL" ]; then # require valid login
+ if [ "X$RFB_CLIENT_COUNT" = "X0" ]; then
+ xlock -mode blank &
+ fi
+ fi
+fi
+
+
+ [Encrypted Connections]
+
+ Q-40: How can I tunnel my connection to x11vnc via an encrypted SSH
channel between two Unix machines?
- See the description earlier on this page on [302]how to tunnel VNC via
+ See the description earlier on this page on [321]how to tunnel VNC via
SSH from Unix to Unix. A number of ways are described along with some
issues you may encounter.
@@ -2487,10 +2497,10 @@ TrueColor defdepth 24
VPNs, etc.
- Q-36: How can I tunnel my connection to x11vnc via an encrypted SSH
+ Q-41: How can I tunnel my connection to x11vnc via an encrypted SSH
channel from Windows using an SSH client like Putty?
- [303]Above we described how to tunnel VNC via SSH from Unix to Unix,
+ [322]Above we described how to tunnel VNC via SSH from Unix to Unix,
you may want to review it. To do this from Windows using Putty it
would go something like this:
* In the Putty dialog window under 'Session' enter the hostname or
@@ -2513,8 +2523,8 @@ TrueColor defdepth 24
process in a BAT file including launching the VNC viewer by using the
plink Putty utility. Send us the script if you get that working.
- For extra protection feel free to run x11vnc with the [304]-localhost
- and [305]-rfbauth/[306]-passwdfile options.
+ For extra protection feel free to run x11vnc with the [323]-localhost
+ and [324]-rfbauth/[325]-passwdfile options.
If the machine you SSH into via Putty is not the same machine with the
X display you wish to view (e.g. your company provides incoming SSH
@@ -2522,53 +2532,60 @@ TrueColor defdepth 24
dialog setting to: 'Destination: otherhost:5900', Once logged in,
you'll need to do a second login (ssh or rsh) to the workstation
machine 'otherhost' and then start up x11vnc on it. This can also be
- automated by [307]chaining ssh's.
+ automated by [326]chaining ssh's.
- As discussed [308]above another option is to first start the VNC
+ As discussed [327]above another option is to first start the VNC
viewer in "listen" mode, and then launch x11vnc with the
- "[309]-connect localhost" option to establish the reverse connection.
+ "[328]-connect localhost" option to establish the reverse connection.
In this case a Remote port redirection (not Local) is needed for port
5500 instead of 5900 (i.e. 'Source port: 5500' and
'Destination: localhost:5500' for a Remote connection).
- Q-37: How can I tunnel my connection to x11vnc via an encrypted SSL
- channel using a tool like stunnel?
+ Q-42: How can I tunnel my connection to x11vnc via an encrypted SSL
+ channel using an external tool like stunnel?
It is possible to use a "lighter weight" encryption setup than SSH or
- IPSEC. SSL tunnels such as [310]stunnel provide an encrypted channel
+ IPSEC. SSL tunnels such as [329]stunnel provide an encrypted channel
without the need for Unix users, passwords, and key passphrases
- required for ssh. OTOH, since ssh is usually installed everywhere and
- firewalls often let its port through, ssh is often the path of least
- resistance (it also nicely manages public keys for you).
-
- Update: As of Feb/2006 x11vnc has the options [311]-ssl,
- [312]-stunnel, and [313]-sslverify to provide integrated SSL schemes.
- They are discussed [314]below. First we show some non-integrated
- methods for background.
-
- Here are some basic examples using [315]stunnel but the general idea
- is the same:
+ required for ssh (and at the other extreme can also provide a complete
+ signed certificate chain of trust). OTOH, since SSH is usually
+ installed everywhere and firewalls often let its port through, ssh is
+ frequently the path of least resistance (it also nicely manages public
+ keys for you).
+
+ Update: As of Feb/2006 x11vnc has the options [330]-ssl,
+ [331]-stunnel, and [332]-sslverify to provide integrated SSL schemes.
+ They are discussed [333]in the Next FAQ (you may want to skip to it
+ now).
+
+ Here are some basic examples using [334]stunnel but the general idea
+ for any SSL tunnel utility is the same:
* Start up x11vnc and constrain it to listen on localhost.
* Then start up the SSL tunnel running on the same machine to
forward incoming connections to that x11vnc.
- * Set up and run a similar SSL tunnel for the outgoing connection
- pointing to the SSL/x11vnc server.
- * Optionally, set up server (or client) public/private keys for use
- in authenticating one side to the other.
+ * Set up and run a similar SSL tunnel for the outgoing connection on
+ the VNC viewer machine pointing it to the SSL/x11vnc server.
+ * Optionally, set up server (or even client) public/private keys for
+ use in authenticating one side to the other.
* Finally, start the VNC Viewer and tell it to connect to the local
- port (e.g. a vnc display localhost:0).
+ port (e.g. a vnc display localhost:0) where its outgoing SSL
+ tunnel is listening.
We'll first use the stunnel version 3 syntax since it is the most
- concise and unixy. Start up x11vnc listening on port 5900:
+ concise and Unixy.
+
+ Start up x11vnc listening on port 5900:
x11vnc -display :0 -rfbport 5900 -localhost -bg -passwdfile ~/mypass
- Then start stunnel with this command:
+ Then start stunnel (version 3) with this command:
stunnel -d 5901 -r 5900 -p /path/to/stunnel.pem
- These are run on host "far-away.east". The stunnel.pem is the
- self-signed PEM file certificate created when stunnel is built. One
- can also use certificates signed by CA's if desired.
+ The above two commands are run on host "far-away.east". The
+ stunnel.pem is the self-signed PEM file certificate created when
+ stunnel is built. One can also create certificates [335]signed by
+ Certificate Authorities or self-signed if desired using the x11vnc
+ utilities described there.
Next, on the VNC viewer side we need an SSL tunnel to encrypt the
outgoing connection. The nice thing is any SSL tunnel can be used
@@ -2580,23 +2597,25 @@ TrueColor defdepth 24
Then point the viewer to the local tunnel on port 5902:
vncviewer -encodings "copyrect tight zrle hextile" localhost:2
- That's it.
+ That's it. (note that the [336]ssl_vncviewer script can automate
+ this.)
Be sure to use a VNC password because unlike ssh by default the
encrypted SSL channel provides no authentication (only privacy). With
some extra configuration one could also set up certificates to provide
authentication of either or both sides as well (and hence avoid
man-in-the-middle attacks). See the stunnel and openssl documentation
- for details.
+ and also [337]the key management section for details.
stunnel has also been ported to Windows, and there are likely others
to choose from for that OS. Much info for using it on Windows can be
- found at the stunnel site and in this [316]article The article also
+ found at the stunnel site and in this [338]article The article also
shows the detailed steps to set up all the authentication
- certificates. (for both server and clients). The default Windows
- client setup (no certs) is simpler and only 4 files are needed in a
- folder: stunnel.exe, stunnel.conf, libssl32.dll, libeay32.dll. We used
- an stunnel.conf containing:
+ certificates. (for both server and clients, see also the [339]x11vnc
+ utilities that do this). The default Windows client setup (no certs)
+ is simpler and only 4 files are needed in a folder: stunnel.exe,
+ stunnel.conf, libssl32.dll, libeay32.dll. We used an stunnel.conf
+ containing:
# stunnel.conf:
client = yes
options = ALL
@@ -2607,10 +2626,13 @@ connect = far-away.east:5901
then double click on the stunnel.exe icon to launch it (followed by
pointing the VNC viewer to localhost:2).
- If you don't like the little "gap" of unencrypted TCP traffic (and a
- local listening socket) on the local machine between stunnel and
- x11vnc it can actually be closed by having stunnel start up x11vnc in
- [317]-inetd mode:
+
+ stunnel inetd-like mode:
+
+ As an aside, if you don't like the little "gap" of unencrypted TCP
+ traffic (and a localhost listening socket) on the local machine
+ between stunnel and x11vnc it can actually be closed by having stunnel
+ start up x11vnc in [340]-inetd mode:
stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh
Where the script x11vnc_sh starts up x11vnc:
@@ -2621,6 +2643,9 @@ x11vnc -q -inetd -display :0 -passwdfile ~/mypass
connection (as any inetd x11vnc usage would), but for the case of
normally just one viewer at a time it should not be a big problem.
+
+ stunnel 4 syntax:
+
Somewhat sadly, the stunnel version 4 syntax is not so amenable to the
command line or scripts. You need to create a config file with the
parameters. E.g.:
@@ -2644,54 +2669,54 @@ connect = 5900
SSL VNC Viewers:
Regarding VNC viewers that "natively" do SSL unfortunately there do
- not seem to be many. UltraVNC has SSL/encryption plugin, but we have
- not tried it (it does not seem to be SSL). Commercial versions of VNC
- seem to have some SSL built in, but we haven't tried those either and
- they probably wouldn't work since the SSL negotiation is likely
- embedded in the VNC protocol unlike our case where it is external.
-
- So current SSL VNC solutions are not particularly "seemless". But it
- can be done, and with a wrapper script on the viewer side and the
- [318]-stunnel option on the server side it works well and is
- convenient. Here is a simple script [319]ssl_vncviewer that automates
- running stunnel on the VNC viewer side on Unix a little more carefully
- than the two-lines printed above. One could probably do a similar
- thing with a .BAT file on Windows in the stunnel folder.
-
- Note: as of Mar/2006 libvncserver/x11vnc provides a SSL-enabled Java
- applet that can be served up via the [320]-httpdir or [321]-http
- options when [322]-ssl is enabled. It will also be served via HTTPS
+ not seem to be many. UltraVNC has encryption plugin, but we have not
+ tried it (it does not seem to be SSL). Commercial versions of VNC seem
+ to have some SSL built in, but we haven't tried those either and they
+ probably wouldn't work since the SSL negotiation is likely embedded in
+ the VNC protocol unlike our case where it is external.
+
+ Note: as of Mar/2006 libvncserver/x11vnc provides a [341]SSL-enabled
+ Java applet that can be served up via the [342]-httpdir or [343]-http
+ options when [344]-ssl is enabled. It will also be served via HTTPS
via either the VNC port (e.g. https://host:5900/) or a 2nd port via
- the [323]-https option.
+ the [345]-https option.
+ In general current SSL VNC solutions are not particularly "seemless".
+ But it can be done, and with a wrapper script on the viewer side and
+ the [346]-stunnel option on the server side it works well and is
+ convenient. Here is a simple script [347]ssl_vncviewer that automates
+ running stunnel on the VNC viewer side on Unix a little more carefully
+ than the commands printed above. (One could probably do a similar
+ thing with a .BAT file on Windows in the stunnel folder.)
- Built-in SSL x11vnc options:
- As of Feb/2006 the x11vnc [324]-ssl and [325]-stunnel options automate
- the SSL tunnel creation on the x11vnc server side. An SSL enabled Java
- VNC Viewer applet is also provided that can be served via http or
- https to automate SSL on the client side.
+ Q-43: Does x11vnc have built-in SSL tunneling?
- The [326]-ssl mode uses the [327]www.openssl.org library if available
- at build time. The [328]-stunnel requires the [329]www.stunnel.org
- command stunnel(8) to be installed on the system.
+ You can read about non-built-in methods [348]in the Previous FAQ
- An -ssl example:
- x11vnc -display :0 -ssl -passwdfile ~/mypass
+ SSL tunnels provide an encrypted channel without the need for Unix
+ users, passwords, and key passphrases required for ssh (and at the
+ other extreme can also provide a complete signed certificate chain of
+ trust). OTOH, since SSH is usually installed everywhere and firewalls
+ often let its port through, ssh is frequently the path of least
+ resistance.
- You'll get output like this:
- The SSL VNC desktop is: far-away.east:0
- PORT=5900
- SSLPORT=5900
+ Built-in SSL x11vnc options:
+
+ As of Feb/2006 the x11vnc [349]-ssl and [350]-stunnel options automate
+ the SSL tunnel creation on the x11vnc server side. An [351]SSL-enabled
+ Java Viewer applet also provided that can be served via http or https
+ to automate SSL on the client side.
- The PEM file does not need to be supplied if the openssl(1) command is
- available in PATH, in that case a self-signed, temporary certificate
- good only for the single x11vnc session is created (this may take a
- while on slow machines).
+ The [352]-ssl mode uses the [353]www.openssl.org library if available
+ at build time. The [354]-stunnel mode requires the
+ [355]www.stunnel.org command stunnel(8) to be installed on the system.
- Otherwise you will have to create a certificate menually via openssl
- or the Java keytool utilities (or some other source). Then supply the
- PEM file on the ccommand line "-ssl /path/to/cert.pem".
+ Both modes require an SSL certificate and key (i.e. .pem file). These
+ are usually created via the openssl(1) (in fact in for options "-ssl"
+ or "-stunnel SAVE" it will run openssl for you automatically). So the
+ SSL is not completely "built-in" since these external tools need to be
+ installed, but at least x11vnc runs them for you automatically.
An -stunnel example:
x11vnc -display :0 -stunnel /path/to/stunnel.pem -passwdfile ~/mypass
@@ -2703,10 +2728,66 @@ connect = 5900
SSLPORT=5900
That indicates stunnel is listening on port 5900 for incoming
- SSL-wrapped VNC connections. x11vnc is listening for local connections
- on port 5950 in this case. For -stunnel to work stunnel must be
- installed on the machine and available in PATH (note stunnel is often
- installed in sbin directories rather than bin).
+ SSL-wrapped VNC connections from viewers. x11vnc is listening for
+ local connections on port 5950 in this case (remote viewers cannot
+ connect to it directly). For -stunnel to work the stunnel command must
+ be installed on the machine and available in PATH (note stunnel is
+ often installed in sbin directories rather than bin).
+
+ An -ssl example:
+ x11vnc -display :0 -ssl -passwdfile ~/mypass
+
+ You'll get output like this:
+ 09/04/2006 19:27:35 Creating a temporary, self-signed PEM certificate...
+ 09/04/2006 19:27:35
+ ...
+
+ The SSL VNC desktop is: far-away.east:0
+ PORT=5900
+ SSLPORT=5900
+
+ In this case openssl(1) was used to create a temporary PEM
+ automatically.
+
+
+ As seen above, the PEM (privacy enhanced mail) file does not need to
+ be supplied if the openssl(1) command is available in PATH, in that
+ case a self-signed, temporary certificate good only for the single
+ x11vnc session is created (this may take a while on very slow
+ machines).
+
+ In general, the PEM file contains both the Certificate (i.e. public
+ key) and the Private Key. Because of the latter, the file should be
+ protected from being read by untrusted users. The best way to do this
+ is to encrypt the key with a passphrase (note however this requires
+ supplying the passphrase each time x11vnc is started up).
+
+ See the discussion on [356]x11vnc Key Management for some utilities
+ provided for creating and managing certificates and keys and even for
+ creating your own Certificate Authority (CA) for signing VNC server
+ and client certificates. This may be done by importing the certificate
+ into Web Browser or Java plugin keystores, or pointing stunnel to it.
+ The wrapper script [357]ssl_vncviewer provides an example on unix
+ (-verify option).
+
+ Here are some notes on the simpler default (non-CA) operation. To have
+ x11vnc save the generated certificate and key, use the "SAVE" keyword
+ like this:
+ x11vnc -ssl SAVE -display :0 ...
+
+ x11vnc -stunnel SAVE -display :0 ...
+
+ This way it will be saved in the default directory ~/.vnc/certs/ as
+ server.crt (the certificate only) and server.pem (both certificate and
+ private key). This opens up the possibility of copying the server.crt
+ to machines where the VNC Viewer will be run to enable authenticating
+ the x11vnc SSL VNC server to the clients. When authentication takes
+ place this way (or via the more sophisticated CA signing described
+ [358]here), then Man-In-The-Middle-Attacks are prevented. Otherwise,
+ the SSL encryption only provides protection against passive network
+ traffic "sniffing". Nowadays, most people seem mostly concerned about
+ only the latter (and the default x11vnc SSL modes protect against it.)
+
One can test to some degree that SSL is working after starting x11vnc
with the -stunnel or -ssl option. From another machine one can use the
@@ -2714,31 +2795,42 @@ connect = 5900
openssl s_client -debug -msg -showcerts -connect far-away.east:5900
After all of the debugging output and informational messages you'll
- see the string "RFB 003.007" that came from x11vnc. Or you can even
- just use a web browser connecting to: https://far-away.east:5900/ and
- then view the SSL information about the connection in the panels. (Of
- course these tests will also work if you started stunnel manually).
+ see the string "RFB 003.007" that came from x11vnc. Pointing a web
+ browser connecting to: https://far-away.east:5900/ and then viewing
+ the SSL certificate information about the connection in the panels
+ will also work.
- If you serve up the SSL enabled Java VNC Viewer via something like:
+ Note: If you serve up the SSL enabled Java VNC Viewer via something
+ like:
x11vnc -ssl -httpdir /usr/local/share/x11vnc/classes/ssl
(or just the -http option), you can test it out completely using that,
- including using https to download it into the browser.
+ including using https to download it into the browser and connect to
+ x11vnc.
+
+ See the [359]next FAQ for SSL enabled VNC Viewers.
+
+ Q-44: How do I use VNC Viewers with built-in SSL tunneling?
- More notes on the SSL enabled Java VNC Viewer provided in
+ Notes on the SSL enabled Java VNC Viewer provided in
classes/ssl/VncViewer.jar:
- The SSL enabled Java VNC Viewer supports SSL based connections by
- default (set the applet parameter disableSSL=yes in index.vnc to
- override). As mentioned above the [330]-httpdir can be used to specify
- the path to .../classes/ssl. Or the [331]-http can be used to try to
- have it find the directory automatically.
+ The SSL enabled Java VNC Viewer (VncViewer.jar) in the x11vnc package
+ supports only SSL based connections by default (set the applet
+ parameter disableSSL=yes in index.vnc to override). As mentioned above
+ the [360]-httpdir can be used to specify the path to .../classes/ssl.
+ A typical location might be /usr/local/share/x11vnc/classes/ssl. Or
+ the [361]-http can be used to try to have it find the directory
+ automatically.
+
+ The Java viewer uses SSL to communicate securely with x11vnc. Note
+ that the applet can optionally also be downloaded into your web
+ browser via https (i.e. http over SSL). This way the HTML page and the
+ Java applet itself are delivered securely (as opposed to only the VNC
+ traffic being encrypted).
- The Java viewer uses SSL to communicate with x11vnc. It can optionally
- also be loaded into your web browser via https (http over SSL). This
- way the Java applet itself is delivered securely. For this case the
- output will be something like this:
+ For this case the output will be something like this:
x11vnc -ssl -http
...
The SSL VNC desktop is: far-away.east:0
@@ -2747,385 +2839,182 @@ connect = 5900
PORT=5900
SSLPORT=5900
- Indicating the two URLs (one encrypted, the other not) one could point
- the web browser to.
+ Indicating the two URLs (the first one encrypted, the second not) one
+ could point the web browser at to get the VNC viewer applet.
The https service provided thru the actual VNC port (5900 in the above
example) can be slow or unreliable at times (it has to read some input
and try to guess if the connection is VNC or HTTP). If it is
unreliable and you still want to serve the Java applet via https, use
- the [332]-https option to get an additional port dedicated to https
+ the [362]-https option to get an additional port dedicated to https
(its URL will also be printed in the output).
+ Another possibility is to add the GET applet parameter:
+ https://far-away.east:5900/?GET=1
+
+ This will have the VNC Viewer send a special HTTP GET string "GET
+ /request.https.vnc.connection HTTP/1.0 that x11vnc will more quickly
+ notice is a request for a VNC connection. Otherwise it must wait for a
+ timeout to expire before it assumes a VNC connection.
+
+ You may also use "?GET=somestring" to have /somestring prepended to
+ /request.https.vnc.connection". If you need to have slashes "/" in the
+ string use "_2F_" (a deficiency in libvncserver prevents using the
+ more natural "%2F".
+
If you do serve the SSL enabled Java viewer via https be prepared for
quite a number of "are you sure you trust this site?" dialogs:
* First from the Web browser that cannot verify the self-signed
certificate when it downloads index.vnc.
- * From the Web browser noting that the name on the certificate does
- not match the hostname of the remote machine.
+ * From the Web browser noting that the common name on the
+ certificate does not match the hostname of the remote machine.
* Next from the Java VM that cannot verify the self-signed
certificate when it downloads VncViewer.jar.
- * And also from the Java VM noting that the name on the certificate
- does not match the hostname of the remote machine.
+ * And also from the Java VM noting that the common name on the
+ certificate does not match the hostname of the remote machine.
* Finally from the Java VncViewer applet itself saying it cannot
- verify the certificate!
-
- Maybe some sort of configuration can be done on the client machine to
- make this less painful. See the next section on certificates to
- possibly quiet things down.
-
-
- Notes on SSL Certificates:
-
- The simplest scheme has x11vnc generate a temporary, self-signed
- certificate each time (automatically using openssl(1)) and the client
- accepts all certificates without question.
-
- This protects against all passive sniffing of the VNC traffic and
- passwords on the network, but it does not prevent a Man-In-The-Middle
- attack: e.g. an attacker intercepts the VNC client stream and sends it
- his own Public key for SSL negotiation (pretending to be the server).
- Then it makes a connection to SSL x11vnc itselfs and forwards the
- packets back and forth. He can see all the traffic and modify it as
- well.
+ verify the certificate! (or a popup asking you if you want to see
+ the certificate.)
- To prevent Man-In-The-Middle attacks, certificates must somehow be
- verified. The simplest way to do this would be to create a certificate
- via openssl(1) that x11vnc uses each time and copy the Public key part
- securely to the client machines (and have their SSL machinery, e.g.
- stunnel, pick up the certificate). That way then the connection to
- x11vnc is made the client can verify that is it the desired server on
- the other side of the SSL connection.
-
- To ease this, x11vnc will print the Public key part of the temporary
- certificate out to the screen:
-26/03/2006 21:12:00 Creating a temporary, self-signed PEM certificate...
-...
------BEGIN CERTIFICATE-----
-MIIC4TCCAkqgAwIBAgIJAMnwCaOjvEKaMA0GCSqGSIb3DQEBBAUAMIGmMQswCQYD
-VQQGEwJBVTEOMAwGA1UEBxMFTGludXgxITAfBgNVBAsTGGFuZ2VsYS0xMTQzNDI1
-NTIwLjQxMTE2OTEPMA0GA1UEChMGeDExdm5jMS4wLAYDVQQDEyV4MTF2bmMtU0VM
-(more lines) ...
------END CERTIFICATE-----
-
- See also the X11VNC_SHOW_TMP_PEM and X11VNC_KEEP_TMP_PEM env. vars
- described in [333]-ssl to allow you the save the whole certificate
- (including the private key) so it can be easily reused if you restart
- x11vnc. The private key part will look like:
------BEGIN RSA PRIVATE KEY-----
-MIICXAIBAAKBgQDEkyWqP7neqxqRT1JpAWrs8q5COQ6ZrIFHErfIEmqdNk58la2k
-fxmzfUjk1AHK7Z9NgGQ5R6zkqmx8uMQ3V9m5BfnKwhS0yaMDgrZp9UE906yoXYbh
-AEAL+05IFj/Aeo6IUhIYyMpbyH4iqNiTAO55Q+ICCAQuw1mRuIgeaDBqOwIDAQAB
-(more lines) ...
------END RSA PRIVATE KEY-----
-
- See the openssl(1) and stunnel(8) man pages on how to create keys.
- (x11vnc uses something like "openssl req -new -x509 -nodes -config
- ./cfgfile -out ./pemfile -keyout ./pemfile")
-
- An even fancier way (and scales well if the number of users is large)
- is to use a Certificate Authority (CA) whose public key is available
- to all of the clients and whose private key has been used to digitally
- sign the x11vnc certificate. See this [334]article for some examples.
+ Note that sometimes if you pause too long at one of the above dialogs
+ then x11vnc may exceed a timeout and assume the current socket
+ connection is VNC instead of the HTTPS it actually is (but since you
+ have paused too long at the dialog the GET request comes too late).
+ Often hitting Reload and going through the dialogs more quickly will
+ let you connect. Use the [363]-https option if you want a dedicated
+ port for HTTPS connections instead of sharing the VNC port.
- One can also have x11vnc authenticate the connecting VNC clients via
- SSL. The [335]-sslverify [path] option provides this. This can replace
- VNC password authentication (and is safe as long as the certificate
- keys are not compromised).
- Client authentication can also be made fancier (and better scaling)
- via the Certificate Authority (CA) method.
+ Notes on the VNC Viewer ssl_vncviewer wrapper script:
- Regarding SSL certificate management, when all is said and done it is
- not clear SSL is any "lighter weight" than SSH!! Key management is a
- difficult part of public key encryption and it is nice SSH does it for
- you (however the CA part does not seem to be done by ssh).
+ If you want to use a native VNC Viewer with the SSL enabled x11vnc you
+ will need to run an external SSL tunnel on the Viewer side. There do
+ not seem to be any native SSL VNC Viewers outside of the x11vnc
+ package. The basic ideas of doing this were discussed [364]for
+ external tunnel utilities here.
- If you do not expect Man-In-The-Middle attacks against you and just
- want a private channel safe from passive sniffing, the simplest SSL
- scheme (client accepts all certs) is safe and convenient if not
- completely bulletproof.
+ The [365]ssl_vncviewer script provided with x11vnc can set up the
+ stunnel tunnel automatically on unix as long as the stunnel command is
+ installed on the Viewer machine and available in PATH (and vncviewer
+ too of course).
+ Here are some examples:
+ 1) ssl_vncviewer far-away.east:0
+
+ 2) ssl_vncviewer far-away.east:0 -encodings "copyrect tight zrle hextile"
- Q-38: Can I prompt the user at the local X display whether the
- incoming VNC client should be accepted or not? Can I decide to make
- some clients view-only? How about running an arbitrary program to make
- the decisions?
+ 3) ssl_vncviewer -verify ./server.crt far-away.east:0
- Yes, look at the "[336]-accept command" option, it allows you to
- specify an external command that is run for each new client. (use
- quotes around the command if it contains spaces, etc.). If the
- external command returns 0 the client is accepted, otherwise the
- client is rejected. See below how to also accept clients view-only.
+ 4) ssl_vncviewer -mycert ./client.pem far-away.east:0
- The external command will have the RFB_CLIENT_IP environment variable
- set to the client's numerical IP address, RFB_CLIENT_PORT its port
- number. Similarly for RFB_SERVER_IP and RFB_SERVER_PORT to allow
- identification of the tcp virtual circuit. DISPLAY will be set to that
- of the X11 display being polled. Also, RFB_X11VNC_PID is set to the
- x11vnc process id (e.g. in case you decided to kill it), RFB_CLIENT_ID
- will be an id number, and RFB_CLIENT_COUNT the number of other clients
- currently connected. RFB_MODE will be "accept".
+ 5) ssl_vncviewer -proxy far-away.east:8080 myworkstation:0
+
+ The first one is the default mode and accepts the x11vnc certificate
+ without question. The second one is as the first, but adds the
+ -encodings options to the vncviewer command line.
- As a special case, "-accept popup" will instruct x11vnc to create its
- own simple popup window. To accept the client press "y" or click mouse
- on the "Yes" button. To reject the client press "n" or click mouse on
- the "No" button. To accept the client View-only, press "v" or click
- mouse on the "View" button. If the [337]-viewonly option has been
- supplied, the "View" action will not be present: the whole display is
- view only in that case.
+ The third one requires that the x11vnc server authenticate itself
+ against the certificate in the file ./server.crt (e.g. one created by
+ "x11vnc -ssl SAVE" and copied to the VNC viewer machine). The fourth
+ one is for VNC Viewer authentication, it uses ./client.pem to
+ authenticate itself to x11vnc. One can supply both -verify and -mycert
+ simultaneously.
- The popup window times out after 120 seconds, to change this behavior
- use "-accept popup:N" where N is the number of seconds (use 0 for no
- timeout). More tricks: "-accept popupmouse" will only take mouse click
- responses, while "-accept popupkey" will only take keystroke responses
- (popup takes both). After any of the 3 popup keywords you can supply a
- position of the window: +N+M, (the default is to center the window)
- e.g. -accept popupmouse+10+10.
-
- Also as a special case "-accept xmessage" will run the xmessage(1)
- program to prompt the user whether the client should be accepted or
- not. This requires that you have xmessage installed and available via
- PATH. In case it is not already on your system, the xmessage program
- is available at [338]ftp://ftp.x.org/
-
- To include view-only decisions for the external commands, prefix the
- command something like this: "yes:0,no:*,view:3 mycommand ..." This
- associates the three actions: yes(accept), no(reject), and
- view(accept-view-only), with the numerical return codes. Use "*"
- instead of a number to set the default action (e.g. in case the
- external command returns an unexpected return code).
-
- Here is an example -accept script called accept_or_lock. It uses
- xmessage and xlock (replace with your screen lock command, maybe it is
- "xscreensaver-command -lock", or kdesktop_lock, or "dtaction
- LockDisplay"). It will prompt the user at the X display whether to
- accept, reject, or accept view-only the client, but if the prompt
- times out after 60 seconds the screen is locked and the VNC client is
- accepted. This allows the remote access when no one is at the display.
-#!/bin/sh
-#
-# accept_or_lock: prompt user at X display whether to accept an incoming
-# VNC connection. If timeout expires, screen is locked
-# and the VNC viewer is accepted (allows remote access
-# when no one is sitting at the display).
-#
-# usage: x11vnc ... -forever -accept 'yes:0,no:*,view:4 accept_or_lock'
-#
-xmessage -buttons yes:2,no:3,view-only:4 -center \
- -timeout 60 "x11vnc: accept connection from $RFB_CLIENT_IP?"
-rc=$?
-if [ $rc = 0 ]; then
- xlock &
- sleep 5
- exit 0
-elif [ $rc = 2 ]; then
- exit 0
-elif [ $rc = 4 ]; then
- exit 4
-fi
-exit 1
-
- Stefan Radman has written a nice dtksh script [339]dtVncPopup for use
- in CDE environments to do the same sort of thing. Information on how
- to use it is found at the top of the file. He encourages you to
- provide feedback to him to help improve the script.
-
- Note that in all cases x11vnc will block while the external command or
- popup is being run, so attached clients will not receive screen
- updates, etc during this period.
-
- To run a command when a client disconnects, use the "[340]-gone
- command" option. This is for the user's convenience only: the return
- code of the command is not interpreted by x11vnc. The same environment
- variables are set as in "-accept command" (except that RFB_MODE will
- be "gone").
-
-
- Q-39: Does x11vnc support Unix usernames and passwords? Can I further
- limit the set of Unix usernames who can connect to the VNC desktop?
-
- Until the VNC protocol and libvncserver support this things will be
- approximate at best.
-
- Update: as of Feb/2006 x11vnc has the [341]-unixpw option that does
- this outside of the VNC protocol and libvncserver. The standard su(1)
- program is used to validate the user's password. A familiar "login:"
- and "Password:" dialog is presented to the user on a black screen
- inside the vncviewer. The connection is dropped if the user fails to
- supply the correct password in 3 tries or does not send one before a
- 25 second timeout. Existing clients are view-only during this period.
- A list of allowed Unix usernames may also be supplied along with
- per-user settings.
-
- There is also the [342]-unixpw_nis option for non-shadow-password
- (typically NIS environments, hence the name) systems where the
- traditional getpwnam() and crypt() functions are used instead of
- su(1). The encrypted user passwords must be accessible to the user
- running x11vnc in -unixpw_nis mode, otherwise the logins will always
- fail even when the correct password is supplied. See ypcat(1) and
- shadow(5).
-
- Two settings are enforced in the -unixpw and -unixpw_nis modes to
- provide extra security: the 1) [343]-localhost and 2) [344]-stunnel
- options. Without these one might send the Unix username and password
- data in clear text over the network which is a very bad idea. They can
- be relaxed if you want to provide encryption other than stunnel (the
- stunnel constraint is automatically relaxed if SSH_CONNECTION is set
- and indicates you have ssh-ed in, however the -localhost requirement
- is still enforced).
-
- The two -unixpw modes have been tested on Linux, Solaris, HP-UX,
- Tru64, FreeBSD, OpenBSD, and NetBSD. Additional testing is
- appreciated. For the last 4 it appears that su(1) will not prompt for
- a password if su-ing to oneself. Since x11vnc requires a password
- prompt from su, those logins will fail even when the correct password
- is supplied. On *BSD it appears this can be corrected by commenting
- out the pam_self.so entry in /etc/pam.d/su.
-
-
- Previous discussion: One approximate method involves starting x11vnc
- with the [345]-localhost option. This basically requires the viewer
- user to log into the workstation where x11vnc is running via their
- Unix username and password, and then somehow set up a port redirection
- of his vncviewer connection to make it appear to emanate from the
- local machine. As discussed above, ssh is useful for this: "ssh -L
- 5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
- mentioned [346]elsewhere on this page. [347]stunnel does this as well.
-
- Of course a malicious user could allow other users to get in through
- his channel, but that is a problem with every method. Another thing to
- watch out for is a malicious user on the viewer side (where ssh is
- running) trying to sneak in through the ssh port redirection there.
-
- Regarding limiting the set of Unix usernames who can connect, the
- traditional way would be to further require a VNC password to supplied
- (-rfbauth, -passwd, etc) and only tell the people allowed in what the
- VNC password is. A scheme that avoids a second password involves using
- the [348]-accept option that runs a program to examine the connection
- information to determine which user is connecting from the local
- machine. That may be difficult to do, but, for example, the program
- could use the ident service on the local machine (normally ident
- should not be trusted over the network, but on the local machine it
- should be accurate: otherwise root has been compromised and so there
- are more serious problems! Unfortunately recent Linux distros seem to
- provide a random string (MD5 hash?) instead of the username). An
- example script passed in via -accept scriptname that deduces the Unix
- username and limits who can be accepted might look something like
- this:
-#!/bin/sh
-if [ "$RFB_CLIENT_IP" != "127.0.0.1" -o "$RFB_SERVER_IP" != "127.0.0.1" ]; then
- exit 1 # something fishy... reject it.
-fi
-user=`echo "$RFB_CLIENT_PORT, $RFB_SERVER_PORT" | nc -w 1 $RFB_CLIENT_IP 113 \
- | grep 'USERID.*UNIX' | head -1 | sed -e 's/[\r ]//g' | awk -F: '{print
- $4}'`
+ The fifth one shows that Web proxies can be used if that is the only
+ way to get out of the firewall. If the "double proxy" situation arises
+ separate the two by commas. See [366]this page for more information on
+ how Web proxies come into play.
-for okuser in fred barney wilma betty
-do
- if [ "X$user" = "X$okuser" ]; then
- exit 0 # accept it
- fi
-done
-exit 1 # reject it
+ If one uses a Certificate Authority (CA) scheme described [367]here,
+ the wrapper script would use the CA cert instead of the server cert:
+ 3') ssl_vncviewer -verify ./cacert.crt far-away.east:0
- For this to work with ssh port redirection, the ssh option
- UsePrivilegeSeparation must be enabled otherwise the userid will
- always be "root".
+ Q-45: How do I use VNC Viewers with built-in SSL tunneling when going
+ through a Web Proxy?
+ The SSL enabled Java VNC Viewer and firewall Proxies:
- Q-40: I start x11vnc as root because it is launched via inetd(1) or a
- display manager like gdm(1). Can I have x11vnc later switch to a
- different user?
+ SSL/https aside, there is a general problem with Firewall Proxies and
+ Java Applets that open sockets. The applet is downloaded successfully
+ (through the browser) using http and the proxy, but when the applet
+ tries to reconnect to the originating host (the only one allowed by
+ security) it does not use the proxy channel. So it cannot reconnect to
+ the server the applet came from!
- As of Feb/2005 x11vnc has the [349]-users option that allows things
- like this. Please read the documentation on it (also in the x11vnc
- -help output) carefully for features and caveats. It's use can often
- decrease security unless care is taken.
+ We have found a convenient workaround: in the directory where
+ VncViewer.jar resides there is a digitally signed version of the same
+ applet called SignedVncViewer.jar. Since the applet is digitally
+ signed, there will be an additional dialog from the Java VM plugin
+ asking you if you want to trust the applet fully.
- BTW, a nice use of it is "-users +nobody" that switches to the Unix
- user nobody right after connections to the X display are established.
+ You should say "Yes". If you do, the applet will be run in a mode
+ where it can try to determine the firewall proxy host name and port
+ (it will ask you for them if it cannot find them). This way it can
+ connect directly to the Proxy and then request the CONNECT method to
+ be redirected to the originating host (the x11vnc VNC Server). SSL is
+ then layered over this socket.
- In any event, while running x11vnc as root, remember it comes with no
- warranty ;-).
+ To do this you should use the proxy.vnc HTML file like via this URL in
+ your browser:
+ https://yourmachine.com:5900/proxy.vnc
+ (instead of the unsigned one in https://yourmachine.com:5900/ that
+ gives the default index.vnc)
- Q-41: I use a screen-lock when I leave my workstation (e.g.
- xscreensaver or xlock). When I remotely access my workstation desktop
- via x11vnc I can unlock the desktop fine, but I am worried people will
- see my activities on the physical monitor. What can I do to prevent
- this, or at least make it more difficult?
+ Note that the [368]ssl_vncviewer stunnel wrapper script can use Web
+ proxies as well.
- Probably most work environments would respect your privacy if you
- powered off the monitor. Also remember if people have physical access
- to your workstation they basically can do anything they want with it
- (e.g. install a backdoor for later use, etc).
+ Proxies that limit CONNECT to ports 443 and 563:
- In any event, as of Jun/2004 there is an experimental utility to make
- it more difficult for nosey people to see your x11vnc activities. The
- source for it is [350]blockdpy.c The idea behind it is simple (but
- obviously not bulletproof): when a VNC client attaches to x11vnc put
- the display monitor in the DPMS "off" state, if the DPMS state ever
- changes immediately start up the screen-lock program. The x11vnc user
- will notice something is happening and think about what to do next
- (while the screen is in a locked state).
+ Things become trickier if the proxy restricts which CONNECT ports can
+ be redirected to. For security, some (most?) proxies only allow port
+ 443 (HTTPS) and 563 (SNEWS) by default. In this case, the only thing
+ to do is run x11vnc on that low port, e.g. "-rfbport 443", (or use a
+ port redirection on, say, a firewall or router port 443 to the
+ internal machine).
- This works (or at least has a chance of working) because if the
- intruder moves the mouse or presses a key on the keyboard, the monitor
- wakes up out of the DPMS off state, and this induces the screen lock
- program to activate as soon as possible. Of course there are cracks in
- this, the eavesdropper could detach your monitor and insert a non-DPMS
- one, and there are race conditions. As mentioned above this is not
- bulletproof. A really robust solution would likely require X server
- and perhaps even video hardware support.
+ If you do such a redirection to an internal machine and x11vnc is not
+ listening on port 443, you will probably need to edit proxy.vnc.
+ Suppose the SSL x11vnc server was listening on port 5901. YOu should
+ change the line in proxy.vnc from:
+ <param name=PORT value=$PORT>
- The blockdpy utility is launched by the [351]-accept option and told
- to exit via the [352]-gone option (the vnc client user should
- obviously re-lock the screen before disconnecting!). Instructions can
- be found in the source code for the utility at the above link.
+ to:
+ <param name=PORT value=443>
+ Since otherwise $PORT will be expanded to 5901 by x11vnc and the
+ viewer applet will fail to connect to that port.
- Q-42: Can I have x11vnc automatically lock the screen when I
- disconnect the VNC viewer?
+ Another way to acheive the same thing is to use the applet PORT
+ parameter:
+ https://yourmachine.com/proxy.vnc?PORT=443
- Yes, a user mentions he uses the [353]-gone option under CDE to run a
- screen lock program:
- x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
+ this is cleaner because it avoids editing the file, but requires more
+ parameters in the URL. To use the GET [369]trick discussed above, do:
+ https://yourmachine.com/proxy.vnc?PORT=443&GET=1
- Other possibilities are:
- x11vnc -display :0 -forever -gone 'xscreensaver-command -lock'
- x11vnc -display :0 -forever -gone 'kdesktop_lock'
- x11vnc -display :0 -forever -gone 'xlock &'
- Here is a scheme using the [354]-afteraccept option (in version 0.7.3)
- to unlock the screen after the first valid VNC login and to lock the
- screen after the last valid VNC login disconnects:
- x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
-r
+ Q-46: Can Apache web server act as a gateway for users to connect via
+ SSL from the Internet with a Web browser to x11vnc running on their
+ workstations behind a firewall?
+ Yes. You will need to configure apache to forward these connections.
+ It is discussed [370]here. This provides a clean alternative to the
+ traditional method where the user uses SSH to log in through the
+ gateway to create the encrypted port redirection to x11vnc running on
+ her desktop.
- Where the script ./myxlocker is:
-#!/bin/sh
-#/usr/bin/env | grep RFB_ | sort # for viewing RFB_* settings.
+ Q-47: Can I create and use my own SSL Certificate Authority (CA) with
+ x11vnc?
+ Yes, see [371]this page for how to do this and the utility commands
+ x11vnc provides to create and manage many types of certificates and
+ private keys.
-if [ "X$RFB_MODE" = "Xafteraccept" ]; then
- if [ "X$RFB_STATE" = "XNORMAL" ]; then # require valid login
- if [ "X$RFB_CLIENT_COUNT" = "X1" ]; then
- killall xlock # Linux only.
- fi
- fi
-elif [ "X$RFB_MODE" = "Xgone" ]; then
- if [ "X$RFB_STATE" = "XNORMAL" ]; then # require valid login
- if [ "X$RFB_CLIENT_COUNT" = "X0" ]; then
- xlock -mode blank &
- fi
- fi
-fi
[Display Managers and Services]
- Q-43: How can I run x11vnc as a "service" that is always available?
+ Q-48: How can I run x11vnc as a "service" that is always available?
There are a number of ways to do this. The primary thing you need to
decide is whether you want x11vnc to connect to the X session on the
@@ -3136,11 +3025,11 @@ fi
need to have sufficient permissions to connect to the X display.
Here are some ideas:
- * Use the description under "Continuously" in the [355]FAQ on x11vnc
+ * Use the description under "Continuously" in the [372]FAQ on x11vnc
and Display Managers
- * Use the description in the [356]FAQ on x11vnc and inetd(1)
+ * Use the description in the [373]FAQ on x11vnc and inetd(1)
* Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc)
- * Although less reliable, see the [357]x11vnc_loop rc.local hack
+ * Although less reliable, see the [374]x11vnc_loop rc.local hack
below.
The display manager scheme will not be specific to which user has the
@@ -3159,7 +3048,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
plus any other options you desire.
- Q-44: How can I use x11vnc to connect to an X login screen like xdm,
+ Q-49: How can I use x11vnc to connect to an X login screen like xdm,
GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into an X
session yet).
@@ -3171,7 +3060,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
while running x11vnc as root, e.g. for the gnome display manager, gdm:
x11vnc -auth /var/gdm/:0.Xauth -display :0
- (the [358]-auth option sets the XAUTHORITY variable for you).
+ (the [375]-auth option sets the XAUTHORITY variable for you).
There will be a similar thing for xdm using however a different auth
directory path (perhaps something like
@@ -3196,7 +3085,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
auth file should be in /var/dt), you'll also need to add something
like Dtlogin*grabServer:False to the Xconfig file
(/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see
- [359]the example at the end of this FAQ). Then restart dtlogin, e.g.:
+ [376]the example at the end of this FAQ). Then restart dtlogin, e.g.:
/etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot.
Continuously. Have x11vnc reattach each time the X server is
@@ -3259,7 +3148,7 @@ rever -bg
Then restart: /usr/sbin/gdm-restart (or reboot). The
KillInitClients=false setting is important: without it x11vnc will be
- killed immediately after the user logs in. Here are [360]full details
+ killed immediately after the user logs in. Here are [377]full details
on how to configure gdm
_________________________________________________________________
@@ -3301,23 +3190,23 @@ rever -bg
If you do not want to deal with any display manager startup scripts,
here is a kludgey script that can be run manually or out of a boot
- file like rc.local: [361]x11vnc_loop It will need some local
+ file like rc.local: [378]x11vnc_loop It will need some local
customization before running. Because the XAUTHORITY auth file must be
guessed by this script, use of the display manager script method
described above is greatly preferred.
If the machine is a traditional Xterminal you may want to read
- [362]this FAQ.
+ [379]this FAQ.
- Q-45: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
+ Q-50: Can I run x11vnc out of inetd(1)? How about xinetd(1)?
Yes, perhaps a line something like this in /etc/inetd.conf will do it
for you:
5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh
- where the shell script /usr/local/bin/x11vnc_sh uses the [363]-inetd
+ where the shell script /usr/local/bin/x11vnc_sh uses the [380]-inetd
option and looks something like (you'll need to customize to your
settings).
#!/bin/sh
@@ -3330,7 +3219,7 @@ rever -bg
and that confuses it greatly, causing it to abort). If you do not use
a wrapper script as above but rather call x11vnc directly in
/etc/inetd.conf and do not redirect stderr to a file, then you must
- specify the -q (aka [364]-quiet) option: "/usr/local/bin/x11vnc -q
+ specify the -q (aka [381]-quiet) option: "/usr/local/bin/x11vnc -q
-inetd ...". When you supply both -q and -inet and no "-o logfile"
then stderr will automatically be closed (to prevent, e.g. library
stderr messages leaking out to the viewer). The recommended practice
@@ -3338,7 +3227,7 @@ rever -bg
script with "2>logfile" redirection because the errors and warnings
printed out are very useful in troubleshooting problems.
- Note also the need to set XAUTHORITY via [365]-auth to point to the
+ Note also the need to set XAUTHORITY via [382]-auth to point to the
MIT-COOKIE auth file to get permission to connect to the X display
(setting and exporting the XAUTHORITY variable accomplishes the same
thing). See the x11vnc_loop file in the previous question for more
@@ -3403,21 +3292,21 @@ service x11vncservice
capture a log)
- Q-46: Can I have x11vnc restart itself after it terminates?
+ Q-51: Can I have x11vnc restart itself after it terminates?
One could do this in a shell script, but now there is an option
- [366]-loop that makes it easier. Of course when x11vnc restarts it
+ [383]-loop that makes it easier. Of course when x11vnc restarts it
needs to have permissions to connect to the (potentially new) X
display. This mode could be useful if the X server restarts often. Use
e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5"
to sleep 2000 ms and only restart 5 times.
- Q-47: How do I make x11vnc work with the Java VNC viewer applet in a
+ Q-52: How do I make x11vnc work with the Java VNC viewer applet in a
web browser?
To have x11vnc serve up a Java VNC viewer applet to any web browsers
- that connect to it, run x11vnc with this [367]option:
+ that connect to it, run x11vnc with this [384]option:
-httpdir /path/to/the/java/classes/dir
(this directory will contain the files index.vnc and, for example,
@@ -3436,7 +3325,7 @@ service x11vncservice
then you can connect to that URL with any Java enabled browser. Feel
free to customize the default index.vnc file in the classes directory.
- As of May/2005 the [368]-http option will try to guess where the Java
+ As of May/2005 the [385]-http option will try to guess where the Java
classes jar file is by looking a expected locations.
Also note that if you wanted to, you could also start the Java viewer
@@ -3444,13 +3333,13 @@ service x11vncservice
either the java or appletviewer commands to run the program.
- Q-48: Are reverse connections (i.e. the VNC server connecting to the
+ Q-53: Are reverse connections (i.e. the VNC server connecting to the
VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
As of Mar/2004 x11vnc supports reverse connections. On Unix one starts
the VNC viewer in listen mode: vncviewer -listen (see your
documentation for Windows, etc), and then starts up x11vnc with the
- [369]-connect option. To connect immediately at x11vnc startup time
+ [386]-connect option. To connect immediately at x11vnc startup time
use the "-connect host:port" option (use commas for a list of hosts to
connect to). The ":port" is optional (default is 5500).
@@ -3458,7 +3347,7 @@ service x11vncservice
file is checked periodically (about once a second) for new hosts to
connect to.
- The [370]-remote control option (aka -R) can also be used to do this
+ The [387]-remote control option (aka -R) can also be used to do this
during an active x11vnc session, e.g.:
x11vnc -display :0 -R connect:hostname.domain
@@ -3470,7 +3359,7 @@ x11vnc -display :0 -R connect:hostname.domain
starting x11vnc.
To use the vncconnect(1) program (from the core VNC package at
- www.realvnc.com) specify the [371]-vncconnect option to x11vnc (Note:
+ www.realvnc.com) specify the [388]-vncconnect option to x11vnc (Note:
as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be
pointed to the same X11 DISPLAY as x11vnc (since it uses X properties
to communicate with x11vnc). If you do not have or do not want to get
@@ -3484,7 +3373,7 @@ x11vnc -display :0 -R connect:hostname.domain
xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
- Q-49: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a real
+ Q-54: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a real
display, but for a virtual one I keep around).
You can, but you would not be doing this for performance reasons (for
@@ -3515,7 +3404,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
There are some annoyances WRT Xvfb though. The default keyboard
mapping seems to be very poor. One should run x11vnc with
- [372]-add_keysyms option to have keysyms added automatically. Also, to
+ [389]-add_keysyms option to have keysyms added automatically. Also, to
add the Shift_R and Control_R modifiers something like this is needed:
#!/bin/sh
xmodmap -e "keycode any = Shift_R"
@@ -3537,11 +3426,11 @@ xmodmap -e "add Control = Control_L Control_R"
The main drawback to this method (besides requiring extra
configuration and possibly root permission) is that it also does the
- Linux Virtual Console/Terminal (VC/VT) [373]switching even though it
+ Linux Virtual Console/Terminal (VC/VT) [390]switching even though it
does not need to (since it doesn't use a real framebuffer). There are
some "dual headed" (actually multi-headed/multi-user) patches to the X
server that turn off the VT usage in the X server. Update: As of
- Jul/2005 we have an LD_PRELOAD script [374]Xdummy that allows you to
+ Jul/2005 we have an LD_PRELOAD script [391]Xdummy that allows you to
use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy"
driver and not have any VT switching problems! Currently Xdummy needs
to be run as root, but with some luck that may be relaxed in the
@@ -3561,7 +3450,7 @@ startx -- /path/to/Xdummy :1
testing x11vnc).
- Q-50: How can I use x11vnc on "headless" machines? Why might I want
+ Q-55: How can I use x11vnc on "headless" machines? Why might I want
to?
An interesting application of x11vnc is to let it export displays of
@@ -3573,7 +3462,7 @@ startx -- /path/to/Xdummy :1
An X server can be started on the headless machine (sometimes this
requires configuring the X server to not fail if it cannot detect a
keyboard or mouse, see the next paragraph). Then you can export that X
- display via x11vnc (e.g. see [375]this FAQ) and access it from
+ display via x11vnc (e.g. see [392]this FAQ) and access it from
anywhere on the network via a VNC viewer.
Some tips on getting X servers to start on machines without keyboard
@@ -3598,7 +3487,7 @@ startx -- /path/to/Xdummy :1
[Resource Usage and Performance]
- Q-51: I have lots of memory, but why does x11vnc fail with shmget:
+ Q-56: I have lots of memory, but why does x11vnc fail with shmget:
No space left on device or Minor opcode of failed request: 1
(X_ShmAttach)?
@@ -3616,7 +3505,7 @@ startx -- /path/to/Xdummy :1
19/03/2004 10:10:58 error creating tile-row shm for len=4
19/03/2004 10:10:58 reverting to single_copytile mode
- Here is a shell script [376]shm_clear to list and prompt for removal
+ Here is a shell script [393]shm_clear to list and prompt for removal
of your unattached shm segments (attached ones are skipped). I use it
while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each
prompt). If x11vnc is regularly not cleaning up its shm segments,
@@ -3650,40 +3539,40 @@ ied)
in /etc/system. See the next paragraph for more workarounds.
To minimize the number of shm segments used by x11vnc try using the
- [377]-onetile option (corresponds to only 3 shm segments used, and
+ [394]-onetile option (corresponds to only 3 shm segments used, and
adding -fs 1.0 knocks it down to 2). If you are having much trouble
with shm segments, consider disabling shm completely via the
- [378]-noshm option. Performance will be somewhat degraded but when
+ [395]-noshm option. Performance will be somewhat degraded but when
done over local machine sockets it should be acceptable (see an
- [379]earlier question discussing -noshm).
+ [396]earlier question discussing -noshm).
- Q-52: How can I make x11vnc use less system resources?
+ Q-57: How can I make x11vnc use less system resources?
- The [380]-nap and "[381]-wait n" (where n is the sleep between polls
+ The [397]-nap and "[398]-wait n" (where n is the sleep between polls
in milliseconds, the default is 30 or so) option are good places to
start. Reducing the X server bits per pixel depth (e.g. to 16bpp or
even 8bpp) will further decrease memory I/O and network I/O. The
ShadowFB will make x11vnc's screen polling less severe. Using the
- [382]-onetile option will use less memory and use fewer shared memory
- slots (add [383]-fs 1.0 for one less slot).
+ [399]-onetile option will use less memory and use fewer shared memory
+ slots (add [400]-fs 1.0 for one less slot).
- Q-53: How can I make x11vnc use MORE system resources?
+ Q-58: How can I make x11vnc use MORE system resources?
- You can try [384]-threads and dial down the wait time (e.g. -wait 1)
- and possibly dial down [385]-defer as well. Note that if you try to
+ You can try [401]-threads and dial down the wait time (e.g. -wait 1)
+ and possibly dial down [402]-defer as well. Note that if you try to
increase the "frame rate" too much you can bog down the server end
with the extra work it needs to do compressing the framebuffer data,
etc.
That said, it is possible to "stream" video via x11vnc if the video
window is small enough. E.g. a 256x192 xawtv TV capture window (using
- the x11vnc [386]-id option) can be streamed over a LAN or wireless at
+ the x11vnc [403]-id option) can be streamed over a LAN or wireless at
a reasonable frame rate.
- Q-54: I use x11vnc over a slow link with high latency (e.g. dialup
+ Q-59: I use x11vnc over a slow link with high latency (e.g. dialup
modem), is there anything I can do to speed things up?
Some things you might want to experiment with (many of which will help
@@ -3695,16 +3584,16 @@ ied)
* Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024)
* Make sure the desktop background is a solid color (the background
is resent every time it is re-exposed). Consider using the
- [387]-solid [color] option to try to do this automatically.
+ [404]-solid [color] option to try to do this automatically.
* Configure your window manager or desktop "theme" to not use fancy
images, shading, and gradients for the window decorations, etc.
Disable window animations, etc. Maybe your desktop has a "low
bandwidth" theme you can easily switch into and out of.
* Avoid small scrolls of large windows using the Arrow keys or
scrollbar. Try to use PageUp/PageDown instead. (not so much of a
- problem in x11vnc 0.7.2 if [388]-scrollcopyrect is active and
+ problem in x11vnc 0.7.2 if [405]-scrollcopyrect is active and
detecting scrolls for the application).
- * If the [389]-wireframe option is not available (earlier than
+ * If the [406]-wireframe option is not available (earlier than
x11vnc 0.7.2 or you have disabled it via -nowireframe) then
Disable Opaque Moves and Resizes in the window manager/desktop.
* However if -wireframe is active (on by default in x11vnc 0.7.2)
@@ -3724,7 +3613,7 @@ ied)
noticed.
VNC viewer parameters:
- * Use a [390]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
+ * Use a [407]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
with ZRLE encoding is not too bad either; some claim it is
faster).
* Make sure the tight (or zrle) encoding is being used (look at
@@ -3747,32 +3636,32 @@ ied)
file.
x11vnc parameters:
- * Try using [391]-nodragging (no screen updates when dragging mouse,
+ * Try using [408]-nodragging (no screen updates when dragging mouse,
but sometimes you miss visual feedback)
- * Make sure the [392]-wireframe option is active (it should be on by
+ * Make sure the [409]-wireframe option is active (it should be on by
default) and you have Opaque Moves/Resizes Enabled in the window
manager.
- * Make sure the [393]-scrollcopyrect option is active (it should be
+ * Make sure the [410]-scrollcopyrect option is active (it should be
on by default). This detects scrolls in many (but not all)
applications an applies the CopyRect encoding for a big speedup.
- * Set [394]-fs 1.0 (disables fullscreen updates)
- * Try increasing [395]-wait or [396]-defer (reduces the maximum
+ * Set [411]-fs 1.0 (disables fullscreen updates)
+ * Try increasing [412]-wait or [413]-defer (reduces the maximum
"frame rate", but won't help much for large screen changes)
- * Try the [397]-progressive pixelheight mode with the block
+ * Try the [414]-progressive pixelheight mode with the block
pixelheight 100 or so (delays sending vertical blocks since they
may change while viewer is receiving earlier ones)
- * If you just want to watch one (simple) window use [398]-id (cuts
+ * If you just want to watch one (simple) window use [415]-id (cuts
down extraneous polling and updates, but can be buggy or
insufficient)
- * Set [399]-nosel (disables all clipboard selection exchange)
- * Use [400]-nocursor and [401]-nocursorpos (repainting the remote
+ * Set [416]-nosel (disables all clipboard selection exchange)
+ * Use [417]-nocursor and [418]-nocursorpos (repainting the remote
cursor position and shape takes resources and round trips)
* On very slow links (e.g. <= 28.8) you may need to increase the
- [402]-readtimeout n setting if it sometimes takes more than 20sec
+ [419]-readtimeout n setting if it sometimes takes more than 20sec
to paint the full screen, etc.
- Q-55: Does x11vnc support the X DAMAGE Xserver extension to find
+ Q-60: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
Yes, as of Mar/2005 x11vnc will use the X DAMAGE extension by default
@@ -3790,7 +3679,7 @@ ied)
Note that the DAMAGE extension does not speed up the actual reading of
pixels from the video card framebuffer memory, by, say, mirroring them
- in main memory. So reading the fb is still painfully [403]slow (e.g.
+ in main memory. So reading the fb is still painfully [420]slow (e.g.
5MB/sec), and so even using X DAMAGE when large changes occur on the
screen the bulk of the time is still spent retrieving them. Not ideal,
but use of the ShadowFB XFree86/Xorg option speeds up the reading
@@ -3808,27 +3697,27 @@ ied)
DAMAGE rectangles to contain real damage. The larger rectangles are
only used as hints to focus the traditional scanline polling (i.e. if
a scanline doesn't intersect a recent DAMAGE rectangle, the scan is
- skipped). You can use the "[404]-xd_area A" option to adjust the size
+ skipped). You can use the "[421]-xd_area A" option to adjust the size
of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a
140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust
all DAMAGE rectangles.
- The option "[405]-xd_mem f" may also be of use in tuning the
- algorithm. To disable using DAMAGE entirely use "[406]-noxdamage".
+ The option "[422]-xd_mem f" may also be of use in tuning the
+ algorithm. To disable using DAMAGE entirely use "[423]-noxdamage".
- Q-56: When I drag windows around with the mouse or scroll up and down
+ Q-61: When I drag windows around with the mouse or scroll up and down
things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- This problem is primarily due to [407]slow hardware read rates from
+ This problem is primarily due to [424]slow hardware read rates from
video cards: as you scroll or move a large window around the screen
changes are much too rapid for x11vnc to keep up them (it can usually
only read the video card at about 5-10 MB/sec, so it can take a good
fraction of a second to read the changes induce from moving a large
window, if this to be done a number of times in succession the window
or scroll appears to "lurch" forward). See the description in the
- [408]-pointer_mode option for more info. The next bottleneck is
+ [425]-pointer_mode option for more info. The next bottleneck is
compressing all of these changes and sending them out to connected
viewers, however the VNC protocol is pretty much self-adapting with
respect to that (updates are only packaged and sent when viewers ask
@@ -3838,31 +3727,31 @@ ied)
default should now be much better than before and dragging small
windows around should no longer be a huge pain. If for some reason
these changes make matters worse, you can go back to the old way via
- the "[409]-pointer_mode 1" option.
+ the "[426]-pointer_mode 1" option.
- Also added was the [410]-nodragging option that disables all screen
+ Also added was the [427]-nodragging option that disables all screen
updates while dragging with the mouse (i.e. mouse motion with a button
held down). This gives the snappiest response, but might be undesired
in some circumstances when you want to see the visual feedback while
dragging (e.g. menu traversal or text selection).
- As of Dec/2004 the [411]-pointer_mode n option was introduced. n=1 is
+ As of Dec/2004 the [428]-pointer_mode n option was introduced. n=1 is
the original mode, n=2 an improvement, etc.. See the -pointer_mode n
help for more info.
- Also, in some circumstances the [412]-threads option can improve
+ Also, in some circumstances the [429]-threads option can improve
response considerably. Be forewarned that if more than one vncviewer
is connected at the same time then libvncserver may not be thread safe
(try to get the viewers to use different VNC encodings, e.g. tight and
ZRLE).
- As of Apr/2005 two new options (see the [413]wireframe FAQ and
- [414]scrollcopyrect FAQ below) provide schemes to sweep this problem
+ As of Apr/2005 two new options (see the [430]wireframe FAQ and
+ [431]scrollcopyrect FAQ below) provide schemes to sweep this problem
under the rug for window moves or resizes and for some (but not all)
window scrolls.
- Q-57: Why not do something like wireframe animations to avoid the
+ Q-62: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
Nice idea for a hack! As of Apr/2005 x11vnc by default will apply
@@ -3873,8 +3762,8 @@ ied)
the window move/resize stops, it returns to normal processing: you
should only see the window appear in the new position. This spares you
from interacting with a "lurching" window between all of the
- intermediate steps. BTW the lurching is due to [415]slow video card
- read rates (see [416]here too). A displacement, even a small one, of a
+ intermediate steps. BTW the lurching is due to [432]slow video card
+ read rates (see [433]here too). A displacement, even a small one, of a
large window requires a non-negligible amount of time, a good fraction
of a second, to read in from the hardware framebuffer.
@@ -3882,7 +3771,7 @@ ied)
for -wireframe to do any good.
The mode is currently on by default because most people are inflicted
- with the problem. It can be disabled with the [417]-nowireframe option
+ with the problem. It can be disabled with the [434]-nowireframe option
(aka -nowf). Why might one want to turn off the wireframing? Since
x11vnc is merely guessing when windows are being moved/resized, it may
guess poorly for your window-manager or desktop, or even for the way
@@ -3927,13 +3816,13 @@ ied)
* Maximum time to show a wireframe animation.
* Minimum time between sending wireframe outlines.
- See the [418]"-wireframe tweaks" option for more details. On a slow
+ See the [435]"-wireframe tweaks" option for more details. On a slow
link, e.g. dialup modem, the parameters may be automatically adjusted
for better response.
CopyRect encoding: In addition to the above there is the
- [419]"-wirecopyrect mode" option. It is also on by default. This
+ [436]"-wirecopyrect mode" option. It is also on by default. This
instructs x11vnc to not only show the wireframe animation, but to also
instruct all connected VNC viewers to locally translate the window
image data from the original position to the new position on the
@@ -3964,7 +3853,7 @@ ied)
-nowirecopyrect if this or other painting errors are unacceptable.
- Q-58: Can x11vnc try to apply heuristics to detect when an window is
+ Q-63: Can x11vnc try to apply heuristics to detect when an window is
scrolling its contents and use the CopyRect encoding for a speedup?
Another nice idea for a hack! As of May/2005 x11vnc will by default
@@ -3981,7 +3870,7 @@ ied)
requiring the image data to be transmitted over the network. For fast
links the speedup is primarily due to x11vnc not having to read the
scrolled framebuffer data from the X server (recall that reading from
- the hardware framebuffer is [420]slow).
+ the hardware framebuffer is [437]slow).
To do this x11vnc uses the RECORD X extension to snoop the X11
protocol between the X client with the focus window and the X server.
@@ -4003,10 +3892,10 @@ ied)
the X server display: if one falls too far behind it could become a
mess...
- The initial implementation of [421]-scrollcopyrect option is useful in
+ The initial implementation of [438]-scrollcopyrect option is useful in
that it detects many scrolls and thus gives a much nicer working
- environment (especially when combined with the [422]-wireframe
- [423]-wirecopyrect [424]options, which are also on by default; and if
+ environment (especially when combined with the [439]-wireframe
+ [440]-wirecopyrect [441]options, which are also on by default; and if
you are willing to enable the ShadowFB things are very fast). The fact
that there aren't long delays or lurches during scrolling is the
primary improvement.
@@ -4039,10 +3928,10 @@ ied)
One can tap the Alt_L key (Left "Alt" key) 3 times in a row to
signal x11vnc to refresh the screen to all viewers. Your
VNC-viewer may have its own screen refresh hot-key or button. See
- also: [425]-fixscreen
+ also: [442]-fixscreen
* Some applications, notably OpenOffice, do XCopyArea scrolls in
weird ways that assume ancestor window clipping is taking place.
- See the [426]-scr_skip option for ways to tweak this on a
+ See the [443]-scr_skip option for ways to tweak this on a
per-application basis.
* Selecting text while dragging the mouse may be slower, especially
if the Button-down event happens near the window's edge. This is
@@ -4059,7 +3948,7 @@ ied)
because it fails to detect scrolls in it. Sometimes clicking
inside the application window or selecting some text in it to
force the focus helps.
- * When using the [427]-scale option there will be a quick CopyRect
+ * When using the [444]-scale option there will be a quick CopyRect
scroll, but it needs to be followed by a slower "cleanup" update.
This is because for a fixed finite screen resolution (e.g. 75 dpi)
scaling and copyrect-ing are not exactly independent. Scaling
@@ -4072,7 +3961,7 @@ ied)
If you find the -scrollcopyrect behavior too approximate or
distracting you can go back to the standard polling-only update method
- with the [428]-noscrollcopyrect (or -noscr for short). If you find
+ with the [445]-noscrollcopyrect (or -noscr for short). If you find
some extremely bad and repeatable behavior for -scrollcopyrect please
report a bug.
@@ -4096,7 +3985,7 @@ ied)
[Mouse Cursor Shapes]
- Q-59: Why isn't the mouse cursor shape (the little icon shape where
+ Q-64: Why isn't the mouse cursor shape (the little icon shape where
the mouse pointer is) correct as I move from window to window?
On X servers supporting XFIXES or Solaris/IRIX Overlay extensions it
@@ -4111,23 +4000,23 @@ ied)
this is because the cursor shape is often downloaded to the graphics
hardware (video card), but I could be mistaken.
- A simple kludge is provided by the "[429]-cursor X" option that
+ A simple kludge is provided by the "[446]-cursor X" option that
changes the cursor when the mouse is on the root background (or any
window has the same cursor as the root background). Note that desktops
like GNOME or KDE often cover up the root background, so this won't
- work for those cases. Also see the "[430]-cursor some" option for
+ work for those cases. Also see the "[447]-cursor some" option for
additional kludges.
Note that as of Aug/2004 on Solaris using the SUN_OVL overlay
extension and IRIX, x11vnc can show the correct mouse cursor when the
- [431]-overlay option is supplied. See [432]this FAQ for more info.
+ [448]-overlay option is supplied. See [449]this FAQ for more info.
Also as of Dec/2004 XFIXES X extension support has been added to allow
exact extraction of the mouse cursor shape. XFIXES fixes the problem
of the cursor-shape being write-only: x11vnc can now query the X
server for the current shape and send it back to the connected
viewers. XFIXES is available on recent Linux Xorg based distros and
- [433]Solaris 10.
+ [450]Solaris 10.
The only XFIXES issue is the handling of alpha channel transparency in
cursors. If a cursor has any translucency then in general it must be
@@ -4135,10 +4024,10 @@ ied)
situations where the cursor transparency can also handled exactly:
when the VNC Viewer requires the cursor shape be drawn into the VNC
framebuffer or if you apply a patch to your VNC Viewer to extract
- hidden alpha channel data under 32bpp. [434]Details can be found here.
+ hidden alpha channel data under 32bpp. [451]Details can be found here.
- Q-60: When using XFIXES cursorshape mode, some of the cursors look
+ Q-65: When using XFIXES cursorshape mode, some of the cursors look
really bad with extra black borders around the cursor and other cruft.
How can I improve their appearance?
@@ -4168,17 +4057,17 @@ ied)
for most cursor themes and you don't have to worry about it.
In case it still looks bad for your cursor theme, there are (of
- course!) some tunable parameters. The "[435]-alphacut n" option lets
+ course!) some tunable parameters. The "[452]-alphacut n" option lets
you set the threshold "n" (between 0 and 255): cursor pixels with
alpha values below n will be considered completely transparent while
values equal to or above n will be completely opaque. The default is
- 240. The "[436]-alphafrac f" option tries to correct individual
+ 240. The "[453]-alphafrac f" option tries to correct individual
cursors that did not fare well with the default -alphacut value: if a
cursor has less than fraction f (between 0.0 and 1.0) of its pixels
selected by the default -alphacut, the threshold is lowered until f of
its pixels are selected. The default fraction is 0.33.
- Finally, there is an option [437]-alpharemove that is useful for
+ Finally, there is an option [454]-alpharemove that is useful for
themes where many cursors are light colored (e.g. "whiteglass").
XFIXES returns the cursor data with the RGB values pre-multiplied by
the alpha value. If the white cursors look too grey, specify
@@ -4196,7 +4085,7 @@ ied)
heavily on redglass) look fine with the apparent default of alphacut:255.
- Q-61: In XFIXES mode, are there any hacks to handle cursor
+ Q-66: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
As of Jan/2005 libvncserver has been modified to allow an alpha
@@ -4204,10 +4093,10 @@ ied)
alpha channel data to libvncserver. However, this data will only be
used for VNC clients that do not support the CursorShapeUpdates VNC
extension (or have disabled it). It can be disabled for all clients
- with the [438]-nocursorshape x11vnc option. In this case the cursor is
+ with the [455]-nocursorshape x11vnc option. In this case the cursor is
drawn, correctly blended with the background, into the VNC framebuffer
before being sent out to the client. So the alpha blending is done on
- the x11vnc side. Use the [439]-noalphablend option to disable this
+ the x11vnc side. Use the [456]-noalphablend option to disable this
behavior (always approximate transparent cursors with opaque RGB
values).
@@ -4233,12 +4122,12 @@ ied)
[Mouse Pointer]
- Q-62: Why does the mouse arrow just stay in one corner in my
+ Q-67: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- This default takes advantage of a [440]tightvnc extension
+ This default takes advantage of a [457]tightvnc extension
(CursorShapeUpdates) that allows specifying a cursor image shape for
- the local VNC viewer. You may disable it with the [441]-nocursor
+ the local VNC viewer. You may disable it with the [458]-nocursor
option to x11vnc if your viewer does not have this extension.
Note: as of Aug/2004 this should be fixed: the default for
@@ -4247,22 +4136,22 @@ ied)
can also be disabled via -nocursor.
- Q-63: Can I take advantage of the TightVNC extension to the VNC
+ Q-68: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- Use the [442]-cursorpos option when starting x11vnc. A VNC viewer must
+ Use the [459]-cursorpos option when starting x11vnc. A VNC viewer must
support the Cursor Positions Updates for the user to see the mouse
motions (the TightVNC viewers support this). As of Aug/2004 -cursorpos
- is the default. See also [443]-nocursorpos and [444]-nocursorshape.
+ is the default. See also [460]-nocursorpos and [461]-nocursorshape.
- Q-64: Is it possible to swap the mouse buttons (e.g. left-handed
+ Q-69: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
- You can remap the mouse buttons via something like: [445]-buttonmap
+ You can remap the mouse buttons via something like: [462]-buttonmap
13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly
adjust the X server's button mappings, but in some circumstances it
might be more desirable to have x11vnc do it.
@@ -4270,7 +4159,7 @@ ied)
One user had an X server with only one mouse button(!) and was able to
map all of the VNC client mouse buttons to it via: -buttonmap 123-111.
- Note that the [446]-debug_pointer option prints out much info for
+ Note that the [463]-debug_pointer option prints out much info for
every mouse/pointer event and is handy in solving problems.
To map mouse button clicks to keystrokes you can use the alternate
@@ -4292,7 +4181,7 @@ ied)
Exactly what keystroke "scrolling" events they should be bound to
depends on one's taste. If this method is too approximate, one could
- consider not using [447]-buttonmap but rather configuring the X server
+ consider not using [464]-buttonmap but rather configuring the X server
to think it has a mouse with 5 buttons even though the physical mouse
does not. (e.g. 'Option "ZAxisMapping" "4 5"').
@@ -4319,10 +4208,10 @@ ied)
"click" usually gives a multi-line scroll).
[Keyboard Issues]
- Q-65: How can I get my AltGr and Shift modifiers to work between
+ Q-70: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- The option [448]-modtweak should help here. It is a mode that monitors
+ The option [465]-modtweak should help here. It is a mode that monitors
the state of the Shift and AltGr Modifiers and tries to deduce the
correct keycode to send, possibly by sending fake modifier key presses
and releases in addition to the actual keystroke.
@@ -4331,20 +4220,20 @@ ied)
to get the old behavior). This was done because it was noticed on
newer XFree86 setups even on bland "us" keyboards like "pc104 us"
XFree86 included a "ghost" key with both "<" and ">" it. This key does
- not exist on the keyboard (see [449]this FAQ for more info). Without
+ not exist on the keyboard (see [466]this FAQ for more info). Without
-modtweak there was then an ambiguity in the reverse map keysym =>
keycode, making it so the "<" symbol could not be typed.
- Also see the [450]FAQ about the -xkb option for a more powerful method
+ Also see the [467]FAQ about the -xkb option for a more powerful method
of modifier tweaking for use on X servers with the XKEYBOARD
extension.
When trying to resolve keyboard mapping problems, note that the
- [451]-debug_keyboard option prints out much info for every keystroke
+ [468]-debug_keyboard option prints out much info for every keystroke
and so can be useful debugging things.
- Q-66: When I try to type a "<" (i.e. less than) instead I get ">"
+ Q-71: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
Does your keyboard have a single key with both "<" and ">" on it? Even
@@ -4352,9 +4241,9 @@ ied)
(e.g. pc105 in the XF86Config file when it should be something else,
say pc104).
- Short Cut: Try the [452]-xkb or [453]-sloppy_keys options and see if
+ Short Cut: Try the [469]-xkb or [470]-sloppy_keys options and see if
that helps the situation. The discussion below is a bit outdated (e.g.
- [454]-modtweak is now the default) but is useful reference for various
+ [471]-modtweak is now the default) but is useful reference for various
tricks and so is kept.
@@ -4397,34 +4286,34 @@ ied)
-remap less-comma
These are convenient in that they do not modify the actual X server
- settings. The former ([455]-modtweak) is a mode that monitors the
+ settings. The former ([472]-modtweak) is a mode that monitors the
state of the Shift and AltGr modifiers and tries to deduce the correct
keycode sequence to send. Since Jul/2004 -modtweak is now the default.
- The latter ([456]-remap less-comma) is an immediate remapping of the
+ The latter ([473]-remap less-comma) is an immediate remapping of the
keysym less to the keysym comma when it comes in from a client (so
when Shift is down the comma press will yield "<").
- See also the [457]FAQ about the -xkb option as a possible workaround
+ See also the [474]FAQ about the -xkb option as a possible workaround
using the XKEYBOARD extension.
- Note that the [458]-debug_keyboard option prints out much info for
+ Note that the [475]-debug_keyboard option prints out much info for
every keystroke to aid debugging keyboard problems.
- Q-67: When I try to type a "<" (i.e. less than) instead I get "<,"
+ Q-72: When I try to type a "<" (i.e. less than) instead I get "<,"
(i.e. an extra comma).
This is likely because you press "Shift" then "<" but then released
- the Shift key before releasing the "<". Because of a [459]keymapping
+ the Shift key before releasing the "<". Because of a [476]keymapping
ambiguity the last event "< up" is interpreted as "," because that key
unshifted is the comma.
- This should not happen in [460]-xkb mode, because it works hard to
+ This should not happen in [477]-xkb mode, because it works hard to
resolve the ambiguities. If you do not want to use -xkb, try the
- option [461]-sloppy_keys to attempt a similar type of algorithm.
+ option [478]-sloppy_keys to attempt a similar type of algorithm.
- Q-68: I'm using an "international" keyboard (e.g. German "de", or
+ Q-73: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
@@ -4445,7 +4334,7 @@ ied)
In both cases no AltGr is sent to the VNC server, but we know AltGr is
needed on the physical international keyboard to type a "@".
- This all worked fine with x11vnc running with the [462]-modtweak
+ This all worked fine with x11vnc running with the [479]-modtweak
option (it figures out how to adjust the Modifier keys (Shift or
AltGr) to get the "@"). However it fails under recent versions of
XFree86 (and the X.org fork). These run the XKEYBOARD extension by
@@ -4462,7 +4351,7 @@ ied)
* there is a new option -xkb to use the XKEYBOARD extension API to
do the Modifier key tweaking.
- The [463]-xkb option seems to fix all of the missing keys: "@", "<",
+ The [480]-xkb option seems to fix all of the missing keys: "@", "<",
">", etc.: it is recommended that you try it if you have this sort of
problem. Let us know if there are any remaining problems (see the next
paragraph for some known problems). If you specify the -debug_keyboard
@@ -4470,7 +4359,7 @@ ied)
debugging output (send it along with any problems you report).
Update: as of Jun/2005 x11vnc will try to automatically enable
- [464]-xkb if it appears that would be beneficial (e.g. if it sees any
+ [481]-xkb if it appears that would be beneficial (e.g. if it sees any
of "@", "<", ">", "[" and similar keys are mapped in a way that needs
the -xkb to access them). To disable this automatic check use -noxkb.
@@ -4485,7 +4374,7 @@ ied)
was attached to keycode 93 (no physical key generates this
keycode) while ISO_Level3_Shift was attached to keycode 113. The
keycode skipping option was used to disable the ghost key:
- [465]-skip_keycodes 93
+ [482]-skip_keycodes 93
* In implementing -xkb we noticed that some characters were still
not getting through, e.g. "~" and "^". This is not really an
XKEYBOARD problem. What was happening was the VNC viewer was
@@ -4502,16 +4391,16 @@ ied)
What to do? In general the VNC protocol has not really solved this
problem: what should be done if the VNC viewer sends a keysym not
recognized by the VNC server side? Workarounds can possibly be
- created using the [466]-remap x11vnc option:
+ created using the [483]-remap x11vnc option:
-remap asciitilde-dead_tilde,asciicircum-dead_circumflex
etc. Use -remap filename if the list is long. Please send us your
workarounds for this problem on your keyboard. Perhaps we can have
x11vnc adjust automatically at some point. Also see the
- [467]-add_keysyms option in the next paragraph.
- Update: for convenience "[468]-remap DEAD" does many of these
+ [484]-add_keysyms option in the next paragraph.
+ Update: for convenience "[485]-remap DEAD" does many of these
mappings at once.
- * To complement the above workaround using the [469]-remap, an
- option [470]-add_keysyms was added. This option instructs x11vnc
+ * To complement the above workaround using the [486]-remap, an
+ option [487]-add_keysyms was added. This option instructs x11vnc
to bind any unknown Keysyms coming in from VNC viewers to unused
Keycodes in the X server. This modifies the global state of the X
server. When x11vnc exits it removes the extra keymappings it
@@ -4522,7 +4411,7 @@ ied)
disable.
- Q-69: When typing I sometimes get double, triple, or more of my
+ Q-74: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
This may be due to an interplay between your X server's key autorepeat
@@ -4530,7 +4419,7 @@ ied)
Short answer: disable key autorepeating by running the command "xset r
off" on the Xserver where x11vnc is run (restore via "xset r on") or
- use the new (Jul/2004) [471]-norepeat x11vnc option. You will still
+ use the new (Jul/2004) [488]-norepeat x11vnc option. You will still
have autorepeating because that is taken care of on your VNC viewer
side.
@@ -4554,18 +4443,18 @@ ied)
off", does the problem go away?
The workaround is to manually apply "xset r off" and "xset r on" as
- needed, or to use the [472]-norepeat (which has since Dec/2004 been
+ needed, or to use the [489]-norepeat (which has since Dec/2004 been
made the default). Note that with X server autorepeat turned off the
VNC viewer side of the connection will (nearly always) do its own
autorepeating so there is no big loss here, unless someone is also
working at the physical display and misses his autorepeating.
- Q-70: The x11vnc -norepeat mode is in effect, but I still get repeated
+ Q-75: The x11vnc -norepeat mode is in effect, but I still get repeated
keystrokes!!
Are you using x11vnc to log in to an X session? (as described in
- [473]this FAQ) If so, x11vnc is starting before your session and it
+ [490]this FAQ) If so, x11vnc is starting before your session and it
disables autorepeat when you connect, but then after you log in your
session startup (GNOME, KDE, ...) could be resetting the autorepeat to
be on. Or it could be something inside your desktop trying to be
@@ -4585,11 +4474,11 @@ ied)
should figure out how to disable that somehow.
- Q-71: The machine where I run x11vnc has an AltGr key, but the local
+ Q-76: The machine where I run x11vnc has an AltGr key, but the local
machine where I run the VNC viewer does not. Is there a way I can map
a local unused key to send an AltGr? How about a Compose key as well?
- Something like "[474]-remap Super_R-Mode_switch" x11vnc option may
+ Something like "[491]-remap Super_R-Mode_switch" x11vnc option may
work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you
may want to choose another. The -debug_keyboard option comes in handy
in finding keysym names (so does xev(1)).
@@ -4600,7 +4489,7 @@ ied)
specify remappings from a file.
- Q-72: I have a Sun machine I run x11vnc on. Its Sun keyboard has just
+ Q-77: I have a Sun machine I run x11vnc on. Its Sun keyboard has just
one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
@@ -4612,18 +4501,18 @@ ied)
Since xmodmap(1) modifies the X server mappings you may not want to do
this (because it affects local work on that machine). Something like
- the [475]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
+ the [492]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
needs, and does not modify the X server environment. Note that you
cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a
better choice if the Super_L key is typically unused in Unix.
- Q-73: Can I map a keystroke to a mouse button click on the remote
+ Q-78: Can I map a keystroke to a mouse button click on the remote
machine?
This can be done directly in some X servers using AccessX and
Pointer_EnableKeys, but is a bit awkward. It may be more convenient to
- have x11vnc do the remapping. This can be done via the [476]-remap
+ have x11vnc do the remapping. This can be done via the [493]-remap
option using the fake "keysyms" Button1, Button2, etc. as the "to"
keys (i.e. the ones after the "-")
@@ -4632,7 +4521,7 @@ ied)
button "paste" because (using XFree86/Xorg Emulate3Buttons) you have
to click both buttons on the touch pad at the same time. This
remapping:
- [477]-remap Super_R-Button2
+ [494]-remap Super_R-Button2
maps the Super_R "flag" key press to the Button2 click, thereby making
X pasting a bit easier.
@@ -4643,7 +4532,7 @@ ied)
[Screen Related Issues and Features]
- Q-74: The remote display is larger (in number of pixels) than the
+ Q-79: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
@@ -4662,15 +4551,15 @@ ied)
There may also be scaling viewers out there (e.g. TightVNC or UltraVNC
on Windows) that automatically shrink or expand the remote framebuffer
to fit the local display. Especially for hand-held devices. See also
- [478]this FAQ on x11vnc scaling.
+ [495]this FAQ on x11vnc scaling.
- Q-75: Does x11vnc support server-side framebuffer scaling? (E.g. to
+ Q-80: Does x11vnc support server-side framebuffer scaling? (E.g. to
make the desktop smaller).
As of Jun/2004 x11vnc provides basic server-side scaling. It is a
global scaling of the desktop, not a per-client setting. To enable it
- use the "[479]-scale fraction" option. "fraction" can either be a
+ use the "[496]-scale fraction" option. "fraction" can either be a
floating point number (e.g. -scale 0.5) or the alternative m/n
fraction notation (e.g. -scale 2/3). Note that if fraction is greater
than one the display is magnified.
@@ -4691,7 +4580,7 @@ ied)
One can also use the ":nb" with an integer scale factor (say "-scale
2:nb") to use x11vnc as a screen magnifier for vision impaired
- [480]applications. Since with integer scale factors the framebuffers
+ [497]applications. Since with integer scale factors the framebuffers
become huge and scaling operations time consuming, be sure to use
":nb" for the fastest response.
@@ -4717,12 +4606,12 @@ ied)
If one desires per-client scaling for something like 1:1 from a
workstation and 1:2 from a smaller device (e.g. handheld), currently
the only option is to run two (or more) x11vnc processes with
- different scalings listening on separate ports ([481]-rfbport option,
+ different scalings listening on separate ports ([498]-rfbport option,
etc.).
BTW, whenever you run two or more x11vnc's on the same X display and
- use the [482]GUI, then to avoid all of the x11vnc's simultaneously
- answering the gui you will need to use something like [483]"-connect
+ use the [499]GUI, then to avoid all of the x11vnc's simultaneously
+ answering the gui you will need to use something like [500]"-connect
file1 -gui ..." with different connect files for each x11vnc you want
to control via the gui (or remote-control). The "-connect file1" usage
gives separate communication channels between a x11vnc proces and the
@@ -4731,12 +4620,12 @@ ied)
Update: As of Mar/2005 x11vnc now scales the mouse cursor with the
same scale factor as the screen. If you don't want that, use the
- [484]"-scale_cursor frac" option to set the cursor scaling to a
+ [501]"-scale_cursor frac" option to set the cursor scaling to a
different factor (e.g. use "-scale_cursor 1" to keep the cursor at its
natural unscaled size).
- Q-76: Does x11vnc work with Xinerama? (i.e. multiple monitors joined
+ Q-81: Does x11vnc work with Xinerama? (i.e. multiple monitors joined
together to form one big, single screen).
Yes, it should generally work because it simply polls the big
@@ -4753,23 +4642,23 @@ ied)
screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined
together), then there will be "non-existent" areas on the screen. The
X server will return "garbage" image data for these areas and so they
- may be distracting to the viewer. The [485]-blackout x11vnc option
+ may be distracting to the viewer. The [502]-blackout x11vnc option
allows you to blacken-out rectangles by manually specifying their
WxH+X+Y geometries. If your system has the libXinerama library, the
- [486]-xinerama x11vnc option can be used to have it automatically
+ [503]-xinerama x11vnc option can be used to have it automatically
determine the rectangles to be blackened out. (Note on 8bpp
PseudoColor displays the fill color may not be black).
Some users have reported that the mouse does not behave properly for
their Xinerama display: i.e. the mouse cannot be moved to all regions
- of the large display. If this happens try using the [487]-xwarppointer
+ of the large display. If this happens try using the [504]-xwarppointer
option. This instructs x11vnc to fake mouse pointer motions using the
XWarpPointer function instead of the XTestFakeMotionEvent XTEST
function. (This may be due to a bug in the X server for XTEST when
Xinerama is enabled).
- Q-77: Can I use x11vnc on a multi-headed display that is not Xinerama
+ Q-82: Can I use x11vnc on a multi-headed display that is not Xinerama
(i.e. separate screens :0.0, :0.1, ... for each monitor)?
You can, but it is a little bit awkward: you must start separate
@@ -4787,32 +4676,32 @@ ied)
Note: if you are running on Solaris 8 or earlier you can easily hit up
against the maximum of 6 shm segments per process (for Xsun in this
case) from running multiple x11vnc processes. You should modify
- /etc/system as mentioned in another [488]FAQ to increase the limit. It
- is probably also a good idea to run with the [489]-onetile option in
+ /etc/system as mentioned in another [505]FAQ to increase the limit. It
+ is probably also a good idea to run with the [506]-onetile option in
this case (to limit each x11vnc to 3 shm segments), or even
- [490]-noshm to use no shm segments.
+ [507]-noshm to use no shm segments.
- Q-78: Can x11vnc show only a portion of the display? (E.g. for a
+ Q-83: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- As of Mar/2005 x11vnc has the "[491]-clip WxH+X+Y" option to select a
+ As of Mar/2005 x11vnc has the "[508]-clip WxH+X+Y" option to select a
rectangle of width W, height H and offset (X, Y). Thus the VNC screen
will be the clipped sub-region of the display and be only WxH in size.
- One user used -clip to split up a large [492]Xinerama screen into two
+ One user used -clip to split up a large [509]Xinerama screen into two
more managable smaller screens.
This also works to view a sub-region of a single application window if
- the [493]-id or [494]-sid options are used. The offset is measured
+ the [510]-id or [511]-sid options are used. The offset is measured
from the upper left corner of the selected window.
- Q-79: Does x11vnc support the XRANDR (X Resize, Rotate and Reflection)
+ Q-84: Does x11vnc support the XRANDR (X Resize, Rotate and Reflection)
extension? Whenever I rotate or resize the screen x11vnc just seems to
crash.
As of Dec/2004 x11vnc supports XRANDR. You enable it with the
- [495]-xrandr option to make x11vnc monitor XRANDR events and also trap
+ [512]-xrandr option to make x11vnc monitor XRANDR events and also trap
X server errors if the screen change occurred in the middle of an X
call like XGetImage. Once it traps the screen change it will create a
new framebuffer using the new screen.
@@ -4822,7 +4711,7 @@ ied)
then the viewer will automatically resize. Otherwise, the new
framebuffer is fit as best as possible into the original viewer size
(portions of the screen may be clipped, unused, etc). For these
- viewers you can try the [496]-padgeom option to make the region big
+ viewers you can try the [513]-padgeom option to make the region big
enough to hold all resizes and rotations.
If you specify "-xrandr newfbsize" then vnc viewers that do not
@@ -4831,13 +4720,13 @@ ied)
terminate.
- Q-80: Why is the view in my VNC viewer completely black? Or why is
+ Q-85: Why is the view in my VNC viewer completely black? Or why is
everything flashing around randomly?
See the next FAQ for a possible explanation.
- Q-81: I use Linux Virtual Consoles (VC's) to implement 'Fast User
+ Q-86: I use Linux Virtual Consoles (VC's) to implement 'Fast User
Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -4866,7 +4755,7 @@ ied)
"chvt 7" for VC #7.
- Q-82: Can I use x11vnc to view my VMWare session remotely?
+ Q-87: Can I use x11vnc to view my VMWare session remotely?
Yes, since VMWare is an X application you can view it via x11vnc in
the normal way.
@@ -4877,9 +4766,9 @@ ied)
* Fullscreen mode
The way VMWare does Fullscreen mode on Linux is to display the Guest
- desktop in a separate Virtual Console (e.g. VC 8) (see [497]this FAQ
+ desktop in a separate Virtual Console (e.g. VC 8) (see [514]this FAQ
on VC's for background). Unfortunately, this Fullscreen VC is not an X
- server. So x11vnc cannot access it (however, [498]see this for a
+ server. So x11vnc cannot access it (however, [515]see this for a
possible partial workaround). x11vnc works fine with "Normal X
application window" and "Quick-Switch mode" because these use X.
@@ -4896,13 +4785,13 @@ ied)
response. One can also cut the display depth (e.g. to 16bpp) in this
2nd X session to improve video performance. This 2nd X session
emulates Fullscreen mode to some degree and can be viewed via x11vnc
- as long as the VMWare X session [499]is in the active VC.
+ as long as the VMWare X session [516]is in the active VC.
Also note that with a little bit of playing with "xwininfo -all
-children" output one can extract the (non-toplevel) windowid of the
of the Guest desktop only when VMWare is running as a normal X
application. Then one can export just the guest desktop (i.e. without
- the VMWare menu buttons) by use of the [500]-id windowid option. The
+ the VMWare menu buttons) by use of the [517]-id windowid option. The
caveats are the X session VMWare is in must be in the active VC and
the window must be fully visible, so this mode is not terribly
convenient, but could be useful in some circumstances (e.g. running
@@ -4911,7 +4800,7 @@ ied)
mouse)).
- Q-83: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
+ Q-88: Can non-X devices (e.g. a raw framebuffer) be viewed and/or
controlled by x11vnc?
As of Apr/2005 there is rudimentary support for this. Two options were
@@ -4982,7 +4871,7 @@ ied)
screen to either shm or a mapped file. The format of these is XWD and
so the initial header should be skipped. BTW, since XWD is not
strictly RGB the view will only be approximate. Of course for the case
- of Xvfb x11vnc can poll it much better via the [501]X API, but you get
+ of Xvfb x11vnc can poll it much better via the [518]X API, but you get
the idea.
By default in -rawfb mode x11vnc will actually close any X display it
@@ -5035,7 +4924,7 @@ ied)
keystrokes into the Linux console (e.g. the virtual consoles:
/dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on
the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to
- view and interact with VC #2 (assuming it is the [502]active VC) one
+ view and interact with VC #2 (assuming it is the [519]active VC) one
can run something like:
x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2'
@@ -5048,7 +4937,7 @@ ied)
more accurate and faster LinuxVNC program. The only advantage x11vnc
-rawfb might have is that it can presumably allow interaction with a
non-text application, e.g. one based on svgalib. For example the
- [503]VMWare Fullscreen mode is actually viewable under -rawfb. But
+ [520]VMWare Fullscreen mode is actually viewable under -rawfb. But
this isn't much use until one figures out how to inject keystrokes and
mouse events...
@@ -5059,7 +4948,7 @@ ied)
program that passes the framebuffer to libvncserver.
- Q-84: I am using x11vnc where my local machine has "popup/hidden
+ Q-89: I am using x11vnc where my local machine has "popup/hidden
taskbars" (e.g. GNOME or MacOS X) and the remote display where x11vnc
runs also has "popup/hidden taskbars" (e.g. GNOME). When I move the
mouse to the edge of the screen where the popups happen, the taskbars
@@ -5074,30 +4963,30 @@ ied)
[Misc: Clipboard, File Transfer, Beeps, Thanks, etc.]
- Q-85: Does the Clipboard/Selection get transferred between the
+ Q-90: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
As of Jan/2004 x11vnc supports the "CutText" part of the rfb protocol.
Furthermore, x11vnc is able to hold the PRIMARY selection (Xvnc does
not seem to do this). If you don't want the Clipboard/Selection
- exchanged use the [504]-nosel option. If you don't want the PRIMARY
- selection to be polled for changes use the [505]-noprimary option. You
- can also fine-tune it a bit with the [506]-seldir dir option.
+ exchanged use the [521]-nosel option. If you don't want the PRIMARY
+ selection to be polled for changes use the [522]-noprimary option. You
+ can also fine-tune it a bit with the [523]-seldir dir option.
You may need to watch out for desktop utilities such as KDE's
"Klipper" that do odd things with the selection, clipboard, and
cutbuffers.
- Q-86: Can I transfer files back and forth with x11vnc?
+ Q-91: Can I transfer files back and forth with x11vnc?
As of Oct/2005 x11vnc enables the TightVNC file transfer
implementation that was added to libvncserver. This currently only
works with TightVNC viewers (and Windows only it appears). It is on by
- default, to disable it use the [507]-nofilexfer option.
+ default, to disable it use the [524]-nofilexfer option.
- Q-87: Why don't I hear the "Beeps" in my X session (e.g. when typing
+ Q-92: Why don't I hear the "Beeps" in my X session (e.g. when typing
tput bel in an xterm)?
As of Dec/2003 "Beep" XBell events are tracked by default. The X
@@ -5105,7 +4994,7 @@ ied)
in Solaris, see Xserver(1) for how to turn it on via +kb), and so you
won't hear them if the extension is not present.
- If you don't want to hear the beeps use the [508]-nobell option. If
+ If you don't want to hear the beeps use the [525]-nobell option. If
you want to hear the audio from the remote applications, consider
trying a redirector such as esd.
@@ -5114,7 +5003,7 @@ ied)
Contributions:
- Q-88: Thanks for your program and for your help! Can I make a
+ Q-93: Thanks for your program and for your help! Can I make a
donation?
Please do (any amount is appreciated) and thank you for your support!
@@ -5153,7 +5042,7 @@ References
27. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
28. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
29. http://www.karlrunge.com/x11vnc/index.html#tightvnc_via
- 30. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 30. http://www.karlrunge.com/x11vnc/chainingssh.html
31. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
32. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
33. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
@@ -5165,7 +5054,7 @@ References
39. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
40. http://www.stunnel.org/
41. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 42. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 42. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
43. http://sourceforge.net/projects/libvncserver/
44. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=393257
45. http://sourceforge.net/project/shownotes.php?release_id=393257&group_id=32584
@@ -5174,179 +5063,179 @@ References
48. http://www.tightvnc.com/download.html
49. http://www.realvnc.com/download-free.html
50. http://sourceforge.net/projects/cotvnc/
- 51. http://www.karlrunge.com/x11vnc/rx11vnc
- 52. http://www.karlrunge.com/x11vnc/rx11vnc.pl
- 53. http://www.sunfreeware.com/
- 54. http://www.karlrunge.com/x11vnc/bins
- 55. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 56. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 57. ftp://ftp.uu.net/graphics/jpeg/
- 58. http://www.gzip.org/zlib/
- 59. http://www.sunfreeware.com/
- 60. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 61. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
- 62. http://www.karlrunge.com/x11vnc/bins
- 63. mailto:x11vnc-beta@karlrunge.com
- 64. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 68. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 70. http://www.openssl.org/
- 71. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 72. http://www.stunnel.org/
- 73. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 74. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
- 76. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noclipboard
- 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosetclipboard
- 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 79. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 80. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 81. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 82. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 83. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 84. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 86. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
- 87. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 88. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 89. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 90. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
- 91. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 92. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 93. http://www.tightvnc.com/
- 94. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 96. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 97. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
- 98. http://wwws.sun.com/sunray/index.html
- 99. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 100. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
- 101. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 102. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 103. http://www.karlrunge.com/x11vnc/vnc_findports
- 104. http://www.karlrunge.com/x11vnc/findvncports
- 105. http://www.karlrunge.com/x11vnc/shm_clear
- 106. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 107. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 108. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 109. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 110. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 111. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 112. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 113. mailto:xvml@karlrunge.com
- 114. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 115. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 116. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 117. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
- 118. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 119. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 120. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 121. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
- 122. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 123. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 124. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
- 125. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
- 126. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
- 127. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 128. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
- 129. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 130. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 131. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
- 132. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
- 133. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
- 134. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 135. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 136. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
- 137. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
- 138. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
- 139. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 140. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
- 141. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 142. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 51. http://www.ultravnc.com/
+ 52. http://www.karlrunge.com/x11vnc/rx11vnc
+ 53. http://www.karlrunge.com/x11vnc/rx11vnc.pl
+ 54. http://www.sunfreeware.com/
+ 55. http://www.karlrunge.com/x11vnc/bins
+ 56. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 57. http://www.karlrunge.com/x11vnc/miscbuild.html
+ 58. ftp://ftp.uu.net/graphics/jpeg/
+ 59. http://www.gzip.org/zlib/
+ 60. http://www.sunfreeware.com/
+ 61. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 62. http://www.karlrunge.com/x11vnc/x11vnc-0.8.1.tar.gz
+ 63. http://www.karlrunge.com/x11vnc/bins
+ 64. mailto:x11vnc-beta@karlrunge.com
+ 65. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 68. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 69. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 70. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 71. http://www.openssl.org/
+ 72. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 73. http://www.stunnel.org/
+ 74. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 75. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 76. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 77. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noclipboard
+ 78. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosetclipboard
+ 79. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 80. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 81. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 82. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 83. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 84. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 85. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 86. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 87. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
+ 88. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 89. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 90. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 91. http://www.karlrunge.com/x11vnc/index.html#wirecopyrect
+ 92. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 93. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 94. http://www.tightvnc.com/
+ 95. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 96. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 97. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 98. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
+ 99. http://wwws.sun.com/sunray/index.html
+ 100. http://www.karlrunge.com/x11vnc/sunray.html
+ 101. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 102. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 103. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 104. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 105. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 106. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 107. mailto:xvml@karlrunge.com
+ 108. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 109. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 110. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 111. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
+ 112. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 113. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 114. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 115. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
+ 116. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 117. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 118. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
+ 119. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
+ 120. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
+ 121. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 122. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
+ 123. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 124. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 125. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
+ 126. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
+ 127. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
+ 128. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 129. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 130. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
+ 131. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
+ 132. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
+ 133. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 134. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
+ 135. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 136. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 137. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 138. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
+ 139. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 140. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 141. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
+ 142. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
143. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
- 144. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
- 145. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 146. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 147. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
- 148. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
- 149. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
- 150. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
- 151. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 152. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 153. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 154. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
- 155. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
- 156. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
- 157. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 158. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 159. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 160. http://www.karlrunge.com/x11vnc/index.html#faq-loop
- 161. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
- 162. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 163. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 164. http://www.karlrunge.com/x11vnc/index.html#faq-headless
- 165. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 166. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
- 167. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
- 168. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
- 169. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 170. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 171. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 172. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 173. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
- 174. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
- 175. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 176. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
- 177. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
- 178. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
- 179. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
- 180. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 181. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
- 182. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 183. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
- 184. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
- 185. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
- 186. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
- 187. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
- 188. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 189. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 190. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 191. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
- 192. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
- 193. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 194. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
- 195. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 196. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 197. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 198. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
- 199. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
- 200. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
- 201. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
- 202. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 204. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 205. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 206. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 207. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 208. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
- 209. http://www.karlrunge.com/x11vnc/index.html#building
- 210. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 211. http://packages.debian.org/x11vnc
- 212. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
- 213. http://dag.wieers.com/packages/x11vnc/
- 214. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
- 215. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
- 216. http://www.sunfreeware.com/
- 217. http://mike.saunby.net/770/x11vnc/
- 218. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
- 219. http://www.focv.com/ipkg/
- 220. http://www.karlrunge.com/x11vnc/bins
- 221. http://www.tightvnc.com/download.html
- 222. http://www.realvnc.com/download-free.html
- 223. http://sourceforge.net/projects/cotvnc/
+ 144. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 145. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
+ 146. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
+ 147. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
+ 148. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
+ 149. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
+ 150. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 151. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 152. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 153. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 154. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 155. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca
+ 156. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 157. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 158. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 159. http://www.karlrunge.com/x11vnc/index.html#faq-loop
+ 160. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
+ 161. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 162. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 163. http://www.karlrunge.com/x11vnc/index.html#faq-headless
+ 164. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 165. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
+ 166. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
+ 167. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
+ 168. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 169. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 170. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 171. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 172. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
+ 173. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
+ 174. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 175. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
+ 176. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
+ 177. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
+ 178. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
+ 179. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 180. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
+ 181. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 182. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
+ 183. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
+ 184. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
+ 185. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
+ 186. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
+ 187. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 188. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 189. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 190. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
+ 191. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
+ 192. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 193. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
+ 194. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 195. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 196. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 197. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
+ 198. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
+ 199. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
+ 200. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
+ 201. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 202. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 204. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 205. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 206. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 207. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
+ 208. http://www.karlrunge.com/x11vnc/index.html#building
+ 209. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 210. http://packages.debian.org/x11vnc
+ 211. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
+ 212. http://dag.wieers.com/packages/x11vnc/
+ 213. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
+ 214. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
+ 215. http://www.sunfreeware.com/
+ 216. http://mike.saunby.net/770/x11vnc/
+ 217. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
+ 218. http://www.focv.com/ipkg/
+ 219. http://www.karlrunge.com/x11vnc/bins
+ 220. http://www.tightvnc.com/download.html
+ 221. http://www.realvnc.com/download-free.html
+ 222. http://sourceforge.net/projects/cotvnc/
+ 223. http://www.ultravnc.com/
224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
225. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
226. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
@@ -5388,7 +5277,7 @@ References
262. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
263. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
264. http://wwws.sun.com/sunray/index.html
- 265. http://www.karlrunge.com/x11vnc/index.html#sunray-gotchas
+ 265. http://www.karlrunge.com/x11vnc/sunray.html
266. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
267. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
268. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
@@ -5407,236 +5296,1372 @@ References
281. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
282. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
283. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 284. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 285. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 286. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
- 287. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 288. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 289. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 290. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 291. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 292. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 293. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 294. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 295. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 296. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 284. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 285. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 286. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 287. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 288. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 289. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 290. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 291. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 292. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 293. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
+ 294. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 295. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 296. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
297. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
298. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 299. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 300. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 301. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 302. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 303. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 304. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 306. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 307. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 308. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 310. http://www.stunnel.org/
- 311. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 312. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 313. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 314. http://www.karlrunge.com/x11vnc/index.html#auto-stunnel
- 315. http://www.stunnel.org/
- 316. http://www.securityfocus.com/infocus/1677
- 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 319. http://www.karlrunge.com/x11vnc/ssl_vncviewer
- 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 321. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 322. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 323. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 325. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 326. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 327. http://www.openssl.org/
- 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 299. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 300. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 301. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 303. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 304. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 306. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 307. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 308. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 309. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 310. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 311. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
+ 312. ftp://ftp.x.org/
+ 313. http://www.karlrunge.com/x11vnc/dtVncPopup
+ 314. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 315. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 316. http://www.karlrunge.com/x11vnc/blockdpy.c
+ 317. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 318. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 319. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 320. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 321. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 322. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 323. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 324. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 325. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 326. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 327. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
329. http://www.stunnel.org/
- 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 331. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 332. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 333. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 334. http://www.securityfocus.com/infocus/1677
- 335. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 336. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 337. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
- 338. ftp://ftp.x.org/
- 339. http://www.karlrunge.com/x11vnc/dtVncPopup
- 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 341. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 345. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 346. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 347. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 348. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 349. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 350. http://www.karlrunge.com/x11vnc/blockdpy.c
- 351. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 352. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 355. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 356. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 357. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
- 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 359. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
- 360. http://www.jirka.org/gdm-documentation/x241.html
- 361. http://www.karlrunge.com/x11vnc/x11vnc_loop
- 362. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 366. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
- 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 373. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 374. http://www.karlrunge.com/x11vnc/Xdummy
- 375. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 376. http://www.karlrunge.com/x11vnc/shm_clear
- 377. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 379. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
- 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 389. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 390. http://www.tightvnc.com/
- 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
- 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
- 403. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
- 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
- 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 407. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 413. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 414. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 415. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 416. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 330. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 331. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 332. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 333. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 334. http://www.stunnel.org/
+ 335. http://www.karlrunge.com/x11vnc/ssl.html
+ 336. http://www.karlrunge.com/x11vnc/index.html#ssl_vncviewer
+ 337. http://www.karlrunge.com/x11vnc/ssl.html
+ 338. http://www.securityfocus.com/infocus/1677
+ 339. http://www.karlrunge.com/x11vnc/ssl.html
+ 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 341. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 343. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 344. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 345. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 346. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 347. http://www.karlrunge.com/x11vnc/index.html#ssl_vncviewer
+ 348. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 349. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 350. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 351. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 352. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 353. http://www.openssl.org/
+ 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 355. http://www.stunnel.org/
+ 356. http://www.karlrunge.com/x11vnc/ssl.html
+ 357. http://www.karlrunge.com/x11vnc/index.html#ssl_vncviewer
+ 358. http://www.karlrunge.com/x11vnc/ssl.html
+ 359. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 364. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 365. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 366. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 367. http://www.karlrunge.com/x11vnc/ssl.html
+ 368. http://www.karlrunge.com/x11vnc/index.html#ssl_vncviewer
+ 369. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 370. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 371. http://www.karlrunge.com/x11vnc/ssl.html
+ 372. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 373. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 374. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
+ 375. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 376. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
+ 377. http://www.jirka.org/gdm-documentation/x241.html
+ 378. http://www.karlrunge.com/x11vnc/x11vnc_loop
+ 379. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
+ 389. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 390. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 391. http://www.karlrunge.com/x11vnc/Xdummy
+ 392. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 393. http://www.karlrunge.com/x11vnc/shm_clear
+ 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 396. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
+ 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 406. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 407. http://www.tightvnc.com/
+ 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
+ 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 416. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
420. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
- 424. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
- 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 432. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
- 433. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
- 434. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
- 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
- 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
- 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
- 440. http://www.tightvnc.com/
- 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
- 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
- 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 449. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 450. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 457. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 459. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
- 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 473. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 478. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 480. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
- 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
- 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 488. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
- 492. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
- 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
- 497. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 498. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 499. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 501. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 502. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 503. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
- 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
- 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+ 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
+ 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
+ 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 424. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 430. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 431. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 432. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 433. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 437. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
+ 441. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
+ 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 449. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
+ 450. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
+ 451. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 452. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
+ 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
+ 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
+ 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
+ 457. http://www.tightvnc.com/
+ 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
+ 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 466. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 467. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 474. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 476. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
+ 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 490. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 495. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 497. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
+ 498. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 501. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
+ 502. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 505. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 506. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
+ 509. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 510. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 511. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 512. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
+ 513. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
+ 514. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 515. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 516. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 518. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 519. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 520. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
+ 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
+ 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+
+=======================================================================
+http://www.karlrunge.com/x11vnc/chainingssh.html:
+
+
+ _________________________________________________________________
+
+ Chaining ssh's: Note that for use of a ssh gateway and -L redirection
+ to an internal host (e.g. "-L 5900:otherhost:5900") the VNC traffic
+ inside the firewall is not encrypted and you have to manually log into
+ otherhost to start x11vnc. Kyle Amon shows a method where you chain
+ two ssh's together that encrypts all network traffic and also
+ automatically starts up x11vnc on the internal workstation:
+#!/bin/sh
+#
+gateway="example.com" # or "user@example.com"
+host="labyrinth" # or "user@hostname"
+user="kyle"
+
+# Need to sleep long enough for all of the passwords and x11vnc to start up.
+# The </dev/null below makes the vncviewer prompt for passwd via popup window.
+#
+(sleep 10; vncviewer -encodings "copyrect tight zrle zlib hextile" \
+ localhost:0 </dev/null >/dev/null) &
+
+# Chain the vnc connection thru 2 ssh's, and connect x11vnc to user's display:
+#
+exec /usr/bin/ssh -t -L 5900:localhost:5900 $gateway \
+ /usr/bin/ssh -t -L 5900:localhost:5900 $host \
+ sudo /usr/bin/x11vnc -localhost -auth /home/$user/.Xauthority \
+ -rfbauth .vnc/passwd -display :0
+
+ Also note the use of sudo(1) to switch to root so that the different
+ user's .Xauthority file can be accessed. See the visudo(8) manpage for
+ details on how to set this up. One can also chain together ssh's for
+ reverse connections with vncviewers using the -listen option. For this
+ case -R would replace the -L (and 5500 the 5900, see the #2 example
+ script above). If the gateway machine's sshd is configured with
+ GatewayPorts=no (the default) then the double chaining of "ssh -R ..."
+ will be required for reverse connections to work.
+
+=======================================================================
+http://www.karlrunge.com/x11vnc/miscbuild.html:
+
+
+ _________________________________________________________________
+
+ Misc. Build problems: We collect here rare build problems some users
+ have reported and the corresponding workarounds. See also the [1]FAQ's
+ on building.
+
+ One user had a problem where the build script below was failing
+ because his work environment had the ENV variable set to a script that
+ was resetting his PATH so that gcc could no longer be found. Make sure
+ you do not have any ENV or BASH_ENV in your environment doing things
+ like that. Typing "unset ENV", etc. before configuring and building
+ should clear it.
+
+ One user had his bash shell compiled with --enable-xpg-echo-default
+ that causes some strange behavior with things like echo "\\1 ..." the
+ configure script executes. In particular instead of getting "\1" the
+ non-printable character "^A" is produced, and causes failures at
+ compile time like:
+ ../rfb/rfbconfig.h:9:22: warning: extra tokens at end of #ifndef directive
+
+ The workaround is to configure like this:
+ env CONFIG_SHELL=/bin/sh /bin/sh ./configure
+
+ i.e. avoid using the bash with the misbehavior. A bug has been filed
+ against autoconf to guard against this.
+
+References
+
+ 1. http://www.karlrunge.com/x11vnc/miscbuild.html#faq-build
+
+=======================================================================
+http://www.karlrunge.com/x11vnc/sunray.html:
+
+
+ Sun Ray Notes:
+
+ You can run x11vnc on your (connected or disconnected) [1]SunRay
+ session (Please remember to use settings like [2]-wait 200, [3]-sb 15,
+ and not running a screensaver animation (blank instead) to avoid being
+ a resource hog! x11vnc does induce a lot of memory I/O from polling
+ the X server. It also helps to have a solid background color, e.g.
+ [4]-solid).
+
+ You have to know the name of the machine your SunRay session X server
+ is running on (so you can ssh into it and start x11vnc). You also need
+ to know the X11 DISPLAY number for the session: on a SunRay it could
+ be a large number, e.g. :137, since there are many people with X
+ sessions (Xsun processes) on the same machine. If you don't know it,
+ you can get it by running who(1) in a shell on the SunRay server and
+ looking for the dtlocal entry with your username (and if you don't
+ even know which server machine has your session, you could login to
+ all possible ones looking at the who output for your username...).
+
+ I put some code in my ~/.dtprofile script that stores $DISPLAY in my
+ ~/.sunray_current file at session startup and deletes it when the
+ session ends to make it easy to get at the hostname and X11 display
+ number info for my current X sessions.
+
+ SunRay Gotcha #1: Note that even though your SunRay X11 DISPLAY is
+ something like :137, x11vnc still tries for port 5900 as its listening
+ port if it can get it, in which case the VNC display (i.e. the
+ information you supply to the VNC viewer) is something like
+ sunray-server:0 (note the :0 corresponding to port 5900, it is not
+ :137). If it cannot get 5900, it tries for 5901, and so on. You can
+ also try to force the port (and thereby the VNC display) using the
+ [5]-rfbport NNNN option.
+
+ Especially on a busy Sun Ray server it is often difficult to find free
+ ports for both VNC and the HTTP Java applet server to listen on. This
+ script, [6]vnc_findports may be of use for doing this automatically.
+ It suggests x11vnc command line options based on netstat output that
+ lists the occupied ports. It is even more difficult to start
+ vncserver/Xvnc on a busy Sun Ray because then 3 ports (HTTP, VNC, and
+ X11), all separated by 100 are needed! This script, [7]findvncports
+ may be helpful as well. Both scripts start at VNC display :10 and work
+ their way up.
+
+ SunRay Gotcha #2: If you get an error like:
+ shmget(tile) failed.
+ shmget: No space left on device
+
+ when starting up x11vnc that most likely means all the shared memory
+ (shm) slots are filled up on your machine. The Solaris default is only
+ 100, and that can get filled up in a week or so on a SunRay server
+ with lots of users. If the shm slot is orphaned (e.g. creator process
+ dies) the slot is not reclaimed. You can view the shm slots with the
+ "ipcs -mA" command. If there are about 100 then you've probably hit
+ this problem. They can be cleaned out (by the owner or by root) using
+ the ipcrm command. I wrote a script [8]shm_clear that finds the
+ orphans and lists or removes them. Longer term, have your SunRay
+ sysadmin add something like this to /etc/system:
+ set shmsys:shminfo_shmmax = 0x2000000
+ set shmsys:shminfo_shmmni = 0x1000
+
+ SunRay Gotcha #3: Some SunRay installations have implemented
+ suspending certain applications when a SunRay session is in a
+ disconnected state (e.g. Java Badge pulled out, utdetach, etc). This
+ is a good thing because it limits hoggy or runaway apps from wasting
+ the shared CPU resource. Think how much CPU and memory I/O is wasted
+ by a bunch of Firefox windows running worthless Flash animations while
+ your session is disconnected!
+
+ So some sites have implemented scripts to suspend (e.g. kill -STOP)
+ certain apps when your badge is removed from the SunRay terminal. When
+ you reattach, it kill -CONT them. This causes problems for viewing the
+ detached SunRay session via x11vnc: those suspended apps will not
+ respond (their windows will be blank or otherwise inactive).
+
+ What to do? Well, since you are going to be using the application you
+ might as well unfreeze it rather than starting up a 2nd instance. Here
+ is one way to do it using the kill -CONT mechanism:
+ kill -CONT `ps -ealf | grep ' T ' | grep $LOGNAME | awk '{print $4}'`
+
+ If you want to be a good citizen and re-freeze them before you exit
+ x11vnc this script could be of use:
+#!/bin/sh
+#
+# kill -STOP/-CONT script for x11vnc (or other) SunRay usage ("freezes"
+# certain apps from hogging resources when disconnected).
+#
+# Put here a pattern that matches the apps that are frozen:
+#
+appmatch="java_vm|jre|netscape-bin|firefox-bin|realplay|acroread|mozilla-bin"
+
+if [ "X$1" = "Xfreeze" ]; then
+ pkill -STOP -U $LOGNAME "$appmatch"
+elif [ "X$1" = "Xthaw" ]; then
+ pkill -CONT -U $LOGNAME "$appmatch"
+
+elif [ "$RFB_MODE" = "afteraccept" -a "$RFB_STATE" = "NORMAL" ]; then
+ # a valid x11vnc login.
+ if [ "$RFB_CLIENT_COUNT" = "1" ]; then
+ # only one client present.
+ pkill -CONT -U $LOGNAME "$appmatch"
+ fi
+elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
+ # a valid x11vnc login.
+ if [ "$RFB_CLIENT_COUNT" = "0" ]; then
+ # last client present has just left.
+ pkill -STOP -U $LOGNAME "$appmatch"
+ fi
+fi
+exit 0
+
+ If you called the script "goodcitizen" you could type "goodcitizen
+ thaw" to unfreeze them, and then "goodcitizen freeze" to refreeze
+ them. One could also use these x11vnc options "-afteraccept
+ goodcitizen -gone goodcitizen" to do it automatically.
+
+ SunRay Gotcha #4: Recent versions of the Sun Ray Server Software
+ SRSS (seems to be version 3.0 or 3.1) have a "misfeature" that when
+ the session is disconnected (i.e. badge/smartcard out) the screen
+ locker (xscreensaver) will freeze the X server just when the "Enter
+ Password" dialog box appears. So you cannot unlock the screen remotely
+ via x11vnc!
+
+ Here "freeze" means "stop other X clients from inserting keyboard and
+ mouse input and from viewing the current contents of the screen". Or
+ something like that; the upshot is x11vnc can't do its normal thing.
+
+ There are several workarounds for this.
+
+ 1) The easiest one by far is to put these lines in your
+ $HOME/.dtprofile file:
+SUN_SUNRAY_UTXLOCK_PREF="/usr/openwin/bin/xlock -mode blank"
+export SUN_SUNRAY_UTXLOCK_PREF
+
+ One might argue that xlock isn't particularly "pretty". (Just IMHO,
+ but if something like this not being pretty actually gets in the way
+ of your work I think some introspection may be in order. :-)
+
+ 2) The problem has been traced to the pam_sunray.so PAM module.
+ Evidently xscreensaver invokes this pam module and it communicates
+ with utsessiond who in turn instructs the Xsun server to not process
+ any synthetic mouse/keyboard input or to update the screen
+ framebuffer. It is not clear if this is by design (security?) or
+ something else.
+
+ In any event, the problem can be avoided by commenting out the
+ corresponding line in /etc/pam.conf:
+#xscreensaver auth sufficient /opt/SUNWut/lib/pam_sunray.so syncondisplay
+
+ Leave the other xscreensaver pam authentication lines unchanged. The
+ dtsession-SunRay line may also need to be commented out to avoid the
+ problem for CDE sessions. N.B. it is possible the application of a
+ SSRS patch, etc, may re-enable that /etc/pam.conf line.
+
+ 3) A more drastic way is to kill the xscreensaver process from a shell
+ prompt whenever you connect via x11vnc and the screen is in a locked
+ state:
+pkill -U $LOGNAME '^xscreensaver$'
+
+ And then after you are in be sure to restart it by typing something
+ like:
+xscreensaver &
+
+ You may want to avoid restarting it until you are about to disconnect
+ your VNC viewer (since if it locks the screen while you are working
+ you'll be stuck again).
+
+ 3') The above idea can be done a bit more cleanly by having x11vnc do
+ it. Suppose we called the following script xss_killer:
+#!/bin/sh
+#
+# xss_killer: kill xscreensaver after a valid x11vnc client logs in.
+# Restart xscreensaver and lock it when the last client
+# disconnects.
+
+PATH=/usr/openwin/bin:/usr/bin:$PATH
+export PATH
+
+if [ "$RFB_MODE" = "afteraccept" -a "$RFB_STATE" = "NORMAL" ]; then
+ # a valid x11vnc login.
+ if [ "$RFB_CLIENT_COUNT" = "1" ]; then
+ # only one client present.
+ pkill -U $LOGNAME '^xscreensaver$'
+ pkill -KILL -U $LOGNAME -f xscreensaver/hacks
+ fi
+elif [ "$RFB_MODE" = "gone" -a "$RFB_STATE" = "NORMAL" ]; then
+ # a valid x11vnc login.
+ if [ "$RFB_CLIENT_COUNT" = "0" ]; then
+ # last client present has just left.
+ xscreensaver -nosplash &
+ sleep 1
+ xscreensaver-command -lock &
+ fi
+fi
+
+ Then we would run x11vnc with these options: "-afteraccept xss_killer
+ -gone xss_killer". The [9]-afteraccept option (introduced in version
+ 0.8) is used to run a command after a vncviewer has successfully
+ logged in (note that this is a VNC login, not a Unix login, so you may
+ not want to do this if you are really paranoid...)
+
+ Note if you use the above script and also plan to Ctrl-C (SIGINT)
+ x11vnc you have to run the xscreensaver in a new process group to
+ avoid killing it as well. One way to do this is via this kludge:
+perl -e 'setpgrp(0,0); exec "xscreensaver -nosplash &"'
+ in the above script.
+
+ 4) There appears to be a bug in pam_sunray.so in that it doesn't seem
+ to honor the convention that, say, DISPLAY=unix:3 means to use Unix
+ sockets to connect to display 3 on the local machine (this is a bit
+ faster than TCP sockets). Rather, it thinks the display is a non-local
+ one to a machine named "unix" (that usually does not resolve to an IP
+ address).
+ Amusingly, this can be used to bypass the pam_sunray.so blocking of
+ Xsun that prevents one from unlocking the screen remotely via x11vnc.
+ One could put something like this in $HOME/.dtprofile to kill any
+ existing xscreensavers and then start up a fresh xscreensaver using
+ DISPLAY=unix:N
+# stop/kill any running xscreensavers (probably not running yet, but to be sure
+)
+xscreensaver-command -exit
+pkill -U $LOGNAME '^xscreensaver$'
+env DISPLAY=`echo $DISPLAY | sed -e 's/^.*:/unix:/'` xscreensaver &
+
+
+ Note that all of the above workarounds side-step the pam_sunray.so PAM
+ module in one way or another. You'll need to see if that is
+ appropriate for your site's SunRay / smartcard usage. Also, these
+ hacks may break other things and so you may want to test various
+ scenarios carefully. E.g. check corner cases like XDMCP/dtremote,
+ NSCM, etc.
+
+References
+
+ 1. http://wwws.sun.com/sunray/index.html
+ 2. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 3. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
+ 4. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 5. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 6. http://www.karlrunge.com/x11vnc/vnc_findports
+ 7. http://www.karlrunge.com/x11vnc/findvncports
+ 8. http://www.karlrunge.com/x11vnc/shm_clear
+ 9. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+
+=======================================================================
+http://www.karlrunge.com/x11vnc/ssl.html:
+
+
+ Notes on x11vnc SSL Certificates and Key Management:
+
+ The simplest scheme ("x11vnc -ssl") is where x11vnc generates a
+ temporary, self-signed certificate each time (automatically using
+ openssl(1)) and the VNC viewer client accepts the certificate without
+ question (e.g. user clicks "Yes" in a dialog box. Perhaps the dialog
+ allows them to view the certificate too). Also note stunnel's default
+ is to quietly accept all certificates.
+
+ The encryption this provides protects against all passive sniffing of
+ the VNC traffic and passwords on the network and so it is quite good,
+ but it does not prevent a Man-In-The-Middle attack: e.g. an attacker
+ intercepts the VNC client stream and sends it his own Public key for
+ SSL negotiation (pretending to be the server). Then it makes a
+ connection to SSL x11vnc itself and forwards the data back and forth.
+ He can see all the traffic and modify it as well.
+
+ Most people don't seem to worry about Man-In-The-Middle attacks these
+ days; they are more concerned about passive sniffing. Perhaps someday
+ that will change if attack tools are created that make it simpler to
+ perform the attack.
+
+ If you are not worried about Man-In-The-Middle attacks you do not have
+ to read the techniques described in the rest of this section.
+
+ To prevent Man-In-The-Middle attacks, certificates must somehow be
+ verified. This requires the VNC client side have some piece of
+ information that can be used to verify the SSL x11vnc server.
+ Alternatively, although rarely done, x11vnc could verify VNC Clients'
+ certificates, see the [1]-sslverify option that is discussed briefly
+ below.
+
+ There are a number of ways to have the client authenticate x11vnc. The
+ quickest way perhaps would be to copy (safely) the certificate x11vnc
+ prints out:
+26/03/2006 21:12:00 Creating a temporary, self-signed PEM certificate...
+...
+-----BEGIN CERTIFICATE-----
+MIIC4TCCAkqgAwIBAgIJAMnwCaOjvEKaMA0GCSqGSIb3DQEBBAUAMIGmMQswCQYD
+VQQGEwJBVTEOMAwGA1UEBxMFTGludXgxITAfBgNVBAsTGGFuZ2VsYS0xMTQzNDI1
+NTIwLjQxMTE2OTEPMA0GA1UEChMGeDExdm5jMS4wLAYDVQQDEyV4MTF2bmMtU0VM
+(more lines) ...
+-----END CERTIFICATE-----
+
+ to the client machine(s) and have the client's SSL machinery (e.g.
+ stunnel, Web Browser, or Java plugin) import the certificate. That way
+ when the connection to x11vnc is made the client can verify that is it
+ the desired server on the other side of the SSL connection.
+
+ So, for example suppose the user is using the SSL enabled Java VNC
+ Viewer and has incorporated the x11vnc certificate into his Web
+ browser on the viewing side. If he gets a dialog that the certificate
+ is not verified he knows something is wrong. It may be a
+ Man-In-The-Middle attack, but more likely x11vnc certificate has
+ changed or expired or his browser was reinstalled and lost the
+ certificate, etc, etc.
+
+ As another example, if the user was using [2]stunnel with his VNC
+ viewer (this is mentioned [3]in this FAQ), e.g. STUNNEL.EXE on
+ Windows, then he would have to set the "CAfile = path-to-the-cert" and
+ "verify = 2" options in the stunnel.conf file before starting up the
+ tunnel. If a x11vnc certificate cannot be verified, stunnel will drop
+ the connection (and print a failure message in its log file).
+
+ A third example, using the VNC viewer on Unix with stunnel the wrapper
+ script can be used this way: "[4]ssl_vncviewer -verify ./x11vnc.crt
+ far-away.east:0" where ./x11vnc.crt is the copied certificate x11vnc
+ printed out.
+
+ Note that in principle the copying of the certificate to the client
+ machine(s) itself could be altered in a Man-In-The-Middle attack! You
+ can't win. It is unlikely the attacker could predict how you were
+ going to send it unless you had, say, done it many times before the
+ same way. SSH is a very good way to send it (but of course it too
+ depends on public keys being sent unaltered between the two
+ machines!). If you are really paranoid, I'm sure you'll figure out a
+ really good way to transport the certificates. See the Certificate
+ Authority scheme below for a way to make this easier (you just have to
+ do it once).
+
+
+ Saving SSL certificates and keys:
+
+ Now, it would be very inconvenient to copy the new temporary
+ certificate every time x11vnc is run in SSL mode. So for convenience
+ there is the "SAVE" keyword to instruct x11vnc to save the certificate
+ it creates:
+ x11vnc -ssl SAVE -display :0 ...
+
+ This way it will save the certificate and private key in these files:
+ ~/.vnc/certs/server.crt
+ ~/.vnc/certs/server.pem
+
+ The ".crt" file contains only the certificate and should be copied to
+ the VNC Viewer machine(s) that will be authenticating the x11vnc
+ server. The ".pem" file contains both the certificate and the private
+ key and should be kept secret. (If you don't like the default location
+ ~/.vnc/certs, e.g. it is on an NFS share and you are worried about
+ local network sniffing, use the [5]-ssldir dir option to point to a
+ different directory.)
+
+ So the next time you run "x11vnc -ssl SAVE ..." it will read the
+ server.pem file directly instead of creating a new one.
+
+ You can manage multiple SSL x11vnc server keys in this simple way by
+ using:
+ x11vnc -ssl SAVE-key2 -display :0 ...
+
+ etc, where you put whatever name you choose for the key after "SAVE-".
+ E.g. "-ssl SAVE-fred".
+
+ Also, if you want to be prompted to possibly change the made up names,
+ etc. that x11vnc creates (e.g. "x11vnc-SELF-SIGNED-CERT-7762" for the
+ CommonName) for the certificates distinguished name (DN), then use
+ "x11vnc -ssl SAVE_PROMPT ...", "x11vnc -ssl SAVE_PROMPT-fred ..." etc.
+ when you create the key the first time.
+
+ Tip: when prompting, if you choose the CommonName entry to be the full
+ internet hostname of the machine the clients will be connecting to
+ then that will avoid an annoying dialog box in their Web browsers that
+ warn that the CommonName doesn't match the hostname.
+
+
+ Passphrases for server keys:
+
+ Well, since now with the "SAVE" keyword the certificate and key will
+ be longer lived, one can next worry about somebody stealing the
+ private key and pretending to be the x11vnc server! How to guard
+ against this?
+
+ The first is that the file is created with perms 600 (i.e. -rw-------)
+ to make it harder for an untrusted user to copy the file. A better way
+ is to also encrypt the private key with a passphrase. You are prompted
+ whether you want to do this or not when the key is first created under
+ "-ssl SAVE" mode ("Protect key with a passphrase? [y]/n"). It is
+ suggested that you use a passphrase. The inconvenience is every time
+ you run "x11vnc -ssl SAVE ..." you will need to supply the passphrase
+ to access the private key:
+ 06/04/2006 11:39:11 using PEM /home/runge/.vnc/certs/server.pem 0.000s
+
+ A passphrase is needed to unlock an OpenSSL private key (PEM file).
+ Enter passphrase>
+
+ before x11vnc can continue.
+
+
+ Being your own Certificate Authority:
+
+ A very sophisticated way that scales well if the number of users is
+ large is to use a Certificate Authority (CA) whose public certificate
+ is available to all of the VNC clients and whose private key has been
+ used to digitally sign the x11vnc server certificate(s).
+
+ The idea is as follows:
+ * A special CA cert and key is generated.
+ * Its private key is always protected by a good passphrase since it
+ is only used for signing.
+ * The CA cert is (safely) distributed to all machines where VNC
+ clients will run.
+ * One or more x11vnc server certs and keys are generated.
+ * The x11vnc server cert is signed with the CA private key.
+ * x11vnc is run using the server key. (e.g. "[6]-ssl SAVE")
+ * VNC clients (viewers) can now authenticate the x11vnc server
+ because they have the CA certificate.
+
+ The advantage is the CA cert only needs to be distributed once to the
+ various machines, that can be done even before x11vnc server certs are
+ generated.
+
+ As above, it is important the CA private key and the x11vnc server key
+ are kept secret, otherwise someone could steal them and pretend to be
+ the CA or the x11vnc server if they copied the key. It is recommended
+ that the x11vnc server keys are also protected via a passphrase (see
+ the previous section).
+
+ Optionally, VNC viewer certs and keys could also be generated to
+ enable the x11vnc server to authenticate each client. This is not
+ normally done (usually a simple viewer password scheme is used), but
+ this can be useful in some situations. These optional steps go like
+ this:
+ * One or more VNC client certs and keys are generated.
+ * These VNC client certs are signed with the CA private key.
+ * The VNC client certs+keys are safely distributed to the
+ corresponding client machines.
+ * x11vnc is told to verify clients by using the CA cert. (e.g.
+ "[7]-sslverify CA")
+ * When VNC clients (viewers) connect, they must authenticate
+ themselves to x11vnc by using their client key.
+
+ Again, it is a good idea if the client private keys are protected with
+ a passphrase, otherwise if stolen they could be used to gain access to
+ the x11vnc server. Once distributed to the client machines, there is
+ no need to keep the client key on the CA machine that generated and
+ signed it. You can keep the client certs if you like because they are
+ public, and they could also be used let in only a subset of all the
+ clients. (see [8]-sslverify)
+
+
+ How to do the above CA steps with x11vnc:
+
+ Some utility commands are provided to ease the cert+key creation,
+ signing, and management: [9]-sslGenCA, [10]-sslGenCert,
+ [11]-sslDelCert, [12]-sslEncKey, [13]-sslCertInfo. They basically run
+ the openssl(1) command for you to manage the certs/keys. It is
+ required that openssl(1) is installed on the machine and available in
+ PATH. All commands can be pointed to an alternate toplevel certificate
+ directory via the [14]-ssldir option if you don't want to use the
+ default ~/.vnc/certs.
+
+ 1) To generate your Certificate Authority (CA) cert and key run this:
+ x11vnc -sslGenCA
+
+ Follow the prompts, you can modify any information strings you care
+ to. You will also be required to encrypt the CA private key with a
+ passphrase. This generates these files:
+ ~/.vnc/certs/CA/cacert.pem (the CA public certificate)
+ ~/.vnc/certs/CA/private/cakey.pem (the CA private key)
+
+ If you want to use a different directory use [15]-ssldir It must
+ supplied with all subsequent SSL utility options to point them to the
+ correct directory.
+
+ 2) To generate a signed x11vnc server cert and key run this:
+ x11vnc -sslGenCert server
+
+ As with the CA generation, follow the prompts and you can modify any
+ information strings you care to. This will create the files:
+ ~/.vnc/certs/server.crt (the server public certificate)
+ ~/.vnc/certs/server.pem (the server private key + public cert)
+
+ It is recommended to protect the server private key with a passphrase
+ (you will be prompted whether you want to). You will need to provide
+ it whenever you start x11vnc using this key.
+
+ 3) Start up x11vnc using this server key:
+ x11vnc -ssl SAVE -display :0 ...
+
+ (SAVE corresponds to server.pem, see [16]-sslGenCert server somename
+ info on creating additional server keys, server-somename.crt ...)
+
+ 4) Next, safely copy the CA certificate to the VNC viewer (client)
+ machine(s). Perhaps:
+ scp ~/.vnc/CA/cacert.pem clientmachine:.
+
+ 5) Then the tricky part, make it so the SSL VNC Viewer uses this
+ certificate. There are a number of ways this might be done, it depends
+ on what your client and/or SSL tunnel is. Some examples:
+
+ For the SSL Java VNC viewer supplied with x11vnc in
+ classes/ssl/VncViewer.jar or classes/ssl/SignedVncViewer.jar:
+ * Import the cacert.pem cert into your Web Browser (e.g. Edit ->
+ Preferences -> Privacy & Security -> Manage Certificates ->
+ WebSites -> Import)
+ * Or Import the cacert.pem cert into your Java Plugin (e.g. run
+ ControlPanel, then Security -> Certificates -> Secure Site ->
+ Import)
+
+ When importing, one would give the browser/java-plugin the path to the
+ copied cacert.pem file in some dialog. Note that the Web browser or
+ Java plugin is used for the server authentication. If the user gets a
+ "Site not verified" message while connecting he should investigate
+ further.
+
+ For the use of stunnel (e.g. on Windows) one would add this to the
+ stunnel.conf:
+ # stunnel.conf:
+ client = yes
+ options = ALL
+ CAfile = /path/to/cacert.pem # or maybe C:\path\to\cacert.pem
+ [myvncssl]
+ accept = 5901
+ connect = far-away.east:5900
+
+ (then point the VNC viewer to localhost:1).
+
+ Here is an example for the Unix stunnel wrapper script
+ [17]ssl_vncviewer:
+ ssl_vncviewer -verify ./cacert.pem far-away.east:0
+
+
+ Tricks for server keys:
+
+ To create additional x11vnc server keys do something like this:
+ x11vnc -sslGenCert server myotherkey
+
+ and use it this way:
+ x11vnc -ssl SAVE-myotherkey ...
+
+ The files will be ~/.vnc/certs/server-myotherkey.{crt,pem}
+
+ You can also create a self-signed server key:
+ x11vnc -sslGenCert server self:third_key
+
+ and use it this way:
+ x11vnc -ssl SAVE-self:third_key ...
+
+ This key is not signed by your CA. This can be handy to have a key set
+ separate from your CA when you do not want to create a 2nd CA
+ cert+key.
+
+
+ Using external CA's:
+
+ You don't have to use your own CA cert+key you can use a third
+ party's. Perhaps you have a company-wide CA or you can even have your
+ x11vnc certificate signed by a professional CA (e.g. www.thawte.com or
+ www.verisign.com).
+
+ The advantage to doing this is that the VNC client machines will
+ already have the CA certificates installed and you don't have to
+ install it on each machine.
+
+ To generate an x11vnc server cert+key this way you should generate a
+ "request" for a certicate signing something like this:
+ x11vnc -sslGenCert server req:external
+
+ This will create the request file:
+ ~/.vnc/certs/server-req:external.req
+
+ Which you should send to the external CA. When you get the signed
+ certificate back from them, save it in the file:
+ ~/.vnc/certs/server-req:external.crt
+
+ and create the .pem this way:
+ cp ~/.vnc/certs/server-req:external.key ~/.vnc/certs/server-req:external.
+pem
+ chmod 600 ~/.vnc/certs/server-req:external.pem
+ cat ~/.vnc/certs/server-req:external.crt >> ~/.vnc/certs/server-req:external.
+pem
+ rm ~/.vnc/certs/server-req:external.key
+
+ You also rename the two files (.crt and .pem) to have a shorter
+ basename if you like.
+
+
+ Using Client Keys for Authentication:
+
+ You can optionally create certs+keys for your VNC client machines as
+ well. After distributing them to the client machines you can have
+ x11vnc verify the clients using SSL. Here is how to do this:
+
+ x11vnc -sslGenCert client dilbert
+ x11vnc -sslGenCert client wally
+ x11vnc -sslGenCert client alice
+ ...
+
+ As usual, follow the prompts if you want to change any of the info
+ field values. As always, it is a good idea to protect the private keys
+ with a passphrase. These files are created:
+ ~/.vnc/certs/clients/dilbert.crt
+ ~/.vnc/certs/clients/dilbert.pem
+ ...
+
+ Note that these are kept in a clients subdirectory.
+
+ Next, safely copy the .pem files to each corresponding client machine
+ and incorporate them into the VNC viewer / SSL software (see the ideas
+ mentioned above for the CA and server keys). The only difference is
+ these certificates might be referred to as "My Certificates" or
+ "Client Certificates". They are used for client authentication (which
+ is relatively rare for SSL).
+
+ After copying them you can delete the clients/*.pem files for extra
+ safety because the private keys are not needed by the x11vnc server.
+ You don't really need the clients/*.crt files either (because they
+ have been signed by the CA). But they could come in handy if you
+ wanted to let in just one client.
+
+ Now start up x11vnc and instruct it to verify connecting clients via
+ SSL and the CA cert:
+ x11vnc -ssl SAVE -sslverify CA
+
+ Finally, connect with your VNC viewer using the key. For the Java
+ Applet viewer (TBD...). Here is an example for the Unix stunnel
+ wrapper script [18]ssl_vncviewer: using client authentication (and the
+ standard server authentication with the CA cert):
+ ssl_vncviewer -mycert ./dilbert.pem -verify ./cacert.pem far-away.east:0
+
+ It is also possible to use [19]-sslverify on a per-client key basis,
+ and also using self-signed client keys (x11vnc -sslGenCert client
+ self:dilbert)
+
+
+ Additional utlities:
+
+ You can get information about your keys via [20]-sslCertInfo. These
+ lists all your keys:
+ x11vnc -sslCertInfo list
+ x11vnc -sslCertInfo ll
+
+ (the latter is long format).
+
+ These print long output, including the public certificate, for
+ individual keys:
+ x11vnc -sslCertInfo server
+ x11vnc -sslCertInfo dilbert
+ x11vnc -sslCertInfo all (every key, very long)
+
+ If you want to add a protecting passphrase to a key originally created
+ without one:
+ x11vnc -sslEncKey SAVE
+ x11vnc -sslEncKey SAVE-fred
+
+ To delete a cert+key:
+ x11vnc -sslDelCert SAVE
+ x11vnc -sslDelCert SAVE-fred
+ x11vnc -sslDelCert wally
+
+ (but rm(1) will be just as effective).
+
+
+ More info:
+
+ See also this [21]article for some some general info and examples
+ using stunnel and openssl on Windows with VNC.
+
+References
+
+ 1. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 2. http://www.stunnel.org/
+ 3. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 4. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 5. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssldir
+ 6. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 7. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 8. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 9. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA
+ 10. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
+ 11. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslDelCert
+ 12. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslEncKey
+ 13. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslCertInfo
+ 14. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssldir
+ 15. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssldir
+ 16. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssldir
+ 17. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 18. http://www.karlrunge.com/x11vnc/ssl_vncviewer
+ 19. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 20. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslCertInfo
+ 21. http://www.securityfocus.com/infocus/1677
+
+=======================================================================
+http://www.karlrunge.com/x11vnc/ssl-portal.html:
+
+
+ Using Apache as an SSL Gateway to x11vnc servers inside a firewall:
+
+ The standard way to allow access to x11vnc running on workstations
+ inside a firewall is via SSH. The user somewhere out on the Internet
+ logs in to the SSH gateway machine and uses port forwarding (e.g. ssh
+ -L 5900:myworkstation:5900 user@gateway) to set up the encrypted
+ channel that VNC is then tunneled through. Next he starts up the VNC
+ viewer on the machine where he is sitting directed to the local tunnel
+ port.
+
+ The SSH scheme is nice because it is a common and well tested login
+ technique for users connecting to machines inside their company or
+ home firewall. It is a bit awkward, however, because SSH needs to be
+ installed on the Viewer machine and the user usually has to rig up his
+ own port redirection plumbing.
+
+ With the SSL support in x11vnc and the Java VNC viewer applet, a
+ convenient and secure alternative exists that uses the Apache
+ webserver. The idea is that the company or home internet connection is
+ already running apache as a web server (either SSL or non-SSL) and we
+ add to it the ability to act as a gateway for SSL VNC connections. The
+ only thing needed on the Viewer side is a Java enabled Web Browser.
+ The stunnel VNC viewer wrapper script provided (ssl_vncviewer) can
+ also take advantage of the method described here.
+
+ There are numerous ways to do this. We present the simplest one here.
+ Important: these schemes allow incoming connections from anywhere on
+ the Internet to specific ports on machines inside the firewall. Care
+ must be taken to implement and test thoroughly. If one is paranoid one
+ can (and should) add extra layers of protection. (e.g. extra
+ passwords, packet filtering, SSL certificate verification, etc).
+
+ The scheme described here sets up apache on the firewall/gateway as a
+ regular Web proxy into the intranet and allows connections to a fixed
+ port on a limited set of machines.
+
+ In this example suppose the gateway machine running apache is named
+ "www.gateway.east" (e.g. it may also provide normal web service). We
+ also choose the Internet-facing port for this VNC service to be port
+ 563. One could choose any port, including the default HTTP port 80.
+
+ We choose 563 because it is the rarely used SNEWS port that is usually
+ allowed by Web proxies for the CONNECT method. The idea is the user
+ may be coming out of another firewall using a proxy (not the one we
+ describe here, that is, the case when two proxies are involved; the
+ "double proxy" problem) and using port 563 simplifies things because
+ CONNECT's to it are usually allowed by default.
+
+ We also assume all of the x11vnc servers on the internal machines are
+ all listening on port 5915 ("-rfbport 5915") instead of the default
+ 5900. This is to limit any unintended proxy redirections to a lesser
+ used port, and also to stay out of the way of normal VNC servers on
+ the same machines. One could obviously implement a scheme that handles
+ different ports, but we just discuss this simplest setup here.
+
+ So we assume x11vnc has been started this way on all of the
+ workstations to be granted VNC access:
+ x11vnc -ssl -http -display :0 -forever -rfbauth ~/.vnc/passwd -rfbport 5915
+
+ i.e. we force SSL VNC connections, port 5915, serve the Java VNC
+ viewer applet, and require a VNC password (another option would be
+ [1]-unixpw).
+
+
+ These sections are added to the httpd.conf apache configuration file
+ on www.gateway.east:
+Listen 563
+
+<VirtualHost localhost:563>
+ # this is a "bounce" failure from the ProxyRemoteMatch below.
+ ProxyRequests Off
+</VirtualHost>
+
+<VirtualHost *:563>
+ # for convenience, a rewrite to avoid having ...?CONNECT=..&PORT=... in the
+URL.
+ RewriteEngine On
+ RewriteRule /x11vnc/([^/]*)$ /x11vnc/$1/index.vnc?CONNECT=$1+5915
+&PORT=563 [R,NE]
+ RewriteRule /x11vnc/proxy/([^/]*)$ /x11vnc/$1/proxy.vnc?CONNECT=$1+5915
+&PORT=563 [R,NE]
+
+ # allow incoming proxy CONNECT requests to port 5915 only.
+ ProxyRequests On
+ AllowCONNECT 5915
+
+ # this will fetch the jar file from port 5815 via http (not https)
+ # (list all allowed x11vnc servers here)
+ ProxyPass /x11vnc/mach1/ http://mach1:5815/
+ ProxyPass /x11vnc/mach2/ http://mach2:5815/
+ ProxyPass /x11vnc/mach3/ http://mach3:5815/
+ ProxyPass /x11vnc/mach4/ http://mach4:5815/
+ # ...
+
+ # force a reject for any CONNECT not to the known list of x11vnc servers:
+ # (list all allowed x11vnc servers here)
+ ProxyRemoteMatch ^(?!(http://|mach1:|mach2:|mach3:|mach4:)) http://localhos
+t:563/
+
+</VirtualHost>
+
+ Note that the listing of allowed internal workstations (mach1, mach2,
+ ...) is done in two places. The above setup requires mod_rewrite
+ (optional) and mod_proxy (required) be enabled in the apache web
+ server.
+
+ The user at the Java enabled Web browser would simply enter this URL
+ into the browser:
+ http://www.gateway.east:563/x11vnc/mach2
+
+ to connect to internal workstation mach2, etc. There will be a number
+ of SSL certificate, etc, dialogs he will have to respond to in
+ addition to any passwords he is required to provide (this depends on
+ how you set up user authentication for x11vnc).
+
+ If a second Web proxy is involved (i.e. the user's browser is inside
+ another firewall that requires proxying) then use this URL:
+ http://www.gateway.east:563/x11vnc/proxy/mach2
+
+ See [2]this FAQ for more info on how this works.
+
+
+ Let's go through the httpd.conf additions in detail.
+
+ The VirtualHost localhost:563 section is used as a bounce if anyone
+ tries to connect to a workstation machine not listed in httpd.conf.
+ See ProxyRemoteMatch below.
+
+ The RewriteRule's are for convenience only so that the URL entered
+ into the Web browser does not need the various extra parameters, e.g.:
+ http://www.gateway.east:563/x11vnc/mach2/index.vnc?CONNECT=mach2+5915&PORT=5
+63
+
+ (or otherwise make direct edits to index.vnc to set these parameters).
+
+ Next, the "ProxyRequests On" and "AllowCONNECT 5915" enable the web
+ server to forward proxy requests to port 5915 (and only this port)
+ INSIDE the firewall. Test this carefully.
+
+ The "ProxyPass /x11vnc/mach1/ ..." lines forward the initial page
+ (e.g. index.vnc) and Java applet JAR file (e.g. VncViewer.jar)
+ requests to port 5815 on the x11vnc server machines.
+
+ Note that these index.vnc and VncViewer.jar downloads are not
+ encrypted via SSL. The subsequent VNC connections are encrypted
+ however. See below for how to have these initial downloads encrypted
+ as well (if the apache web server has SSL, i.e. https, enabled and
+ configured).
+
+ Finally, the ProxyRemoteMatch redirects any request that is not a
+ http: URL or a CONNECT to a valid machine (mach1, ... etc) to
+ localhost:563 which has proxying disabled ("ProxyRequests Off") and so
+ effectively drops the connection.
+
+
+ Some Ideas for adding extra authentication for the paranoid:
+ * VNC passwords: [3]-rfbauth, [4]-passwdfile, or [5]-usepw.
+ * Unix passwords: [6]-unixpw
+ * SSL Client certificates: [7]-sslverify
+ * Apache AuthUserFile directive: .htaccess, etc.
+ * Add proxy password authentication (requires Viewer changes?)
+
+
+
+ Using non-Java viewers with this scheme:
+
+ The [8]ssl_vncviewer stunnel wrapper script for VNC viewers has the
+ -proxy option that can take advantage of this method. For the case of
+ the "double proxy" situation (see below) supply both separated by a
+ comma.
+
+
+ Downloading the Java applet via HTTPS:
+
+ To have the Java applet downloaded to the user's Web Browswer via an
+ encrypted (and evidently safer) SSL connection the Apache webserver
+ should be configured for SSL via [9]mod_ssl (this is probably not
+ absolutely necessary; show us how you did it).
+
+ It is actually possible to use the x11vnc [10]Key Management utility
+ "[11]-sslGenCert" to generate your Apache/SSL .crt and .key files. (In
+ brief, run something like "x11vnc -sslGenCert server self:apache" then
+ copy the resulting self:apache.crt file to conf/ssl.crt/server.crt and
+ extract the private key part from self:apache.pem and paste it into
+ conf/ssl.key/server.key). Or you can use the standard methods
+ described in the Apache mod_ssl documentation.
+
+ In addition to the above sections in httpd.conf one should add the
+ following to ssl.conf:
+SSLProxyEngine On
+
+# for convenience, a rewrite to avoid having ...?CONNECT=... in URL.
+RewriteEngine On
+RewriteRule /x11vnc/([^/]*)$ /x11vnc/$1/index.vnc?CONNECT=$1+5915&PO
+RT=563 [R,NE]
+RewriteRule /x11vnc/proxy/([^/]*)$ /x11vnc/$1/proxy.vnc?CONNECT=$1+5915&PO
+RT=563 [R,NE]
+
+# these "S11vnc" are for https applet downloading:
+RewriteRule /S11vnc/([^/]*)$ /S11vnc/$1/index.vnc?CONNECT=$1+5915&PO
+RT=563 [R,NE]
+RewriteRule /S11vnc/proxy/([^/]*)$ /S11vnc/$1/proxy.vnc?CONNECT=$1+5915&PO
+RT=563 [R,NE]
+
+# fetch the jar file from port 5815 via http or port 5915 via https
+# inside the firewall
+# (list all allowed x11vnc servers here)
+ProxyPass /x11vnc/mach1/ http://mach1:5815/
+ProxyPass /x11vnc/mach2/ http://mach2:5815/
+ProxyPass /x11vnc/mach3/ http://mach3:5815/
+ProxyPass /x11vnc/mach4/ http://mach4:5815/
+ProxyPass /S11vnc/mach1/ https://mach1:5915/
+ProxyPass /S11vnc/mach2/ https://mach2:5915/
+ProxyPass /S11vnc/mach3/ https://mach3:5915/
+ProxyPass /S11vnc/mach4/ https://mach4:5915/
+
+ This is all in the "<VirtualHost _default_:443>" section of ssl.conf.
+
+ The user could then point the Web Browser to:
+ https://www.gateway.east/x11vnc/mach2
+
+ or
+ https://www.gateway.east/x11vnc/proxy/mach2
+
+ for the "double proxy" case.
+
+ Note that inside the firewall the Java applet download traffic is not
+ encrypted (only over the Internet is SSL used) for these cases:
+ https://www.gateway.east/x11vnc/mach2
+ https://www.gateway.east/x11vnc/proxy/mach2
+
+ However for the special "S11vnc" rules above:
+ https://www.gateway.east/S11vnc/mach2
+
+ the Java applet download is encrypted via SSL for both legs. Note that
+ the two legs are two separate SSL sessions. So the data is uncrypted
+ inside an apache process and reencrypted for the 2nd SSL session
+ inside the same apache process (a very small gap one might overlook).
+
+ In all of the above cases the VNC traffic from Viewer to x11vnc is
+ encrypted end-to-end in a single SSL session, even for the "double
+ proxy" case. This is the important part to have encrypted.
+
+ Note that the Certificate dialogs the user has in his web browser will
+ be for the Apache Certificate, while for the Java applet it will be
+ the x11vnc certificate.
+
+ Note also that you can have Apache serve up the Jar file VncViewer.jar
+ instead of each x11vnc if you want to.
+
+
+ INETD automation:
+
+ The "single-port" (i.e. 5915) applet download and VNC connection
+ aspect shown here is convenient and also enables having x11vnc run out
+ of inetd. That way x11vnc is run on demand instead of being run all
+ the time (the user does not have to remember to start it). The first
+ connections to inetd download index.vnc and the Jar file (via https)
+ and the the last connection to inetd establishes the SSL VNC
+ connection. Since x11vnc is restarted for each connection, this will
+ be slower than the (already slow) normal process.
+
+ For example, the /etc/inetd.conf line could be:
+ 5915 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_ssl.sh
+
+ where the script x11vnc_ssl.sh looks something like this:
+#!/bin/sh
+
+/usr/local/bin/x11vnc -inetd -oa /var/log/x11vnc-15.log \
+ -ssl SAVE -http -unixpw \
+ -display :0 -auth /home/THE_USER/.Xauthority
+
+ where, as always, the inetd launching needs to know which user is
+ typically using the display on that machine. One could imagine giving
+ different users different ports, 5915, 5916, etc. to distinguish (then
+ the script would need to be passed the username). mod_rewrite could be
+ used to automatically map username in the URL to his port number.
+
+ Also note the use of "-ssl SAVE". This way a saved server.pem is used
+ for each inetd invocation (rather generating a new one each time).
+ Note that it cannot have a protecting passphrase because inetd will
+ not be able to supply it.
+
+
+ Other Ideas:
+
+ - The above schemes work, but they are a bit complicated with all of
+ the rigging. There should be better ways to configure Apache to do
+ these, but we have not found them (please let us know if you discover
+ something nice). However, once this scheme has been set up and is
+ working it is easy to maintain and add workstations, etc.
+
+ - In general Apache is not required, but it makes things convenient.
+ The firewall itself could do the port redirection via its firewall
+ rules. Evidently different Internet-facing ports would be required for
+ each workstation. This could be set up using iptables rules for
+ example. If there were just one or two machines this would be the
+ easiest method. For example:
+ iptables -t nat -A PREROUTING -p tcp -d 24.35.46.57 --dport 5901 -j DNAT --to
+-destination 192.168.1.2:5915
+ iptables -t nat -A PREROUTING -p tcp -d 24.35.46.57 --dport 5902 -j DNAT --to
+-destination 192.168.1.3:5915
+
+ Where 24.35.46.57 is the internet IP address of the gateway. In this
+ example 24.35.46.57:5901 is redirected to the internal machine
+ 192.168.1.2:5915 and 24.35.46.57:5902 is redirected to another
+ internal machine 192.168.1.3:5915, both running x11vnc -ssl ... in SSL
+ mode. For this example, the user would point the web browser to, e.g.:
+ https://24.35.46.57:5901/?PORT=5901
+
+ or using the stunnel wrapper script:
+ ssl_vncviewer 24.35.46.57:1
+
+ One can acheive similar things with dedicated firewall/routers (e.g.
+ Linksys) using the device's web or other interface to configure the
+ firewall.
+
+ If the user may be coming out of a firewall using a proxy it may be
+ better to redirect ports 443 and 563 (instead of 5901 and 5902) to the
+ internal machines so that the user's proxy will allow CONNECTing to
+ them.
+
+ - The redirection could also be done at the application level using a
+ TCP redirect program (e.g. ip_relay or fancier ones). Evidently more
+ careful internal hostname checking, etc., could be performed by the
+ special purpose application to add security.
+
+ - One might imagine the ProxyPass could be done for the VNC traffic as
+ well (for the ssl.conf case) to avoid the CONNECT proxying completely
+ (which would be nice to avoid). Unfortunately we were not able to get
+ this to work. Since HTTP is a request-response protocol (as opposed to
+ a full bidirectional link required by VNC) this makes it difficult to
+ do. It may be possible, but we haven't found out how yet.
+
+References
+
+ 1. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 2. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 3. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 4. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 5. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 6. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 7. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 8. http://www.karlrunge.com/x11vnc/index.html#ssl_vncviewer
+ 9. http://httpd.apache.org/docs/2.0/mod/mod_ssl.html
+ 10. http://www.karlrunge.com/x11vnc/ssl.html
+ 11. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
+
=======================================================================
http://www.karlrunge.com/x11vnc/x11vnc_opts.html:
+
_________________________________________________________________
x11vnc: a VNC server for real X displays
@@ -5644,7 +6669,7 @@ x11vnc: a VNC server for real X displays
Here are all of x11vnc command line options:
% x11vnc -opts (see below for -help long descriptions)
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-04-05
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-04-16
x11vnc options:
-display disp -auth file -id windowid
@@ -5736,7 +6761,7 @@ libvncserver-tight-extension options:
% x11vnc -help
-x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-04-05
+x11vnc: allow VNC connections to real X11 displays. 0.8.1 lastmod: 2006-04-16
(type "x11vnc -opts" to just list the options.)
@@ -6351,10 +7376,8 @@ Options:
filesystem to prevent network snooping (for example
-ssldir /var/lib/x11vnc-certs).
- -ssldir effects the other -ssl* options. In the case
- of maintenance commands where the VNC server is not run
- (e.g. -sslGenCA), the -ssldir option must precede the
- command. E.g. x11vnc -ssldir ~/mydir -sslCertInfo LIST
+ -ssldir affects nearly all of the other -ssl* options,
+ e.g. -ssl SAVE, -sslGenCert, etc..
-sslverify [path] For either of the -ssl or -stunnel modes, use [path]
to provide certificates to authenticate incoming VNC
diff --git a/x11vnc/cleanup.c b/x11vnc/cleanup.c
index e966d61..f41112d 100644
--- a/x11vnc/cleanup.c
+++ b/x11vnc/cleanup.c
@@ -122,6 +122,11 @@ void clean_up_exit (int ret) {
/* remove the shm areas: */
clean_shm(0);
+ stop_stunnel();
+ if (use_openssl) {
+ ssl_helper_pid(0, 0); /* killall */
+ }
+
if (! dpy) exit(ret); /* raw_rb hack */
/* X keyboard cleanups */
@@ -139,11 +144,6 @@ void clean_up_exit (int ret) {
if (use_solid_bg) {
solid_bg(1);
}
- stop_stunnel();
- if (use_openssl) {
- ssl_helper_pid(0, 0); /* killall */
- }
-
X_LOCK;
XTestDiscard_wr(dpy);
#if LIBVNCSERVER_HAVE_LIBXDAMAGE
diff --git a/x11vnc/help.c b/x11vnc/help.c
index 409ecd9..a1a3a33 100644
--- a/x11vnc/help.c
+++ b/x11vnc/help.c
@@ -632,10 +632,8 @@ void print_help(int mode) {
" filesystem to prevent network snooping (for example\n"
" -ssldir /var/lib/x11vnc-certs).\n"
"\n"
-" -ssldir effects the other -ssl* options. In the case\n"
-" of maintenance commands where the VNC server is not run\n"
-" (e.g. -sslGenCA), the -ssldir option must precede the\n"
-" command. E.g. x11vnc -ssldir ~/mydir -sslCertInfo LIST\n"
+" -ssldir affects nearly all of the other -ssl* options,\n"
+" e.g. -ssl SAVE, -sslGenCert, etc..\n"
"\n"
"-sslverify [path] For either of the -ssl or -stunnel modes, use [path]\n"
" to provide certificates to authenticate incoming VNC\n"
diff --git a/x11vnc/sslcmds.c b/x11vnc/sslcmds.c
index f00232f..c63fdb3 100644
--- a/x11vnc/sslcmds.c
+++ b/x11vnc/sslcmds.c
@@ -51,7 +51,7 @@ void check_stunnel(void) {
int start_stunnel(int stunnel_port, int x11vnc_port) {
#ifdef SSLCMDS
- char extra[] = ":/usr/sbin:/usr/local/sbin";
+ char extra[] = ":/usr/sbin:/usr/local/sbin:/dist/sbin";
char *path, *p, *exe;
char *stunnel_path = NULL;
struct stat verify_buf;
@@ -119,6 +119,15 @@ int start_stunnel(int stunnel_port, int x11vnc_port) {
stunnel_port, x11vnc_port);
}
+ if (stunnel_pem && strstr(stunnel_pem, "SAVE") == stunnel_pem) {
+ stunnel_pem = get_saved_pem(stunnel_pem, 1);
+ if (! stunnel_pem) {
+ rfbLog("start_stunnel: could not create or open"
+ " saved PEM:\n", stunnel_pem);
+ clean_up_exit(1);
+ }
+ }
+
if (ssl_verify) {
if (stat(ssl_verify, &verify_buf) != 0) {
rfbLog("stunnel: %s does not exist.\n", ssl_verify);
@@ -510,30 +519,30 @@ void sslEncKey(char *path, int mode) {
sprintf(tca, "%s/CA/cacert.pem", cdir);
path = tca;
- } else if (info_only && (!strcasecmp(path, "LIST") ||
+ } else if (info_only && (!strcasecmp(path, "LIST") || !strcasecmp(path, "LS") ||
!strcasecmp(path, "ALL"))) {
if (! cdir || strchr(cdir, '\'')) {
fprintf(stderr, "bad certdir char: %s\n", cdir ? cdir : "null");
exit(1);
}
tca = (char *) malloc(2*strlen(cdir) + strlen(program_name) + 1000);
- sprintf(tca, "find '%s' -type f | egrep '\\.(crt|pem|key|req)$' "
+ sprintf(tca, "find '%s' | egrep '/(CA|tmp|clients)$|\\.(crt|pem|key|req)$' "
"| grep -v CA/newcerts", cdir);
if (!strcasecmp(path, "ALL")) {
/* ugh.. */
- strcat(tca, " | grep -v private/cakey.pem | xargs -n1 ");
+ strcat(tca, " | egrep -v 'private/cakey.pem|(CA|tmp|clients)$' | xargs -n1 ");
strcat(tca, program_name);
strcat(tca, " -ssldir '");
strcat(tca, cdir);
strcat(tca, "' -sslCertInfo 2>&1 ");
} else if (listlong) {
- strcat(tca, " | xargs ls -l ");
+ strcat(tca, " | xargs ls -ld ");
}
system(tca);
return;
- } else if (info_only && (!strcasecmp(path, "HASHON") ||
- !strcasecmp(path, "HASHOFF"))) {
+ } else if (info_only && (!strcasecmp(path, "HASHON")
+ || !strcasecmp(path, "HASHOFF"))) {
tmp_fd = mkstemp(tmp);
if (tmp_fd < 0) {
diff --git a/x11vnc/sslhelper.c b/x11vnc/sslhelper.c
index cc84f3c..35f394e 100644
--- a/x11vnc/sslhelper.c
+++ b/x11vnc/sslhelper.c
@@ -122,7 +122,9 @@ char *get_saved_pem(char *save, int create) {
char *new = NULL;
if (create) {
new = create_tmp_pem(path, prompt);
- sslEncKey(new, 0);
+ if (! getenv("X11VNC_SSL_NO_PASSPHRASE") && ! inetd) {
+ sslEncKey(new, 0);
+ }
}
return new;
} else {
@@ -977,6 +979,11 @@ static int is_ssl_readable(int s_in, time_t last_https, char *last_get,
int nfd, db = 0;
struct timeval tv;
fd_set rd;
+
+ if (getenv("ACCEPT_OPENSSL_DEBUG")) {
+ db = atoi(getenv("ACCEPT_OPENSSL_DEBUG"));
+ }
+
/*
* we'll do a select() on s_in for reading. this is not an
* absolute proof that SSL_read is ready (XXX use SSL utility).
@@ -984,6 +991,7 @@ static int is_ssl_readable(int s_in, time_t last_https, char *last_get,
tv.tv_sec = 2;
tv.tv_usec = 0;
+
if (mode == OPENSSL_INETD) {
/*
* https via inetd is icky because x11vnc is restarted
@@ -1003,7 +1011,7 @@ static int is_ssl_readable(int s_in, time_t last_https, char *last_get,
tv.tv_sec = 4;
}
}
-if (1) fprintf(stderr, "tv_sec: %d - %s\n", (int) tv.tv_sec, last_get);
+if (db) fprintf(stderr, "tv_sec: %d - %s\n", (int) tv.tv_sec, last_get);
FD_ZERO(&rd);
FD_SET(s_in, &rd);
@@ -1024,7 +1032,7 @@ if (1) fprintf(stderr, "tv_sec: %d - %s\n", (int) tv.tv_sec, last_get);
static int watch_for_http_traffic(char *buf_a, int *n_a) {
int is_http, err, n, n2;
char *buf;
- int db = 1;
+ int db = 0;
/*
* sniff the first couple bytes of the stream and try to see
* if it is http or not. if we read them OK, we must read the
@@ -1032,6 +1040,9 @@ static int watch_for_http_traffic(char *buf_a, int *n_a) {
* what has be read is returned in buf_a and n_a.
* *buf_a is BSIZE+1 long and zeroed.
*/
+ if (getenv("ACCEPT_OPENSSL_DEBUG")) {
+ db = atoi(getenv("ACCEPT_OPENSSL_DEBUG"));
+ }
buf = (char *) calloc(sizeof(BSIZE+1), 1);
*n_a = 0;
@@ -1076,6 +1087,7 @@ static int watch_for_http_traffic(char *buf_a, int *n_a) {
}
static int csock_timeout_sock = -1;
+
static void csock_timeout (int sig) {
rfbLog("sig: %d, csock_timeout.\n", sig);
if (csock_timeout_sock >= 0) {
@@ -1114,6 +1126,10 @@ int proxy_hack(int vncsock, int listen, int s_in, int s_out, char *cookie,
rfbLog("SSL: accept_openssl: detected https proxied connection"
" request.\n");
+ if (getenv("ACCEPT_OPENSSL_DEBUG")) {
+ db = atoi(getenv("ACCEPT_OPENSSL_DEBUG"));
+ }
+
SSL_write(ssl, reply0, strlen(reply0));
SSL_shutdown(ssl);
SSL_shutdown(ssl);
@@ -1192,6 +1208,10 @@ void accept_openssl(int mode) {
}
first = 0;
+ if (getenv("ACCEPT_OPENSSL_DEBUG")) {
+ db = atoi(getenv("ACCEPT_OPENSSL_DEBUG"));
+ }
+
/* do INETD, VNC, or HTTPS cases (result is client socket or pipe) */
if (mode == OPENSSL_INETD) {
ssl_initialized = 1;
@@ -1314,7 +1334,8 @@ void accept_openssl(int mode) {
/* now connect back to parent socket: */
vncsock = rfbConnectToTcpAddr("127.0.0.1", cport);
if (vncsock < 0) {
- rfbLog("SSL: ssl_helper: could not connect back to: %d\n", cport);
+ rfbLog("SSL: ssl_helper[%d]: could not connect"
+ " back to: %d\n", getpid(), cport);
close(vncsock);
exit(1);
}
@@ -1327,6 +1348,7 @@ void accept_openssl(int mode) {
} else {
s_in = s_out = sock;
}
+
if (! ssl_init(s_in, s_out)) {
close(vncsock);
exit(1);
@@ -1342,8 +1364,8 @@ void accept_openssl(int mode) {
have_httpd = 1;
}
if (mode == OPENSSL_HTTPS && ! have_httpd) {
- rfbLog("SSL: accept_openssl: no httpd socket for "
- "-https mode\n");
+ rfbLog("SSL: accept_openssl[%d]: no httpd socket for "
+ "-https mode\n", getpid());
close(vncsock);
exit(1);
}
@@ -1371,7 +1393,6 @@ void accept_openssl(int mode) {
* Check if there is stuff to read from remote end
* if so it is likely a GET or HEAD.
*/
- if (1) fprintf(stderr, "is_ssl_readable\n");
if (! is_ssl_readable(s_in, last_https, last_get,
mode)) {
goto write_cookie;
@@ -1384,7 +1405,7 @@ void accept_openssl(int mode) {
* is ever sent. So often we timeout here.
*/
- if (1) fprintf(stderr, "watch_for_http_traffic\n");
+ if (db) fprintf(stderr, "watch_for_http_traffic\n");
is_http = watch_for_http_traffic(buf, &n);
if (is_http < 0 || is_http == 0) {
@@ -1392,27 +1413,47 @@ void accept_openssl(int mode) {
* error or http not detected, fall back
* to normal VNC socket.
*/
+ if (db) fprintf(stderr, "is_http err: %d n: %d\n", is_http, n);
write(vncsock, cookie, strlen(cookie));
if (n > 0) {
write(vncsock, buf, n);
}
goto wrote_cookie;
}
- if (1) fprintf(stderr, "buf: '%s'\n", buf);
+ if (db) fprintf(stderr, "is_http: %d n: %d\n", is_http, n);
+ if (db) fprintf(stderr, "buf: '%s'\n", buf);
- if (strstr(buf, "/request.https.proxy.connection")) {
+ if (strstr(buf, "/request.https.vnc.connection")) {
+ char reply[] = "HTTP/1.0 200 OK\r\n"
+ "Content-Type: octet-stream\r\n"
+ "Connection: Keep-Alive\r\n"
+ "Pragma: no-cache\r\n\r\n";
/*
* special case proxy coming thru https
* instead of a direct SSL connection.
*/
- if (! proxy_hack(vncsock, listen, s_in, s_out,
- cookie, mode)) {
- strcpy(tbuf, uniq);
- strcat(tbuf, cookie);
- write(vncsock, tbuf, strlen(tbuf));
- close(vncsock);
+ rfbLog("Handling VNC request via https GET. [%d]\n", getpid());
+ if (strstr(buf, "/reverse.proxy")) {
+ char *buf;
+ int n, ptr;
+ SSL_write(ssl, reply, strlen(reply));
+
+ buf = (char *) calloc((8192+1), 1);
+ n = 0;
+ ptr = 0;
+ while (ptr < 8192) {
+ n = SSL_read(ssl, buf + ptr, 1);
+ if (n > 0) {
+ ptr += n;
+ }
+ if (db) fprintf(stderr, "buf2: '%s'\n", buf);
+
+ if (strstr(buf, "\r\n\r\n")) {
+ break;
+ }
+ }
}
- exit(0);
+ goto write_cookie;
} else if (strstr(buf, "/check.https.proxy.connection")) {
char reply[] = "HTTP/1.0 200 OK\r\n"
@@ -1491,7 +1532,8 @@ if (db) fprintf(stderr, "iface: %s\n", iface);
rfbLog("Could not connect to httpd socket!\n");
exit(1);
}
- if (db) fprintf(stderr, "ssl_helper: httpsock: %d %d\n", httpsock, n);
+ if (db) fprintf(stderr, "ssl_helper[%d]: httpsock: %d %d\n",
+ getpid(), httpsock, n);
/*
* send what we read to httpd, and then connect
@@ -1651,11 +1693,14 @@ static void ssl_timeout (int sig) {
static int ssl_init(int s_in, int s_out) {
unsigned char *sid = (unsigned char *) "x11vnc SID";
char *name;
- int db = 1, rc, err;
+ int db = 0, rc, err;
int ssock = s_in;
double start = dnow();
int timeout = 20;
+ if (getenv("SSL_DEBUG")) {
+ db = atoi(getenv("SSL_DEBUG"));
+ }
if (db) fprintf(stderr, "ssl_init: %d/%d\n", s_in, s_out);
ssl = SSL_new(ctx);
@@ -1749,7 +1794,7 @@ if (db > 1) fprintf(stderr, "d\n");
usleep(10 * 1000);
}
- rfbLog("SSL: ssl_helper: SSL_accept() succeeded for: %s\n", name);
+ rfbLog("SSL: ssl_helper[%d]: SSL_accept() succeeded for: %s\n", getpid(), name);
free(name);
return 1;
@@ -1816,14 +1861,39 @@ static void ssl_xfer(int csock, int s_in, int s_out, int is_https) {
int cptr, sptr, c_rd, c_wr, s_rd, s_wr;
fd_set rd, wr;
struct timeval tv;
- int ssock;
+ int ssock, cnt = 0;
+
+ /*
+ * we want to switch to a longer timeout for long term VNC
+ * connections (in case the network is not working for short
+ * periods), but we also want the timeout shorter at the beginning
+ * in case the client went away.
+ */
+ time_t start;
+ int tv_https_early = 60;
+ int tv_https_later = 20;
+ int tv_vnc_early = 25;
+ int tv_vnc_later = 300;
+ int tv_cutover = 120;
+ int tv_use;
if (dbxfer) {
raw_xfer(csock, s_in, s_out);
return;
}
+ if (getenv("SSL_DEBUG")) {
+ db = atoi(getenv("SSL_DEBUG"));
+ }
+
+ if (db) fprintf(stderr, "ssl_xfer begin\n");
-if (db) fprintf(stderr, "ssl_xfer begin\n");
+ start = time(0);
+ if (is_https) {
+ tv_use = tv_https_early;
+ } else {
+ tv_use = tv_vnc_early;
+ }
+
/*
* csock: clear text socket with libvncserver. "C"
@@ -1890,6 +1960,7 @@ if (db) fprintf(stderr, "ssl_xfer begin\n");
*/
break;
}
+ cnt++;
/* set up the fd sets for the two sockets for read & write: */
@@ -1927,11 +1998,15 @@ if (db) fprintf(stderr, "ssl_xfer begin\n");
}
}
- if (is_https) {
- tv.tv_sec = 50;
- } else {
- tv.tv_sec = 35;
+ if (tv_cutover && time(0) > start + tv_cutover) {
+ tv_cutover = 0;
+ if (is_https) {
+ tv_use = tv_https_later;
+ } else {
+ tv_use = tv_vnc_later;
+ }
}
+ tv.tv_sec = tv_use;
tv.tv_usec = 0;
/* do the select, repeat if interrupted */
@@ -1939,7 +2014,7 @@ if (db) fprintf(stderr, "ssl_xfer begin\n");
nfd = select(fdmax+1, &rd, &wr, NULL, &tv);
} while (nfd < 0 && errno == EINTR);
-if (db) fprintf(stderr, "nfd: %d\n", nfd);
+ if (db > 1) fprintf(stderr, "nfd: %d\n", nfd);
if (nfd < 0) {
rfbLog("SSL: ssl_xfer[%d]: select error: %d\n", getpid(), nfd);
diff --git a/x11vnc/ssltools.h b/x11vnc/ssltools.h
index 42f68eb..b587dcd 100644
--- a/x11vnc/ssltools.h
+++ b/x11vnc/ssltools.h
@@ -267,15 +267,20 @@ char genCert[] =
"\n"
"direrror() {\n"
" echo \"\"\n"
+" echo \"You need first to run:\"\n"
+" echo \"\"\n"
" if echo \"$DIR\" | grep '/\\.vnc/certs' > /dev/null; then\n"
-" echo \"You need first to run: x11vnc -sslGenCA\"\n"
+" echo \" x11vnc -sslGenCA\"\n"
" else\n"
-" echo \"You need first to run: x11vnc -sslGenCA $DIR\"\n"
+" echo \" x11vnc -sslGenCA $DIR\"\n"
" fi\n"
+" echo \"\"\n"
" echo \"to create the CA cert file and other needed config files and directories.\"\n"
" echo \"\"\n"
+" echo \"Then you can run: x11vnc -sslGenCert $type $name0\"\n"
+" echo \"\"\n"
" if [ \"X$1\" != \"X\" ]; then\n"
-" echo \"(missing: $1)\"\n"
+" echo \"(missing file/dir: $1)\"\n"
" echo \"\"\n"
" fi\n"
" exit 1\n"
diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1
index fcf2d6b..97043df 100644
--- a/x11vnc/x11vnc.1
+++ b/x11vnc/x11vnc.1
@@ -2,7 +2,7 @@
.TH X11VNC "1" "April 2006" "x11vnc " "User Commands"
.SH NAME
x11vnc - allow VNC connections to real X11 displays
- version: 0.8.1, lastmod: 2006-04-05
+ version: 0.8.1, lastmod: 2006-04-16
.SH SYNOPSIS
.B x11vnc
[OPTION]...
@@ -755,10 +755,8 @@ might want your certificates and keys to be on a local
filesystem to prevent network snooping (for example
\fB-ssldir\fR /var/lib/x11vnc-certs).
.IP
-\fB-ssldir\fR effects the other \fB-ssl*\fR options. In the case
-of maintenance commands where the VNC server is not run
-(e.g. \fB-sslGenCA),\fR the \fB-ssldir\fR option must precede the
-command. E.g. x11vnc \fB-ssldir\fR ~/mydir \fB-sslCertInfo\fR LIST
+\fB-ssldir\fR affects nearly all of the other \fB-ssl*\fR options,
+e.g. \fB-ssl\fR SAVE, \fB-sslGenCert,\fR etc..
.PP
\fB-sslverify\fR \fI[path]\fR
.IP
diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c
index e29101e..6e435eb 100644
--- a/x11vnc/x11vnc.c
+++ b/x11vnc/x11vnc.c
@@ -1439,6 +1439,21 @@ int main(int argc, char* argv[]) {
exit(1); \
}
+ /*
+ * do a quick check for parameters that apply to "utility"
+ * commands, i.e. ones that do not run the server.
+ */
+ for (i=1; i < argc; i++) {
+ arg = argv[i];
+ if (strstr(arg, "--") == arg) {
+ arg++;
+ }
+ if (!strcmp(arg, "-ssldir")) {
+ CHECK_ARGC
+ ssl_certs_dir = strdup(argv[++i]);
+ }
+ }
+
for (i=1; i < argc; i++) {
/* quick-n-dirty --option handling. */
arg = argv[i];
diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c
index 7c45af0..829395e 100644
--- a/x11vnc/x11vnc_defs.c
+++ b/x11vnc/x11vnc_defs.c
@@ -15,7 +15,7 @@ int xtrap_base_event_type = 0;
int xdamage_base_event_type = 0;
/* date +'lastmod: %Y-%m-%d' */
-char lastmod[] = "0.8.1 lastmod: 2006-04-05";
+char lastmod[] = "0.8.1 lastmod: 2006-04-16";
/* X display info */