summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorrunge <runge>2008-10-19 16:16:41 +0000
committerrunge <runge>2008-10-19 16:16:41 +0000
commit1c03dd4d51a35103e93c3adaf1f619c868324c77 (patch)
treeacbd2c41501e1c491023ab36717febdab32aff03
parent16c7ea1b357ab518ee5a40f2a663843f064479a9 (diff)
downloadlibtdevnc-1c03dd4d.tar.gz
libtdevnc-1c03dd4d.zip
x11vnc: -chatwindow, -scale WxH, -enc changes.
-rw-r--r--x11vnc/8to24.c2
-rw-r--r--x11vnc/ChangeLog8
-rw-r--r--x11vnc/README3549
-rw-r--r--x11vnc/cleanup.c20
-rw-r--r--x11vnc/connections.c43
-rw-r--r--x11vnc/connections.h3
-rw-r--r--x11vnc/cursor.c29
-rw-r--r--x11vnc/enc.h247
-rw-r--r--x11vnc/help.c95
-rw-r--r--x11vnc/keyboard.c2
-rw-r--r--x11vnc/linuxfb.c2
-rw-r--r--x11vnc/options.c2
-rw-r--r--x11vnc/options.h2
-rw-r--r--x11vnc/remote.c1808
-rw-r--r--x11vnc/scan.c44
-rw-r--r--x11vnc/scan.h2
-rw-r--r--x11vnc/screen.c647
-rw-r--r--x11vnc/screen.h4
-rw-r--r--x11vnc/selection.c2
-rw-r--r--x11vnc/solid.c2
-rwxr-xr-xx11vnc/tkx11vnc11
-rw-r--r--x11vnc/tkx11vnc.h11
-rw-r--r--x11vnc/unixpw.c12
-rw-r--r--x11vnc/user.c23
-rw-r--r--x11vnc/userinput.c18
-rw-r--r--x11vnc/x11vnc.1107
-rw-r--r--x11vnc/x11vnc.c1643
-rw-r--r--x11vnc/x11vnc.h6
-rw-r--r--x11vnc/x11vnc_defs.c8
-rw-r--r--x11vnc/xevents.c132
-rw-r--r--x11vnc/xinerama.c2
-rw-r--r--x11vnc/xrandr.c10
-rw-r--r--x11vnc/xrandr.h1
-rw-r--r--x11vnc/xrecord.c4
-rw-r--r--x11vnc/xwrappers.c23
-rw-r--r--x11vnc/xwrappers.h2
36 files changed, 5194 insertions, 3332 deletions
diff --git a/x11vnc/8to24.c b/x11vnc/8to24.c
index 394480d..a8ba59a 100644
--- a/x11vnc/8to24.c
+++ b/x11vnc/8to24.c
@@ -739,7 +739,7 @@ if (db24 > 1) fprintf(stderr, "multivis: 0x%lx ms: %d j: %d no: %d nm: %d dep=%d
if (attr->map_state == IsViewable &&
windows_8bpp[j].map_state != IsViewable) {
now_vis = 1;
- }
+ }
if (db24 > 1) fprintf(stderr, "multivis: STORE 0x%lx j: %3d ms: %d dep=%d\n", win, j, attr->map_state, attr->depth);
windows_8bpp[j].win = win;
windows_8bpp[j].top = top;
diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog
index 24df1d7..83e6026 100644
--- a/x11vnc/ChangeLog
+++ b/x11vnc/ChangeLog
@@ -1,3 +1,11 @@
+2008-10-19 Karl Runge <runge@karlrunge.com>
+ * x11vnc: -chatwindow for chat window on X console using SSVNC
+ as a helper. Print suggestion for X_ShmAttach failure.
+ Allow -scale WxH for different X- and Y-scaling factors.
+ Workaround for missing -enc cipher EVP_aes_256_cfb. Modify
+ message digest and salt/IV parameters. Try to improve compile
+ time by breaking up large if blocks.
+
2008-09-21 Karl Runge <runge@karlrunge.com>
* x11vnc: Add symmetric key encryption -enc cipher:keyfile,
works with SSVNC. Make -remap work on MacOSX console.
diff --git a/x11vnc/README b/x11vnc/README
index 4dc92f2..d7e810d 100644
--- a/x11vnc/README
+++ b/x11vnc/README
@@ -1,5 +1,5 @@
-x11vnc README file Date: Sun Sep 21 13:50:49 EDT 2008
+x11vnc README file Date: Sun Oct 19 11:02:26 EDT 2008
The following information is taken from these URLs:
@@ -25,9 +25,9 @@ x11vnc: a VNC server for real X displays
mouse) with any VNC viewer. In this way it plays the role for Unix/X11
that WinVNC plays for Windows.
- It has built-in [7]SSL encryption and RSA authentication, UNIX
- [8]account and password support, server-side [9]scaling, [10]single
- port HTTPS and VNC, [11]mDNS service advertising, and TightVNC and
+ It has built-in [7]SSL encryption and RSA authentication; UNIX
+ [8]account and password support; server-side [9]scaling; [10]single
+ port HTTPS and VNC; [11]mDNS service advertising; and TightVNC and
UltraVNC [12]file-transfer. It has also been extended to work with
non-X devices: [13]webcams and TV tuner capture devices, [14]embedded
Linux systems such as Qtopia Core, and natively on [15]Mac OS X
@@ -36,8 +36,9 @@ x11vnc: a VNC server for real X displays
It also provides an encrypted [16]Terminal Services mode ([17]-create,
[18]-svc, or [19]-xdmsvc options) based on Unix usernames and Unix
passwords where the user does not need to memorize his VNC
- display/port number. See also the [20]tsvnc terminal services mode of
- the SSVNC viewer.
+ display/port number. Normally a virtual X session (Xvfb) it created,
+ but it also work with X sessions on physical hardware. See also the
+ [20]tsvnc terminal services mode of the SSVNC viewer.
I wrote x11vnc back in 2002 because x0rfbserver was basically
impossible to build on Solaris and had poor performance. The primary
@@ -63,12 +64,13 @@ x11vnc: a VNC server for real X displays
Viewer package (SSVNC) for Unix, Windows, and Mac OS X with automatic
SSL and/or SSH tunnelling support, SSL Certificate creation, saved
connection profiles, and built-in Proxy support. And for the Unix
- viewer: NewFBSize, ZRLE, cursor alphablending, and low color modes.
- Also on Unix the UltraVNC File Transfer, Text Chat, Single Window,
- Server Input, and 1/n Scaling extensions are supported. This bundle
- could be placed on, say, a USB memory stick for SSL/SSH VNC viewing
- from nearly any networked computer. Please help test out some recently
- added features: automatic service tunnelling via SSH for: CUPS and SMB
+ viewer: NewFBSize, ZRLE, Viewer-side Scaling, cursor alphablending,
+ and low color modes. Also on Unix the UltraVNC File Transfer, Text
+ Chat, Single Window, Server Input, and 1/n Scaling extensions are
+ supported along with UltraVNC DSM encryption. This bundle could be
+ placed on, say, a USB memory stick for SSL/SSH VNC viewing from nearly
+ any networked computer. Please help test out some recently added
+ features: automatic service tunnelling via SSH for: CUPS and SMB
Printing, ESD/ARTSD Audio, and SMB (Windows/Samba) filesystem
mounting; Port Knocking; and the sshvnc/tsvnc modes.
@@ -142,7 +144,7 @@ x11vnc: a VNC server for real X displays
on far-away.east (on some linux distros it is as easy as "apt-get
install x11vnc", "emerge x11vnc", etc.) Similarly, have a VNC viewer
(e.g. vncviewer) ready to run on sitting-here.west. We recommend
- [38]TightVNC Viewers (see [39]also here.)
+ [38]TightVNC Viewers (see also [39]our SSVNC viewer.)
Step 1. By some means log in to far-away.east and get a command shell
running there. You can use ssh, or even rlogin, telnet, or any other
@@ -879,54 +881,68 @@ make
by [116]wrapper scripts and a GUI that start [117]STUNNEL). It should
be pretty convenient for automatic SSL and SSH connections. It is
described in detail at and can be downloaded from the [118]Enhanced
- TightVNC Viewer (SSVNC) page.
+ TightVNC Viewer (SSVNC) page. The SSVNC Unix viewer also supports
+ x11vnc's symmetric key [119]encryption ciphers (see the 'UltraVNC DSM
+ Encryption Plugin' settings panel.)
Here are some features that will appear in the 0.9.5 release:
- * Symmetric key [119]encryption ciphers
+ * Symmetric key [120]encryption ciphers. ARC4, AES-128, AES-256,
+ blowfish, and 3des are supported. Salt and initialization vector
+ seeding is provided. These compliment the more widely used SSL and
+ SSH encryption access methods. [121]SSVNC also supports these
+ encryption modes.
+ * Scaling differently along the X- and Y-directions. E.g.
+ "[122]-scale 1280x1024" or "-scale 0.8x0.75" Also,
+ "[123]-geometry WxH" is an alias for "-scale WxH"
+ * By having SSVNC version 1.0.21 or later available in your $PATH,
+ the [124]-chatwindow option allows a UltraVNC Text Chat window to
+ appear on the local X11 console/display (this way the remote
+ viewer can chat with the person at the physical display; e.g.
+ helpdesk mode).
Here are some features that appeared in the 0.9.4 release:
- * Improvements to the [120]-find and [121]-create X session finding
+ * Improvements to the [125]-find and [126]-create X session finding
or creating modes: new desktop types and service redirection
options. Personal cupsd daemon and SSH port redirection helper for
- use with [122]SSVNC's Terminal Services feature.
- * Reverse VNC connections via [123]-connect work in the [124]-find,
- [125]-create and related [126]-display WAIT:... modes.
+ use with [127]SSVNC's Terminal Services feature.
+ * Reverse VNC connections via [128]-connect work in the [129]-find,
+ [130]-create and related [131]-display WAIT:... modes.
* Reverse VNC connections (either normal or SSL) can use a Web Proxy
or a SOCKS proxy, or a SSH connection, or even a CGI URL to make
- the outgoing connection. See: [127]-proxy. Forward connections can
- also use: [128]-ssh.
- * Reverse VNC connections via the [129]UltraVNC repeater proxy
+ the outgoing connection. See: [132]-proxy. Forward connections can
+ also use: [133]-ssh.
+ * Reverse VNC connections via the [134]UltraVNC repeater proxy
(either normal or SSL) are supported. Use either the
- "[130]-connect repeater=ID:NNNN+host:port" or "[131]-connect
- repeater://host:port+ID:NNNN" notation. The [132]SSVNC VNC viewer
+ "[135]-connect repeater=ID:NNNN+host:port" or "[136]-connect
+ repeater://host:port+ID:NNNN" notation. The [137]SSVNC VNC viewer
also supports the UltraVNC repeater.
* Support for indexed colormaps (PseudoColor) with depths other than
8 (from 1 to 16 now work) for non-standard hardware. Option
- "[133]-advertise_truecolor" to handle some workaround in this
+ "[138]-advertise_truecolor" to handle some workaround in this
mode.
* Support for the ZYWRLE encoding, this is the RealVNC ZRLE encoding
extended to do motion video and photo regions more efficiently by
way of a Wavelet based transformation.
- * The [134]-finddpy and [135]-listdpy utilities help to debug and
- configure the [136]-find, [137]-create, and [138]-display WAIT:...
+ * The [139]-finddpy and [140]-listdpy utilities help to debug and
+ configure the [141]-find, [142]-create, and [143]-display WAIT:...
modes.
* Some automatic detection of screen resizes are handled even if the
- [139]-xrandr option is not supplied.
- * The [140]-autoport options gives more control over the VNC port
+ [144]-xrandr option is not supplied.
+ * The [145]-autoport options gives more control over the VNC port
x11vnc chooses.
- * The [141]-ping secs can be used to help keep idle connections
+ * The [146]-ping secs can be used to help keep idle connections
alive.
* Pasting of the selection/clipboard into remote applications (e.g.
Java) has been improved.
* Fixed a bug if a client disconnects during the 'speed-estimation'
phase.
* To unset Caps_Lock, Num_Lock and raise all keys in the X server
- use [142]-clear_all.
+ use [147]-clear_all.
* Usage with dvorak keyboards has been improved. See also:
- [143]-xkb.
- * The [144]Java Viewer applet source code is now included in the
+ [148]-xkb.
+ * The [149]Java Viewer applet source code is now included in the
x11vnc-0.9.*.tar.gz tarball. This means you can now build the Java
viewer applet jar files from source. If you stopped shipping the
Java viewer applet jar files due to lack of source code, you can
@@ -934,7 +950,7 @@ make
Here are some features that appeared in the 0.9.3 release:
- * [145]Viewer-side pixmap caching. A large area of pixels (at least
+ * [150]Viewer-side pixmap caching. A large area of pixels (at least
2-3 times as big as the framebuffer itself; the bigger the
better... default is 10X) is placed below the framebuffer to act
as a buffer/cache area for pixel data. The VNC CopyRect encoding
@@ -942,7 +958,7 @@ make
Until we start modifying viewers you will be able to see the cache
area if you scroll down (this makes it easier to debug!). For
testing the default is "-ncache 10". The unix Enhanced TightVNC
- Viewer [146]ssvnc has a nice [147]-ycrop option to help hide the
+ Viewer [151]ssvnc has a nice [152]-ycrop option to help hide the
pixel cache area from view.
@@ -955,14 +971,14 @@ make
* If UltraVNC file transfer or chat is detected, then VNC clients
are "pinged" more often to prevent these side channels from
becoming serviced too infrequently.
- * In [148]-unixpw mode in the username and password dialog no text
+ * In [153]-unixpw mode in the username and password dialog no text
will be echoed if the first character sent is "Escape". This
enables a convenience feature in SSVNC to send the username and
password automatically.
Here are some features that appeared in the 0.9.1 release:
- * The [149]UltraVNC Java viewer has been enhanced to support SSL (as
+ * The [154]UltraVNC Java viewer has been enhanced to support SSL (as
the TightVNC viewer had been previously). The UltraVNC Java
supports ultravnc filetransfer, and so can be used as a VNC viewer
on Unix that supports ultravnc filetransfer. It is in the
@@ -973,12 +989,12 @@ make
Some other bugs in the UltraVNC Java viewer were fixed and a few
improvements to the UI made.
* A new Unix username login mode for VNC Viewers authenticated via a
- Client SSL Certificate: "[150]-users sslpeer=". The emailAddress
+ Client SSL Certificate: "[155]-users sslpeer=". The emailAddress
subject field is inspected for username@hostname and then acts as
though "-users +username" has been supplied. This way the Unix
username is identified by (i.e. simply extracted from) the Client
- SSL Certificate. This could be useful with [151]-find,
- [152]-create and [153]-svc modes if you are also have set up and
+ SSL Certificate. This could be useful with [156]-find,
+ [157]-create and [158]-svc modes if you are also have set up and
use VNC Client SSL Certificate authentication.
* For external display finding/creating programs (e.g. WAIT:cmd=...)
if the VNC Viewer is authenticated via a Client SSL Certificate,
@@ -987,40 +1003,40 @@ make
Here are some features that appeared in the 0.9 release:
- * [154]VNC Service advertising via mDNS / ZeroConf / BonJour with
- the [155]Avahi client library. Enable via "[156]-avahi".
+ * [159]VNC Service advertising via mDNS / ZeroConf / BonJour with
+ the [160]Avahi client library. Enable via "[161]-avahi".
* Implementations of UltraVNC's TextChat, SingleWindow, and
- ServerInput extensions (requires ultravnc viewer or [157]ssvnc
+ ServerInput extensions (requires ultravnc viewer or [162]ssvnc
Unix viewer). They toggle the selection of a single window
- ([158]-id), and disable (friendly) user input and viewing (monitor
+ ([163]-id), and disable (friendly) user input and viewing (monitor
blank) at the VNC server.
- * Short aliases "[159]-find", "[160]-create", "[161]-svc", and
- "[162]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes.
+ * Short aliases "[164]-find", "[165]-create", "[166]-svc", and
+ "[167]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes.
* Reverse VNC connections (viewer listening) now work in SSL
- ([163]-ssl) mode.
+ ([168]-ssl) mode.
* New options to control the Monitor power state and keyboard/mouse
- grabbing: [164]-forcedpms, [165]-clientdpms, [166]-noserverdpms,
- and [167]-grabalways.
+ grabbing: [169]-forcedpms, [170]-clientdpms, [171]-noserverdpms,
+ and [172]-grabalways.
* A simple way to emulate inetd(8) to some degree via the
- "[168]-loopbg" option.
- * Monitor the accuracy of XDAMAGE and apply "[169]-noxdamage" if it
- is not working well. OpenGL applications like like [170]beryl and
+ "[173]-loopbg" option.
+ * Monitor the accuracy of XDAMAGE and apply "[174]-noxdamage" if it
+ is not working well. OpenGL applications like like [175]beryl and
MythTv have been shown to make XDAMAGE not work properly.
* For Java SSL connections involving a router/firewall port
- redirection, an option [171]-httpsredir to spare the user from
+ redirection, an option [176]-httpsredir to spare the user from
needing to include &PORT=NNN in the browser URL.
Here are some features that appeared in the 0.8.4 release:
- * Native [172]Mac OS X Aqua/Quartz support. (i.e. OSXvnc
+ * Native [177]Mac OS X Aqua/Quartz support. (i.e. OSXvnc
alternative; some activities are faster)
- * A [173]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY
+ * A [178]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY
-unixpw ..." that will Create a new X session (either virtual or
real and with or without a display manager, e.g. kdm) for the user
if it cannot find the user's X session display via the FINDDISPLAY
- method. See the [174]-svc and the [175]-xdmsvc aliases.
- * x11vnc can act as a VNC [176]reflector/repeater using the
- "[177]-reflect host:N" option. Instead of polling an X display,
+ method. See the [179]-svc and the [180]-xdmsvc aliases.
+ * x11vnc can act as a VNC [181]reflector/repeater using the
+ "[182]-reflect host:N" option. Instead of polling an X display,
the remote VNC Server host:N is connected to and re-exported via
VNC. This is intended for use in broadcasting a display to many
(e.g. > 16; classroom or large demo) VNC viewers where bandwidth
@@ -1028,16 +1044,16 @@ make
number of repeaters.
* Wireframe copyrect detection for local user activity (e.g. someone
sitting at the physical display moving windows) Use
- [178]-nowireframelocal to disable.
- * The "[179]-N" option couples the VNC Display number to the X
+ [183]-nowireframelocal to disable.
+ * The "[184]-N" option couples the VNC Display number to the X
Display number. E.g. if your X DISPLAY is :2 then the VNC display
will be :2 (i.e. using port 5902). If that port is taken x11vnc
will exit.
- * Option [180]-nodpms to avoid problems with programs like KDE's
+ * Option [185]-nodpms to avoid problems with programs like KDE's
kdesktop_lock that keep restarting the screen saver every few
seconds.
* To automatically fix the common mouse motion problem on XINERAMA
- (multi-headed) displays, the [181]-xwarppointer option is enabled
+ (multi-headed) displays, the [186]-xwarppointer option is enabled
by default when XINERAMA is active.
If you have a Mac please try out the native Mac OS X support, build
@@ -1047,62 +1063,62 @@ make
Here are some features that appeared in the 0.8.3 release:
- * The [182]-ssl option provides SSL encryption and authentication
- natively via the [183]www.openssl.org library. One can use from a
+ * The [187]-ssl option provides SSL encryption and authentication
+ natively via the [188]www.openssl.org library. One can use from a
simple self-signed certificate server certificate up to full CA
and client certificate authentication schemes.
- * Similar to -ssl, the [184]-stunnel option starts up a SSL tunnel
+ * Similar to -ssl, the [189]-stunnel option starts up a SSL tunnel
server stunnel (that must be installed separately on the system:
- [185]www.stunnel.org [186]stunnel.mirt.net ) to allow only
+ [190]www.stunnel.org [191]stunnel.mirt.net ) to allow only
encrypted SSL connections from the network.
- * The [187]-sslverify option allows for authenticating VNC clients
+ * The [192]-sslverify option allows for authenticating VNC clients
via their certificates in either -ssl or -stunnel modes.
* Certificate creation and management tools are provide in the
- [188]-sslGenCert, [189]-sslGenCA, and [190]related options.
+ [193]-sslGenCert, [194]-sslGenCA, and [195]related options.
* An SSL enabled Java applet VNC Viewer applet is provided by x11vnc
in classes/ssl/VncViewer.jar. In addition to normal HTTP, the
applet may be loaded into the web browser via HTTPS (HTTP over
SSL). (one can use the VNC port, e.g. https://host:5900/, or also
- the separate [191]-https port option). A wrapper shell script
- [192]ss_vncviewer is also provided that sets up a stunnel
- client-side tunnel on Unix systems. See [193]Enhanced TightVNC
+ the separate [196]-https port option). A wrapper shell script
+ [197]ss_vncviewer is also provided that sets up a stunnel
+ client-side tunnel on Unix systems. See [198]Enhanced TightVNC
Viewer (SSVNC) for other SSL/SSH viewer possibilities.
- * The [194]-unixpw option supports Unix username and password
- authentication (a simpler variant is the [195]-unixpw_nis option
+ * The [199]-unixpw option supports Unix username and password
+ authentication (a simpler variant is the [200]-unixpw_nis option
that works in environments where the encrypted passwords are
- readable, e.g. NIS). The [196]-ssl or [197]-localhost +
- [198]-stunnel options are enforced in this mode to prevent
+ readable, e.g. NIS). The [201]-ssl or [202]-localhost +
+ [203]-stunnel options are enforced in this mode to prevent
password sniffing. As a convenience, these requirements are lifted
if a SSH tunnel can be deduced (but -localhost still applies).
- * Coupling [199]-unixpw with "[200]-display WAIT:cmd=FINDDISPLAY" or
+ * Coupling [204]-unixpw with "[205]-display WAIT:cmd=FINDDISPLAY" or
"-display WAIT:cmd=FINDCREATEDISPLAY" provides a way to allow a
user to login with their UNIX password and have their display
- connected to [201]automatically. See the [202]-svc and the
- [203]-xdmsvc aliases.
- * Hooks are provided in the [204]-unixpw_cmd and "[205]-passwdfile
+ connected to [206]automatically. See the [207]-svc and the
+ [208]-xdmsvc aliases.
+ * Hooks are provided in the [209]-unixpw_cmd and "[210]-passwdfile
cmd:,custom:..." options to allow you to supply your own
authentication and password lookup programs.
* x11vnc can be configured and built to not depend on X11 libraries
- "./configure --without-x" for [206]-rawfb only operation (e.g.
+ "./configure --without-x" for [211]-rawfb only operation (e.g.
embedded linux console devices).
- * The [207]-rotate option enables you to rotate or reflect the
+ * The [212]-rotate option enables you to rotate or reflect the
screen before exporting via VNC. This is intended for use on
handhelds and other devices where the rotation orientation is not
"natural".
- * The "[208]-ultrafilexfer" alias is provided and improved UltraVNC
+ * The "[213]-ultrafilexfer" alias is provided and improved UltraVNC
filetransfer rates have been achieved.
- * Under the "[209]-connect_or_exit host" option x11vnc will exit
+ * Under the "[214]-connect_or_exit host" option x11vnc will exit
immediately unless the reverse connection to host succeeds. The
"-rfbport 0" option disables TCP listening for connections (useful
for this mode).
- * The "[210]-rawfb rand" and "-rawfb none" options are useful for
+ * The "[215]-rawfb rand" and "-rawfb none" options are useful for
testing automation scripts, etc., without requiring a full
desktop.
- * Reduced spewing of information at startup, use "[211]-verbose"
+ * Reduced spewing of information at startup, use "[216]-verbose"
(also "-v") to turn it back on for debugging or if you are going
to send me a problem report.
- Here are some [212]Previous Release Notes
+ Here are some [217]Previous Release Notes
_________________________________________________________________
Some Notes:
@@ -1129,13 +1145,13 @@ make
protocol.) I suggest using xsetroot, dtstyle or similar utility to set
a solid background while using x11vnc. You can turn the pretty
background image back on when you are using the display directly.
- Update: As of Feb/2005 x11vnc has the [213]-solid [color] option that
+ Update: As of Feb/2005 x11vnc has the [218]-solid [color] option that
works on recent GNOME, KDE, and CDE and also on classic X (background
image is on the root window). Update: As of Oct/2007 x11vnc has the
- [214]-ncache option that does a reasonable job caching the background
+ [219]-ncache option that does a reasonable job caching the background
(and other) pixmap data on the viewer side.
- I also find the [215]TightVNC encoding gives the best response for my
+ I also find the [220]TightVNC encoding gives the best response for my
usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware
vncviewer to take advantage of this encoding.
@@ -1147,17 +1163,17 @@ make
is X11's default listening port). Had port 5900 been taken by some
other application, x11vnc would have next tried 5901. That would mean
the viewer command above should be changed to vncviewer
- far-away.east:1. You can force the port with the "[216]-rfbport NNNN"
+ far-away.east:1. You can force the port with the "[221]-rfbport NNNN"
option where NNNN is the desired port number. If that port is already
- taken, x11vnc will exit immediately. The "[217]-N" option will try to
+ taken, x11vnc will exit immediately. The "[222]-N" option will try to
match the VNC display number to the X display. (also see the "SunRay
Gotcha" note below)
Options: x11vnc has (far too) many features that may be activated
- via its [218]command line options. Useful options are, e.g., -scale to
+ via its [223]command line options. Useful options are, e.g., -scale to
do server-side scaling, and -rfbauth passwd-file to use VNC password
protection (the vncpasswd or storepasswd programs, or the x11vnc
- [219]-storepasswd option can be used to create the password file).
+ [224]-storepasswd option can be used to create the password file).
Algorithm: How does x11vnc do it? Rather brute-forcedly: it
continuously polls the X11 framebuffer for changes using
@@ -1185,7 +1201,7 @@ make
first testing out the programs. You get an interesting
recursive/feedback effect where vncviewer images keep popping up each
one contained in the previous one and slightly shifted a bit by the
- window manager decorations. There will be an [220]even more
+ window manager decorations. There will be an [225]even more
interesting effect if -scale is used. Also, if the XKEYBOARD is
supported and the XBell "beeps" once, you get an infinite loop of
beeps going off. Although all of this is mildly exciting it is not
@@ -1195,8 +1211,8 @@ make
Sun Ray Notes:
- You can run x11vnc on your (connected or disconnected) [221]SunRay
- session. Here are some [222]notes on SunRay usage with x11vnc.
+ You can run x11vnc on your (connected or disconnected) [226]SunRay
+ session. Here are some [227]notes on SunRay usage with x11vnc.
_________________________________________________________________
@@ -1208,7 +1224,7 @@ make
than you normally do to minimize the effects (e.g. do fullpage
paging rather than line-by-line scrolling, and move windows in a
single, quick motion). Recent work has provided the
- [223]-scrollcopyrect and [224]-wireframe speedups using the
+ [228]-scrollcopyrect and [229]-wireframe speedups using the
CopyRect VNC encoding and other things, but they only speed up
some activities, not all.
* A rate limiting factor for x11vnc performance is that graphics
@@ -1257,18 +1273,18 @@ make
but we mention it because it may be of use for special purpose
applications. You may need to use the "-cc 4" option to force Xvfb
to use a TrueColor visual instead of DirectColor. See also the
- description of the [225]-create option that does all of this
+ description of the [230]-create option that does all of this
automatically for you.
Also, a faster and more accurate way is to use the "dummy"
XFree86/Xorg device driver (or our Xdummy wrapper script). See
- [226]this FAQ for details.
+ [231]this FAQ for details.
* Somewhat surprisingly, the X11 mouse (cursor) shape is write-only
and cannot be queried from the X server. So traditionally in
x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor
- X" and "-cursor some" [227]options, however, for a partial hack
+ X" and "-cursor some" [232]options, however, for a partial hack
for the root window, etc.). However, on Solaris using the SUN_OVL
overlay extension, x11vnc can show the correct mouse cursor when
- the [228]-overlay option is also supplied. A similar thing is done
+ the [233]-overlay option is also supplied. A similar thing is done
on IRIX as well when -overlay is supplied.
More generally, as of Dec/2004 x11vnc supports the new XFIXES
extension (in Xorg and Solaris 10) to query the X server for the
@@ -1276,18 +1292,18 @@ make
with transparency (alpha channel) need to approximated to solid
RGB values (some cursors look worse than others).
* Audio from applications is of course not redirected (separate
- redirectors do exist, e.g. esd, see [229]the FAQ on this below.)
+ redirectors do exist, e.g. esd, see [234]the FAQ on this below.)
The XBell() "beeps" will work if the X server supports the
XKEYBOARD extension. (Note that on Solaris XKEYBOARD is disabled
by default. Passing +kb to Xsun enables it).
- * The scroll detection algorithm for the [230]-scrollcopyrect option
+ * The scroll detection algorithm for the [235]-scrollcopyrect option
can give choppy or bunched up transient output and occasionally
painting errors.
* Using -threads can expose some bugs/crashes in libvncserver.
- Please feel free to [231]contact me if you have any questions,
+ Please feel free to [236]contact me if you have any questions,
problems, or comments about x11vnc, etc.
- Also, some people ask if they can make a donation, see [232]this link
+ Also, some people ask if they can make a donation, see [237]this link
for that.
_________________________________________________________________
@@ -1296,379 +1312,379 @@ make
[Building and Starting]
- [233]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
+ [238]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
(null)" or "Xlib: connection to ":0.0" refused by server Xlib: No
protocol specified" and then exits. What do I need to do?
- [234]Q-2: I can't get x11vnc and/or libvncserver to compile.
+ [239]Q-2: I can't get x11vnc and/or libvncserver to compile.
- [235]Q-3: I just built x11vnc successfully, but when I use it my
+ [240]Q-3: I just built x11vnc successfully, but when I use it my
keystrokes and mouse button clicks are ignored (I am able to move the
mouse though).
- [236]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
+ [241]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
Unix/Linux) and it doesn't compile!
- [237]Q-5: Where can I get a precompiled x11vnc binary for my Operating
+ [242]Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- [238]Q-6: Where can I get a VNC Viewer binary (or source code) for the
+ [243]Q-6: Where can I get a VNC Viewer binary (or source code) for the
Operating System I will be viewing from?
- [239]Q-7: How can I see all of x11vnc's command line options and
+ [244]Q-7: How can I see all of x11vnc's command line options and
documentation on how to use them?
- [240]Q-8: I don't like typing arcane command line options every time I
+ [245]Q-8: I don't like typing arcane command line options every time I
start x11vnc. What can I do? Is there a config file? Or a GUI?
- [241]Q-9: How can I get the GUI to run in the System Tray, or at least
+ [246]Q-9: How can I get the GUI to run in the System Tray, or at least
be a smaller, simpler icon?
- [242]Q-10: How can I get x11vnc to listen on a different port besides
+ [247]Q-10: How can I get x11vnc to listen on a different port besides
the default VNC port (5900)?
- [243]Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to
+ [248]Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to
x11vnc.
- [244]Q-12: Is it possible for a VNC Viewer and a VNC Server to connect
+ [249]Q-12: Is it possible for a VNC Viewer and a VNC Server to connect
to each other even though both are behind Firewalls that block all
incoming connections?
- [245]Q-13: Can I make x11vnc more quiet and also go into the
+ [250]Q-13: Can I make x11vnc more quiet and also go into the
background after starting up?
- [246]Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
+ [251]Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
with the error message like: "Broken pipe". I'm using the -forever
mode and I want x11vnc to keep running.
- [247]Q-15: The Windows TightVNC 1.3.9 Viewer cannot connect to x11vnc.
+ [252]Q-15: The Windows TightVNC 1.3.9 Viewer cannot connect to x11vnc.
- [248]Q-16: KDE's krdc VNC viewer cannot connect to x11vnc.
+ [253]Q-16: KDE's krdc VNC viewer cannot connect to x11vnc.
- [249]Q-17: Are there any build-time customizations possible, e.g.
+ [254]Q-17: Are there any build-time customizations possible, e.g.
change defaults, create a smaller binary, etc?
[Win2VNC Related]
- [250]Q-18: I have two separate machine displays in front of me, one
+ [255]Q-18: I have two separate machine displays in front of me, one
Windows the other X11: can I use x11vnc in combination with Win2VNC in
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- [251]Q-19: I am running Win2VNC on my Windows machine and "x11vnc
+ [256]Q-19: I am running Win2VNC on my Windows machine and "x11vnc
-nofb" on Unix to pass keyboard and mouse to the Unix monitor.
Whenever I start Win2VNC it quickly disconnects and x11vnc says:
rfbProcessClientNormalMessage: read: Connection reset by peer
- [252]Q-20: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect
+ [257]Q-20: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect
mouse and keyboard input to it from Windows and X11 machines via
Win2VNC and x2vnc, respectively?
[Color Issues]
- [253]Q-21: The X display I run x11vnc on is only 8 bits per pixel
+ [258]Q-21: The X display I run x11vnc on is only 8 bits per pixel
(bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors
may start out OK, but after a while they are incorrect in certain
windows.
- [254]Q-22: Color problems: Why are the colors for some windows
+ [259]Q-22: Color problems: Why are the colors for some windows
incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth
visuals of different color depths: e.g. there are both depth 8 and 24
visuals available at the same time.
- [255]Q-23: I am on a high color system (depth >= 24) but I seem to
+ [260]Q-23: I am on a high color system (depth >= 24) but I seem to
have colormap problems. They either flash or everything is very dark.
- [256]Q-24: How do I figure out the window id to supply to the -id
+ [261]Q-24: How do I figure out the window id to supply to the -id
windowid option?
- [257]Q-25: Why don't menus or other transient windows come up when I
+ [262]Q-25: Why don't menus or other transient windows come up when I
am using the -id windowid option to view a single application window?
- [258]Q-26: My X display is depth 24 at 24bpp (instead of the normal
+ [263]Q-26: My X display is depth 24 at 24bpp (instead of the normal
depth 24 at 32bpp). I'm having lots of color and visual problems with
x11vnc and/or vncviewer. What's up?
[Xterminals]
- [259]Q-27: Can I use x11vnc to view and interact with an Xterminal
+ [264]Q-27: Can I use x11vnc to view and interact with an Xterminal
(e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it
directly?
- [260]Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file)
+ [265]Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file)
correct for a Unix/Linux machine acting as an Xterminal?
[Sun Rays]
- [261]Q-29: I'm having trouble using x11vnc with my Sun Ray session.
+ [266]Q-29: I'm having trouble using x11vnc with my Sun Ray session.
[Remote Control]
- [262]Q-30: How do I stop x11vnc once it is running in the background?
+ [267]Q-30: How do I stop x11vnc once it is running in the background?
- [263]Q-31: Can I change settings in x11vnc without having to restart
+ [268]Q-31: Can I change settings in x11vnc without having to restart
it? Can I remote control it?
[Security and Permissions]
- [264]Q-32: How do I create a VNC password for use with x11vnc?
+ [269]Q-32: How do I create a VNC password for use with x11vnc?
- [265]Q-33: Can I make it so -storepasswd doesn't show my password on
+ [270]Q-33: Can I make it so -storepasswd doesn't show my password on
the screen?
- [266]Q-34: Can I have two passwords for VNC viewers, one for full
+ [271]Q-34: Can I have two passwords for VNC viewers, one for full
access and the other for view-only access to the display?
- [267]Q-35: Can I have as many full-access and view-only passwords as I
+ [272]Q-35: Can I have as many full-access and view-only passwords as I
like?
- [268]Q-36: Does x11vnc support Unix usernames and passwords? Can I
+ [273]Q-36: Does x11vnc support Unix usernames and passwords? Can I
further limit the set of Unix usernames who can connect to the VNC
desktop?
- [269]Q-37: Can I supply an external program to provide my own custom
+ [274]Q-37: Can I supply an external program to provide my own custom
login method (e.g. Dynamic/One-time passwords or non-Unix (LDAP)
usernames and passwords)?
- [270]Q-38: Why does x11vnc exit as soon as the VNC viewer disconnects?
+ [275]Q-38: Why does x11vnc exit as soon as the VNC viewer disconnects?
And why doesn't it allow more than one VNC viewer to connect at the
same time?
- [271]Q-39: Can I limit which machines incoming VNC clients can connect
+ [276]Q-39: Can I limit which machines incoming VNC clients can connect
from?
- [272]Q-40: How do I build x11vnc/libvncserver with libwrap
+ [277]Q-40: How do I build x11vnc/libvncserver with libwrap
(tcp_wrappers) support?
- [273]Q-41: Can I have x11vnc only listen on one network interface
+ [278]Q-41: Can I have x11vnc only listen on one network interface
(e.g. internal LAN) rather than having it listen on all network
interfaces and relying on -allow to filter unwanted connections out?
- [274]Q-42: Now that -localhost implies listening only on the loopback
+ [279]Q-42: Now that -localhost implies listening only on the loopback
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- [275]Q-43: Can I fine tune what types of user input are allowed? E.g.
+ [280]Q-43: Can I fine tune what types of user input are allowed? E.g.
have some users just be able to move the mouse, but not click or type
anything?
- [276]Q-44: Can I prompt the user at the local X display whether the
+ [281]Q-44: Can I prompt the user at the local X display whether the
incoming VNC client should be accepted or not? Can I decide to make
some clients view-only? How about running an arbitrary program to make
the decisions?
- [277]Q-45: I start x11vnc as root because it is launched via inetd(8)
+ [282]Q-45: I start x11vnc as root because it is launched via inetd(8)
or a display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- [278]Q-46: I use a screen-lock when I leave my workstation (e.g.
+ [283]Q-46: I use a screen-lock when I leave my workstation (e.g.
xscreensaver or xlock). When I remotely access my workstation desktop
via x11vnc I can unlock the desktop fine, but I am worried people will
see my activities on the physical monitor. What can I do to prevent
this, or at least make it more difficult?
- [279]Q-47: Can I have x11vnc automatically lock the screen when I
+ [284]Q-47: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
[Encrypted Connections]
- [280]Q-48: How can I tunnel my connection to x11vnc via an encrypted
+ [285]Q-48: How can I tunnel my connection to x11vnc via an encrypted
SSH channel between two Unix machines?
- [281]Q-49: How can I tunnel my connection to x11vnc via an encrypted
+ [286]Q-49: How can I tunnel my connection to x11vnc via an encrypted
SSH channel from Windows using an SSH client like Putty?
- [282]Q-50: How can I tunnel my connection to x11vnc via an encrypted
+ [287]Q-50: How can I tunnel my connection to x11vnc via an encrypted
SSL channel using an external tool like stunnel?
- [283]Q-51: Does x11vnc have built-in SSL tunneling?
+ [288]Q-51: Does x11vnc have built-in SSL tunneling?
- [284]Q-52: How do I use VNC Viewers with built-in SSL tunneling?
+ [289]Q-52: How do I use VNC Viewers with built-in SSL tunneling?
- [285]Q-53: How do I use the Java applet VNC Viewer with built-in SSL
+ [290]Q-53: How do I use the Java applet VNC Viewer with built-in SSL
tunneling when going through a Web Proxy?
- [286]Q-54: Can Apache web server act as a gateway for users to connect
+ [291]Q-54: Can Apache web server act as a gateway for users to connect
via SSL from the Internet with a Web browser to x11vnc running on
their workstations behind a firewall?
- [287]Q-55: Can I create and use my own SSL Certificate Authority (CA)
+ [292]Q-55: Can I create and use my own SSL Certificate Authority (CA)
with x11vnc?
[Display Managers and Services]
- [288]Q-56: How can I run x11vnc as a "service" that is always
+ [293]Q-56: How can I run x11vnc as a "service" that is always
available?
- [289]Q-57: How can I use x11vnc to connect to an X login screen like
+ [294]Q-57: How can I use x11vnc to connect to an X login screen like
xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into
an X session yet).
- [290]Q-58: Can I run x11vnc out of inetd(8)? How about xinetd(8)?
+ [295]Q-58: Can I run x11vnc out of inetd(8)? How about xinetd(8)?
- [291]Q-59: Can I have x11vnc advertise its VNC service and port via
+ [296]Q-59: Can I have x11vnc advertise its VNC service and port via
mDNS / Zeroconf (e.g. Avahi) so VNC viewers on the local network can
detect it automatically?
- [292]Q-60: Can I have x11vnc allow a user to log in with her UNIX
+ [297]Q-60: Can I have x11vnc allow a user to log in with her UNIX
username and password and then have it find her X session display on
that machine and then connect to it? How about starting an X session
if one cannot be found?
- [293]Q-61: Can I have x11vnc restart itself after it terminates?
+ [298]Q-61: Can I have x11vnc restart itself after it terminates?
- [294]Q-62: How do I make x11vnc work with the Java VNC viewer applet
+ [299]Q-62: How do I make x11vnc work with the Java VNC viewer applet
in a web browser?
- [295]Q-63: Are reverse connections (i.e. the VNC server connecting to
+ [300]Q-63: Are reverse connections (i.e. the VNC server connecting to
the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
- [296]Q-64: Can reverse connections be made to go through a Web or
+ [301]Q-64: Can reverse connections be made to go through a Web or
SOCKS proxy or SSH?
- [297]Q-65: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
+ [302]Q-65: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
real display, but for a virtual one I keep around).
- [298]Q-66: How can I use x11vnc on "headless" machines? Why might I
+ [303]Q-66: How can I use x11vnc on "headless" machines? Why might I
want to?
[Resource Usage and Performance]
- [299]Q-67: I have lots of memory, but why does x11vnc fail with
+ [304]Q-67: I have lots of memory, but why does x11vnc fail with
shmget: No space left on device or Minor opcode of failed
request: 1 (X_ShmAttach)?
- [300]Q-68: How can I make x11vnc use less system resources?
+ [305]Q-68: How can I make x11vnc use less system resources?
- [301]Q-69: How can I make x11vnc use MORE system resources?
+ [306]Q-69: How can I make x11vnc use MORE system resources?
- [302]Q-70: I use x11vnc over a slow link with high latency (e.g.
+ [307]Q-70: I use x11vnc over a slow link with high latency (e.g.
dialup modem or broadband), is there anything I can do to speed things
up?
- [303]Q-71: Does x11vnc support the X DAMAGE Xserver extension to find
+ [308]Q-71: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
- [304]Q-72: My OpenGL application shows no screen updates unless I
+ [309]Q-72: My OpenGL application shows no screen updates unless I
supply the -noxdamage option to x11vnc.
- [305]Q-73: When I drag windows around with the mouse or scroll up and
+ [310]Q-73: When I drag windows around with the mouse or scroll up and
down things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- [306]Q-74: Why not do something like wireframe animations to avoid the
+ [311]Q-74: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
- [307]Q-75: Can x11vnc try to apply heuristics to detect when a window
+ [312]Q-75: Can x11vnc try to apply heuristics to detect when a window
is scrolling its contents and use the CopyRect encoding for a speedup?
- [308]Q-76: Can x11vnc do client-side caching of pixel data? I.e. so
+ [313]Q-76: Can x11vnc do client-side caching of pixel data? I.e. so
when that pixel data is needed again it does not have to be
retransmitted over the network.
[Mouse Cursor Shapes]
- [309]Q-77: Why isn't the mouse cursor shape (the little icon shape
+ [314]Q-77: Why isn't the mouse cursor shape (the little icon shape
where the mouse pointer is) correct as I move from window to window?
- [310]Q-78: When using XFIXES cursorshape mode, some of the cursors
+ [315]Q-78: When using XFIXES cursorshape mode, some of the cursors
look really bad with extra black borders around the cursor and other
cruft. How can I improve their appearance?
- [311]Q-79: In XFIXES mode, are there any hacks to handle cursor
+ [316]Q-79: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
[Mouse Pointer]
- [312]Q-80: Why does the mouse arrow just stay in one corner in my
+ [317]Q-80: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- [313]Q-81: Can I take advantage of the TightVNC extension to the VNC
+ [318]Q-81: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- [314]Q-82: Is it possible to swap the mouse buttons (e.g. left-handed
+ [319]Q-82: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
[Keyboard Issues]
- [315]Q-83: How can I get my AltGr and Shift modifiers to work between
+ [320]Q-83: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- [316]Q-84: When I try to type a "<" (i.e. less than) instead I get ">"
+ [321]Q-84: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
- [317]Q-85: Extra Character Inserted, E.g.: When I try to type a "<"
+ [322]Q-85: Extra Character Inserted, E.g.: When I try to type a "<"
(i.e. less than) instead I get "<," (i.e. an extra comma).
- [318]Q-86: I'm using an "international" keyboard (e.g. German "de", or
+ [323]Q-86: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
Windows with any keyboard, I can't type some keys like: "@", "$",
"<", ">", etc. How can I fix this?
- [319]Q-87: When typing I sometimes get double, triple, or more of my
+ [324]Q-87: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
- [320]Q-88: The x11vnc -norepeat mode is in effect, but I still get
+ [325]Q-88: The x11vnc -norepeat mode is in effect, but I still get
repeated keystrokes!!
- [321]Q-89: After using x11vnc for a while, I find that I cannot type
+ [326]Q-89: After using x11vnc for a while, I find that I cannot type
some (or any) characters or my mouse clicks and drags no longer have
any affect. What happened?
- [322]Q-90: The machine where I run x11vnc has an AltGr key, but the
+ [327]Q-90: The machine where I run x11vnc has an AltGr key, but the
local machine where I run the VNC viewer does not. Is there a way I
can map a local unused key to send an AltGr? How about a Compose key
as well?
- [323]Q-91: I have a Sun machine I run x11vnc on. Its Sun keyboard has
+ [328]Q-91: I have a Sun machine I run x11vnc on. Its Sun keyboard has
just one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
- [324]Q-92: Running x11vnc on HP-UX I cannot type "#" I just get a "3"
+ [329]Q-92: Running x11vnc on HP-UX I cannot type "#" I just get a "3"
instead.
- [325]Q-93: Can I map a keystroke to a mouse button click on the remote
+ [330]Q-93: Can I map a keystroke to a mouse button click on the remote
machine?
- [326]Q-94: How can I get Caps_Lock to work between my VNC viewer and
+ [331]Q-94: How can I get Caps_Lock to work between my VNC viewer and
x11vnc?
[Screen Related Issues and Features]
- [327]Q-95: The remote display is larger (in number of pixels) than the
+ [332]Q-95: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
- [328]Q-96: Does x11vnc support server-side framebuffer scaling? (E.g.
+ [333]Q-96: Does x11vnc support server-side framebuffer scaling? (E.g.
to make the desktop smaller).
- [329]Q-97: Does x11vnc work with Xinerama? (i.e. multiple monitors
+ [334]Q-97: Does x11vnc work with Xinerama? (i.e. multiple monitors
joined together to form one big, single screen).
- [330]Q-98: Can I use x11vnc on a multi-headed display that is not
+ [335]Q-98: Can I use x11vnc on a multi-headed display that is not
Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)?
- [331]Q-99: Can x11vnc show only a portion of the display? (E.g. for a
+ [336]Q-99: Can x11vnc show only a portion of the display? (E.g. for a
special purpose application or a very large screen).
- [332]Q-100: Does x11vnc support the XRANDR (X Resize, Rotate and
+ [337]Q-100: Does x11vnc support the XRANDR (X Resize, Rotate and
Reflection) extension? Whenever I rotate or resize the screen x11vnc
just seems to crash.
- [333]Q-101: Independent of any XRANDR, can I have x11vnc rotate and/or
+ [338]Q-101: Independent of any XRANDR, can I have x11vnc rotate and/or
reflect the screen that the VNC viewers see? (e.g. for a handheld
whose screen is rotated 90 degrees).
- [334]Q-102: Why is the view in my VNC viewer completely black? Or why
+ [339]Q-102: Why is the view in my VNC viewer completely black? Or why
is everything flashing around randomly?
- [335]Q-103: I use Linux Virtual Consoles (VC's) to implement 'Fast
+ [340]Q-103: I use Linux Virtual Consoles (VC's) to implement 'Fast
User Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -1676,80 +1692,80 @@ make
otherwise all messed up unless the X session x11vnc is attached to is
in the active VC?
- [336]Q-104: I am using x11vnc where my local machine has "popup/hidden
+ [341]Q-104: I am using x11vnc where my local machine has "popup/hidden
taskbars" and the remote display where x11vnc runs also has
"popup/hidden taskbars" and they interfere and fight with each other.
What can I do?
- [337]Q-105: Help! x11vnc and my KDE screensaver keep switching each
+ [342]Q-105: Help! x11vnc and my KDE screensaver keep switching each
other on and off every few seconds.
- [338]Q-106: I am running the beryl 3D window manager (or MythTv,
+ [343]Q-106: I am running the beryl 3D window manager (or MythTv,
Google Earth, or some other OpenGL app) and I do not get screen
updates in x11vnc.
- [339]Q-107: Can I use x11vnc to view my VMWare session remotely?
+ [344]Q-107: Can I use x11vnc to view my VMWare session remotely?
[Exporting non-X11 devices via VNC]
- [340]Q-108: Can non-X devices (e.g. a raw framebuffer) be viewed (and
+ [345]Q-108: Can non-X devices (e.g. a raw framebuffer) be viewed (and
even controlled) via VNC with x11vnc?
- [341]Q-109: Can I export via VNC a Webcam or TV tuner framebuffer
+ [346]Q-109: Can I export via VNC a Webcam or TV tuner framebuffer
using x11vnc?
- [342]Q-110: Can I connect via VNC to a Qt-embedded/Qtopia application
+ [347]Q-110: Can I connect via VNC to a Qt-embedded/Qtopia application
running on my handheld or PC using the Linux console framebuffer (i.e.
not X11)?
- [343]Q-111: Now that non-X11 devices can be exported via VNC using
+ [348]Q-111: Now that non-X11 devices can be exported via VNC using
x11vnc, can I build it with no dependencies on X11 header files and
libraries?
- [344]Q-112: Does x11vnc support Mac OS X Aqua/Quartz displays natively
+ [349]Q-112: Does x11vnc support Mac OS X Aqua/Quartz displays natively
(i.e. no X11 involved)?
- [345]Q-113: Can x11vnc be used as a VNC reflector/repeater to improve
+ [350]Q-113: Can x11vnc be used as a VNC reflector/repeater to improve
performance for the case of a large number of simultaneous VNC viewers
(e.g. classroom broadcasting or a large demo)?
- [346]Q-114: Can x11vnc be used during a Linux, Solaris, etc. system
+ [351]Q-114: Can x11vnc be used during a Linux, Solaris, etc. system
Installation so the Installation can be done remotely?
[Misc: Clipboard, File Transfer/Sharing, Printing, Sound, Beeps,
Thanks, etc.]
- [347]Q-115: Does the Clipboard/Selection get transferred between the
+ [352]Q-115: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
- [348]Q-116: Can I use x11vnc to record a Shock Wave Flash (or other
+ [353]Q-116: Can I use x11vnc to record a Shock Wave Flash (or other
format) video of my desktop, e.g. to record a tutorial or demo?
- [349]Q-117: Can I transfer files back and forth with x11vnc?
+ [354]Q-117: Can I transfer files back and forth with x11vnc?
- [350]Q-118: Which UltraVNC extensions are supported?
+ [355]Q-118: Which UltraVNC extensions are supported?
- [351]Q-119: Can x11vnc emulate UltraVNC's Single Click helpdesk mode
+ [356]Q-119: Can x11vnc emulate UltraVNC's Single Click helpdesk mode
for Unix? I.e. something very simple for a naive user to initiate a
reverse vnc connection from their Unix desktop to a helpdesk
operator's VNC Viewer.
- [352]Q-120: Can I (temporarily) mount my local (viewer-side)
+ [357]Q-120: Can I (temporarily) mount my local (viewer-side)
Windows/Samba File share on the machine where x11vnc is running?
- [353]Q-121: Can I redirect CUPS print jobs from the remote desktop
+ [358]Q-121: Can I redirect CUPS print jobs from the remote desktop
where x11vnc is running to a printer on my local (viewer-side)
machine?
- [354]Q-122: How can I hear the sound (audio) from the remote
+ [359]Q-122: How can I hear the sound (audio) from the remote
applications on the desktop I am viewing via x11vnc?
- [355]Q-123: Why don't I hear the "Beeps" in my X session (e.g. when
+ [360]Q-123: Why don't I hear the "Beeps" in my X session (e.g. when
typing tput bel in an xterm)?
- [356]Q-124: Does x11vnc work with IPv6?
+ [361]Q-124: Does x11vnc work with IPv6?
- [357]Q-125: Thanks for your program and for your help! Can I make a
+ [362]Q-125: Thanks for your program and for your help! Can I make a
donation?
_________________________________________________________________
@@ -1762,7 +1778,7 @@ make
For the former error, you need to specify the X display to connect to
(it also needs to be on the same machine the x11vnc process is to run
- on). Set your DISPLAY environment variable (or use the [358]-display
+ on). Set your DISPLAY environment variable (or use the [363]-display
option) to specify it. Nearly always the correct value will be ":0"
(in fact, x11vnc will now assume :0 if given no other information).
@@ -1779,9 +1795,9 @@ make
working when you try to start x11vnc via, say, a remote shell.
How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages
- or [359]this Howto for much info on X11 permissions. For example, you
+ or [364]this Howto for much info on X11 permissions. For example, you
may need to set your XAUTHORITY environment variable (or use the
- [360]-auth option) to point to the correct MIT-MAGIC-COOKIE file (e.g.
+ [365]-auth option) to point to the correct MIT-MAGIC-COOKIE file (e.g.
/home/joe/.Xauthority or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K
or /tmp/.gdmzndVlR, etc, etc.), or simply be sure you run x11vnc as
the correct user (i.e. the user who is logged into the X session you
@@ -1803,10 +1819,10 @@ make
x11vnc -display :0 -auth /var/gdm/:0.Xauth
(this is for the display manager gdm and requires root permission to
- read the gdm cookie file, see [361]this faq for other display manager
+ read the gdm cookie file, see [366]this faq for other display manager
cookie file names).
- Note as of Feb/2007 you can also try the [362]-find option instead of
+ Note as of Feb/2007 you can also try the [367]-find option instead of
"-display ..." and see if that finds your display and Xauthority.
Less safe, but to avoid figuring out where the correct XAUTHORITY file
@@ -1815,7 +1831,7 @@ make
(from the same machine). The person could then type "xhost -localhost"
after x11vnc has connected to go back to the default permissions.
Also, for some situations the "-users lurk=" option may soon be of use
- (please read the documentation on the [363]-users option).
+ (please read the documentation on the [368]-users option).
To test out your X11 permissions from a remote shell, set DISPLAY and
possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on
@@ -1834,7 +1850,7 @@ make
properly).
Firewalls: Speaking of permissions, it should go without saying that
- the host-level [364]firewall will need to be configured to allow
+ the host-level [369]firewall will need to be configured to allow
connections in on a port. E.g. 5900 (default VNC port) or 22 (default
SSH port for tunnelling VNC). Most systems these days have firewalls
turned on by default, so you will actively have to do something to
@@ -1913,7 +1929,7 @@ libssl.so libcrypto.so libcrypt.so
the above list may be out of date. So only use the above lists as
hints for the package names that are needed.
- Have a look at [365]Misc. Build Problems for additional fixes.
+ Have a look at [370]Misc. Build Problems for additional fixes.
Note: there is growing trend in Linux and other distros to slice up
core X11 software into more and smaller packages. So be prepared for
@@ -1931,7 +1947,7 @@ libssl.so libcrypto.so libcrypt.so
ii libssl0.9.8 0.9.8a-7ubuntu SSL shared libraries
(in fact it should have installed both by default if it knew what it
- was doing). See [366]here too.
+ was doing). See [371]here too.
Q-3: I just built x11vnc successfully, but when I use it my keystrokes
@@ -2005,7 +2021,7 @@ h
earlier and perhaps non-Solaris):
First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the
- above [367]Solaris build script to run the configure command. That
+ above [372]Solaris build script to run the configure command. That
should succeed without failure. Then you have to hand edit the
autogenerated rfb/rfbconfig.h file in the source tree, and just before
the last #endif at the bottom of that file insert these workaround
@@ -2031,7 +2047,7 @@ typedef unsigned int in_addr_t;
on other older OS (Solaris, Linux, ...) releases.
Here are some notes for similar steps that need to be done to build on
- [368]SunOS 4.x
+ [373]SunOS 4.x
Please let us know if you had to use the above workaround (and whether
it worked or not). If there is enough demand we will try to push clean
@@ -2041,33 +2057,33 @@ typedef unsigned int in_addr_t;
Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- Hopefully the [369]build steps above and [370]FAQ provide enough info
+ Hopefully the [374]build steps above and [375]FAQ provide enough info
for a painless compile for most environments. Please report problems
with the x11vnc configure, make, etc. on your system (if your system
is known to compile other GNU packages successfully).
There are precompiled x11vnc binaries built by other groups that are
available at the following locations:
- Slackware: (.tgz) [371]http://www.linuxpackages.net/
-
- Redhat/Fedora: (.rpm) [372]http://dag.wieers.com/packages/x11vnc/
- [373]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
- [374]http://linux01.gwdg.de/~pbleser/ Gentoo: (info)
- [375]http://gentoo-wiki.com/ and [376]http://gentoo-portage.com/
- FreeBSD: (.tbz) [377]http://www.freebsd.org/
- [378]http://www.freshports.org/net/x11vnc NetBSD: (src)
- [379]http://pkgsrc.se/x11/x11vnc Arch Linux: (.tgz)
- [380]http://www.archlinux.org/ Nokia 770 (.deb)
- [381]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp
- Zaurus [382]http://www.focv.com/ Debian: (.deb)
- [383]http://packages.debian.org/x11vnc (N.B: often unmaintained; might
+ Slackware: (.tgz) [376]http://www.linuxpackages.net/
+
+ Redhat/Fedora: (.rpm) [377]http://dag.wieers.com/packages/x11vnc/
+ [378]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
+ [379]http://linux01.gwdg.de/~pbleser/ Gentoo: (info)
+ [380]http://gentoo-wiki.com/ and [381]http://gentoo-portage.com/
+ FreeBSD: (.tbz) [382]http://www.freebsd.org/
+ [383]http://www.freshports.org/net/x11vnc NetBSD: (src)
+ [384]http://pkgsrc.se/x11/x11vnc Arch Linux: (.tgz)
+ [385]http://www.archlinux.org/ Nokia 770 (.deb)
+ [386]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp
+ Zaurus [387]http://www.focv.com/ Debian: (.deb)
+ [388]http://packages.debian.org/x11vnc (N.B: often unmaintained; might
be better to compile from source) Solaris: (pkg)
- [384]http://www.sunfreeware.com/ (N.B: very old; better to compile
- from source) OpenBSD: (.tgz) [385]http://www.openbsd.org/ (N.B: very
+ [389]http://www.sunfreeware.com/ (N.B: very old; better to compile
+ from source) OpenBSD: (.tgz) [390]http://www.openbsd.org/ (N.B: very
old and unmaintained; better to compile from source)
If the above binaries don't work and building x11vnc on your OS fails
- (and all else fails!) you can try one of [386]My Collection of x11vnc
+ (and all else fails!) you can try one of [391]My Collection of x11vnc
Binaries for various OS's and x11vnc releases.
As a general note, the x11vnc program is simple enough you don't
@@ -2085,7 +2101,7 @@ typedef unsigned int in_addr_t;
If you use a standalone binary like this and also want x11vnc to serve
up the Java VNC Viewer jar file (either SSL enabled or regular one),
then you will need to extract the classes subdirectory from the source
- tarball and point x11vnc to it via the [387]-httpdir option. E.g.:
+ tarball and point x11vnc to it via the [392]-httpdir option. E.g.:
x11vnc -httpdir /path/to/x11vnc-0.8.3/classes/ssl ...
@@ -2094,11 +2110,11 @@ typedef unsigned int in_addr_t;
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try here:
- * [388]http://www.tightvnc.com/download.html
- * [389]http://www.realvnc.com/download-free.html
- * [390]http://sourceforge.net/projects/cotvnc/
- * [391]http://www.ultravnc.com/
- * [392]Our Enhanced TightVNC Viewer (SSVNC)
+ * [393]http://www.tightvnc.com/download.html
+ * [394]http://www.realvnc.com/download-free.html
+ * [395]http://sourceforge.net/projects/cotvnc/
+ * [396]http://www.ultravnc.com/
+ * [397]Our Enhanced TightVNC Viewer (SSVNC)
[ssvnc.gif]
@@ -2108,7 +2124,7 @@ typedef unsigned int in_addr_t;
Run: x11vnc -opts to list just the option names or run: x11vnc
-help for long descriptions about each option. The output is listed
- [393]here as well. Yes, x11vnc does have a lot of options, doesn't
+ [398]here as well. Yes, x11vnc does have a lot of options, doesn't
it...
@@ -2140,10 +2156,10 @@ display :0
program is needed for operation. The gui is not particularly
user-friendly, it just provides a point and click mode to set all the
many x11vnc parameters and obtain help on them. It is also very useful
- for testing. See the [394]-gui option for more info. Examples: "x11vnc
+ for testing. See the [399]-gui option for more info. Examples: "x11vnc
... -gui" and "x11vnc ... -gui other:0" in the latter case the gui is
displayed on other:0, not the X display x11vnc is polling. There is
- also a "[395]-gui tray" system tray mode.
+ also a "[400]-gui tray" system tray mode.
[tkx11vnc.gif]
@@ -2152,7 +2168,7 @@ display :0
smaller, simpler icon?
As of Jul/2005 the gui can run in a more friendly small icon mode
- "[396]-gui icon" or in the system tray: "[397]-gui tray". It has
+ "[401]-gui icon" or in the system tray: "[402]-gui tray". It has
balloon status, a simple menu, and a Properities dialog. The full,
complicated, gui is only available under "Advanced". Other
improvements were added as well. Try "Misc -> simple_gui" for a gui
@@ -2180,18 +2196,18 @@ display :0
PORT=59xx line to see which port it found, then subtract 5900 from it
for the VNC display number to enter into the VNC Viewer(s).
- The "[398]-N" option will try to match the VNC display number to the X
+ The "[403]-N" option will try to match the VNC display number to the X
display (e.g. X11 DISPLAY of :5 (port 6005) will have VNC display :5
(port 5905)).
- Also see the "[399]-autoport n" option to indicated at which value the
+ Also see the "[404]-autoport n" option to indicated at which value the
auto probing should start at.
Q-11: My Firewall/Router doesn't allow VNC Viewers to connect to
x11vnc.
- See the [400]Firewalls/Routers discussion.
+ See the [405]Firewalls/Routers discussion.
Q-12: Is it possible for a VNC Viewer and a VNC Server to connect to
@@ -2205,7 +2221,7 @@ display :0
In the following discussion, we will suppose port 5950 is being used
on the relay machine as the VNC port for the rendezvous.
- A way to rendezvous is to have the VNC Server start a [401]reverse
+ A way to rendezvous is to have the VNC Server start a [406]reverse
connection to the relay machine:
x11vnc -connect third-machine.net:5950 ...
@@ -2224,11 +2240,11 @@ display :0
the owner to allow you to install this software (and he would likely
need to open his server's firewall to allow the port through).
- It is recommended that [402]SSL is used for encryption (e.g.
- "[403]-ssl SAVE") when going over the internet.
+ It is recommended that [407]SSL is used for encryption (e.g.
+ "[408]-ssl SAVE") when going over the internet.
We have a prototype for performing a rendezvous via a Web Server
- acting as the relay machine. Download the [404]vncxfer CGI script and
+ acting as the relay machine. Download the [409]vncxfer CGI script and
see the instructions at the top.
Once that CGI script is set up on the website, both users go to, say,
@@ -2258,7 +2274,7 @@ display :0
port requirement (e.g. use HTTP/CGI itself for the transfer... it is
difficult to emulate a full-duplex TCP connection with them.)
- See also the [405]Firewalls/Routers discussion and [406]Reverse
+ See also the [410]Firewalls/Routers discussion and [411]Reverse
Connection Proxy discussion.
@@ -2286,7 +2302,7 @@ display :0
vncviewer -encodings "copyrect tight zrle hextile" localhost:0
(we assume the old-style -encodings option needs to be used. See
- [407]here for details.).
+ [412]here for details.).
If the SSH machine has been configured (see sshd_config(5)) with the
option GatewayPorts=yes, then the tunnel set up by the VNC Server will
@@ -2296,16 +2312,16 @@ display :0
only runs:
vncviewer third-machine.net:33
- In this case we recommend [408]SSL be used for encryption.
+ In this case we recommend [413]SSL be used for encryption.
The creation of both tunnels can be automated. As of Oct/2007 the
- [409]-ssh x11vnc option is available and so only this command needs to
+ [414]-ssh x11vnc option is available and so only this command needs to
be run on the VNC Server side:
x11vnc -ssh user@third-machine.net:33 ...
(the SSH passphrase may need to be supplied).
- To automate on the VNC Viewer side, the user can use the [410]Enhanced
+ To automate on the VNC Viewer side, the user can use the [415]Enhanced
TightVNC Viewer (SSVNC) by:
* Clicking on 'Use SSH'
* Entering user@third-machine.net:33 into 'VNC Host:Display' entry
@@ -2322,11 +2338,11 @@ display :0
Q-13: Can I make x11vnc more quiet and also go into the background
after starting up?
- Use the [411]-q and [412]-bg options, respectively. (also: -quiet is
+ Use the [416]-q and [417]-bg options, respectively. (also: -quiet is
an alias for -q)
Note that under -bg the stderr messages will be lost unless you use
- the "[413]-o logfile" option.
+ the "[418]-o logfile" option.
Q-14: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with
@@ -2352,8 +2368,8 @@ display :0
Q-16: KDE's krdc VNC viewer cannot connect to x11vnc.
- This has been fixed in x11vnc version 0.8.4. More info [414]here,
- [415]here, and [416]here.
+ This has been fixed in x11vnc version 0.8.4. More info [419]here,
+ [420]here, and [421]here.
Q-17: Are there any build-time customizations possible, e.g. change
@@ -2361,7 +2377,7 @@ display :0
There are some options. They are enabled by adding something like
-Dxxxx=1 to the CPPFLAGS environment variable before running configure
- (see the [417]build notes for general background).
+ (see the [422]build notes for general background).
/*
* Mar/2006
* Build-time customization via CPPFLAGS.
@@ -2432,21 +2448,21 @@ display :0
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- Yes, for best response start up x11vnc with the "[418]-nofb" option
+ Yes, for best response start up x11vnc with the "[423]-nofb" option
(disables framebuffer polling, and does other optimizations) on the
secondary display (X11) machine. Then start up Win2VNC on the primary
display (Windows) referring it to the secondary display.
- This will also work X11 to X11 using [419]x2vnc, however you would
+ This will also work X11 to X11 using [424]x2vnc, however you would
probably just want to avoid VNC and use x2x for that.
For reference, here are some links to Win2VNC-like programs for
multiple monitor setups:
- * [420]Original Win2VNC
- * [421]Enhanced Win2VNC and [422]sourceforge link
- * [423]x2vnc
- * [424]x2x also [425]here
- * [426]zvnc (MorphOS)
+ * [425]Original Win2VNC
+ * [426]Enhanced Win2VNC and [427]sourceforge link
+ * [428]x2vnc
+ * [429]x2x also [430]here
+ * [431]zvnc (MorphOS)
All of them will work with x11vnc (except x2x where it is not needed).
@@ -2466,7 +2482,7 @@ display :0
on your display to be depth 24 TrueColor? Sun machines often have 8+24
overlay/multi-depth visuals, and you can make the default visual depth
24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004 x11vnc
- has the [427]-visual option to allow you to force the framebuffer
+ has the [432]-visual option to allow you to force the framebuffer
visual to whatever you want (this usually messes up the colors unless
you are very clever). In this case, the option provides a convenient
workaround for the Win2VNC bug:
@@ -2480,7 +2496,7 @@ display :0
and keyboard input to it from Windows and X11 machines via Win2VNC and
x2vnc, respectively?
- Yes, as of Nov/2006 [428]you can. There may be a trick or two you'll
+ Yes, as of Nov/2006 [433]you can. There may be a trick or two you'll
need to do to get the Clipboard exchange between the machines to work.
@@ -2491,7 +2507,7 @@ display :0
PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may
start out OK, but after a while they are incorrect in certain windows.
- Use the [429]-flashcmap option to have x11vnc watch for changes in the
+ Use the [434]-flashcmap option to have x11vnc watch for changes in the
colormap, and propagate those changes back to connected clients. This
can be slow (since the whole screen must be updated over the network
whenever the colormap changes). This flashing colormap behavior often
@@ -2500,13 +2516,13 @@ display :0
example of this. Consider reconfiguring the system to 16 bpp or depth
24 TrueColor if at all possible.
- Also note the option [430]-8to24 (Jan/2006) can often remove the need
+ Also note the option [435]-8to24 (Jan/2006) can often remove the need
for flashing the colormap. Everything is dynamically transformed to
depth 24 at 32 bpp using the colormaps. There may be painting errors
however (see the following FAQ for tips on reducing and correcting
them).
- In some rare cases (SCO unixware) the [431]-notruecolor option has
+ In some rare cases (SCO unixware) the [436]-notruecolor option has
corrected colors on 8bpp displays. The red, green, and blue masks were
non-zero in 8bpp PseudoColor on an obscure setup, and this option
corrected the problems.
@@ -2517,13 +2533,13 @@ display :0
different color depths: e.g. there are both depth 8 and 24 visuals
available at the same time.
- You may want to review the [432]previous question regarding 8 bpp
+ You may want to review the [437]previous question regarding 8 bpp
PseudoColor.
- On some hardware (Sun/SPARC and SGI), the [433]-overlay option
+ On some hardware (Sun/SPARC and SGI), the [438]-overlay option
discussed a couple paragraphs down may solve this for you (you may
want to skip to it directly). On other hardware the less robust
- [434]-8to24 option may help (also discussed below).
+ [439]-8to24 option may help (also discussed below).
Run xdpyinfo(1) to see what the default visual is and what the depths
of the other visuals are. Does the default visual have a depth of 8
@@ -2559,7 +2575,7 @@ TrueColor defdepth 24
The -overlay mode: Another option is if the system with overlay
visuals is a Sun system running Solaris or SGI running IRIX you can
- use the [435]-overlay x11vnc option (Aug/2004) to have x11vnc use the
+ use the [440]-overlay x11vnc option (Aug/2004) to have x11vnc use the
Solaris XReadScreen(3X11) function to poll the "true view" of the
whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on
IRIX. This is useful for Legacy applications (older versions of
@@ -2584,7 +2600,7 @@ TrueColor defdepth 24
Xsun, e.g. in your /etc/dt/config/Xservers file).
- The -8to24 mode: The [436]-8to24 x11vnc option (Jan/2006) is a kludge
+ The -8to24 mode: The [441]-8to24 x11vnc option (Jan/2006) is a kludge
to try to dynamically rewrite the pixel values so that the 8bpp part
of the screen is mapped onto depth 24 TrueColor. This is less robust
than the -overlay mode because it is done by x11vnc outside of the X
@@ -2598,11 +2614,11 @@ TrueColor defdepth 24
32bpp view is exported via VNC.
Even on pure 8bpp displays it can be used as an alternative to
- [437]-flashcmap to avoid color flashing completely.
+ [442]-flashcmap to avoid color flashing completely.
This scheme is approximate and can often lead to painting errors. You
can manually correct most painting errors by pressing 3 Alt_L's in a
- row, or by using something like: [438]-fixscreen V=3.0 to
+ row, or by using something like: [443]-fixscreen V=3.0 to
automatically refresh the screen every 3 seconds. Also -fixscreen
8=3.0 has been added to just refresh the non-default visual parts of
the screen.
@@ -2615,23 +2631,23 @@ TrueColor defdepth 24
nogetimage can give a nice speedup if the default depth 24 X server
supports hiding the 8bpp bits in bits 25-32 of the framebuffer data.
On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful
- speedup. See the [439]-8to24 help description for information on
+ speedup. See the [444]-8to24 help description for information on
tunable parameters, etc.
Colors still not working correctly? Run xwininfo on the application
with the incorrect colors to verify that the depth of its visual is
different from the default visual depth (gotten from xdpyinfo). One
- possible workaround in this case is to use the [440]-id option to
+ possible workaround in this case is to use the [445]-id option to
point x11vnc at the application window itself. If the application is
complicated (lots of toplevel windows and popup menus) this may not be
acceptable, and may even crash x11vnc (but not the application).
It is theoretically possible to solve this problem in general (see
xwd(1) for example), but it does not seem trivial or sufficiently fast
- for x11vnc to be able to do so in real time. The [441]-8to24 method
+ for x11vnc to be able to do so in real time. The [446]-8to24 method
does this approximately and is somewhat usable. Fortunately the
- [442]-overlay option works for Solaris machines with overlay visuals
+ [447]-overlay option works for Solaris machines with overlay visuals
where most of this problem occurs.
@@ -2667,9 +2683,9 @@ TrueColor defdepth 24
the desired application window. After clicking, it will print out much
information, including the window id (e.g. 0x6000010). Also, the
visual and depth of the window printed out is often useful in
- debugging x11vnc [443]color problems.
+ debugging x11vnc [448]color problems.
- Also, as of Dec/2004 you can use "[444]-id pick" to have x11vnc run
+ Also, as of Dec/2004 you can use "[449]-id pick" to have x11vnc run
xwininfo(1) for you and after you click the window it extracts the
windowid. Besides "pick" there is also "id:root" to allow you to go
back to root window when doing remote-control.
@@ -2687,7 +2703,7 @@ TrueColor defdepth 24
you should be able to see these transient windows.
If things are not working and you still want to do the single window
- polling, try the [445]-sid windowid option ("shifted" windowid).
+ polling, try the [450]-sid windowid option ("shifted" windowid).
Q-26: My X display is depth 24 at 24bpp (instead of the normal depth
@@ -2723,7 +2739,7 @@ TrueColor defdepth 24
handle 24bpp from the server, so you may want to use those. They
evidently request 32 bpp and libvncserver obliges.
- Update: as of Apr/2006 you can use the [446]-24to32 option to have
+ Update: as of Apr/2006 you can use the [451]-24to32 option to have
x11vnc dynamically transform the 24bpp pixel data to 32bpp. This extra
transformation could slow things down further however.
@@ -2733,7 +2749,7 @@ TrueColor defdepth 24
couldn't find suitable pixmap format" so evidently you cannot use
24bpp for the vncviewers to work on that X display.
- Note, however, that the Unix viewer in the [447]Enhanced TightVNC
+ Note, however, that the Unix viewer in the [452]Enhanced TightVNC
Viewer (SSVNC) project can handle 24bpp X displays. It does this by
requesting a 16bpp pixel format (or 8bpp if the -bgr233 option has
been supplied) from the VNC server, and translates that to 24bpp
@@ -2748,15 +2764,15 @@ TrueColor defdepth 24
since you will be polling the X display over the network as opposed to
over the local hardware. To do this, run x11vnc on a UNIX machine as
close as possible network-wise (e.g. same switch) to the Xterminal
- machine. Use the [448]-display option to point the display to that of
+ machine. Use the [453]-display option to point the display to that of
the Xterminal (you'll of course need basic X11 permission to do that)
- and finally supply the [449]-noshm option (this enables the polling
+ and finally supply the [454]-noshm option (this enables the polling
over the network).
The response will likely be sluggish (maybe only one "frame" per
second). This mode is not recommended except for "quick checks" of
hard to get to X servers. Use something like "-wait 150" to cut down
- on the polling rate. You may also need [450]-flipbyteorder if the
+ on the polling rate. You may also need [455]-flipbyteorder if the
colors get messed up due to endian byte order differences.
Q-28: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct
@@ -2780,7 +2796,7 @@ TrueColor defdepth 24
copied to the Xterminal. If $HOME/.Xauthority is exported via NFS
(this is insecure of course, but has been going on for decades), then
x11vnc can simply pick it up via NFS (you may need to use the
- [451]-auth option to point to the correct file). Other options include
+ [456]-auth option to point to the correct file). Other options include
copying the auth file using scp, or something like:
central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge -
@@ -2792,7 +2808,7 @@ TrueColor defdepth 24
details.
If the display name in the cookie file needs to be changed between the
- two hosts, see [452]this note on the "xauth add ..." command.
+ two hosts, see [457]this note on the "xauth add ..." command.
A less secure option is to run something like "xhost +127.0.0.1" while
sitting at the Xterminal box to allow cookie-free local access for
@@ -2806,7 +2822,7 @@ TrueColor defdepth 24
occasional app more efficiently locally on the Xterminal box (e.g.
realplayer).
- Not recommended, but as a last resort, you could have x11vnc [453]poll
+ Not recommended, but as a last resort, you could have x11vnc [458]poll
the Xterminal Display over the network. For this you would run a
"x11vnc -noshm ..." process on the central-server (and hope the
network admin doesn't get angry...)
@@ -2835,34 +2851,34 @@ TrueColor defdepth 24
Q-29: I'm having trouble using x11vnc with my Sun Ray session.
- The [454]Sun Ray technology is a bit like "VNC done in hardware" (the
+ The [459]Sun Ray technology is a bit like "VNC done in hardware" (the
Sun Ray terminal device, DTU, playing the role of the vncviewer).
Completely independent of that, the SunRay user's session is still an
X server that speaks the X11 protocol and so x11vnc simply talks to
the X server part to export the SunRay desktop to any place in the
world (i.e. not only to a Sun Ray terminal device), creating a sort of
- "Soft Ray". Please see [455]this discussion of Sun Ray issues for
+ "Soft Ray". Please see [460]this discussion of Sun Ray issues for
solutions to problems.
- Also see the [456]Sun Ray Remote Control Toolkit that uses x11vnc.
+ Also see the [461]Sun Ray Remote Control Toolkit that uses x11vnc.
[Remote Control]
Q-30: How do I stop x11vnc once it is running in the background?
As of Dec/2004 there is a remote control feature. It can change a huge
- number of parameters on the fly: see the [457]-remote and [458]-query
+ number of parameters on the fly: see the [462]-remote and [463]-query
options. To shut down the running x11vnc server just type "x11vnc -R
stop". To disconnect all clients do "x11vnc -R disconnect:all", etc.
- If the [459]-forever option has not been supplied, x11vnc will
+ If the [464]-forever option has not been supplied, x11vnc will
automatically exit after the first client disconnects. In general if
you cannot use the remote control, then you will have to kill the
x11vnc process This can be done via: "kill NNNNN" (where NNNNN is the
x11vnc process id number found from ps(1)), or "pkill x11vnc", or
"killall x11vnc" (Linux only).
- If you have not put x11vnc in the background via the [460]-bg option
+ If you have not put x11vnc in the background via the [465]-bg option
or shell & operator, then simply press Ctrl-C in the shell where
x11vnc is running to stop it.
@@ -2872,16 +2888,16 @@ TrueColor defdepth 24
down state in the Xserver. Tapping the stuck key (either via a new
x11vnc or at the physical console) will release it from the stuck
state. If the keyboard seems to be acting strangely it is often fixed
- by tapping Ctrl, Shift, and Alt. Alternatively, the [461]-clear_mods
- option and [462]-clear_keys option can be used to release pressed keys
- at startup and exit. The option [463]-clear_all will also try to unset
+ by tapping Ctrl, Shift, and Alt. Alternatively, the [466]-clear_mods
+ option and [467]-clear_keys option can be used to release pressed keys
+ at startup and exit. The option [468]-clear_all will also try to unset
Caps_Lock, Num_Lock, etc.
Q-31: Can I change settings in x11vnc without having to restart it?
Can I remote control it?
- Look at the [464]-remote (an alias is -R) and [465]-query (an alias is
+ Look at the [469]-remote (an alias is -R) and [470]-query (an alias is
-Q) options added in Dec/2004. They allow nearly everything to be
changed dynamically and settings to be queried. Examples: "x11vnc -R
shared", "x11vnc -R forever", "x11vnc -R scale:3/4", "x11vnc -Q
@@ -2892,8 +2908,8 @@ TrueColor defdepth 24
property) is used as the communication channel, so the X permissions
and DISPLAY must be set up correctly for communication to be possible.
- There is also a simple Tcl/Tk [466]gui based on this remote control
- mechanism. See the [467]-gui option for more info. You will need to
+ There is also a simple Tcl/Tk [471]gui based on this remote control
+ mechanism. See the [472]-gui option for more info. You will need to
have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also
run in the system tray: "-gui tray" or as a standalone small icon
window: "-gui icon". Use "-gui tray=setpass" for a naive user "Share
@@ -2909,12 +2925,12 @@ TrueColor defdepth 24
vncpasswd(1) program from those packages.
As of Jun/2004 x11vnc supports the -storepasswd "pass" "file"
- [468]option, which is the same functionality of storepasswd. Be sure
+ [473]option, which is the same functionality of storepasswd. Be sure
to quote the "pass" if it contains shell meta characters, spaces, etc.
Example:
x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd
- You then use the password via the x11vnc option: "[469]-rfbauth
+ You then use the password via the x11vnc option: "[474]-rfbauth
$HOME/myvncpasswd"
As of Jan/2006 if you do not supply any arguments:
@@ -2926,11 +2942,11 @@ TrueColor defdepth 24
~/.mypass", the password you are prompted for will be stored in that
file.
- x11vnc also has the [470]-passwdfile and -passwd/-viewpasswd plain
+ x11vnc also has the [475]-passwdfile and -passwd/-viewpasswd plain
text (i.e. not obscured like the -rfbauth VNC passwords) password
options.
- You can use the [471]-usepw option to automatically use any password
+ You can use the [476]-usepw option to automatically use any password
file you have in ~/.vnc/passwd or ~/.vnc/passwdfile (the latter is
used with the -passwdfile option).
@@ -2962,14 +2978,14 @@ TrueColor defdepth 24
Q-34: Can I have two passwords for VNC viewers, one for full access
and the other for view-only access to the display?
- Yes, as of May/2004 there is the [472]-viewpasswd option to supply the
- view-only password. Note the full-access password option [473]-passwd
+ Yes, as of May/2004 there is the [477]-viewpasswd option to supply the
+ view-only password. Note the full-access password option [478]-passwd
must be supplied at the same time. E.g.: -passwd sword -viewpasswd
fish.
To avoid specifying the passwords on the command line (where they
could be observed via the ps(1) command by any user) you can use the
- [474]-passwdfile option to specify a file containing plain text
+ [479]-passwdfile option to specify a file containing plain text
passwords. Presumably this file is readable only by you, and ideally
it is located on the machine x11vnc is run on (to avoid being snooped
on over the network). The first line of this file is the full-access
@@ -2977,7 +2993,7 @@ TrueColor defdepth 24
it is taken as the view-only password. (use "__EMPTY__" to supply an
empty one).
- View-only passwords currently do not work for the [475]-rfbauth
+ View-only passwords currently do not work for the [480]-rfbauth
password option (standard VNC password storing mechanism). FWIW, note
that although the output (usually placed in $HOME/.vnc/passwd) by the
vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks
@@ -2990,7 +3006,7 @@ TrueColor defdepth 24
Q-35: Can I have as many full-access and view-only passwords as I
like?
- Yes, as of Jan/2006 in the libvncserver CVS the [476]-passwdfile
+ Yes, as of Jan/2006 in the libvncserver CVS the [481]-passwdfile
option has been extended to handle as many passwords as you like. You
put the view-only passwords after a line __BEGIN_VIEWONLY__.
@@ -3000,7 +3016,7 @@ TrueColor defdepth 24
Q-36: Does x11vnc support Unix usernames and passwords? Can I further
limit the set of Unix usernames who can connect to the VNC desktop?
- Update: as of Feb/2006 x11vnc has the [477]-unixpw option that does
+ Update: as of Feb/2006 x11vnc has the [482]-unixpw option that does
this outside of the VNC protocol and libvncserver. The standard su(1)
program is used to validate the user's password. A familiar "login:"
and "Password:" dialog is presented to the user on a black screen
@@ -3010,7 +3026,7 @@ TrueColor defdepth 24
A list of allowed Unix usernames may also be supplied along with
per-user settings.
- There is also the [478]-unixpw_nis option for non-shadow-password
+ There is also the [483]-unixpw_nis option for non-shadow-password
(typically NIS environments, hence the name) systems where the
traditional getpwnam() and crypt() functions are used instead of
su(1). The encrypted user passwords must be accessible to the user
@@ -3019,11 +3035,11 @@ TrueColor defdepth 24
shadow(5).
Two settings are enforced in the -unixpw and -unixpw_nis modes to
- provide extra security: the 1) [479]-localhost and 2) [480]-stunnel or
- [481]-ssl options. Without these one might send the Unix username and
+ provide extra security: the 1) [484]-localhost and 2) [485]-stunnel or
+ [486]-ssl options. Without these one might send the Unix username and
password data in clear text over the network which is a very bad idea.
They can be relaxed if you want to provide encryption other than
- stunnel or [482]-ssl (the constraint is automatically relaxed if
+ stunnel or [487]-ssl (the constraint is automatically relaxed if
SSH_CONNECTION is set and indicates you have ssh-ed in, however the
-localhost requirement is still enforced).
@@ -3042,13 +3058,13 @@ TrueColor defdepth 24
approximate at best.
One approximate method involves starting x11vnc with the
- [483]-localhost option. This basically requires the viewer user to log
+ [488]-localhost option. This basically requires the viewer user to log
into the workstation where x11vnc is running via their Unix username
and password, and then somehow set up a port redirection of his
vncviewer connection to make it appear to emanate from the local
machine. As discussed above, ssh is useful for this: "ssh -L
5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
- mentioned [484]elsewhere on this page. [485]stunnel does this as well.
+ mentioned [489]elsewhere on this page. [490]stunnel does this as well.
Of course a malicious user could allow other users to get in through
his channel, but that is a problem with every method. Another thing to
@@ -3059,7 +3075,7 @@ TrueColor defdepth 24
traditional way would be to further require a VNC password to supplied
(-rfbauth, -passwd, etc) and only tell the people allowed in what the
VNC password is. A scheme that avoids a second password involves using
- the [486]-accept option that runs a program to examine the connection
+ the [491]-accept option that runs a program to examine the connection
information to determine which user is connecting from the local
machine. That may be difficult to do, but, for example, the program
could use the ident service on the local machine (normally ident
@@ -3095,7 +3111,7 @@ exit 1 # reject it
method (e.g. Dynamic/One-time passwords or non-Unix (LDAP) usernames
and passwords)?
Yes, there are several possibilities. For background see the FAQ on
- the [487]-accept where an external program may be run to decide if a
+ the [492]-accept where an external program may be run to decide if a
VNC client should be allowed to try to connect and log in. If the
program (or local user prompted by a popup) answers "yes", then
-accept proceeds to the normal VNC and x11vnc authentication methods,
@@ -3103,26 +3119,26 @@ exit 1 # reject it
To provide more direct coupling to the VNC client's username and/or
supplied password the following options were added in Sep/2006:
- * [488]-unixpw_cmd command
- * [489]-passwdfile cmd:command
- * [490]-passwdfile custom:command
+ * [493]-unixpw_cmd command
+ * [494]-passwdfile cmd:command
+ * [495]-passwdfile custom:command
In each case "command" is an external command run by x11vnc. You
supply it. For example, it may couple to your LDAP system or other
servers you set up.
- For [491]-unixpw_cmd the normal [492]-unixpw Login: and Password:
+ For [496]-unixpw_cmd the normal [497]-unixpw Login: and Password:
prompts are supplied to the VNC viewer and the strings the client
returns are then piped into "command" as the first two lines of its
standard input. If the command returns success, i.e. exit(0), the VNC
client is accepted, otherwise it is rejected.
- For "[493]-passwdfile cmd:command" the command is run and it returns a
- password list (like a password file, see the [494]-passwdfile
+ For "[498]-passwdfile cmd:command" the command is run and it returns a
+ password list (like a password file, see the [499]-passwdfile
read:filename mode). Perhaps a dynamic, one-time password is retrieved
from a server this way.
- For "[495]-passwdfile custom:command" one gets complete control over
+ For "[500]-passwdfile custom:command" one gets complete control over
the VNC challenge-response dialog with the VNC client. x11vnc sends
out a string of random bytes (16 by the VNC spec) and the client
returns the same number of bytes in a way the server can verify only
@@ -3136,7 +3152,7 @@ exit 1 # reject it
accepted, otherwise it is rejected.
In all cases the "RFB_*" environment variables are set as under
- [496]-accept. These variables can provide useful information for the
+ [501]-accept. These variables can provide useful information for the
externally supplied program to use.
@@ -3146,15 +3162,15 @@ exit 1 # reject it
These defaults are simple safety measures to avoid someone unknowingly
leaving his X11 desktop exposed (to the internet, say) for long
- periods of time. Use the [497]-forever option (aka -many) to have
+ periods of time. Use the [502]-forever option (aka -many) to have
x11vnc wait for more connections after the first client disconnects.
- Use the [498]-shared option to have x11vnc allow multiple clients to
+ Use the [503]-shared option to have x11vnc allow multiple clients to
connect simultaneously.
- Recommended additional safety measures include using ssh ([499]see
- above), stunnel, [500]-ssl, or a VPN to authenticate and encrypt the
+ Recommended additional safety measures include using ssh ([504]see
+ above), stunnel, [505]-ssl, or a VPN to authenticate and encrypt the
viewer connections or to at least use the -rfbauth passwd-file
- [501]option to use VNC password protection (or [502]-passwdfile) It is
+ [506]option to use VNC password protection (or [507]-passwdfile) It is
up to YOU to apply these security measures, they will not be done for
you automatically.
@@ -3162,7 +3178,7 @@ exit 1 # reject it
Q-39: Can I limit which machines incoming VNC clients can connect
from?
- Yes, look at the [503]-allow and [504]-localhost options to limit
+ Yes, look at the [508]-allow and [509]-localhost options to limit
connections by hostname or IP address. E.g.
x11vnc -allow 192.168.0.1,192.168.0.2
@@ -3174,7 +3190,7 @@ exit 1 # reject it
Note that -localhost achieves the same thing as "-allow 127.0.0.1"
For more control, build libvncserver with libwrap support
- [505](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
+ [510](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
for complete details.
@@ -3194,7 +3210,7 @@ exit 1 # reject it
is "vnc", e.g.:
vnc: 192.168.100.3 .example.com
- Note that if you run x11vnc out of [506]inetd you do not need to build
+ Note that if you run x11vnc out of [511]inetd you do not need to build
x11vnc with libwrap support because the /usr/sbin/tcpd reference in
/etc/inetd.conf handles the tcp_wrappers stuff.
@@ -3203,15 +3219,15 @@ exit 1 # reject it
internal LAN) rather than having it listen on all network interfaces
and relying on -allow to filter unwanted connections out?
- As of Mar/2005 there is the "[507]-listen ipaddr" option that enables
+ As of Mar/2005 there is the "[512]-listen ipaddr" option that enables
this. For ipaddr either supply the desired network interface's IP
address (or use a hostname that resolves to it) or use the string
"localhost". For additional filtering simultaneously use the
- "[508]-allow host1,..." option to allow only specific hosts in.
+ "[513]-allow host1,..." option to allow only specific hosts in.
This option is useful if you want to insure that no one can even begin
a dialog with x11vnc from untrusted network interfaces (e.g. ppp0).
- The option [509]-localhost now implies "-listen localhost" since that
+ The option [514]-localhost now implies "-listen localhost" since that
is what most people expect it to do.
@@ -3219,7 +3235,7 @@ exit 1 # reject it
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- To do this specify "[510]-allow localhost". Unlike [511]-localhost
+ To do this specify "[515]-allow localhost". Unlike [516]-localhost
this will leave x11vnc listening on all interfaces (but of course only
allowing in local connections, e.g. ssh redirs). Then you can later
run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot
@@ -3230,7 +3246,7 @@ exit 1 # reject it
some users just be able to move the mouse, but not click or type
anything?
- As of Feb/2005, the [512]-input option allows you to do this. "K",
+ As of Feb/2005, the [517]-input option allows you to do this. "K",
"M", "B", "C", and "F" stand for Keystroke, Mouse-motion,
Button-clicks, Clipboard, and File-Transfer, respectively. The
setting: "-input M" makes attached viewers only able to move the
@@ -3246,7 +3262,7 @@ exit 1 # reject it
some clients view-only? How about running an arbitrary program to make
the decisions?
- Yes, look at the "[513]-accept command" option, it allows you to
+ Yes, look at the "[518]-accept command" option, it allows you to
specify an external command that is run for each new client. (use
quotes around the command if it contains spaces, etc.). If the
external command returns 0 (success) the client is accepted, otherwise
@@ -3267,7 +3283,7 @@ exit 1 # reject it
client press "y" or click mouse on the "Yes" button. To reject the
client press "n" or click mouse on the "No" button. To accept the
client View-only, press "v" or click mouse on the "View" button. If
- the [514]-viewonly option has been supplied, the "View" action will
+ the [519]-viewonly option has been supplied, the "View" action will
not be present: the whole display is view only in that case.
The popup window times out after 120 seconds, to change this behavior
@@ -3282,7 +3298,7 @@ exit 1 # reject it
program to prompt the user whether the client should be accepted or
not. This requires that you have xmessage installed and available via
PATH. In case it is not already on your system, the xmessage program
- is available at [515]ftp://ftp.x.org/
+ is available at [520]ftp://ftp.x.org/
(End of Built-in Popup Window:)
To include view-only decisions for the external commands, prefix the
@@ -3322,7 +3338,7 @@ elif [ $rc = 4 ]; then
fi
exit 1
- Stefan Radman has written a nice dtksh script [516]dtVncPopup for use
+ Stefan Radman has written a nice dtksh script [521]dtVncPopup for use
in CDE environments to do the same sort of thing. Information on how
to use it is found at the top of the file. He encourages you to
provide feedback to him to help improve the script.
@@ -3331,13 +3347,13 @@ exit 1
popup is being run, so attached clients will not receive screen
updates, etc during this period.
- To run a command when a client disconnects, use the "[517]-gone
+ To run a command when a client disconnects, use the "[522]-gone
command" option. This is for the user's convenience only: the return
code of the command is not interpreted by x11vnc. The same environment
variables are set as in "-accept command" (except that RFB_MODE will
be "gone").
- As of Jan/2006 the "[518]-afteraccept command" option will run the
+ As of Jan/2006 the "[523]-afteraccept command" option will run the
command only after the VNC client has been accepted and authenticated.
Like -gone the return code is not interpreted. RFB_MODE will be
"afteraccept").
@@ -3347,7 +3363,7 @@ exit 1
display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- As of Feb/2005 x11vnc has the [519]-users option that allows things
+ As of Feb/2005 x11vnc has the [524]-users option that allows things
like this. Please read the documentation on it (also in the x11vnc
-help output) carefully for features and caveats. It's use can often
decrease security unless care is taken.
@@ -3372,7 +3388,7 @@ exit 1
In any event, as of Jun/2004 there is an experimental utility to make
it more difficult for nosey people to see your x11vnc activities. The
- source for it is [520]blockdpy.c The idea behind it is simple (but
+ source for it is [525]blockdpy.c The idea behind it is simple (but
obviously not bulletproof): when a VNC client attaches to x11vnc put
the display monitor in the DPMS "off" state, if the DPMS state ever
changes immediately start up the screen-lock program. The x11vnc user
@@ -3388,8 +3404,8 @@ exit 1
bulletproof. A really robust solution would likely require X server
and perhaps even video hardware support.
- The blockdpy utility is launched by the [521]-accept option and told
- to exit via the [522]-gone option (the vnc client user should
+ The blockdpy utility is launched by the [526]-accept option and told
+ to exit via the [527]-gone option (the vnc client user should
obviously re-lock the screen before disconnecting!). Instructions can
be found in the source code for the utility at the above link. Roughly
it is something like this:
@@ -3398,17 +3414,17 @@ exit 1
but please read the top of the file.
Update: As of Feb/2007 there is some builtin support for this:
- [523]-forcedpms and [524]-clientdpms however, they are probably less
+ [528]-forcedpms and [529]-clientdpms however, they are probably less
robust than the above blockdpy.c scheme, since if the person floods
the physical machine with mouse or pointer input he can usually see
flashes of the screen before the monitor is powered off again. See
- also the [525]-grabkbd, [526]-grabptr, and [527]-grabalways options.
+ also the [530]-grabkbd, [531]-grabptr, and [532]-grabalways options.
Q-47: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
- Yes, a user mentions he uses the [528]-gone option under CDE to run a
+ Yes, a user mentions he uses the [533]-gone option under CDE to run a
screen lock program:
x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
@@ -3418,7 +3434,7 @@ exit 1
x11vnc -display :0 -forever -gone 'xlock &'
x11vnc -display :0 -forever -gone 'xlock -mode blank &'
- Here is a scheme using the [529]-afteraccept option (in version 0.8)
+ Here is a scheme using the [534]-afteraccept option (in version 0.8)
to unlock the screen after the first valid VNC login and to lock the
screen after the last valid VNC login disconnects:
x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
@@ -3459,21 +3475,21 @@ exec @ARGV;
Q-48: How can I tunnel my connection to x11vnc via an encrypted SSH
channel between two Unix machines?
- See the description earlier on this page on [530]how to tunnel VNC via
+ See the description earlier on this page on [535]how to tunnel VNC via
SSH from Unix to Unix. A number of ways are described along with some
issues you may encounter.
Other secure encrypted methods exists, e.g. stunnel, IPSEC, various
VPNs, etc.
- See also the [531]Enhanced TightVNC Viewer (SSVNC) page where much of
+ See also the [536]Enhanced TightVNC Viewer (SSVNC) page where much of
this is now automated.
Q-49: How can I tunnel my connection to x11vnc via an encrypted SSH
channel from Windows using an SSH client like Putty?
- [532]Above we described how to tunnel VNC via SSH from Unix to Unix,
+ [537]Above we described how to tunnel VNC via SSH from Unix to Unix,
you may want to review it. To do this from Windows using Putty it
would go something like this:
* In the Putty dialog window under 'Session' enter the hostname or
@@ -3494,11 +3510,11 @@ exec @ARGV;
:0 (plus other cmdline options) in the 'Remote command' Putty setting
under 'Connections/SSH'.
- See also the [533]Enhanced TightVNC Viewer (SSVNC) page where much of
+ See also the [538]Enhanced TightVNC Viewer (SSVNC) page where much of
this is now automated via the Putty plink utility.
- For extra protection feel free to run x11vnc with the [534]-localhost
- and [535]-rfbauth/[536]-passwdfile options.
+ For extra protection feel free to run x11vnc with the [539]-localhost
+ and [540]-rfbauth/[541]-passwdfile options.
If the machine you SSH into via Putty is not the same machine with the
X display you wish to view (e.g. your company provides incoming SSH
@@ -3506,11 +3522,11 @@ exec @ARGV;
dialog setting to: 'Destination: otherhost:5900', Once logged in,
you'll need to do a second login (ssh or rsh) to the workstation
machine 'otherhost' and then start up x11vnc on it. This can also be
- automated by [537]Chaining SSH's.
+ automated by [542]Chaining SSH's.
- As discussed [538]above another option is to first start the VNC
+ As discussed [543]above another option is to first start the VNC
viewer in "listen" mode, and then launch x11vnc with the
- "[539]-connect localhost" option to establish the reverse connection.
+ "[544]-connect localhost" option to establish the reverse connection.
In this case a Remote port redirection (not Local) is needed for port
5500 instead of 5900 (i.e. 'Source port: 5500' and
'Destination: localhost:5500' for a Remote connection).
@@ -3520,7 +3536,7 @@ exec @ARGV;
channel using an external tool like stunnel?
It is possible to use a "lighter weight" encryption setup than SSH or
- IPSEC. SSL tunnels such as [540]stunnel (also [541]stunnel.mirt.net)
+ IPSEC. SSL tunnels such as [545]stunnel (also [546]stunnel.mirt.net)
provide an encrypted channel without the need for Unix users,
passwords, and key passphrases required for ssh (and at the other
extreme SSL can also provide a complete signed certificate chain of
@@ -3528,12 +3544,12 @@ exec @ARGV;
often let its port through, ssh is frequently the path of least
resistance (it also nicely manages public keys for you).
- Update: As of Feb/2006 x11vnc has the options [542]-ssl,
- [543]-stunnel, and [544]-sslverify to provide integrated SSL schemes.
- They are discussed [545]in the Next FAQ (you may want to skip to it
+ Update: As of Feb/2006 x11vnc has the options [547]-ssl,
+ [548]-stunnel, and [549]-sslverify to provide integrated SSL schemes.
+ They are discussed [550]in the Next FAQ (you may want to skip to it
now).
- Here are some basic examples using [546]stunnel but the general idea
+ Here are some basic examples using [551]stunnel but the general idea
for any SSL tunnel utility is the same:
* Start up x11vnc and constrain it to listen on localhost.
* Then start up the SSL tunnel running on the same machine to
@@ -3557,7 +3573,7 @@ exec @ARGV;
The above two commands are run on host "far-away.east". The
stunnel.pem is the self-signed PEM file certificate created when
- stunnel is built. One can also create certificates [547]signed by
+ stunnel is built. One can also create certificates [552]signed by
Certificate Authorities or self-signed if desired using the x11vnc
utilities described there.
@@ -3571,21 +3587,21 @@ exec @ARGV;
Then point the viewer to the local tunnel on port 5902:
vncviewer -encodings "copyrect tight zrle hextile" localhost:2
- That's it. Note that the [548]ss_vncviewer script can automate this
- easily, and so can the [549]Enhanced TightVNC Viewer (SSVNC) package.
+ That's it. Note that the [553]ss_vncviewer script can automate this
+ easily, and so can the [554]Enhanced TightVNC Viewer (SSVNC) package.
Be sure to use a VNC password because unlike ssh by default the
encrypted SSL channel provides no authentication (only privacy). With
some extra configuration one could also set up certificates to provide
authentication of either or both sides as well (and hence avoid
man-in-the-middle attacks). See the stunnel and openssl documentation
- and also [550]the key management section for details.
+ and also [555]the key management section for details.
stunnel has also been ported to Windows, and there are likely others
to choose from for that OS. Much info for using it on Windows can be
- found at the stunnel site and in this [551]article The article also
+ found at the stunnel site and in this [556]article The article also
shows the detailed steps to set up all the authentication
- certificates. (for both server and clients, see also the [552]x11vnc
+ certificates. (for both server and clients, see also the [557]x11vnc
utilities that do this). The default Windows client setup (no certs)
is simpler and only 4 files are needed in a folder: stunnel.exe,
stunnel.conf, libssl32.dll, libeay32.dll. We used an stunnel.conf
@@ -3606,7 +3622,7 @@ connect = far-away.east:5901
As an aside, if you don't like the little "gap" of unencrypted TCP
traffic (and a localhost listening socket) on the local machine
between stunnel and x11vnc it can actually be closed by having stunnel
- start up x11vnc in [553]-inetd mode:
+ start up x11vnc in [558]-inetd mode:
stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh
Where the script x11vnc_sh starts up x11vnc:
@@ -3644,28 +3660,28 @@ connect = 5900
Regarding VNC viewers that "natively" do SSL unfortunately there do
not seem to be many. UltraVNC has an encryption plugin, but we have
- not tried it (it does not seem to be SSL, however the [554]SingleClick
- UltraVNC Java Viewer is SSL and is compatible with x11vnc's [555]-ssl
+ not tried it (it does not seem to be SSL, however the [559]SingleClick
+ UltraVNC Java Viewer is SSL and is compatible with x11vnc's [560]-ssl
option and stunnel.) Commercial versions of VNC seem to have some SSL
built in, but we haven't tried those either and they probably wouldn't
work since the SSL negotiation is likely embedded in the VNC protocol
unlike our case where it is external.
- Note: as of Mar/2006 libvncserver/x11vnc provides a [556]SSL-enabled
- Java applet that can be served up via the [557]-httpdir or [558]-http
- options when [559]-ssl is enabled. It will also be served via HTTPS
+ Note: as of Mar/2006 libvncserver/x11vnc provides a [561]SSL-enabled
+ Java applet that can be served up via the [562]-httpdir or [563]-http
+ options when [564]-ssl is enabled. It will also be served via HTTPS
via either the VNC port (e.g. https://host:5900/) or a 2nd port via
- the [560]-https option.
+ the [565]-https option.
In general current SSL VNC solutions are not particularly "seemless".
But it can be done, and with a wrapper script on the viewer side and
- the [561]-stunnel or [562]-ssl option on the server side it works well
- and is convenient. Here is a simple script [563]ss_vncviewer that
+ the [566]-stunnel or [567]-ssl option on the server side it works well
+ and is convenient. Here is a simple script [568]ss_vncviewer that
automates running stunnel on the VNC viewer side on Unix a little more
carefully than the commands printed above. (One could probably do a
similar thing with a .BAT file on Windows in the stunnel folder.)
- Update Jul/2006: we now provide an [564]Enhanced TightVNC Viewer
+ Update Jul/2006: we now provide an [569]Enhanced TightVNC Viewer
(SSVNC) package that starts up STUNNEL automatically along with some
other features. All binaries (stunnel, vncviewer, and some utilities)
are provided in the package. It works on Unix, Mac OS X, and Windows.
@@ -3673,7 +3689,7 @@ connect = 5900
Q-51: Does x11vnc have built-in SSL tunneling?
- You can read about non-built-in methods [565]in the Previous FAQ for
+ You can read about non-built-in methods [570]in the Previous FAQ for
background.
SSL tunnels provide an encrypted channel without the need for Unix
@@ -3685,14 +3701,14 @@ connect = 5900
Built-in SSL x11vnc options:
- As of Feb/2006 the x11vnc [566]-ssl and [567]-stunnel options automate
- the SSL tunnel creation on the x11vnc server side. An [568]SSL-enabled
+ As of Feb/2006 the x11vnc [571]-ssl and [572]-stunnel options automate
+ the SSL tunnel creation on the x11vnc server side. An [573]SSL-enabled
Java Viewer applet is also provided that can be served via HTTP or
HTTPS to automate SSL on the client side.
- The [569]-ssl mode uses the [570]www.openssl.org library if available
- at build time. The [571]-stunnel mode requires the
- [572]www.stunnel.org command stunnel(8) to be installed on the system.
+ The [574]-ssl mode uses the [575]www.openssl.org library if available
+ at build time. The [576]-stunnel mode requires the
+ [577]www.stunnel.org command stunnel(8) to be installed on the system.
Both modes require an SSL certificate and key (i.e. .pem file). These
are usually created via the openssl(1) program (in fact in for options
@@ -3735,7 +3751,7 @@ connect = 5900
SSL VNC Viewers:. Viewer-side will need to use SSL as well. See the
- [573]next FAQ and [574]here for SSL enabled VNC Viewers to connect to
+ [578]next FAQ and [579]here for SSL enabled VNC Viewers to connect to
the above x11vnc via SSL.
@@ -3751,12 +3767,12 @@ connect = 5900
is to encrypt the key with a passphrase (note however this requires
supplying the passphrase each time x11vnc is started up).
- See the discussion on [575]x11vnc Key Management for some utilities
+ See the discussion on [580]x11vnc Key Management for some utilities
provided for creating and managing certificates and keys and even for
creating your own Certificate Authority (CA) for signing VNC server
and client certificates. This may be done by importing the certificate
into Web Browser or Java plugin keystores, or pointing stunnel to it.
- The wrapper script [576]ss_vncviewer provides an example on unix
+ The wrapper script [581]ss_vncviewer provides an example on unix
(-verify option).
Here are some notes on the simpler default (non-CA) operation. To have
@@ -3772,7 +3788,7 @@ connect = 5900
to machines where the VNC Viewer will be run to enable authenticating
the x11vnc SSL VNC server to the clients. When authentication takes
place this way (or via the more sophisticated CA signing described
- [577]here), then Man-In-The-Middle-Attacks are prevented. Otherwise,
+ [582]here), then Man-In-The-Middle-Attacks are prevented. Otherwise,
the SSL encryption only provides protection against passive network
traffic "sniffing" (i.e. you are not protected agains M-I-T-M
attacks). Nowadays, most people seem mostly concerned mainly about
@@ -3807,8 +3823,8 @@ connect = 5900
There aren't any native VNC Viewers that do SSL (ask your VNC viewer
developer to add the feature). So a tunnel must be setup that you
point the VNC Viewer to. This is often STUNNEL. You can do this
- [578]manually, or use the [579]ss_vncviewer script on Unix, or the
- [580]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or
+ [583]manually, or use the [584]ss_vncviewer script on Unix, or the
+ [585]Enhanced TightVNC Viewer (SSVNC) package on Unix, Windows, or
MacOSX. See the next section for Java Web browser SSL VNC Viewers (you
only need a Java-enabled Web browser for it to work).
@@ -3820,13 +3836,13 @@ connect = 5900
The SSL enabled Java VNC Viewer (VncViewer.jar) in the x11vnc package
supports only SSL based connections by default. As mentioned above the
- [581]-httpdir can be used to specify the path to .../classes/ssl. A
+ [586]-httpdir can be used to specify the path to .../classes/ssl. A
typical location might be /usr/local/share/x11vnc/classes/ssl. Or
- [582]-http can be used to try to have it find the directory
+ [587]-http can be used to try to have it find the directory
automatically.
- Also note that the [583]SingleClick UltraVNC Java Viewer is compatible
- with x11vnc's [584]-ssl SSL mode. (We tested it this way: "java -cp
+ Also note that the [588]SingleClick UltraVNC Java Viewer is compatible
+ with x11vnc's [589]-ssl SSL mode. (We tested it this way: "java -cp
./VncViewer.jar VncViewer HOST far-away.east PORT 5900 USESSL 1
TRUSTALL 1")
@@ -3857,13 +3873,13 @@ connect = 5900
If you are using a router/firewall with port-redirection, and you are
redirecting ports other than the default ones (5800, 5900) listed
- above [585]see here.
+ above [590]see here.
The https service provided thru the actual VNC port (5900 in the above
example) can occasionally be slow or unreliable (it has to read some
input and try to guess if the connection is VNC or HTTP). If it is
unreliable for you and you still want to serve the Java applet via
- https, use the [586]-https option to get an additional port dedicated
+ https, use the [591]-https option to get an additional port dedicated
to https (its URL will also be printed in the output).
Another possibility is to add the GET applet parameter:
@@ -3876,7 +3892,7 @@ connect = 5900
You may also use "urlPrefix=somestring" to have /somestring prepended
to /request.https.vnc.connection". Perhaps you are using a web server
- [587]proxy scheme to enter a firewall or otherwise have rules applied
+ [592]proxy scheme to enter a firewall or otherwise have rules applied
to the URL. If you need to have any slashes "/" in "somestring" use
"_2F_" (a deficiency in libvncserver prevents using the more natural
"%2F".)
@@ -3966,12 +3982,12 @@ connect = 5900
Then, if you plan to use them, enable "fancy stuff" like "-svc" or
"-unixpw", etc, etc. Be sure to add a password either "-rfbauth" or
"-unixpw" or both. If you need to have the web browser use a corporate
- [588]Web Proxy (i.e. it cannot connect directly) work on that last.
- Ditto for the [589]Apache portal.
+ [593]Web Proxy (i.e. it cannot connect directly) work on that last.
+ Ditto for the [594]Apache portal.
Router/Firewall port redirs: If you are doing port redirection at
- your [590]router to an internal machine running x11vnc AND the
+ your [595]router to an internal machine running x11vnc AND the
internet facing port is different from the internal machine's VNC
port, you will need to apply the PORT applet parameter to indicate to
the applet the Internet facing port number (otherwise by default the
@@ -3981,7 +3997,7 @@ connect = 5900
So in this example the user configures his router to redirect
connections to port 443 on his Internet side to, say, port 5900 on the
- internal machine running x11vnc. See also the [591]-httpsredir option
+ internal machine running x11vnc. See also the [596]-httpsredir option
that will try to automate this for you.
To configure your router to do port redirection, see its instructions.
@@ -3992,7 +4008,7 @@ connect = 5900
or Unix system acting as your firewall/router, see its firewall
configuration.
- You can also use x11vnc options [592]-rfbport NNNNN and [593]-httpport
+ You can also use x11vnc options [597]-rfbport NNNNN and [598]-httpport
NNNNN to match the ports that your firewall will be redirecting to the
machine where x11vnc is run.
@@ -4021,11 +4037,11 @@ connect = 5900
NOT linger at. If you see in the x11vnc output a request for
VncViewer.class instead of VncViewer.jar it is too late... you may
need to restart the Web browser to get it to try for the jar again.
- You can use the [594]-https option if you want a dedicated port for
+ You can use the [599]-https option if you want a dedicated port for
HTTPS connections instead of sharing the VNC port.
To see example x11vnc output for a successful https://host:5900/
- connection with the Java Applet see [595]This Page.
+ connection with the Java Applet see [600]This Page.
Notes on the VNC Viewer ss_vncviewer wrapper script:
@@ -4033,10 +4049,10 @@ connect = 5900
If you want to use a native VNC Viewer with the SSL enabled x11vnc you
will need to run an external SSL tunnel on the Viewer side. There do
not seem to be any native SSL VNC Viewers outside of our x11vnc and
- [596]SSVNC packages. The basic ideas of doing this were discussed
- [597]for external tunnel utilities here.
+ [601]SSVNC packages. The basic ideas of doing this were discussed
+ [602]for external tunnel utilities here.
- The [598]ss_vncviewer script provided with x11vnc and SSVNC can set up
+ The [603]ss_vncviewer script provided with x11vnc and SSVNC can set up
the stunnel tunnel automatically on unix as long as the stunnel
command is installed on the Viewer machine and available in PATH (and
vncviewer too of course). Note that on a Debian based system you will
@@ -4068,14 +4084,14 @@ connect = 5900
The fifth one shows that Web proxies can be used if that is the only
way to get out of the firewall. If the "double proxy" situation arises
- separate the two by commas. See [599]this page for more information on
+ separate the two by commas. See [604]this page for more information on
how Web proxies come into play.
- If one uses a Certificate Authority (CA) scheme described [600]here,
+ If one uses a Certificate Authority (CA) scheme described [605]here,
the wrapper script would use the CA cert instead of the server cert:
3') ss_vncviewer -verify ./cacert.crt far-away.east:0
- Update Jul/2006: we now provide an [601]Enhanced TightVNC Viewer
+ Update Jul/2006: we now provide an [606]Enhanced TightVNC Viewer
(SSVNC) package that starts up STUNNEL automatically along with some
other features. All binaries (stunnel, vncviewer, and some utilities)
are provided in the package. It works on Unix, Mac OS X, and Windows.
@@ -4138,14 +4154,14 @@ connect = 5900
https://yourmachine.com/proxy.vnc?PORT=443
this is cleaner because it avoids editing the file, but requires more
- parameters in the URL. See also the [602]-httpsredir option that will
- try to automate this for you. To use the GET [603]trick discussed
+ parameters in the URL. See also the [607]-httpsredir option that will
+ try to automate this for you. To use the GET [608]trick discussed
above, do:
https://yourmachine.com/proxy.vnc?GET=1&PORT=443
- Note that both the [604]ss_vncviewer stunnel Unix wrapper script and
- [605]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even
+ Note that both the [609]ss_vncviewer stunnel Unix wrapper script and
+ [610]Enhanced TightVNC Viewer (SSVNC) can use Web proxies as well even
though they do not involve a Web browser.
@@ -4153,7 +4169,7 @@ connect = 5900
SSL from the Internet with a Web browser to x11vnc running on their
workstations behind a firewall?
Yes. You will need to configure apache to forward these connections.
- It is discussed [606]here. This provides a clean alternative to the
+ It is discussed [611]here. This provides a clean alternative to the
traditional method where the user uses SSH to log in through the
gateway to create the encrypted port redirection to x11vnc running on
her desktop.
@@ -4161,7 +4177,7 @@ connect = 5900
Q-55: Can I create and use my own SSL Certificate Authority (CA) with
x11vnc?
- Yes, see [607]this page for how to do this and the utility commands
+ Yes, see [612]this page for how to do this and the utility commands
x11vnc provides to create and manage many types of certificates and
private keys.
@@ -4180,14 +4196,14 @@ connect = 5900
need to have sufficient permissions to connect to the X display.
Here are some ideas:
- * Use the description under "Continuously" in the [608]FAQ on x11vnc
+ * Use the description under "Continuously" in the [613]FAQ on x11vnc
and Display Managers
- * Use the description in the [609]FAQ on x11vnc and inetd(8)
- * Use the description in the [610]FAQ on Unix user logins and
+ * Use the description in the [614]FAQ on x11vnc and inetd(8)
+ * Use the description in the [615]FAQ on Unix user logins and
inetd(8)
* Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc or
autostart script or ...)
- * Although less reliable, see the [611]x11vnc_loop rc.local hack
+ * Although less reliable, see the [616]x11vnc_loop rc.local hack
below.
The display manager scheme will not be specific to which user has the
@@ -4209,9 +4225,9 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
X startup scripts (traditionally .xsession/.xinitrc) may have to be in
a different directory or have a different basename. One user
recommends the description under 'Running Scripts Automatically' at
- [612]this link.
+ [617]this link.
- Firewalls: note all methods will require the host-level [613]firewall
+ Firewalls: note all methods will require the host-level [618]firewall
to be configured to allow connections in on a port. E.g. 5900 (default
VNC port) or 22 (default SSH port for tunnelling VNC). Most systems
these days have firewalls turned on by default, so you will actively
@@ -4233,7 +4249,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
while running x11vnc as root, e.g. for the gnome display manager, gdm:
x11vnc -auth /var/gdm/:0.Xauth -display :0
- (the [614]-auth option sets the XAUTHORITY variable for you).
+ (the [619]-auth option sets the XAUTHORITY variable for you).
There will be a similar thing for xdm using however a different auth
directory path (perhaps something like
@@ -4261,7 +4277,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
(BTW, the auth file should be in /var/dt), you'll also need to add
something like Dtlogin*grabServer:False to the Xconfig file
(/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see
- [615]the example at the end of this FAQ). Then restart dtlogin, e.g.:
+ [620]the example at the end of this FAQ). Then restart dtlogin, e.g.:
/etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot.
_________________________________________________________________
@@ -4274,7 +4290,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
Please consider the security implications of this! The VNC display for
the X session always accessible (but hopefully password protected).
- Add [616]-localhost if you only plan to access via a [617]SSH tunnel.
+ Add [621]-localhost if you only plan to access via a [622]SSH tunnel.
The name of the display manager startup script file depends on desktop
used and seem to be:
@@ -4304,7 +4320,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
-forever -bg
where you should customize the exact command to your needs (e.g.
- [618]-localhost for SSH tunnel-only access; [619]-ssl SAVE for SSL
+ [623]-localhost for SSH tunnel-only access; [624]-ssl SAVE for SSL
access; etc.)
Happy, happy, joy, joy: Note that we do not need to specify -display
@@ -4312,7 +4328,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
and XAUTHORITY environment variables for the Xsetup script!!!
You may also want to force the VNC port with something like "-rfbport
- 5900" (or [620]-N) to avoid autoselecting one if 5900 is already
+ 5900" (or [625]-N) to avoid autoselecting one if 5900 is already
taken.
_________________________________________________________________
@@ -4328,7 +4344,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
Then restart: /usr/sbin/gdm-restart (or reboot). The
KillInitClients=false setting is important: without it x11vnc will be
- killed immediately after the user logs in. Here are [621]full details
+ killed immediately after the user logs in. Here are [626]full details
on how to configure gdm
_________________________________________________________________
@@ -4370,16 +4386,16 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
If you do not want to deal with any display manager startup scripts,
here is a kludgey script that can be run manually or out of a boot
- file like rc.local: [622]x11vnc_loop It will need some local
+ file like rc.local: [627]x11vnc_loop It will need some local
customization before running. Because the XAUTHORITY auth file must be
guessed by this script, use of the display manager script method
- described above is greatly preferred. There is also the [623]-loop
+ described above is greatly preferred. There is also the [628]-loop
option that does something similar.
If the machine is a traditional Xterminal you may want to read
- [624]this FAQ.
+ [629]this FAQ.
- Firewalls: note all methods will require the host-level [625]firewall
+ Firewalls: note all methods will require the host-level [630]firewall
to be configured to allow connections in on a port. E.g. 5900 (default
VNC port) or 22 (default SSH port for tunnelling VNC). Most systems
these days have firewalls turned on by default, so you will actively
@@ -4395,7 +4411,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh
- where the shell script /usr/local/bin/x11vnc_sh uses the [626]-inetd
+ where the shell script /usr/local/bin/x11vnc_sh uses the [631]-inetd
option and looks something like (you'll need to customize to your
settings).
#!/bin/sh
@@ -4408,7 +4424,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
and that confuses it greatly, causing it to abort). If you do not use
a wrapper script as above but rather call x11vnc directly in
/etc/inetd.conf and do not redirect stderr to a file, then you must
- specify the -q (aka [627]-quiet) option: "/usr/local/bin/x11vnc -q
+ specify the -q (aka [632]-quiet) option: "/usr/local/bin/x11vnc -q
-inetd ...". When you supply both -q and -inet and no "-o logfile"
then stderr will automatically be closed (to prevent, e.g. library
stderr messages leaking out to the viewer). The recommended practice
@@ -4416,12 +4432,12 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
script with "2>logfile" redirection because the errors and warnings
printed out are very useful in troubleshooting problems.
- Note also the need to set XAUTHORITY via [628]-auth to point to the
+ Note also the need to set XAUTHORITY via [633]-auth to point to the
MIT-COOKIE auth file to get permission to connect to the X display
(setting and exporting the XAUTHORITY variable accomplishes the same
thing). See the x11vnc_loop file in the previous question for more
ideas on what that auth file may be, etc. The scheme described in the
- [629]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY
+ [634]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY
issue nicely.
Note: On Solaris you cannot have the bare number 5900 in
@@ -4506,9 +4522,9 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1
it automatically?
Yes, as of Feb/2007 x11vnc supports mDNS / Zeroconf advertising of its
- service via the Avahi client library. Use the option [630]-avahi (same
- as [631]-mdns) to enable it. Depending on your setup you may need to
- install [632]Avahi (including the development packages), enable the
+ service via the Avahi client library. Use the option [635]-avahi (same
+ as [636]-mdns) to enable it. Depending on your setup you may need to
+ install [637]Avahi (including the development packages), enable the
server: avahi-daemon and avahi-dnsconfd, and possibly open up UDP port
5353 on your firewall.
@@ -4533,32 +4549,32 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1
machine and then connect to it? How about starting an X session if one
cannot be found?
- The easiest way to do this is via [633]inetd(8) using the [634]-unixpw
- and [635]-display WAIT options. The reason inetd(8) makes this easier
+ The easiest way to do this is via [638]inetd(8) using the [639]-unixpw
+ and [640]-display WAIT options. The reason inetd(8) makes this easier
is that it starts a new x11vnc process for each new user connection.
Otherwise a wrapper would have to listen for connections and spawn new
- x11vnc's (see [636]this example and also the [637]-loopbg option).
+ x11vnc's (see [641]this example and also the [642]-loopbg option).
Also with inetd(8) users always connect to a fixed VNC display, say
hostname:0, and do not need to memorize a special VNC display number
just for their personal use, etc.
- Update: Use the [638]-find, [639]-create, [640]-svc, and [641]-xdmsvc
+ Update: Use the [643]-find, [644]-create, [645]-svc, and [646]-xdmsvc
options that are shorthand for common FINDCREATEDISPLAY usage modes
(e.g. terminal services) described below. (i.e. just use "-svc"
instead of "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb -unixpw -users
unixpw= -ssl SAVE")
- The [642]-display WAIT option makes x11vnc wait until a VNC viewer is
+ The [647]-display WAIT option makes x11vnc wait until a VNC viewer is
connected before attaching to the X display. Additionally it can be
used to run an external command that returns the DISPLAY and
XAUTHORITY data. We provide some useful builtin ones (FINDDISPLAY and
FINDCREATEDISPLAY below), but in principle one could supply "-display
WAIT:cmd=/path/to/find_display" where the script find_display might
- look something like [643]this.
+ look something like [648]this.
A default script somewhat like the above is used under "-display
- WAIT:cmd=FINDDISPLAY" (same as [644]-find) (use
+ WAIT:cmd=FINDDISPLAY" (same as [649]-find) (use
"WAIT:cmd=FINDDISPLAY-print" to print out the gnarly script). The
format for any such command is that it returns DISPLAY=:disp as the
first line and any remaining lines are either XAUTHORITY=file or raw
@@ -4570,10 +4586,10 @@ exec /usr/local/bin/x11vnc -inetd -o /var/log/x11vnc.log -find -env FD_XDM=1
Or if you only know the X server process ID and suspect a chvt will be
needed append ",XPID=n".
- Tip: Note that the [645]-find option is an alias for "-display
+ Tip: Note that the [650]-find option is an alias for "-display
WAIT:cmd=FINDDISPLAY". Use it!
- The [646]-unixpw option allows [647]UNIX password logins. It
+ The [651]-unixpw option allows [652]UNIX password logins. It
conveniently knows the Unix username whose X display should be found.
Here are a couple /etc/inetd.conf examples for this:
5900 stream tcp nowait nobody /usr/sbin/tcpd /usr/local/bin/x11vnc -inetd
@@ -4587,16 +4603,16 @@ xpw=
Note the very long lines have been split. An alternative is to use a
wrapper script, e.g. /usr/local/bin/x11vnc.sh that has all of the
- options. (see also the [648]-svc alias).
+ options. (see also the [653]-svc alias).
In the first one x11vnc is run as user "nobody" and stays user nobody
during the whole session. The permissions of the log files and certs
directory will need to be set up to allow "nobody" to use them.
In the second one x11vnc is run as root and switches to the user that
- logs in due to the "[649]-users unixpw=" option.
+ logs in due to the "[654]-users unixpw=" option.
- Note that [650]SSL is required for this mode because otherwise the
+ Note that [655]SSL is required for this mode because otherwise the
Unix password would be passed in clear text over the network. In
general -unixpw is not required for this sort of scheme, but it is
convenient because it determines exactly who the Unix user is whose
@@ -4604,17 +4620,17 @@ xpw=
to use some method to work out DISPLAY, XAUTHORITY, etc (perhaps you
use multiple inetd ports and hardwire usernames for different ports).
- If you really want to disable the SSL or SSH [651]-localhost
+ If you really want to disable the SSL or SSH [656]-localhost
constraints (this is not recommended unless you really know what you
are doing: Unix passwords sent in clear text is a very bad idea...)
- read the [652]-unixpw documentation.
+ read the [657]-unixpw documentation.
A inetd(8) scheme for a fixed user that doesn't use SSL or unix
passwds could be:
/usr/local/bin/x11vnc -inetd -users =fred -find -rfbauth /home/fred/.vnc/passwd
-o /var/log/x11vnc.log
- The "[653]-users =fred" option will cause x11vnc to switch to user
+ The "[658]-users =fred" option will cause x11vnc to switch to user
fred and then find his X display.
@@ -4623,7 +4639,7 @@ xpw=
FINDDISPLAY method it will create an X server session for the user
(i.e. desktop/terminal server). This is the only time x11vnc actually
tries to start up an X server. By default it will only try to start up
- virtual (non-hardware) X servers: first [654]Xdummy and if that is not
+ virtual (non-hardware) X servers: first [659]Xdummy and if that is not
available then Xvfb. Note that Xdummy requires root permission and
only works on Linux whereas Xvfb works just about everywhere.
@@ -4633,19 +4649,19 @@ xpw=
-display WAIT:cmd=FINDCREATEDISPLAY -prog /usr/local/bin/x11vnc
Where the very long lines have been split. This will allow direct SSL
- (e.g. [655]ss_vncviewer) access and also Java Web browers access via:
+ (e.g. [660]ss_vncviewer) access and also Java Web browers access via:
https://hostname:5900/.
- Tip: Note that the [656]-create option is an alias for "-display
+ Tip: Note that the [661]-create option is an alias for "-display
WAIT:cmd=FINDCREATEDISPLAY-Xvfb".
- Tip: Note that [657]-svc is a short hand for the long "-ssl SAVE
+ Tip: Note that [662]-svc is a short hand for the long "-ssl SAVE
-unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY" part.
Unlike -create, this alias also sets up SSL encryption and Unix
password login.
Tip: In addition to the usual unixpw parameters, the user can specify
- after his username (following a ":" see [658]-display WAIT for
+ after his username (following a ":" see [663]-display WAIT for
details) for FINDCREATEDISPLAY they can add "geom=WxH" or "geom=WxHxD"
to specify the width, height, and optionally the color depth. E.g.
"fred:geom=800x600" at the login: prompt. Also if the env. var
@@ -4682,7 +4698,7 @@ service x11vnc
WAIT:cmd=FINDCREATEDISPLAY-X,Xvfb,Xdummy". The "X" one means to try to
start up a real, hardware X server, e.g. startx(1) (if there is
already a real X server running this may only work on Linux and the
- chvt program may [659]need to be run to switch to the correct Linux
+ chvt program may [664]need to be run to switch to the correct Linux
virtual terminal). x11vnc will try to run chvt automatically if it can
determine which VT should be switched to.
@@ -4709,7 +4725,7 @@ service x11vnc
will also typically block UDP (port 177 for XDMCP) by default
effectively limiting the UDP connections to localhost.
- Tip: Note that [660]-xdmsvc is a short hand for the long "-ssl SAVE
+ Tip: Note that [665]-xdmsvc is a short hand for the long "-ssl SAVE
-unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp"
part. E.g.:
service x11vnc
@@ -4776,15 +4792,15 @@ t:5
Q-61: Can I have x11vnc restart itself after it terminates?
One could do this in a shell script, but now there is an option
- [661]-loop that makes it easier. Of course when x11vnc restarts it
+ [666]-loop that makes it easier. Of course when x11vnc restarts it
needs to have permissions to connect to the (potentially new) X
display. This mode could be useful if the X server restarts often. Use
e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5"
to sleep 2000 ms and only restart 5 times.
- One can also use the [662]-loopbg to emulate inetd(8) to some degree,
+ One can also use the [667]-loopbg to emulate inetd(8) to some degree,
where each connected process runs in the background. It could be
- combined, say, with the [663]-svc option to provide simple terminal
+ combined, say, with the [668]-svc option to provide simple terminal
services without using inetd(8).
@@ -4792,7 +4808,7 @@ t:5
web browser?
To have x11vnc serve up a Java VNC viewer applet to any web browsers
- that connect to it, run x11vnc with this [664]option:
+ that connect to it, run x11vnc with this [669]option:
-httpdir /path/to/the/java/classes/dir
(this directory will contain the files index.vnc and, for example,
@@ -4811,7 +4827,7 @@ t:5
then you can connect to that URL with any Java enabled browser. Feel
free to customize the default index.vnc file in the classes directory.
- As of May/2005 the [665]-http option will try to guess where the Java
+ As of May/2005 the [670]-http option will try to guess where the Java
classes jar file is by looking in expected locations and ones relative
to the x11vnc binary.
@@ -4820,7 +4836,7 @@ t:5
either the java or appletviewer commands to run the program.
java -cp ./VncViewer.jar VncViewer HOST far-away.east PORT 5900
- Proxies: See the [666]discussion here if the web browser must use a
+ Proxies: See the [671]discussion here if the web browser must use a
web proxy to connect to the internet. It is tricky to get Java applets
to work in this case: a signed applet must be used so it can connect
to the proxy and ask for the redirection to the VNC server. One way to
@@ -4836,7 +4852,7 @@ t:5
As of Mar/2004 x11vnc supports reverse connections. On Unix one starts
the VNC viewer in listen mode: "vncviewer -listen" (see your
documentation for Windows, etc), and then starts up x11vnc with the
- [667]-connect option. To connect immediately at x11vnc startup time
+ [672]-connect option. To connect immediately at x11vnc startup time
use the "-connect host:port" option (use commas for a list of hosts to
connect to). The ":port" is optional (default is VNC listening port is
5500).
@@ -4845,11 +4861,11 @@ t:5
file is checked periodically (about once a second) for new hosts to
connect to.
- The [668]-remote control option (aka -R) can also be used to do this
+ The [673]-remote control option (aka -R) can also be used to do this
during an active x11vnc session, e.g.:
x11vnc -display :0 -R connect:hostname.domain
- Use the "[669]-connect_or_exit" option to have x11vnc exit if the
+ Use the "[674]-connect_or_exit" option to have x11vnc exit if the
reverse connection fails. Also, note the "-rfbport 0" option disables
TCP listening for connections (potentially useful for reverse
connection mode, assuming you do not want any "forward" connections).
@@ -4862,7 +4878,7 @@ x11vnc -display :0 -R connect:hostname.domain
X11VNC_REVERSE_CONNECTION_NO_AUTH=1" to x11vnc.
Vncconnect command: To use the vncconnect(1) program (from the core
- VNC package at www.realvnc.com) specify the [670]-vncconnect option to
+ VNC package at www.realvnc.com) specify the [675]-vncconnect option to
x11vnc (Note: as of Dec/2004 -vncconnect is now the default).
vncconnect(1) must be pointed to the same X11 DISPLAY as x11vnc (since
it uses X properties to communicate with x11vnc). If you do not have
@@ -4881,7 +4897,7 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
proxy or SSH?
Yes, as of Oct/2007 x11vnc supports reverse connections through
- proxies: use the "[671]-proxy host:port" option. The default is to
+ proxies: use the "[676]-proxy host:port" option. The default is to
assume the proxy is a Web proxy. Note that most Web proxies only allow
proxy destination connections to ports 443 (HTTPS) and 563 (SNEWS) and
so this might not be too useful unless the proxy has been modified
@@ -4901,11 +4917,11 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
connections.
An experimental mode is "-proxy http://host:port/..." where the URL
- (e.g. a CGI script) is retrieved via the GET method. See [672]-proxy
+ (e.g. a CGI script) is retrieved via the GET method. See [677]-proxy
for more info.
Another experimental mode is "-proxy ssh://user@host" in which case a
- SSH tunnel is used for the proxying. See [673]-proxy for more info.
+ SSH tunnel is used for the proxying. See [678]-proxy for more info.
Up to 3 proxies may be chained together by listing them by commas
e.g.: "-proxy http://host1:port1,socks5://host2:port2" in case one
@@ -4928,10 +4944,10 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
Driver in XFree86/Xorg (see below).
In either case, one can view this desktop both remotely and also
- [674]locally using vncviewer. Make sure vncviewer's "-encodings raw"
+ [679]locally using vncviewer. Make sure vncviewer's "-encodings raw"
is in effect for local viewing (compression seems to slow things down
locally). For local viewing you set up a "bare" window manager that
- just starts up vncviewer and nothing else ([675]See how below).
+ just starts up vncviewer and nothing else ([680]See how below).
Here is one way to start up Xvfb:
xinit -- /usr/X11R6/bin/Xvfb :1 -cc 4 -screen 0 1024x768x16
@@ -4951,19 +4967,19 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
"screen scrape" it very efficiently (more than, say, 100X faster than
normal video hardware).
- Update Nov/2006: See the [676]FINDCREATEDISPLAY discussion of the
- "[677]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or
+ Update Nov/2006: See the [681]FINDCREATEDISPLAY discussion of the
+ "[682]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or
Xdummy, or even real ones by changing an option) X servers are started
automatically for new users connecting. This provides a "desktop
service" for the machine. You either get your real X session or your
virtual (Xvfb/Xdummy) one whenever you connect to the machine
- (inetd(8) is a nice way to provide this service). The [678]-find,
- [679]-create, [680]-svc, and [681]-xdmsvc aliases can also come in
+ (inetd(8) is a nice way to provide this service). The [683]-find,
+ [684]-create, [685]-svc, and [686]-xdmsvc aliases can also come in
handy here.
There are some annoyances WRT Xvfb however. The default keyboard
mapping seems to be very poor. One should run x11vnc with
- [682]-add_keysyms option to have keysyms added automatically. Also, to
+ [687]-add_keysyms option to have keysyms added automatically. Also, to
add the Shift_R and Control_R modifiers something like this is needed:
#!/bin/sh
xmodmap -e "keycode any = Shift_R"
@@ -4975,7 +4991,7 @@ xmodmap -e "keycode any = Alt_R"
xmodmap -e "keycode any = Meta_L"
xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L"
- (note: these are applied automatically in the [683]FINDCREATEDISPLAY
+ (note: these are applied automatically in the [688]FINDCREATEDISPLAY
mode of x11vnc). Perhaps the Xvfb options -xkbdb or -xkbmap could be
used to get a better default keyboard mapping...
@@ -4990,11 +5006,11 @@ xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L"
The main drawback to this method (besides requiring extra
configuration and possibly root permission) is that it also does the
- Linux Virtual Console/Terminal (VC/VT) [684]switching even though it
+ Linux Virtual Console/Terminal (VC/VT) [689]switching even though it
does not need to (since it doesn't use a real framebuffer). There are
some "dual headed" (actually multi-headed/multi-user) patches to the X
server that turn off the VT usage in the X server. Update: As of
- Jul/2005 we have an LD_PRELOAD script [685]Xdummy that allows you to
+ Jul/2005 we have an LD_PRELOAD script [690]Xdummy that allows you to
use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy"
driver and not have any VT switching problems! Currently Xdummy needs
to be run as root, but with some luck that may be relaxed in the
@@ -5022,7 +5038,7 @@ x11vnc -display :5 -rfbport 5905 -bg
vncviewer -geometry +0+0 -encodings raw -passwd $HOME/.vnc/passwd localhost:5
The display numbers (VNC and X) will likely be different (you could
- also try [686]-find), and you may not need the -passwd. Recent RealVNC
+ also try [691]-find), and you may not need the -passwd. Recent RealVNC
viewers might be this:
#!/bin/sh
x11vnc -display :5 -rfbport 5905 -bg
@@ -5049,7 +5065,7 @@ t:5
An X server can be started on the headless machine (sometimes this
requires configuring the X server to not fail if it cannot detect a
keyboard or mouse, see the next paragraph). Then you can export that X
- display via x11vnc (e.g. see [687]this FAQ) and access it from
+ display via x11vnc (e.g. see [692]this FAQ) and access it from
anywhere on the network via a VNC viewer.
Some tips on getting X servers to start on machines without keyboard
@@ -5072,10 +5088,10 @@ t:5
cards as it can hold to provide multiple simultaneous access or
testing on different kinds of video hardware.
- See also the [688]FINDCREATEDISPLAY discussion of the "[689]-display
+ See also the [693]FINDCREATEDISPLAY discussion of the "[694]-display
WAIT:cmd=FINDDISPLAY" option where virtual Xvfb or Xdummy, or real X
servers are started automatically for new users connecting. The
- [690]-find, [691]-create, [692]-svc, and [693]-xdmsvc aliases can also
+ [695]-find, [696]-create, [697]-svc, and [698]-xdmsvc aliases can also
come in handy here.
[Resource Usage and Performance]
@@ -5098,7 +5114,7 @@ t:5
19/03/2004 10:10:58 error creating tile-row shm for len=4
19/03/2004 10:10:58 reverting to single_copytile mode
- Here is a shell script [694]shm_clear to list and prompt for removal
+ Here is a shell script [699]shm_clear to list and prompt for removal
of your unattached shm segments (attached ones are skipped). I use it
while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each
prompt). If x11vnc is regularly not cleaning up its shm segments,
@@ -5132,41 +5148,41 @@ ied)
in /etc/system. See the next paragraph for more workarounds.
To minimize the number of shm segments used by x11vnc try using the
- [695]-onetile option (corresponds to only 3 shm segments used, and
+ [700]-onetile option (corresponds to only 3 shm segments used, and
adding -fs 1.0 knocks it down to 2). If you are having much trouble
with shm segments, consider disabling shm completely via the
- [696]-noshm option. Performance will be somewhat degraded but when
+ [701]-noshm option. Performance will be somewhat degraded but when
done over local machine sockets it should be acceptable (see an
- [697]earlier question discussing -noshm).
+ [702]earlier question discussing -noshm).
Q-68: How can I make x11vnc use less system resources?
- The [698]-nap (now on by default; use -nonap to disable) and
- "[699]-wait n" (where n is the sleep between polls in milliseconds,
+ The [703]-nap (now on by default; use -nonap to disable) and
+ "[704]-wait n" (where n is the sleep between polls in milliseconds,
the default is 30 or so) option are good places to start. In addition,
- something like "[700]-sb 15" will cause x11vnc to go into a deep-sleep
+ something like "[705]-sb 15" will cause x11vnc to go into a deep-sleep
mode after 15 seconds of no activity (instead of the default 60).
Reducing the X server bits per pixel depth (e.g. to 16bpp or even
8bpp) will further decrease memory I/O and network I/O. The ShadowFB X
server setting will make x11vnc's screen polling less severe. Using
- the [701]-onetile option will use less memory and use fewer shared
- memory slots (add [702]-fs 1.0 for one less slot).
+ the [706]-onetile option will use less memory and use fewer shared
+ memory slots (add [707]-fs 1.0 for one less slot).
Q-69: How can I make x11vnc use MORE system resources?
- You can try [703]-threads (note this mode can be unstable and/or
+ You can try [708]-threads (note this mode can be unstable and/or
crash; and as of May/2008 is strongly discouraged, see the option
description) or dial down the wait time (e.g. -wait 1) and possibly
- dial down [704]-defer as well. Note that if you try to increase the
+ dial down [709]-defer as well. Note that if you try to increase the
"frame rate" too much you can bog down the server end with the extra
work it needs to do compressing the framebuffer data, etc.
That said, it is possible to "stream" video via x11vnc if the video
window is small enough. E.g. a 256x192 xawtv TV capture window (using
- the x11vnc [705]-id option) can be streamed over a LAN or wireless at
+ the x11vnc [710]-id option) can be streamed over a LAN or wireless at
a reasonable frame rate.
@@ -5182,7 +5198,7 @@ ied)
* Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024)
* Make sure the desktop background is a solid color (the background
is resent every time it is re-exposed). Consider using the
- [706]-solid [color] option to try to do this automatically.
+ [711]-solid [color] option to try to do this automatically.
* Configure your window manager or desktop "theme" to not use fancy
images, shading, and gradients for the window decorations, etc.
Disable window animations, etc. Maybe your desktop has a "low
@@ -5191,9 +5207,9 @@ ied)
-> Use Smooth Scrolling (deselect it).
* Avoid small scrolls of large windows using the Arrow keys or
scrollbar. Try to use PageUp/PageDown instead. (not so much of a
- problem in x11vnc 0.7.2 if [707]-scrollcopyrect is active and
+ problem in x11vnc 0.7.2 if [712]-scrollcopyrect is active and
detecting scrolls for the application).
- * If the [708]-wireframe option is not available (earlier than
+ * If the [713]-wireframe option is not available (earlier than
x11vnc 0.7.2 or you have disabled it via -nowireframe) then
Disable Opaque Moves and Resizes in the window manager/desktop.
* However if -wireframe is active (on by default in x11vnc 0.7.2)
@@ -5216,7 +5232,7 @@ ied)
noticed.
VNC viewer parameters:
- * Use a [709]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
+ * Use a [714]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
with ZRLE encoding is not too bad either; some claim it is
faster).
* Make sure the tight (or zrle) encoding is being used (look at
@@ -5224,7 +5240,7 @@ ied)
* Request 8 bits per pixel using -bgr233 (up to 4X speedup over
depth 24 TrueColor (32bpp), but colors will be off)
* RealVNC 4.x viewer has some extremely low color modes (only 64 and
- even 8 colors). [710]SSVNC does too. The colors are poor, but it
+ even 8 colors). [715]SSVNC does too. The colors are poor, but it
is usually noticeably faster than bgr233 (256 colors).
* Try increasing the TightVNC -compresslevel (compresses more on
server side before sending, but uses more CPU)
@@ -5238,37 +5254,37 @@ ied)
file.
x11vnc parameters:
- * Make sure the [711]-wireframe option is active (it should be on by
+ * Make sure the [716]-wireframe option is active (it should be on by
default) and you have Opaque Moves/Resizes Enabled in the window
manager.
- * Make sure the [712]-scrollcopyrect option is active (it should be
+ * Make sure the [717]-scrollcopyrect option is active (it should be
on by default). This detects scrolls in many (but not all)
applications an applies the CopyRect encoding for a big speedup.
* Enforce a solid background when VNC viewers are connected via
- [713]-solid
- * Specify [714]-speeds modem to force the wireframe and
+ [718]-solid
+ * Specify [719]-speeds modem to force the wireframe and
scrollcopyrect heuristic parameters (and any future ones) to those
of a dialup modem connection (or supply the rd,bw,lat numerical
values that characterize your link).
* If wireframe and scrollcopyrect aren't working, try using the more
- drastic [715]-nodragging (no screen updates when dragging mouse,
+ drastic [720]-nodragging (no screen updates when dragging mouse,
but sometimes you miss visual feedback)
- * Set [716]-fs 1.0 (disables fullscreen updates)
- * Try increasing [717]-wait or [718]-defer (reduces the maximum
+ * Set [721]-fs 1.0 (disables fullscreen updates)
+ * Try increasing [722]-wait or [723]-defer (reduces the maximum
"frame rate", but won't help much for large screen changes)
- * Try the [719]-progressive pixelheight mode with the block
+ * Try the [724]-progressive pixelheight mode with the block
pixelheight 100 or so (delays sending vertical blocks since they
may change while viewer is receiving earlier ones)
- * If you just want to watch one (simple) window use [720]-id (cuts
+ * If you just want to watch one (simple) window use [725]-id (cuts
down extraneous polling and updates, but can be buggy or
insufficient)
- * Set [721]-nosel (disables all clipboard selection exchange)
- * Use [722]-nocursor and [723]-nocursorpos (repainting the remote
+ * Set [726]-nosel (disables all clipboard selection exchange)
+ * Use [727]-nocursor and [728]-nocursorpos (repainting the remote
cursor position and shape takes resources and round trips)
* On very slow links (e.g. <= 28.8) you may need to increase the
- [724]-readtimeout n setting if it sometimes takes more than 20sec
+ [729]-readtimeout n setting if it sometimes takes more than 20sec
to paint the full screen, etc.
- * Do not use [725]-fixscreen to automatically refresh the whole
+ * Do not use [730]-fixscreen to automatically refresh the whole
screen, tap three Alt_L's then the screen has painting errors
(rare problem).
@@ -5337,7 +5353,7 @@ ied)
Note that the DAMAGE extension does not speed up the actual reading of
pixels from the video card framebuffer memory, by, say, mirroring them
- in main memory. So reading the fb is still painfully [726]slow (e.g.
+ in main memory. So reading the fb is still painfully [731]slow (e.g.
5MB/sec), and so even using X DAMAGE when large changes occur on the
screen the bulk of the time is still spent retrieving them. Not ideal,
but use of the ShadowFB XFree86/Xorg option speeds up the reading
@@ -5355,45 +5371,45 @@ ied)
DAMAGE rectangles to contain real damage. The larger rectangles are
only used as hints to focus the traditional scanline polling (i.e. if
a scanline doesn't intersect a recent DAMAGE rectangle, the scan is
- skipped). You can use the "[727]-xd_area A" option to adjust the size
+ skipped). You can use the "[732]-xd_area A" option to adjust the size
of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a
140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust
all DAMAGE rectangles.
- The option "[728]-xd_mem f" may also be of use in tuning the
- algorithm. To disable using DAMAGE entirely use "[729]-noxdamage".
+ The option "[733]-xd_mem f" may also be of use in tuning the
+ algorithm. To disable using DAMAGE entirely use "[734]-noxdamage".
Q-72: My OpenGL application shows no screen updates unless I supply
the -noxdamage option to x11vnc.
One user reports in his environment (MythTV using the NVIDIA OpenGL
drivers) he gets no updates after the initial screen is drawn unless
- he uses the "[730]-noxdamage" option.
+ he uses the "[735]-noxdamage" option.
This seems to be a bug in the X DAMAGE implementation of that driver.
You may have to use -noxdamage as well. A way to autodetect this will
be tried, probably the best it will do is automatically stop using X
DAMAGE.
- A developer for [731]MiniMyth reports that the 'alphapulse' tag of the
+ A developer for [736]MiniMyth reports that the 'alphapulse' tag of the
theme G.A.N.T. can also cause problems, and should be avoided when
using VNC.
- Update: see [732]this FAQ too.
+ Update: see [737]this FAQ too.
Q-73: When I drag windows around with the mouse or scroll up and down
things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- This problem is primarily due to [733]slow hardware read rates from
+ This problem is primarily due to [738]slow hardware read rates from
video cards: as you scroll or move a large window around the screen
changes are much too rapid for x11vnc to keep up them (it can usually
only read the video card at about 5-10 MB/sec, so it can take a good
fraction of a second to read the changes induce from moving a large
window, if this to be done a number of times in succession the window
or scroll appears to "lurch" forward). See the description in the
- [734]-pointer_mode option for more info. The next bottleneck is
+ [739]-pointer_mode option for more info. The next bottleneck is
compressing all of these changes and sending them out to connected
viewers, however the VNC protocol is pretty much self-adapting with
respect to that (updates are only packaged and sent when viewers ask
@@ -5403,27 +5419,27 @@ ied)
default should now be much better than before and dragging small
windows around should no longer be a huge pain. If for some reason
these changes make matters worse, you can go back to the old way via
- the "[735]-pointer_mode 1" option.
+ the "[740]-pointer_mode 1" option.
- Also added was the [736]-nodragging option that disables all screen
+ Also added was the [741]-nodragging option that disables all screen
updates while dragging with the mouse (i.e. mouse motion with a button
held down). This gives the snappiest response, but might be undesired
in some circumstances when you want to see the visual feedback while
dragging (e.g. menu traversal or text selection).
- As of Dec/2004 the [737]-pointer_mode n option was introduced. n=1 is
+ As of Dec/2004 the [742]-pointer_mode n option was introduced. n=1 is
the original mode, n=2 an improvement, etc.. See the -pointer_mode n
help for more info.
- Also, in some circumstances the [738]-threads option can improve
+ Also, in some circumstances the [743]-threads option can improve
response considerably. Be forewarned that if more than one vncviewer
is connected at the same time then libvncserver may not be thread safe
(try to get the viewers to use different VNC encodings, e.g. tight and
ZRLE). This option can be unstable and so as of Feb/2008 it is
disabled by default. Set env. X11VNC_THREADED=1 to re-enable.
- As of Apr/2005 two new options (see the [739]wireframe FAQ and
- [740]scrollcopyrect FAQ below) provide schemes to sweep this problem
+ As of Apr/2005 two new options (see the [744]wireframe FAQ and
+ [745]scrollcopyrect FAQ below) provide schemes to sweep this problem
under the rug for window moves or resizes and for some (but not all)
window scrolls. These are the preferred way of avoiding the "lurching"
problem, contact me if they are not working. Note on SuSE and some
@@ -5447,8 +5463,8 @@ EndSection
the window move/resize stops, it returns to normal processing: you
should only see the window appear in the new position. This spares you
from interacting with a "lurching" window between all of the
- intermediate steps. BTW the lurching is due to [741]slow video card
- read rates (see [742]here too). A displacement, even a small one, of a
+ intermediate steps. BTW the lurching is due to [746]slow video card
+ read rates (see [747]here too). A displacement, even a small one, of a
large window requires a non-negligible amount of time, a good fraction
of a second, to read in from the hardware framebuffer.
@@ -5456,7 +5472,7 @@ EndSection
for -wireframe to do any good.
The mode is currently on by default because most people are afflicted
- with the problem. It can be disabled with the [743]-nowireframe option
+ with the problem. It can be disabled with the [748]-nowireframe option
(aka -nowf). Why might one want to turn off the wireframing? Since
x11vnc is merely guessing when windows are being moved/resized, it may
guess poorly for your window-manager or desktop, or even for the way
@@ -5502,13 +5518,13 @@ EndSection
* Maximum time to show a wireframe animation.
* Minimum time between sending wireframe outlines.
- See the [744]"-wireframe tweaks" option for more details. On a slow
+ See the [749]"-wireframe tweaks" option for more details. On a slow
link, e.g. dialup modem, the parameters may be automatically adjusted
for better response.
CopyRect encoding: In addition to the above there is the
- [745]"-wirecopyrect mode" option. It is also on by default. This
+ [750]"-wirecopyrect mode" option. It is also on by default. This
instructs x11vnc to not only show the wireframe animation, but to also
instruct all connected VNC viewers to locally translate the window
image data from the original position to the new position on the
@@ -5556,7 +5572,7 @@ EndSection
requiring the image data to be transmitted over the network. For fast
links the speedup is primarily due to x11vnc not having to read the
scrolled framebuffer data from the X server (recall that reading from
- the hardware framebuffer is [746]slow).
+ the hardware framebuffer is [751]slow).
To do this x11vnc uses the RECORD X extension to snoop the X11
protocol between the X client with the focus window and the X server.
@@ -5583,10 +5599,10 @@ EndSection
the X server display: if one falls too far behind it could become a
mess...
- The initial implementation of [747]-scrollcopyrect option is useful in
+ The initial implementation of [752]-scrollcopyrect option is useful in
that it detects many scrolls and thus gives a much nicer working
- environment (especially when combined with the [748]-wireframe
- [749]-wirecopyrect [750]options, which are also on by default; and if
+ environment (especially when combined with the [753]-wireframe
+ [754]-wirecopyrect [755]options, which are also on by default; and if
you are willing to enable the ShadowFB things are very fast). The fact
that there aren't long delays or lurches during scrolling is the
primary improvement.
@@ -5619,10 +5635,10 @@ EndSection
One can tap the Alt_L key (Left "Alt" key) 3 times in a row to
signal x11vnc to refresh the screen to all viewers. Your
VNC-viewer may have its own screen refresh hot-key or button. See
- also: [751]-fixscreen
+ also: [756]-fixscreen
* Some applications, notably OpenOffice, do XCopyArea scrolls in
weird ways that assume ancestor window clipping is taking place.
- See the [752]-scr_skip option for ways to tweak this on a
+ See the [757]-scr_skip option for ways to tweak this on a
per-application basis.
* Selecting text while dragging the mouse may be slower, especially
if the Button-down event happens near the window's edge. This is
@@ -5639,7 +5655,7 @@ EndSection
because it fails to detect scrolls in it. Sometimes clicking
inside the application window or selecting some text in it to
force the focus helps.
- * When using the [753]-scale option there will be a quick CopyRect
+ * When using the [758]-scale option there will be a quick CopyRect
scroll, but it needs to be followed by a slower "cleanup" update.
This is because for a fixed finite screen resolution (e.g. 75 dpi)
scaling and copyrect-ing are not exactly independent. Scaling
@@ -5652,7 +5668,7 @@ EndSection
If you find the -scrollcopyrect behavior too approximate or
distracting you can go back to the standard polling-only update method
- with the [754]-noscrollcopyrect (or -noscr for short). If you find
+ with the [759]-noscrollcopyrect (or -noscr for short). If you find
some extremely bad and repeatable behavior for -scrollcopyrect please
report a bug.
@@ -5677,9 +5693,9 @@ EndSection
that pixel data is needed again it does not have to be retransmitted
over the network.
- As of Dec/2006 in the [755]0.9 development tarball there is an
+ As of Dec/2006 in the [760]0.9 development tarball there is an
experimental client-side caching implementation enabled by the
- "[756]-ncache n" option. In fact, during the test period it was on by
+ "[761]-ncache n" option. In fact, during the test period it was on by
default with n set to 10. To disable it use "-noncache".
It is a simple scheme where a (very large) lower portion of the
@@ -5713,7 +5729,7 @@ EndSection
rendering...).
The Enhanced TightVNC Viewer (SSVNC) Unix viewer has a nice
- [757]-ycrop option to help hide the pixel cache area from view. It
+ [762]-ycrop option to help hide the pixel cache area from view. It
will turn on automatically if the framebuffer appears to be very tall
(height more than twice the width), or you can supply the actual value
for the height. If the screen resized by scaling, etc, the ycrop value
@@ -5742,7 +5758,7 @@ EndSection
an additional factor of 2 in memory use.
However, even in the smallest usage mode with n equal 2 and
- [758]-ncache_no_rootpixmap set (this requires only 2X additional
+ [763]-ncache_no_rootpixmap set (this requires only 2X additional
framebuffer memory) there is still a noticable improvement for many
activities, although it is not as dramatic as with, say n equal 12 and
rootpixmap (desktop background) caching enabled.
@@ -5753,7 +5769,7 @@ EndSection
be tuned to use less, or the VNC community will extend the protocol to
allow caching and replaying of compressed blobs of data.
- Another option to experiment with is "[759]-ncache_cr". By specifying
+ Another option to experiment with is "[764]-ncache_cr". By specifying
it, x11vnc will try to do smooth opaque window moves instead of its
wireframe. This can give a very nice effect (note: on Unix the realvnc
viewer seems to be smoother than the tightvnc viewer), but can lead to
@@ -5823,23 +5839,23 @@ EndSection
this is because the cursor shape is often downloaded to the graphics
hardware (video card), but I could be mistaken.
- A simple kludge is provided by the "[760]-cursor X" option that
+ A simple kludge is provided by the "[765]-cursor X" option that
changes the cursor when the mouse is on the root background (or any
window has the same cursor as the root background). Note that desktops
like GNOME or KDE often cover up the root background, so this won't
- work for those cases. Also see the "[761]-cursor some" option for
+ work for those cases. Also see the "[766]-cursor some" option for
additional kludges.
Note that as of Aug/2004 on Solaris using the SUN_OVL overlay
extension and IRIX, x11vnc can show the correct mouse cursor when the
- [762]-overlay option is supplied. See [763]this FAQ for more info.
+ [767]-overlay option is supplied. See [768]this FAQ for more info.
Also as of Dec/2004 XFIXES X extension support has been added to allow
exact extraction of the mouse cursor shape. XFIXES fixes the problem
of the cursor-shape being write-only: x11vnc can now query the X
server for the current shape and send it back to the connected
viewers. XFIXES is available on recent Linux Xorg based distros and
- [764]Solaris 10.
+ [769]Solaris 10.
The only XFIXES issue is the handling of alpha channel transparency in
cursors. If a cursor has any translucency then in general it must be
@@ -5847,7 +5863,7 @@ EndSection
situations where the cursor transparency can also handled exactly:
when the VNC Viewer requires the cursor shape be drawn into the VNC
framebuffer or if you apply a patch to your VNC Viewer to extract
- hidden alpha channel data under 32bpp. [765]Details can be found here.
+ hidden alpha channel data under 32bpp. [770]Details can be found here.
Q-78: When using XFIXES cursorshape mode, some of the cursors look
@@ -5880,17 +5896,17 @@ EndSection
for most cursor themes and you don't have to worry about it.
In case it still looks bad for your cursor theme, there are (of
- course!) some tunable parameters. The "[766]-alphacut n" option lets
+ course!) some tunable parameters. The "[771]-alphacut n" option lets
you set the threshold "n" (between 0 and 255): cursor pixels with
alpha values below n will be considered completely transparent while
values equal to or above n will be completely opaque. The default is
- 240. The "[767]-alphafrac f" option tries to correct individual
+ 240. The "[772]-alphafrac f" option tries to correct individual
cursors that did not fare well with the default -alphacut value: if a
cursor has less than fraction f (between 0.0 and 1.0) of its pixels
selected by the default -alphacut, the threshold is lowered until f of
its pixels are selected. The default fraction is 0.33.
- Finally, there is an option [768]-alpharemove that is useful for
+ Finally, there is an option [773]-alpharemove that is useful for
themes where many cursors are light colored (e.g. "whiteglass").
XFIXES returns the cursor data with the RGB values pre-multiplied by
the alpha value. If the white cursors look too grey, specify
@@ -5916,10 +5932,10 @@ EndSection
alpha channel data to libvncserver. However, this data will only be
used for VNC clients that do not support the CursorShapeUpdates VNC
extension (or have disabled it). It can be disabled for all clients
- with the [769]-nocursorshape x11vnc option. In this case the cursor is
+ with the [774]-nocursorshape x11vnc option. In this case the cursor is
drawn, correctly blended with the background, into the VNC framebuffer
before being sent out to the client. So the alpha blending is done on
- the x11vnc side. Use the [770]-noalphablend option to disable this
+ the x11vnc side. Use the [775]-noalphablend option to disable this
behavior (always approximate transparent cursors with opaque RGB
values).
@@ -5943,7 +5959,7 @@ EndSection
example on how to change the Windows TightVNC viewer to achieve the
same thing (send me the patch if you get that working).
- This patch is applied to the [771]Enhanced TightVNC Viewer (SSVNC)
+ This patch is applied to the [776]Enhanced TightVNC Viewer (SSVNC)
package we provide.
[Mouse Pointer]
@@ -5951,9 +5967,9 @@ EndSection
Q-80: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- This default takes advantage of a [772]tightvnc extension
+ This default takes advantage of a [777]tightvnc extension
(CursorShapeUpdates) that allows specifying a cursor image shape for
- the local VNC viewer. You may disable it with the [773]-nocursor
+ the local VNC viewer. You may disable it with the [778]-nocursor
option to x11vnc if your viewer does not have this extension.
Note: as of Aug/2004 this should be fixed: the default for
@@ -5967,17 +5983,17 @@ EndSection
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- Use the [774]-cursorpos option when starting x11vnc. A VNC viewer must
+ Use the [779]-cursorpos option when starting x11vnc. A VNC viewer must
support the Cursor Positions Updates for the user to see the mouse
motions (the TightVNC viewers support this). As of Aug/2004 -cursorpos
- is the default. See also [775]-nocursorpos and [776]-nocursorshape.
+ is the default. See also [780]-nocursorpos and [781]-nocursorshape.
Q-82: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
- You can remap the mouse buttons via something like: [777]-buttonmap
+ You can remap the mouse buttons via something like: [782]-buttonmap
13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly
adjust the X server's button mappings, but in some circumstances it
might be more desirable to have x11vnc do it.
@@ -5985,7 +6001,7 @@ EndSection
One user had an X server with only one mouse button(!) and was able to
map all of the VNC client mouse buttons to it via: -buttonmap 123-111.
- Note that the [778]-debug_pointer option prints out much info for
+ Note that the [783]-debug_pointer option prints out much info for
every mouse/pointer event and is handy in solving problems.
To map mouse button clicks to keystrokes you can use the alternate
@@ -6007,7 +6023,7 @@ EndSection
Exactly what keystroke "scrolling" events they should be bound to
depends on one's taste. If this method is too approximate, one could
- consider not using [779]-buttonmap but rather configuring the X server
+ consider not using [784]-buttonmap but rather configuring the X server
to think it has a mouse with 5 buttons even though the physical mouse
does not. (e.g. 'Option "ZAxisMapping" "4 5"').
@@ -6037,7 +6053,7 @@ EndSection
Q-83: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- The option [780]-modtweak should help here. It is a mode that monitors
+ The option [785]-modtweak should help here. It is a mode that monitors
the state of the Shift and AltGr Modifiers and tries to deduce the
correct keycode to send, possibly by sending fake modifier key presses
and releases in addition to the actual keystroke.
@@ -6046,20 +6062,20 @@ EndSection
to get the old behavior). This was done because it was noticed on
newer XFree86 setups even on bland "us" keyboards like "pc104 us"
XFree86 included a "ghost" key with both "<" and ">" it. This key does
- not exist on the keyboard (see [781]this FAQ for more info). Without
+ not exist on the keyboard (see [786]this FAQ for more info). Without
-modtweak there was then an ambiguity in the reverse map keysym =>
keycode, making it so the "<" symbol could not be typed.
- Also see the [782]FAQ about the -xkb option for a more powerful method
+ Also see the [787]FAQ about the -xkb option for a more powerful method
of modifier tweaking for use on X servers with the XKEYBOARD
extension.
When trying to resolve keyboard mapping problems, note that the
- [783]-debug_keyboard option prints out much info for every keystroke
+ [788]-debug_keyboard option prints out much info for every keystroke
and so can be useful debugging things.
Note that one user had a strange setup and none of the above helped.
- His solution was to disable all of the above and use [784]-nomodtweak.
+ His solution was to disable all of the above and use [789]-nomodtweak.
This is the simplest form of keystroke insertion and it actually
solved the problem. Try it if the other options don't help.
@@ -6072,9 +6088,9 @@ EndSection
(e.g. pc105 in the XF86Config file when it should be something else,
say pc104).
- Short Cut: Try the [785]-xkb or [786]-sloppy_keys options and see if
+ Short Cut: Try the [790]-xkb or [791]-sloppy_keys options and see if
that helps the situation. The discussion below is a bit outdated (e.g.
- [787]-modtweak is now the default) but it is useful reference for
+ [792]-modtweak is now the default) but it is useful reference for
various tricks and so is kept.
@@ -6117,17 +6133,17 @@ EndSection
-remap less-comma
These are convenient in that they do not modify the actual X server
- settings. The former ([788]-modtweak) is a mode that monitors the
+ settings. The former ([793]-modtweak) is a mode that monitors the
state of the Shift and AltGr modifiers and tries to deduce the correct
keycode sequence to send. Since Jul/2004 -modtweak is now the default.
- The latter ([789]-remap less-comma) is an immediate remapping of the
+ The latter ([794]-remap less-comma) is an immediate remapping of the
keysym less to the keysym comma when it comes in from a client (so
when Shift is down the comma press will yield "<").
- See also the [790]FAQ about the -xkb option as a possible workaround
+ See also the [795]FAQ about the -xkb option as a possible workaround
using the XKEYBOARD extension.
- Note that the [791]-debug_keyboard option prints out much info for
+ Note that the [796]-debug_keyboard option prints out much info for
every keystroke to aid debugging keyboard problems.
@@ -6135,7 +6151,7 @@ EndSection
less than) instead I get "<," (i.e. an extra comma).
This is likely because you press "Shift" then "<" but then released
- the Shift key before releasing the "<". Because of a [792]keymapping
+ the Shift key before releasing the "<". Because of a [797]keymapping
ambiguity the last event "< up" is interpreted as "," because that key
unshifted is the comma.
@@ -6143,9 +6159,9 @@ EndSection
characters: in general it can happen whenever the Shift key is
released early.
- This should not happen in [793]-xkb mode, because it works hard to
+ This should not happen in [798]-xkb mode, because it works hard to
resolve the ambiguities. If you do not want to use -xkb, try the
- option [794]-sloppy_keys to attempt a similar type of algorithm.
+ option [799]-sloppy_keys to attempt a similar type of algorithm.
One user had this problem for Italian and German keyboards with the
key containing ":" and "." When he typed ":" he would get an extra "."
@@ -6173,7 +6189,7 @@ EndSection
In both cases no AltGr is sent to the VNC server, but we know AltGr is
needed on the physical international keyboard to type a "@".
- This all worked fine with x11vnc running with the [795]-modtweak
+ This all worked fine with x11vnc running with the [800]-modtweak
option (it figures out how to adjust the Modifier keys (Shift or
AltGr) to get the "@"). However it fails under recent versions of
XFree86 (and the X.org fork). These run the XKEYBOARD extension by
@@ -6190,7 +6206,7 @@ EndSection
* there is a new option -xkb to use the XKEYBOARD extension API to
do the Modifier key tweaking.
- The [796]-xkb option seems to fix all of the missing keys: "@", "<",
+ The [801]-xkb option seems to fix all of the missing keys: "@", "<",
">", etc.: it is recommended that you try it if you have this sort of
problem. Let us know if there are any remaining problems (see the next
paragraph for some known problems). If you specify the -debug_keyboard
@@ -6198,7 +6214,7 @@ EndSection
debugging output (send it along with any problems you report).
Update: as of Jun/2005 x11vnc will try to automatically enable
- [797]-xkb if it appears that would be beneficial (e.g. if it sees any
+ [802]-xkb if it appears that would be beneficial (e.g. if it sees any
of "@", "<", ">", "[" and similar keys are mapped in a way that needs
the -xkb to access them). To disable this automatic check use -noxkb.
@@ -6213,7 +6229,7 @@ EndSection
was attached to keycode 93 (no physical key generates this
keycode) while ISO_Level3_Shift was attached to keycode 113. The
keycode skipping option was used to disable the ghost key:
- [798]-skip_keycodes 93
+ [803]-skip_keycodes 93
* In implementing -xkb we noticed that some characters were still
not getting through, e.g. "~" and "^". This is not really an
XKEYBOARD problem. What was happening was the VNC viewer was
@@ -6231,16 +6247,16 @@ EndSection
What to do? In general the VNC protocol has not really solved this
problem: what should be done if the VNC viewer sends a keysym not
recognized by the VNC server side? Workarounds can possibly be
- created using the [799]-remap x11vnc option:
+ created using the [804]-remap x11vnc option:
-remap asciitilde-dead_tilde,asciicircum-dead_circumflex
etc. Use -remap filename if the list is long. Please send us your
workarounds for this problem on your keyboard. Perhaps we can have
x11vnc adjust automatically at some point. Also see the
- [800]-add_keysyms option in the next paragraph.
- Update: for convenience "[801]-remap DEAD" does many of these
+ [805]-add_keysyms option in the next paragraph.
+ Update: for convenience "[806]-remap DEAD" does many of these
mappings at once.
- * To complement the above workaround using the [802]-remap, an
- option [803]-add_keysyms was added. This option instructs x11vnc
+ * To complement the above workaround using the [807]-remap, an
+ option [808]-add_keysyms was added. This option instructs x11vnc
to bind any unknown Keysyms coming in from VNC viewers to unused
Keycodes in the X server. This modifies the global state of the X
server. When x11vnc exits it removes the extra keymappings it
@@ -6259,7 +6275,7 @@ EndSection
Short answer: disable key autorepeating by running the command "xset r
off" on the Xserver where x11vnc is run (restore via "xset r on") or
- use the new (Jul/2004) [804]-norepeat x11vnc option. You will still
+ use the new (Jul/2004) [809]-norepeat x11vnc option. You will still
have autorepeating because that is taken care of on your VNC viewer
side.
@@ -6283,7 +6299,7 @@ EndSection
off", does the problem go away?
The workaround is to manually apply "xset r off" and "xset r on" as
- needed, or to use the [805]-norepeat (which has since Dec/2004 been
+ needed, or to use the [810]-norepeat (which has since Dec/2004 been
made the default). Note that with X server autorepeat turned off the
VNC viewer side of the connection will (nearly always) do its own
autorepeating so there is no big loss here, unless someone is also
@@ -6294,7 +6310,7 @@ EndSection
keystrokes!!
Are you using x11vnc to log in to an X session via display manager?
- (as described in [806]this FAQ) If so, x11vnc is starting before your
+ (as described in [811]this FAQ) If so, x11vnc is starting before your
session and it disables autorepeat when you connect, but then after
you log in your session startup (GNOME, KDE, ...) could be resetting
the autorepeat to be on. Or it could be something inside your desktop
@@ -6342,11 +6358,11 @@ EndSection
pressed one. You need to do this for both the left and right Shift,
Alt, Control, etc. keys to be sure.
- You can also use the [807]-clear_mods option to try to clear all of
+ You can also use the [812]-clear_mods option to try to clear all of
the modifier keys at x11vnc startup. You will still have to be careful
that you do not leave the modifier key pressed down during your
session. It is difficult to prevent this problem from occurring (short
- of using [808]-remap to prevent sending all of the problem modifier
+ of using [813]-remap to prevent sending all of the problem modifier
keys, which would make the destkop pretty unusable).
During a session these x11vnc remote control commands can also help:
@@ -6359,16 +6375,16 @@ EndSection
Num_Lock down. When these are locked on the remote side it can
sometimes lead to strange desktop behavior (e.g. cannot drag or click
on windows). As above you may not notice this because the lock isn't
- down on the local (Viewer) side. See [809]this FAQ on lock keys
- problem. These options may help avoid the problem: [810]-skip_lockkeys
- and [811]-capslock. See also [812]-clear_all.
+ down on the local (Viewer) side. See [814]this FAQ on lock keys
+ problem. These options may help avoid the problem: [815]-skip_lockkeys
+ and [816]-capslock. See also [817]-clear_all.
Q-90: The machine where I run x11vnc has an AltGr key, but the local
machine where I run the VNC viewer does not. Is there a way I can map
a local unused key to send an AltGr? How about a Compose key as well?
- Something like "[813]-remap Super_R-Mode_switch" x11vnc option may
+ Something like "[818]-remap Super_R-Mode_switch" x11vnc option may
work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you
may want to choose another. The -debug_keyboard option comes in handy
in finding keysym names (so does xev(1)).
@@ -6391,7 +6407,7 @@ EndSection
Since xmodmap(1) modifies the X server mappings you may not want to do
this (because it affects local work on that machine). Something like
- the [814]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
+ the [819]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
needs, and does not modify the X server environment. Note that you
cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a
better choice if the Super_L key is typically unused in Unix.
@@ -6411,7 +6427,7 @@ EndSection
and similar triple mappings (with two in the AltGr/Mode_switch group)
of a keysum to a single keycode.
- Use the [815]-nomodtweak option as a workaround. You can also use
+ Use the [820]-nomodtweak option as a workaround. You can also use
xmodmap to correct these mappings in the server, e.g.:
xmodmap -e "keycode 47 = 3 numbersign"
@@ -6425,7 +6441,7 @@ EndSection
This can be done directly in some X servers using AccessX and
Pointer_EnableKeys, but is a bit awkward. It may be more convenient to
- have x11vnc do the remapping. This can be done via the [816]-remap
+ have x11vnc do the remapping. This can be done via the [821]-remap
option using the fake "keysyms" Button1, Button2, etc. as the "to"
keys (i.e. the ones after the "-")
@@ -6434,7 +6450,7 @@ EndSection
button "paste" because (using XFree86/Xorg Emulate3Buttons) you have
to click both buttons on the touch pad at the same time. This
remapping:
- [817]-remap Super_R-Button2
+ [822]-remap Super_R-Button2
maps the Super_R "flag" key press to the Button2 click, thereby making
X pasting a bit easier.
@@ -6453,13 +6469,13 @@ EndSection
Caps_Lock in the viewer your local machine goes into the Caps_Lock on
state and sends keysym "A" say when you press "a". x11vnc will then
fake things up so that Shift is held down to generate "A". The
- [818]-skip_lockkeys option should help to accomplish this. For finer
- grain control use something like: "[819]-remap Caps_Lock-None".
+ [823]-skip_lockkeys option should help to accomplish this. For finer
+ grain control use something like: "[824]-remap Caps_Lock-None".
- Also try the [820]-nomodtweak and [821]-capslock options.
+ Also try the [825]-nomodtweak and [826]-capslock options.
Another useful option that turns off any Lock keys on the remote side
- at startup and end is the [822]-clear_all option. During a session you
+ at startup and end is the [827]-clear_all option. During a session you
can run these remote control commands to modify the Lock keys:
x11vnc -R clear_locks
x11vnc -R clear_all
@@ -6488,7 +6504,7 @@ EndSection
There may also be scaling viewers out there (e.g. TightVNC or UltraVNC
on Windows) that automatically shrink or expand the remote framebuffer
to fit the local display. Especially for hand-held devices. See also
- [823]the next FAQ on x11vnc scaling.
+ [828]the next FAQ on x11vnc scaling.
Q-96: Does x11vnc support server-side framebuffer scaling? (E.g. to
@@ -6496,7 +6512,7 @@ EndSection
As of Jun/2004 x11vnc provides basic server-side scaling. It is a
global scaling of the desktop, not a per-client setting. To enable it
- use the "[824]-scale fraction" option. "fraction" can either be a
+ use the "[829]-scale fraction" option. "fraction" can either be a
floating point number (e.g. -scale 0.5) or the alternative m/n
fraction notation (e.g. -scale 3/4). Note that if fraction is greater
than one the display is magnified.
@@ -6521,7 +6537,7 @@ EndSection
One can also use the ":nb" with an integer scale factor (say "-scale
2:nb") to use x11vnc as a screen magnifier for vision impaired
- [825]applications. Since with integer scale factors the framebuffers
+ [830]applications. Since with integer scale factors the framebuffers
become huge and scaling operations time consuming, be sure to use
":nb" for the fastest response.
@@ -6547,7 +6563,7 @@ EndSection
If one desires per-client scaling for something like 1:1 from a
workstation and 1:2 from a smaller device (e.g. handheld), currently
the only option is to run two (or more) x11vnc processes with
- different scalings listening on separate ports ([826]-rfbport option,
+ different scalings listening on separate ports ([831]-rfbport option,
etc.).
Update: As of May/2006 x11vnc also supports the UltraVNC server-side
@@ -6557,8 +6573,8 @@ EndSection
"-rfbversion 3.6" for this to be recognized by UltraVNC viewers.
BTW, whenever you run two or more x11vnc's on the same X display and
- use the [827]GUI, then to avoid all of the x11vnc's simultaneously
- answering the gui you will need to use something like [828]"-connect
+ use the [832]GUI, then to avoid all of the x11vnc's simultaneously
+ answering the gui you will need to use something like [833]"-connect
file1 -gui ..." with different connect files for each x11vnc you want
to control via the gui (or remote-control). The "-connect file1" usage
gives separate communication channels between a x11vnc process and the
@@ -6567,7 +6583,7 @@ EndSection
Update: As of Mar/2005 x11vnc now scales the mouse cursor with the
same scale factor as the screen. If you don't want that, use the
- [829]"-scale_cursor frac" option to set the cursor scaling to a
+ [834]"-scale_cursor frac" option to set the cursor scaling to a
different factor (e.g. use "-scale_cursor 1" to keep the cursor at its
natural unscaled size).
@@ -6595,21 +6611,21 @@ EndSection
screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined
together), then there will be "non-existent" areas on the screen. The
X server will return "garbage" image data for these areas and so they
- may be distracting to the viewer. The [830]-blackout x11vnc option
+ may be distracting to the viewer. The [835]-blackout x11vnc option
allows you to blacken-out rectangles by manually specifying their
WxH+X+Y geometries. If your system has the libXinerama library, the
- [831]-xinerama x11vnc option can be used to have it automatically
+ [836]-xinerama x11vnc option can be used to have it automatically
determine the rectangles to be blackened out. (Note on 8bpp
PseudoColor displays the fill color may not be black). Update:
- [832]-xinerama is now on by default.
+ [837]-xinerama is now on by default.
Some users have reported that the mouse does not behave properly for
their Xinerama display: i.e. the mouse cannot be moved to all regions
- of the large display. If this happens try using the [833]-xwarppointer
+ of the large display. If this happens try using the [838]-xwarppointer
option. This instructs x11vnc to fake mouse pointer motions using the
XWarpPointer function instead of the XTestFakeMotionEvent XTEST
function. (This may be due to a bug in the X server for XTEST when
- Xinerama is enabled). Update: As of Dec/2006 [834]-xwarppointer will
+ Xinerama is enabled). Update: As of Dec/2006 [839]-xwarppointer will
be applied automatically if Xinerama is detected. To disable use:
-noxwarppointer
@@ -6632,23 +6648,23 @@ EndSection
Note: if you are running on Solaris 8 or earlier you can easily hit up
against the maximum of 6 shm segments per process (for Xsun in this
case) from running multiple x11vnc processes. You should modify
- /etc/system as mentioned in another [835]FAQ to increase the limit. It
- is probably also a good idea to run with the [836]-onetile option in
+ /etc/system as mentioned in another [840]FAQ to increase the limit. It
+ is probably also a good idea to run with the [841]-onetile option in
this case (to limit each x11vnc to 3 shm segments), or even
- [837]-noshm to use no shm segments.
+ [842]-noshm to use no shm segments.
Q-99: Can x11vnc show only a portion of the display? (E.g. for a
special purpose application or a very large screen).
- As of Mar/2005 x11vnc has the "[838]-clip WxH+X+Y" option to select a
+ As of Mar/2005 x11vnc has the "[843]-clip WxH+X+Y" option to select a
rectangle of width W, height H and offset (X, Y). Thus the VNC screen
will be the clipped sub-region of the display and be only WxH in size.
- One user used -clip to split up a large [839]Xinerama screen into two
+ One user used -clip to split up a large [844]Xinerama screen into two
more managable smaller screens.
This also works to view a sub-region of a single application window if
- the [840]-id or [841]-sid options are used. The offset is measured
+ the [845]-id or [846]-sid options are used. The offset is measured
from the upper left corner of the selected window.
@@ -6657,7 +6673,7 @@ EndSection
just seems to crash.
As of Dec/2004 x11vnc supports XRANDR. You enable it with the
- [842]-xrandr option to make x11vnc monitor XRANDR events and also trap
+ [847]-xrandr option to make x11vnc monitor XRANDR events and also trap
X server errors if the screen change occurred in the middle of an X
call like XGetImage. Once it traps the screen change it will create a
new framebuffer using the new screen.
@@ -6667,9 +6683,9 @@ EndSection
then the viewer will automatically resize. Otherwise, the new
framebuffer is fit as best as possible into the original viewer size
(portions of the screen may be clipped, unused, etc). For these
- viewers you can try the [843]-padgeom option to make the region big
+ viewers you can try the [848]-padgeom option to make the region big
enough to hold all resizes and rotations. We have fixed this problem
- for the TightVNC Viewer on Unix: [844]SSVNC
+ for the TightVNC Viewer on Unix: [849]SSVNC
If you specify "-xrandr newfbsize" then vnc viewers that do not
support NewFBSize will be disconnected before the resize. If you
@@ -6681,7 +6697,7 @@ EndSection
reflect the screen that the VNC viewers see? (e.g. for a handheld
whose screen is rotated 90 degrees).
- As of Jul/2006 there is the [845]-rotate option allow this. E.g's:
+ As of Jul/2006 there is the [850]-rotate option allow this. E.g's:
"-rotate +90", "-rotate -90", "-rotate x", etc.
@@ -6746,13 +6762,13 @@ EndSection
This may be a bug in kdesktop_lock. For now the only workaround is to
disable the screensaver. You can try using another one such as
- straight xscreensaver (see the instructions [846]here for how to
+ straight xscreensaver (see the instructions [851]here for how to
disable kdesktop_lock). If you have more info on this or see it
outside of KDE please let us know.
Update: It appears this is due to kdesktop_lock enabling the screen
saver when the Monitor is in DPMS low-power state (e.g. standby,
- suspend, or off). In Nov/2006 the x11vnc [847]-nodpms option was added
+ suspend, or off). In Nov/2006 the x11vnc [852]-nodpms option was added
as a workaround. Normally it is a good thing that the monitor powers
down (since x11vnc can still poll the framebuffer in this state), but
if you experience the kdesktop_lock problem you can specify the
@@ -6768,16 +6784,16 @@ EndSection
This appears to be because the 3D OpenGL/GLX hardware screen updates
do not get reported via the XDAMAGE mechanism. So this is a bug in
- [848]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card
+ [853]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card
driver.
- As a workaround apply the [849]-noxdamage option. As of Feb/2007
+ As a workaround apply the [854]-noxdamage option. As of Feb/2007
x11vnc will try to autodetect the problem and disable XDAMAGE if is
appears to be missing a lot of updates. But if you know you are using
- beryl you might as well always supply -noxdamage. Thanks to [850]this
+ beryl you might as well always supply -noxdamage. Thanks to [855]this
user who reported the problem and discovered the workaround.
- A developer for [851]MiniMyth reports that the 'alphapulse' tag of the
+ A developer for [856]MiniMyth reports that the 'alphapulse' tag of the
theme G.A.N.T. can also cause problems, and should be avoided when
using VNC.
@@ -6797,9 +6813,9 @@ EndSection
* Fullscreen mode
The way VMWare does Fullscreen mode on Linux is to display the Guest
- desktop in a separate Virtual Console (e.g. VC 8) (see [852]this FAQ
+ desktop in a separate Virtual Console (e.g. VC 8) (see [857]this FAQ
on VC's for background). Unfortunately, this Fullscreen VC is not an X
- server. So x11vnc cannot access it (however, [853]see this discussion
+ server. So x11vnc cannot access it (however, [858]see this discussion
of -rawfb for a possible workaround). x11vnc works fine with "Normal X
application window" and "Quick-Switch mode" because these use X.
@@ -6820,13 +6836,13 @@ EndSection
improve response. One can also cut the display depth (e.g. to 16bpp)
in this 2nd X session to improve video performance. This 2nd X session
emulates Fullscreen mode to some degree and can be viewed via x11vnc
- as long as the VMWare X session [854]is in the active VC.
+ as long as the VMWare X session [859]is in the active VC.
Also note that with a little bit of playing with "xwininfo -all
-children" output one can extract the (non-toplevel) window-id of the
of the Guest desktop only when VMWare is running as a normal X
application. Then one can export just the guest desktop (i.e. without
- the VMWare menu buttons) by use of the [855]-id windowid option. The
+ the VMWare menu buttons) by use of the [860]-id windowid option. The
caveats are the X session VMWare is in must be in the active VC and
the window must be fully visible, so this mode is not terribly
convenient, but could be useful in some circumstances (e.g. running
@@ -6842,10 +6858,10 @@ EndSection
controlled) via VNC with x11vnc?
As of Apr/2005 there is support for this. Two options were added:
- "[856]-rawfb string" (to indicate the raw frame buffer device, file,
- etc. and its parameters) and "[857]-pipeinput command" (to provide an
+ "[861]-rawfb string" (to indicate the raw frame buffer device, file,
+ etc. and its parameters) and "[862]-pipeinput command" (to provide an
external program that will inject or otherwise process mouse and
- keystroke input). Some useful [858]-pipeinput schemes, VID, CONSOLE,
+ keystroke input). Some useful [863]-pipeinput schemes, VID, CONSOLE,
and UINPUT, have since been built into x11vnc for convenience.
This non-X mode for x11vnc is somewhat experimental because it is so
@@ -6883,9 +6899,9 @@ EndSection
access method). Only use file if map isn't working. BTW, "mmap" is an
alias for "map" and if you do not supply a type and the file exists,
map is assumed (see the -help output and below for some exceptions to
- this). The "snap:" setting applies the [859]-snapfb option with
+ this). The "snap:" setting applies the [864]-snapfb option with
"file:" type reading (this is useful for exporting webcams or TV tuner
- video; see [860]the next FAQ for more info).
+ video; see [865]the next FAQ for more info).
Also, if the string is of the form "setup:cmd" then cmd is run and the
first line of its output retrieved and used as the rawfb string. This
@@ -6929,7 +6945,7 @@ EndSection
screen to either shm or a mapped file. The format of these is XWD and
so the initial header should be skipped. BTW, since XWD is not
strictly RGB the view will only be approximate, but usable. Of course
- for the case of Xvfb x11vnc can poll it much better via the [861]X
+ for the case of Xvfb x11vnc can poll it much better via the [866]X
API, but you get the idea.
By default in -rawfb mode x11vnc will actually close any X display it
@@ -6958,13 +6974,13 @@ EndSection
tty1-tty6), or X graphical display (usually starting at tty7). In
addition to the text console other graphical ones may be viewed and
interacted with as well, e.g. DirectFB or SVGAlib apps, VMWare non-X
- fullscreen, or [862]Qt-embedded apps (PDAs/Handhelds). By default the
+ fullscreen, or [867]Qt-embedded apps (PDAs/Handhelds). By default the
pipeinput mechanisms UINPUT and CONSOLE (keystrokes only) are
automatically attempted in this mode under "-rawfb console".
The Video4Linux Capture device, /dev/video0, etc is either a Webcam or
a TV capture device and needs to have its driver enabled in the
- kernel. See [863]this FAQ for details. If specified via "-rawfb Video"
+ kernel. See [868]this FAQ for details. If specified via "-rawfb Video"
then the pipeinput method "VID" is applied (it lets you change video
parameters dynamically via keystrokes).
@@ -6972,10 +6988,10 @@ EndSection
also useful in testing.
- All of the above [864]-rawfb options are just for viewing the raw
+ All of the above [869]-rawfb options are just for viewing the raw
framebuffer (although some of the aliases do imply keystroke and mouse
pipeinput methods). That may be enough for certain applications of
- this feature (e.g. suppose a [865]video camera mapped its framebuffer
+ this feature (e.g. suppose a [870]video camera mapped its framebuffer
into memory and you just wanted to look at it via VNC).
To handle the pointer and keyboard input from the viewer users the
"-pipeinput cmd" option was added to indicate a helper program to
@@ -7013,7 +7029,7 @@ EndSection
keystrokes into the Linux console (e.g. the virtual consoles:
/dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on
the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to
- view and interact with VC #2 (assuming it is the [866]active VC) one
+ view and interact with VC #2 (assuming it is the [871]active VC) one
can run something like:
x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2'
@@ -7068,7 +7084,7 @@ EndSection
better to use the more accurate and faster LinuxVNC program. The
advantage x11vnc -rawfb might have is that it can allow interaction
with a non-text application, e.g. one based on SVGAlib or
- [867]Qt-embedded Also, for example the [868]VMWare Fullscreen mode is
+ [872]Qt-embedded Also, for example the [873]VMWare Fullscreen mode is
actually viewable under -rawfb and can be interacted with if uinput is
enabled.
@@ -7088,9 +7104,9 @@ EndSection
Q-109: Can I export via VNC a Webcam or TV tuner framebuffer using
x11vnc?
- Yes, this is possible to some degree with the [869]-rawfb option.
+ Yes, this is possible to some degree with the [874]-rawfb option.
There is no X11 involved: snapshots from the video capture device are
- used for the screen image data. See the [870]previous FAQ on -rawfb
+ used for the screen image data. See the [875]previous FAQ on -rawfb
for background. For best results, use x11vnc version 0.8.1 or later.
Roughly, one would do something like this:
@@ -7102,7 +7118,7 @@ EndSection
snapshot to a file that you point -rawfb to; ask me if it is not clear
what to do).
- The "snap:" enforces [871]-snapfb mode which appears to be necessary.
+ The "snap:" enforces [876]-snapfb mode which appears to be necessary.
The read pointer for video capture devices cannot be repositioned
(which would be needed for scanline polling), but you can read a full
frame of data from the device.
@@ -7124,7 +7140,7 @@ EndSection
Many video4linux drivers tend to set the framebuffer to be 24bpp (as
opposed to 32bpp). Since this can cause problems with VNC viewers,
- etc, the [872]-24to32 option will be automatically imposed when in
+ etc, the [877]-24to32 option will be automatically imposed when in
24bpp.
Note that by its very nature, video capture involves rapid change in
@@ -7132,7 +7148,7 @@ EndSection
wavering in brightness is always happening. This can lead to much
network bandwidth consumption for the VNC traffic and also local CPU
and I/O resource usage. You may want to experiment with "dialing down"
- the framerate via the [873]-wait, [874]-slow_fb, or [875]-defer
+ the framerate via the [878]-wait, [879]-slow_fb, or [880]-defer
options. Decreasing the window size and bpp also helps.
@@ -7221,7 +7237,7 @@ EndSection
format to HI240, RGB565, RGB24, RGB32, RGB555, and
GREY respectively. See -rawfb video for details.
- See also the [876]-freqtab option to supply your own xawtv channel to
+ See also the [881]-freqtab option to supply your own xawtv channel to
frequency mappings for your country (only ntsc-cable-us is built into
x11vnc).
@@ -7230,7 +7246,7 @@ EndSection
running on my handheld or PC using the Linux console framebuffer (i.e.
not X11)?
- Yes, the basic method for this is the [877]-rawfb scheme where the
+ Yes, the basic method for this is the [882]-rawfb scheme where the
Linux console framebuffer (usually /dev/fb0) is polled and the uinput
driver is used to inject keystrokes and mouse input. Often you will
just have to type:
@@ -7243,7 +7259,7 @@ EndSection
x11vnc -rawfb /dev/fb0@640x480x16
Also, to force usage of the uinput injection method use "-pipeinput
- UINPUT". See the [878]-pipeinput description for tunable parameters,
+ UINPUT". See the [883]-pipeinput description for tunable parameters,
etc.
One problem with the x11vnc uinput scheme is that it cannot guess the
@@ -7259,7 +7275,7 @@ EndSection
Even with the correct acceleration setting there is still some drift
(probably because of the mouse threshold where the acceleration kicks
in) and so x11vnc needs to reposition the cursor from 0,0 about 5
- times a second. See the [879]-pipeinput UINPUT option for tuning
+ times a second. See the [884]-pipeinput UINPUT option for tuning
parameters that can be set (there are some experimental thresh=N
tuning parameters as well)
@@ -7294,7 +7310,7 @@ EndSection
Q-111: Now that non-X11 devices can be exported via VNC using x11vnc,
can I build it with no dependencies on X11 header files and libraries?
- Yes, as of Jul/2006 x11vnc enables building for [880]-rawfb only
+ Yes, as of Jul/2006 x11vnc enables building for [885]-rawfb only
support. Just do something like when building:
./configure --without-x (plus any other flags)
make
@@ -7310,11 +7326,11 @@ EndSection
Yes, since Nov/2006 in the development tree (x11vnc-0.8.4 tarball)
there is support for native Mac OS X Aqua/Quartz displays using the
- [881]-rawfb mechanism described above. The mouse and keyboard input is
+ [886]-rawfb mechanism described above. The mouse and keyboard input is
achieved via Mac OS X API's.
- So you can use x11vnc as an alternative to [882]OSXvnc (aka Vine
- Server), or [883]Apple Remote Desktop (ARD). Perhaps there is some
+ So you can use x11vnc as an alternative to [887]OSXvnc (aka Vine
+ Server), or [888]Apple Remote Desktop (ARD). Perhaps there is some
x11vnc feature you'd like to use on Mac OS X, etc. For a number of
activities (e.g. window drags) it seems to be faster than OSXvnc.
@@ -7324,7 +7340,7 @@ EndSection
(XDarwin) running on Mac OS X (people often install this software to
display remote X11 apps on their Mac OS X system, or use some old
favorites locally such as xterm). However in this case x11vnc will
- only work reasonably in single window [884]-id windowid mode (and the
+ only work reasonably in single window [889]-id windowid mode (and the
window may need to have mouse focus).
If you do not have the DISPLAY env. variable set, x11vnc will assume
@@ -7342,9 +7358,9 @@ EndSection
./configure --without-x
make
- Win2VNC/x2vnc: One handy use is to use the [885]-nofb mode to
+ Win2VNC/x2vnc: One handy use is to use the [890]-nofb mode to
redirect mouse and keyboard input to a nearby Mac (i.e. one to the
- side of your desk) via [886]x2vnc or Win2VNC. See [887]this FAQ for
+ side of your desk) via [891]x2vnc or Win2VNC. See [892]this FAQ for
more info.
Options: Here are the Mac OS X specific x11vnc options:
@@ -7418,13 +7434,13 @@ rm -f $tmp
performance for the case of a large number of simultaneous VNC viewers
(e.g. classroom broadcasting or a large demo)?
- Yes, as of Feb/2007 there is the "[888]-reflect host:N" option to
+ Yes, as of Feb/2007 there is the "[893]-reflect host:N" option to
connect to the VNC server "host:N" (either another x11vnc or any other
VNC server) and re-export it. VNC viewers then connect to the
x11vnc(s) running -reflect.
The -reflect option is the same as: "-rawfb vnc:host:N". See the
- [889]-rawfb description under "VNC HOST" for more details.
+ [894]-rawfb description under "VNC HOST" for more details.
You can replace "host:N" with "listen" or "listen:port" for reverse
connections.
@@ -7485,18 +7501,18 @@ rm -f $tmp
re-exports via VNC to its clients C). However, CopyRect and
CursorShape encodings are preserved in the reflection and that helps.
Dragging windows with the mouse can be a problem (especially if S is
- not doing wireframing somehow, consider [890]-nodragging if the
+ not doing wireframing somehow, consider [895]-nodragging if the
problem is severe) For a really fast reflector/repeater it would have
to be implemented from scratch with performance in mind. See these
other projects:
- [891]http://sourceforge.net/projects/vnc-reflector/,
- [892]http://www.tightvnc.com/projector/ (closed source?),
+ [896]http://sourceforge.net/projects/vnc-reflector/,
+ [897]http://www.tightvnc.com/projector/ (closed source?),
Automation via Reverse Connections: Instead of having the R's
connect directly to S and then the C's connect directly to the R they
should use, some convenience can be achieved by using reverse
- connections (the x11vnc "[893]"-connect host1,host2,..." option).
+ connections (the x11vnc "[898]"-connect host1,host2,..." option).
Suppose all the clients "C" are started up in Listen mode:
client1> vncviewer -listen
client2> vncviewer -listen
@@ -7547,7 +7563,7 @@ rm -f $tmp
If the Solaris install is an older X-based one, there will be a menu
for you to get a terminal window. From that window you might be able
to retrieve x11vnc.static via wget, scp, or ftp. Remember to do "chmod
- 755 ./x11vnc.static" and then find the -auth file as in [894]this FAQ.
+ 755 ./x11vnc.static" and then find the -auth file as in [899]this FAQ.
If it is a Linux install that uses an X server (e.g. SuSE and probably
Fedora), then you can often get a shell by pressing Ctrl-Alt-F2 or
@@ -7556,7 +7572,7 @@ rm -f $tmp
wget http://192.168.0.22/x11vnc.static
chmod 755 ./x11vnc.static
- Find the name of the auth file as in [895]this FAQ. (maybe run "ps
+ Find the name of the auth file as in [900]this FAQ. (maybe run "ps
wwwwaux | grep auth"). Then run it like this:
./x11vnc.static -forever -nopw -display :0 -auth /tmp/wherever/the/authfile
@@ -7603,11 +7619,11 @@ rm -f $tmp
As of Jan/2004 x11vnc supports the "CutText" part of the rfb protocol.
Furthermore, x11vnc is able to hold the PRIMARY and CLIPBOARD
selection (Xvnc does not seem to do this). If you don't want the
- Clipboard/Selection exchanged use the [896]-nosel option. If you don't
+ Clipboard/Selection exchanged use the [901]-nosel option. If you don't
want the PRIMARY selection to be polled for changes use the
- [897]-noprimary option. (with a similar thing for CLIPBOARD). You can
- also fine-tune it a bit with the [898]-seldir dir option and also
- [899]-input.
+ [902]-noprimary option. (with a similar thing for CLIPBOARD). You can
+ also fine-tune it a bit with the [903]-seldir dir option and also
+ [904]-input.
You may need to watch out for desktop utilities such as KDE's
"Klipper" that do odd things with the selection, clipboard, and
@@ -7619,7 +7635,7 @@ rm -f $tmp
Yes, it is possible with a number of tools that record VNC and
transform it to swf format or others. One such popular tool is
- [900]pyvnc2swf. There are a number of [901]tutorials on how to do
+ [905]pyvnc2swf. There are a number of [906]tutorials on how to do
this. Another option is to use the vnc2mpg that comes in the
LibVNCServer package.
An important thing to remember when doing this is that tuning
@@ -7634,11 +7650,11 @@ rm -f $tmp
(and Windows viewers only support filetransfer it appears... but they
do work to some degree under Wine on Linux).
- The [902]SSVNC Unix VNC viewer supports UltraVNC file transfer by use
+ The [907]SSVNC Unix VNC viewer supports UltraVNC file transfer by use
of a Java helper program.
TightVNC file transfer is off by default, if you want to enable it use
- the [903]-tightfilexfer option.
+ the [908]-tightfilexfer option.
UltraVNC file transfer is off by default, to enable it use something
like "-rfbversion 3.6 -permitfiletransfer"
@@ -7661,7 +7677,7 @@ rm -f $tmp
IMPORTANT: please understand if -ultrafilexfer or -tightfilexfer is
specified and you run x11vnc as root for, say, inetd or display
manager (gdm, kdm, ...) access and you do not have it switch users via
- the [904]-users option, then VNC Viewers that connect are able to do
+ the [909]-users option, then VNC Viewers that connect are able to do
filetransfer reads and writes as *root*.
The UltraVNC and TightVNC settings can be toggled on and off inside
@@ -7680,7 +7696,7 @@ rm -f $tmp
these extensions you will need to supply this option to x11vnc:
-rfbversion 3.6
- Or use [905]-ultrafilexfer which is an alias for the above option and
+ Or use [910]-ultrafilexfer which is an alias for the above option and
"-permitfiletransfer". UltraVNC evidently treats any other RFB version
number as non-UltraVNC.
@@ -7692,14 +7708,14 @@ rm -f $tmp
* 1/n Server Scaling
* rfbEncodingUltra compression encoding
- The [906]SSVNC Unix VNC viewer supports these UltraVNC extensions.
+ The [911]SSVNC Unix VNC viewer supports these UltraVNC extensions.
- To disable SingleWindow and ServerInput use [907]-noultraext (the
+ To disable SingleWindow and ServerInput use [912]-noultraext (the
others are managed by LibVNCServer). See this option too:
- [908]-noserverdpms.
+ [913]-noserverdpms.
- Also, the [909]UltraVNC repeater proxy is supported for use with
- reverse connections: "[910]-connect repeater://host:port+ID:NNNN". Use
+ Also, the [914]UltraVNC repeater proxy is supported for use with
+ reverse connections: "[915]-connect repeater://host:port+ID:NNNN". Use
it for both plaintext and SSL connections. This mode can send any
string before switching to the VNC protocol, and so could be used with
other proxy/gateway tools.
@@ -7710,12 +7726,12 @@ rm -f $tmp
reverse vnc connection from their Unix desktop to a helpdesk
operator's VNC Viewer.
- Yes, UltraVNC's [911]Single Click (SC) mode can be done fairly well on
+ Yes, UltraVNC's [916]Single Click (SC) mode can be done fairly well on
Unix.
We use the term "helpdesk" below, but it could be any sort of remote
assistance you want to set up, e.g. something for Unix-using friends
- or family to use. This includes [912]Mac OS X.
+ or family to use. This includes [917]Mac OS X.
Assume you create a helpdesk directory "hd" on your website:
http://www.mysite.com/hd (any website that you can upload files to
@@ -7771,7 +7787,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
So I guess this is about 3-4 clicks (start a terminal and paste) and
pressing "Enter" instead of "single click"...
- See [913]this page for some variations on this method, e.g. how to add
+ See [918]this page for some variations on this method, e.g. how to add
a password, SSL Certificates, etc.
@@ -7783,11 +7799,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
A bit of obscurity security could be put in with a -passwd, -rfbauth
options, etc. (note that x11vnc will require a password even for
- reverse connections). More info [914]here.
+ reverse connections). More info [919]here.
Firewalls: If the helpdesk (you) with the vncviewer is behind a
- NAT/Firewall/Router the [915]router will have to be configured to
+ NAT/Firewall/Router the [920]router will have to be configured to
redirect a port (i.e. 5500 or maybe different one if you like) to the
vncviewer machine. If the vncviewer machine also has its own
host-level firewall, you will have to open up the port there as well.
@@ -7797,7 +7813,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
configuring a router to do a port redirection (i.e. on your side, the
HelpDesk). To avoid modifying either firewall/router, one would need
some public (IP address reachable on the internet) redirection/proxy
- service. Perhaps such a thing exists. [916]http://sc.uvnc.com provides
+ service. Perhaps such a thing exists. [921]http://sc.uvnc.com provides
this service for their UltraVNC Single Click users.
@@ -7833,7 +7849,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
As of Apr/2007 x11vnc supports reverse connections in SSL and so we
can do this. On the Helpdesk side (Viewer) you will need STUNNEL or
- better use the [917]Enhanced TightVNC Viewer (SSVNC) package we
+ better use the [922]Enhanced TightVNC Viewer (SSVNC) package we
provide that automates all of the SSL for you.
To do this create a file named "vncs" in the website "hd" directory
@@ -7863,11 +7879,11 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
with the hostnames or IP addresses customized to your case.
- The only change from the "vnc" above is the addition of the [918]-ssl
+ The only change from the "vnc" above is the addition of the [923]-ssl
option to x11vnc. This will create a temporary SSL cert: openssl(1)
will need to be installed on the user's end. A fixed SSL cert file
could be used to avoid this (and provide some authentication; more
- info [919]here.)
+ info [924]here.)
The naive user will be doing this:
wget -qO - http://www.mysite.com/hd/vncs | sh -
@@ -7876,7 +7892,7 @@ chmod 755 ./x11vnc # platform, use $webhost/`uname`/x11vnc
But before that, the helpdesk operator needs to have "vncviewer
-listen" running as before, however he needs an SSL tunnel at his end.
- The easiest way to do this is use [920]Enhanced TightVNC Viewer
+ The easiest way to do this is use [925]Enhanced TightVNC Viewer
(SSVNC). Start it, and select Options -> 'Reverse VNC Connection
(-listen)'. Then UN-select 'Verify All Certs' (this can be enabled
later if you want; you'll need the x11vnc SSL certificate), and click
@@ -7906,7 +7922,7 @@ connect = localhost:5501
answer the prompts with whatever you want; you can take the default
for all of them if you like. The openssl(1) package must be installed.
- See [921]this link and [922]this one too for more info on SSL certs.
+ See [926]this link and [927]this one too for more info on SSL certs.
This creates $HOME/.vnc/certs/server-self:mystunnel.pem, then you
would change the "stunnel.cfg" to look something like:
foreground = yes
@@ -7927,7 +7943,7 @@ connect = localhost:5501
then all bets are off!.
More SSL variations and info about certificates can be found
- [923]here.
+ [928]here.
OpenSSL libssl.so.0.9.7 problems:
@@ -7937,7 +7953,7 @@ connect = localhost:5501
distros are currently a bit of a mess regarding which version of
libssl is installed.
- You will find the [924]details here.
+ You will find the [929]details here.
Q-120: Can I (temporarily) mount my local (viewer-side) Windows/Samba
@@ -7946,7 +7962,7 @@ connect = localhost:5501
You will have to use an external network redirection for this.
Filesystem mounting is not part of the VNC protocol.
- We show a simple [925]Samba example here.
+ We show a simple [930]Samba example here.
First you will need a tunnel to redirect the SMB requests from the
remote machine to the one you sitting at. We use an ssh tunnel:
@@ -7986,7 +8002,7 @@ d,ip=127.0.0.1,port=1139
far-away> smbumount /home/fred/smb-haystack-pub
At some point we hope to fold some automation for SMB ssh redir setup
- into the [926]Enhanced TightVNC Viewer (SSVNC) package we provide (as
+ into the [931]Enhanced TightVNC Viewer (SSVNC) package we provide (as
of Sep 2006 it is there for testing).
@@ -7996,7 +8012,7 @@ d,ip=127.0.0.1,port=1139
You will have to use an external network redirection for this.
Printing is not part of the VNC protocol.
- We show a simple Unix to Unix [927]CUPS example here. Non-CUPS port
+ We show a simple Unix to Unix [932]CUPS example here. Non-CUPS port
redirections (e.g. LPD) should also be possible, but may be a bit more
tricky. If you are viewing on Windows SMB and don't have a local cups
server it may be trickier still (see below).
@@ -8068,7 +8084,7 @@ d,ip=127.0.0.1,port=1139
"localhost".
At some point we hope to fold some automation for CUPS ssh redir setup
- into the [928]Enhanced TightVNC Viewer (SSVNC) package we provide (as
+ into the [933]Enhanced TightVNC Viewer (SSVNC) package we provide (as
of Sep 2006 it is there for testing).
@@ -8169,7 +8185,7 @@ or:
the applications will fail to run because LD_PRELOAD will point to
libraries of the wrong wordsize.
* At some point we hope to fold some automation for esd or artsd ssh
- redir setup into the [929]Enhanced TightVNC Viewer (SSVNC) package
+ redir setup into the [934]Enhanced TightVNC Viewer (SSVNC) package
we provide (as of Sep/2006 it is there for testing).
@@ -8181,14 +8197,14 @@ or:
in Solaris, see Xserver(1) for how to turn it on via +kb), and so you
won't hear them if the extension is not present.
- If you don't want to hear the beeps use the [930]-nobell option. If
+ If you don't want to hear the beeps use the [935]-nobell option. If
you want to hear the audio from the remote applications, consider
- trying a [931]redirector such as esd.
+ trying a [936]redirector such as esd.
Q-124: Does x11vnc work with IPv6?
- Currently the only way to do this is via [932]inetd. You configure
+ Currently the only way to do this is via [937]inetd. You configure
x11vnc to be run from inetd or xinetd and instruct it to listen on an
IPv6 address. For xinetd the setting "flags = IPv6" will be needed.
@@ -8197,7 +8213,7 @@ or:
connection). Some sort of ipv4-to-ipv6 redirector tool (perhaps even a
perl script) could be useful to avoid this.
- Also note that not all VNC Viewers are [933]IPv6 enabled, so a
+ Also note that not all VNC Viewers are [938]IPv6 enabled, so a
redirector could even be needed on the client side.
@@ -8335,820 +8351,825 @@ References
117. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
118. http://www.karlrunge.com/x11vnc/ssvnc.html
119. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc
- 120. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 121. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 122. http://www.karlrunge.com/x11vnc/ssvnc.html
- 123. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 124. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 125. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 126. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 127. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
- 128. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh
- 129. http://www.uvnc.com/addons/repeater.html
- 130. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 131. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 132. http://www.karlrunge.com/x11vnc/ssvnc.html
- 133. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-advertise_truecolor
- 134. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-finddpy
- 135. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listdpy
- 136. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 137. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 138. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 139. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 140. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport
- 141. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ping
- 142. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
- 143. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 144. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 145. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 146. http://www.karlrunge.com/x11vnc/ssvnc.html
- 147. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
- 148. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 149. http://www.ultravnc.com/
- 150. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 151. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 152. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 153. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 154. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
- 155. http://www.avahi.org/
- 156. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
- 157. http://www.karlrunge.com/x11vnc/ssvnc.html
- 158. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 159. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 160. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 162. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 164. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
- 165. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
- 166. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
- 167. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways
- 168. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 170. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 171. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
- 172. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 173. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 174. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 175. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 176. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
- 177. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
- 178. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal
- 179. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 180. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
- 181. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 182. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 183. http://www.openssl.org/
- 184. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 185. http://www.stunnel.org/
- 186. http://stunnel.mirt.net/
- 187. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 188. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
- 189. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA
- 190. http://www.karlrunge.com/x11vnc/ssl.html
- 191. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 192. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 193. http://www.karlrunge.com/x11vnc/ssvnc.html
- 194. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 195. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 196. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 197. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 198. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 120. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-enc
+ 121. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 122. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 123. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-geometry
+ 124. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-chatwindow
+ 125. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 126. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 127. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 128. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 129. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 130. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 131. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 132. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
+ 133. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh
+ 134. http://www.uvnc.com/addons/repeater.html
+ 135. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 136. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 137. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 138. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-advertise_truecolor
+ 139. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-finddpy
+ 140. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listdpy
+ 141. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 142. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 143. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 144. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 145. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport
+ 146. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ping
+ 147. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
+ 148. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 149. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 150. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
+ 151. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 152. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
+ 153. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 154. http://www.ultravnc.com/
+ 155. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 156. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 157. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 158. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 159. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
+ 160. http://www.avahi.org/
+ 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
+ 162. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 164. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 165. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 166. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 167. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 168. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
+ 170. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
+ 171. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
+ 172. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways
+ 173. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 174. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 175. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 176. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
+ 177. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 178. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 179. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 180. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 181. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
+ 182. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
+ 183. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal
+ 184. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 185. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
+ 186. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 187. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 188. http://www.openssl.org/
+ 189. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 190. http://www.stunnel.org/
+ 191. http://stunnel.mirt.net/
+ 192. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 193. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
+ 194. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA
+ 195. http://www.karlrunge.com/x11vnc/ssl.html
+ 196. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 197. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 198. http://www.karlrunge.com/x11vnc/ssvnc.html
199. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 200. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 201. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 202. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 204. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 205. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 206. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 207. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
- 208. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
- 209. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
- 210. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 211. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v,
- 212. http://www.karlrunge.com/x11vnc/prevrels.html
- 213. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 214. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
- 215. http://www.tightvnc.com/
- 216. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 217. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 218. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 219. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 220. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
- 221. http://wwws.sun.com/sunray/index.html
- 222. http://www.karlrunge.com/x11vnc/sunray.html
- 223. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 224. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 225. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 226. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 227. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 229. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 230. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 231. mailto:xvml@karlrunge.com
- 232. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 233. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 234. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 235. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
- 236. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 237. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 238. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 239. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
- 240. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 241. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 242. http://www.karlrunge.com/x11vnc/index.html#faq-change-port
- 243. http://www.karlrunge.com/x11vnc/index.html#faq-firewalls
- 244. http://www.karlrunge.com/x11vnc/index.html#faq-firewall-out
- 245. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
- 246. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
- 247. http://www.karlrunge.com/x11vnc/index.html#faq-tight139
- 248. http://www.karlrunge.com/x11vnc/index.html#faq-krdcprob
- 249. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
- 250. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 251. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
- 252. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb
- 253. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 254. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 255. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor
- 256. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
- 257. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
- 258. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
- 259. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 260. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 261. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
- 262. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
- 263. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
- 264. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 265. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
- 266. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 267. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
- 268. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 269. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords
- 270. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
- 271. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 272. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 273. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
- 274. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
- 275. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
- 276. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 277. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
- 278. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
- 279. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
- 280. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
- 281. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
- 282. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 283. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 284. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 285. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
- 286. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 287. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca
- 288. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 289. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 290. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 291. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
- 292. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 293. http://www.karlrunge.com/x11vnc/index.html#faq-loop
- 294. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
- 295. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 296. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy
- 297. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 298. http://www.karlrunge.com/x11vnc/index.html#faq-headless
- 299. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 300. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
- 301. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
- 302. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
- 303. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 304. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl
- 305. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 306. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 307. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 308. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 309. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
- 310. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
- 311. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 312. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
- 313. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
- 314. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
- 315. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
- 316. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 317. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
- 318. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 319. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
- 320. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
- 321. http://www.karlrunge.com/x11vnc/index.html#faq-mod-stuck-down
- 322. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
- 323. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
- 324. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key
- 325. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
- 326. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
- 327. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 328. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 329. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 330. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
- 331. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
- 332. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 333. http://www.karlrunge.com/x11vnc/index.html#faq-rotate
- 334. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
- 335. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 336. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
- 337. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver
- 338. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 339. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 340. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 341. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 342. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 343. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11
- 344. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 345. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
- 346. http://www.karlrunge.com/x11vnc/index.html#faq-os-install
- 347. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
- 348. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf
- 349. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
- 350. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc
- 351. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick
- 352. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
- 353. http://www.karlrunge.com/x11vnc/index.html#faq-cups
- 354. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 355. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
- 356. http://www.karlrunge.com/x11vnc/index.html#faq-ipv6
- 357. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 359. http://www.tldp.org/HOWTO/Remote-X-Apps.html
- 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 361. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 364. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 365. http://www.karlrunge.com/x11vnc/miscbuild.html
- 366. http://www.karlrunge.com/x11vnc/index.html#libssl-problems
- 367. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 368. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
- 369. http://www.karlrunge.com/x11vnc/index.html#building
- 370. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 371. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
- 372. http://dag.wieers.com/packages/x11vnc/
- 373. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
- 374. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
- 375. http://gentoo-wiki.com/HOWTO_Use_VNC_to_connect_to_existing_X_Sessions
- 376. http://gentoo-portage.com/x11-misc/x11vnc
- 377. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all
- 378. http://www.freshports.org/net/x11vnc
- 379. http://pkgsrc.se/x11/x11vnc
- 380. http://www.archlinux.org/packages/search/?q=x11vnc
- 381. http://mike.saunby.googlepages.com/
- 382. http://www.focv.com/ipkg/
- 383. http://packages.debian.org/x11vnc
- 384. http://www.sunfreeware.com/
- 385. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html
- 386. http://www.karlrunge.com/x11vnc/bins
- 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 388. http://www.tightvnc.com/download.html
- 389. http://www.realvnc.com/download-free.html
- 390. http://sourceforge.net/projects/cotvnc/
- 391. http://www.ultravnc.com/
- 392. http://www.karlrunge.com/x11vnc/ssvnc.html
- 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 395. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport
- 400. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 401. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 402. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel
- 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 404. http://www.karlrunge.com/x11vnc/vncxfer
+ 200. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 201. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 202. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 203. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 204. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 205. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 206. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 207. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 208. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 209. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
+ 210. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 211. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 212. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
+ 213. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
+ 214. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
+ 215. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 216. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v,
+ 217. http://www.karlrunge.com/x11vnc/prevrels.html
+ 218. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 219. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
+ 220. http://www.tightvnc.com/
+ 221. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 222. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 223. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 224. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 225. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
+ 226. http://wwws.sun.com/sunray/index.html
+ 227. http://www.karlrunge.com/x11vnc/sunray.html
+ 228. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 229. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 230. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 231. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 232. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 233. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 234. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 235. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 236. mailto:xvml@karlrunge.com
+ 237. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 238. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 239. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 240. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
+ 241. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 242. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 243. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 244. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
+ 245. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 246. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 247. http://www.karlrunge.com/x11vnc/index.html#faq-change-port
+ 248. http://www.karlrunge.com/x11vnc/index.html#faq-firewalls
+ 249. http://www.karlrunge.com/x11vnc/index.html#faq-firewall-out
+ 250. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
+ 251. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
+ 252. http://www.karlrunge.com/x11vnc/index.html#faq-tight139
+ 253. http://www.karlrunge.com/x11vnc/index.html#faq-krdcprob
+ 254. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
+ 255. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 256. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
+ 257. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb
+ 258. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 259. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 260. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor
+ 261. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
+ 262. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
+ 263. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
+ 264. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 265. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 266. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
+ 267. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
+ 268. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
+ 269. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 270. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
+ 271. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 272. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 273. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 274. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords
+ 275. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
+ 276. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 277. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 278. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
+ 279. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
+ 280. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
+ 281. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 282. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
+ 283. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
+ 284. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
+ 285. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
+ 286. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
+ 287. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 288. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 289. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 290. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 291. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 292. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca
+ 293. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 294. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 295. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 296. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
+ 297. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 298. http://www.karlrunge.com/x11vnc/index.html#faq-loop
+ 299. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
+ 300. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 301. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy
+ 302. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 303. http://www.karlrunge.com/x11vnc/index.html#faq-headless
+ 304. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 305. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
+ 306. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
+ 307. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
+ 308. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 309. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl
+ 310. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 311. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 312. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 313. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
+ 314. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
+ 315. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
+ 316. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 317. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
+ 318. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
+ 319. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
+ 320. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
+ 321. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 322. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
+ 323. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 324. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
+ 325. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
+ 326. http://www.karlrunge.com/x11vnc/index.html#faq-mod-stuck-down
+ 327. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
+ 328. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
+ 329. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key
+ 330. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
+ 331. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
+ 332. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 333. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 334. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 335. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
+ 336. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
+ 337. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 338. http://www.karlrunge.com/x11vnc/index.html#faq-rotate
+ 339. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
+ 340. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 341. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
+ 342. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver
+ 343. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 344. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 345. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 346. http://www.karlrunge.com/x11vnc/index.html#faq-video
+ 347. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
+ 348. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11
+ 349. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 350. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
+ 351. http://www.karlrunge.com/x11vnc/index.html#faq-os-install
+ 352. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
+ 353. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf
+ 354. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
+ 355. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc
+ 356. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick
+ 357. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
+ 358. http://www.karlrunge.com/x11vnc/index.html#faq-cups
+ 359. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 360. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
+ 361. http://www.karlrunge.com/x11vnc/index.html#faq-ipv6
+ 362. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 364. http://www.tldp.org/HOWTO/Remote-X-Apps.html
+ 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 366. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 369. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 370. http://www.karlrunge.com/x11vnc/miscbuild.html
+ 371. http://www.karlrunge.com/x11vnc/index.html#libssl-problems
+ 372. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 373. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
+ 374. http://www.karlrunge.com/x11vnc/index.html#building
+ 375. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 376. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
+ 377. http://dag.wieers.com/packages/x11vnc/
+ 378. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
+ 379. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
+ 380. http://gentoo-wiki.com/HOWTO_Use_VNC_to_connect_to_existing_X_Sessions
+ 381. http://gentoo-portage.com/x11-misc/x11vnc
+ 382. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all
+ 383. http://www.freshports.org/net/x11vnc
+ 384. http://pkgsrc.se/x11/x11vnc
+ 385. http://www.archlinux.org/packages/search/?q=x11vnc
+ 386. http://mike.saunby.googlepages.com/
+ 387. http://www.focv.com/ipkg/
+ 388. http://packages.debian.org/x11vnc
+ 389. http://www.sunfreeware.com/
+ 390. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html
+ 391. http://www.karlrunge.com/x11vnc/bins
+ 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 393. http://www.tightvnc.com/download.html
+ 394. http://www.realvnc.com/download-free.html
+ 395. http://sourceforge.net/projects/cotvnc/
+ 396. http://www.ultravnc.com/
+ 397. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 400. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-autoport
405. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 406. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy
- 407. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 408. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel
- 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh
- 410. http://www.karlrunge.com/x11vnc/ssvnc.html
- 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
- 414. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750
- 415. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408
- 416. http://bugs.kde.org/show_bug.cgi?id=136924
- 417. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
- 419. http://fredrik.hubbe.net/x2vnc.html
- 420. http://www.hubbe.net/~hubbe/win2vnc.html
- 421. http://www.deboer.gmxhome.de/
- 422. http://sourceforge.net/projects/win2vnc/
- 423. http://fredrik.hubbe.net/x2vnc.html
- 424. http://freshmeat.net/projects/x2x/
- 425. http://ftp.digital.com/pub/Digital/SRC/x2x/
- 426. http://zapek.com/software/zvnc/
- 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
- 428. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
- 432. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 406. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 407. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel
+ 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 409. http://www.karlrunge.com/x11vnc/vncxfer
+ 410. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 411. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect-proxy
+ 412. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 413. http://www.karlrunge.com/x11vnc/index.html#ssl-tunnel
+ 414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssh
+ 415. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 416. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
+ 419. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=389750
+ 420. http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=399408
+ 421. http://bugs.kde.org/show_bug.cgi?id=136924
+ 422. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
+ 424. http://fredrik.hubbe.net/x2vnc.html
+ 425. http://www.hubbe.net/~hubbe/win2vnc.html
+ 426. http://www.deboer.gmxhome.de/
+ 427. http://sourceforge.net/projects/win2vnc/
+ 428. http://fredrik.hubbe.net/x2vnc.html
+ 429. http://freshmeat.net/projects/x2x/
+ 430. http://ftp.digital.com/pub/Digital/SRC/x2x/
+ 431. http://zapek.com/software/zvnc/
+ 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
+ 433. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
+ 437. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 443. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
- 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
- 447. http://www.karlrunge.com/x11vnc/ssvnc.html
- 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 449. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
- 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 452. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
- 453. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 454. http://wwws.sun.com/sunray/index.html
- 455. http://www.karlrunge.com/x11vnc/sunray.html
- 456. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit
- 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 459. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
- 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
- 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
- 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 466. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 470. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
- 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
- 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
- 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 484. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 485. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 487. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 490. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 492. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 448. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 449. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
+ 451. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
+ 452. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
+ 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 457. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
+ 458. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 459. http://wwws.sun.com/sunray/index.html
+ 460. http://www.karlrunge.com/x11vnc/sunray.html
+ 461. http://wiki.sun-rays.org/index.php/Remote_Control_Toolkit
+ 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 466. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
+ 467. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
+ 468. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
+ 469. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 470. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 471. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 472. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 475. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
+ 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
+ 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 481. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 486. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 488. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 489. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 490. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 491. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 492. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 496. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 498. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
- 499. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 501. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 502. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 504. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 505. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 506. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 507. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
+ 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 498. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 500. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 501. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 502. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 503. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
+ 504. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 505. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 506. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 507. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
508. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
509. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 510. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 511. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 512. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 513. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
- 515. ftp://ftp.x.org/
- 516. http://www.karlrunge.com/x11vnc/dtVncPopup
- 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 520. http://www.karlrunge.com/x11vnc/blockdpy.c
- 521. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 510. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 511. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 512. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
+ 513. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 514. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 515. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 516. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 518. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
+ 520. ftp://ftp.x.org/
+ 521. http://www.karlrunge.com/x11vnc/dtVncPopup
522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
- 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
- 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd
- 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
- 527. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
- 528. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 529. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 530. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 531. http://www.karlrunge.com/x11vnc/ssvnc.html
- 532. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 533. http://www.karlrunge.com/x11vnc/ssvnc.html
- 534. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 535. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 537. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 538. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 540. http://www.stunnel.org/
- 541. http://stunnel.mirt.net/
- 542. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 543. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 544. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 545. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 546. http://www.stunnel.org/
- 547. http://www.karlrunge.com/x11vnc/ssl.html
- 548. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 549. http://www.karlrunge.com/x11vnc/ssvnc.html
- 550. http://www.karlrunge.com/x11vnc/ssl.html
- 551. http://www.securityfocus.com/infocus/1677
+ 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 525. http://www.karlrunge.com/x11vnc/blockdpy.c
+ 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 527. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 528. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
+ 529. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
+ 530. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd
+ 531. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
+ 532. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
+ 533. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 534. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 535. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 536. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 537. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 538. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 541. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 542. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 543. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 544. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 545. http://www.stunnel.org/
+ 546. http://stunnel.mirt.net/
+ 547. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 548. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 549. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 550. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 551. http://www.stunnel.org/
552. http://www.karlrunge.com/x11vnc/ssl.html
- 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 554. http://sc.uvnc.com/javaviewer/index.html
- 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 556. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 558. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 559. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 560. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 561. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 563. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 564. http://www.karlrunge.com/x11vnc/ssvnc.html
- 565. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 566. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 567. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 568. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 569. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 570. http://www.openssl.org/
- 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 572. http://www.stunnel.org/
+ 553. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 554. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 555. http://www.karlrunge.com/x11vnc/ssl.html
+ 556. http://www.securityfocus.com/infocus/1677
+ 557. http://www.karlrunge.com/x11vnc/ssl.html
+ 558. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 559. http://sc.uvnc.com/javaviewer/index.html
+ 560. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 561. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 563. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 565. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 566. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 567. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 568. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 569. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 570. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 572. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
573. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 574. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers
- 575. http://www.karlrunge.com/x11vnc/ssl.html
- 576. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 577. http://www.karlrunge.com/x11vnc/ssl.html
- 578. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel
- 579. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 580. http://www.karlrunge.com/x11vnc/ssvnc.html
- 581. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 582. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 583. http://sc.uvnc.com/javaviewer/index.html
- 584. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 585. http://www.karlrunge.com/x11vnc/index.html#ssl-router-redir
- 586. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 587. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 588. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
- 589. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 590. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 591. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
- 592. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 593. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpport
- 594. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 595. http://www.karlrunge.com/x11vnc/ssl-output.html
- 596. http://www.karlrunge.com/x11vnc/ssvnc.html
- 597. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 598. http://www.karlrunge.com/x11vnc/ss_vncviewer
- 599. http://www.karlrunge.com/x11vnc/ssl-portal.html
- 600. http://www.karlrunge.com/x11vnc/ssl.html
+ 574. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 575. http://www.openssl.org/
+ 576. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 577. http://www.stunnel.org/
+ 578. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 579. http://www.karlrunge.com/x11vnc/index.html#ssl-vnc-viewers
+ 580. http://www.karlrunge.com/x11vnc/ssl.html
+ 581. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 582. http://www.karlrunge.com/x11vnc/ssl.html
+ 583. http://www.karlrunge.com/x11vnc/index.html#viewer-side-stunnel
+ 584. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 585. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 586. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 587. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 588. http://sc.uvnc.com/javaviewer/index.html
+ 589. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 590. http://www.karlrunge.com/x11vnc/index.html#ssl-router-redir
+ 591. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 592. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 593. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 594. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 595. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 596. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
+ 597. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 598. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpport
+ 599. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 600. http://www.karlrunge.com/x11vnc/ssl-output.html
601. http://www.karlrunge.com/x11vnc/ssvnc.html
- 602. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
- 603. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 604. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 605. http://www.karlrunge.com/x11vnc/ssvnc.html
- 606. http://www.karlrunge.com/x11vnc/ssl-portal.html
- 607. http://www.karlrunge.com/x11vnc/ssl.html
- 608. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 609. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 610. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 611. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
- 612. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset
- 613. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 614. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 615. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
- 616. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 617. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 618. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 619. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 620. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 621. http://www.jirka.org/gdm-documentation/x241.html
- 622. http://www.karlrunge.com/x11vnc/x11vnc_loop
- 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 624. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 625. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 626. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 628. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 629. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 630. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
- 631. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns
- 632. http://www.avahi.org/
- 633. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 634. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 635. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 636. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd
- 637. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 638. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 640. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 641. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 643. http://www.karlrunge.com/x11vnc/find_display.html
- 644. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 647. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 648. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 650. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 652. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 654. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 655. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 656. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 659. http://www.karlrunge.com/x11vnc/faq-linuxvc
- 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 662. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 663. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 666. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
- 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
- 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
- 671. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
- 672. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
- 673. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
- 674. http://www.karlrunge.com/x11vnc/index.html#localaccess
- 675. http://www.karlrunge.com/x11vnc/index.html#localaccess
- 676. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 680. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 682. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 683. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 684. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 685. http://www.karlrunge.com/x11vnc/Xdummy
- 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 687. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 602. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 603. http://www.karlrunge.com/x11vnc/ss_vncviewer
+ 604. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 605. http://www.karlrunge.com/x11vnc/ssl.html
+ 606. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 607. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
+ 608. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 609. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 610. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 611. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 612. http://www.karlrunge.com/x11vnc/ssl.html
+ 613. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 614. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 615. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 616. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
+ 617. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset
+ 618. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 619. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 620. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
+ 621. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 622. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 624. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 626. http://www.jirka.org/gdm-documentation/x241.html
+ 627. http://www.karlrunge.com/x11vnc/x11vnc_loop
+ 628. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 629. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 630. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 631. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 632. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 633. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 634. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 635. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
+ 636. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns
+ 637. http://www.avahi.org/
+ 638. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 640. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 641. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd
+ 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 643. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 644. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 646. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 647. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 648. http://www.karlrunge.com/x11vnc/find_display.html
+ 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 652. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 654. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 655. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 656. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 659. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 660. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 662. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 663. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 664. http://www.karlrunge.com/x11vnc/faq-linuxvc
+ 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 666. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 671. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 672. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 673. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
+ 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
+ 676. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
+ 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
+ 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-proxy
+ 679. http://www.karlrunge.com/x11vnc/index.html#localaccess
+ 680. http://www.karlrunge.com/x11vnc/index.html#localaccess
+ 681. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 682. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 685. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 687. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
688. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 694. http://www.karlrunge.com/x11vnc/shm_clear
- 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 697. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
- 699. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
- 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 706. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 709. http://www.tightvnc.com/
- 710. http://www.karlrunge.com/x11vnc/ssvnc.html
- 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 689. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 690. http://www.karlrunge.com/x11vnc/Xdummy
+ 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 692. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 693. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 694. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 697. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 699. http://www.karlrunge.com/x11vnc/shm_clear
+ 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 702. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
+ 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
+ 706. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 709. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds
- 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
- 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 721. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
- 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 726. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
- 728. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
- 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 730. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 731. http://linpvr.org/minimyth/
- 732. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 733. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 734. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 736. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 738. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 739. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 740. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 741. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 742. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 743. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 744. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 745. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 746. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 747. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 714. http://www.tightvnc.com/
+ 715. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds
+ 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 721. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
+ 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 726. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 728. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
+ 730. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 731. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 732. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
+ 733. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
+ 734. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 736. http://linpvr.org/minimyth/
+ 737. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 738. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 742. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 743. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 744. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 745. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 746. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 747. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
748. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
- 750. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 751. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 752. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
- 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 755. http://www.karlrunge.com/x11vnc/index.html#beta-test
- 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
- 757. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
- 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap
- 759. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr
- 760. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 762. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 763. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
- 764. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
- 765. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
- 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
- 768. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
- 769. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
- 771. http://www.karlrunge.com/x11vnc/ssvnc.html
- 772. http://www.tightvnc.com/
- 773. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
- 775. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 777. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
- 779. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 781. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 782. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 786. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 788. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 790. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 792. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 793. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 794. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 795. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 796. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 797. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 798. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
- 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 802. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 804. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 805. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 806. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
- 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 809. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
- 810. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
- 811. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
- 812. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
+ 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 750. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 751. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 752. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
+ 755. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
+ 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 759. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 760. http://www.karlrunge.com/x11vnc/index.html#beta-test
+ 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
+ 762. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
+ 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap
+ 764. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr
+ 765. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 768. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
+ 769. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
+ 770. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
+ 772. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
+ 773. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
+ 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 775. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
+ 776. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 777. http://www.tightvnc.com/
+ 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 779. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
+ 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 786. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 787. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 788. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 789. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 790. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 791. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 792. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 793. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 794. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 795. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 796. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 797. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 798. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 799. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 800. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 801. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 802. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 803. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
+ 804. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 805. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 806. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 807. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 808. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 809. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 810. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 811. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 812. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
813. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 814. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 815. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
- 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 818. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
+ 814. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
+ 815. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
+ 816. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
+ 817. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
+ 818. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
819. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
820. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
- 821. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
- 822. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
- 823. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 825. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html
- 826. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 828. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
- 830. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 831. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 833. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 835. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 837. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 838. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
- 839. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 840. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 841. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 842. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
- 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
- 844. http://www.karlrunge.com/x11vnc/ssvnc.html
- 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
- 846. http://www.jwz.org/xscreensaver/man1.html
- 847. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
- 848. http://www.beryl-project.org/
- 849. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 850. http://www.dslinux.org/blogs/pepsiman/?p=73
- 851. http://linpvr.org/minimyth/
- 852. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 853. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 854. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 855. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 856. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 857. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 858. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 859. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
- 860. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 861. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 862. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 863. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 864. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 821. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 822. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 823. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
+ 824. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 825. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
+ 826. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
+ 827. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_all
+ 828. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 829. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 830. http://people.pwf.cam.ac.uk/ssb22/setup/vnc-magnification.html
+ 831. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 832. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 833. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 834. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
+ 835. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 836. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 837. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 838. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 839. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 840. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 841. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 842. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 843. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
+ 844. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 845. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 846. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 847. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
+ 848. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
+ 849. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 850. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
+ 851. http://www.jwz.org/xscreensaver/man1.html
+ 852. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
+ 853. http://www.beryl-project.org/
+ 854. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 855. http://www.dslinux.org/blogs/pepsiman/?p=73
+ 856. http://linpvr.org/minimyth/
+ 857. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 858. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 859. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 860. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 861. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 862. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 863. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 864. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
865. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 866. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 866. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
867. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 868. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 868. http://www.karlrunge.com/x11vnc/index.html#faq-video
869. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 870. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 871. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
- 872. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
- 873. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 874. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
- 875. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 876. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab
- 877. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 878. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 879. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 880. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 881. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 882. http://www.redstonesoftware.com/vnc.html
- 883. http://www.apple.com/remotedesktop/
- 884. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 885. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 886. http://fredrik.hubbe.net/x2vnc.html
- 887. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 888. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
- 889. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 890. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 891. http://sourceforge.net/projects/vnc-reflector/
- 892. http://www.tightvnc.com/projector/
- 893. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 894. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 895. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 896. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 897. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
- 898. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
- 899. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 900. http://www.unixuser.org/~euske/vnc2swf/
- 901. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/
- 902. http://www.karlrunge.com/x11vnc/ssvnc.html
- 903. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer
- 904. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 905. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
- 906. http://www.karlrunge.com/x11vnc/ssvnc.html
- 907. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext
- 908. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
- 909. http://www.uvnc.com/addons/repeater.html
- 910. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 911. http://www.uvnc.com/addons/singleclick.html
- 912. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 913. http://www.karlrunge.com/x11vnc/single-click.html
- 914. http://www.karlrunge.com/x11vnc/single-click.html
- 915. http://www.karlrunge.com/x11vnc/index.html#firewalls
- 916. http://sc.uvnc.com/
- 917. http://www.karlrunge.com/x11vnc/ssvnc.html
- 918. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 870. http://www.karlrunge.com/x11vnc/index.html#faq-video
+ 871. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 872. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
+ 873. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 874. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 875. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 876. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
+ 877. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
+ 878. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 879. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
+ 880. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 881. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab
+ 882. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 883. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 884. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 885. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 886. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 887. http://www.redstonesoftware.com/vnc.html
+ 888. http://www.apple.com/remotedesktop/
+ 889. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 890. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 891. http://fredrik.hubbe.net/x2vnc.html
+ 892. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 893. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
+ 894. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 895. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 896. http://sourceforge.net/projects/vnc-reflector/
+ 897. http://www.tightvnc.com/projector/
+ 898. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 899. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 900. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 901. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 902. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
+ 903. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
+ 904. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 905. http://www.unixuser.org/~euske/vnc2swf/
+ 906. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/
+ 907. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 908. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-tightfilexfer
+ 909. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 910. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
+ 911. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 912. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext
+ 913. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
+ 914. http://www.uvnc.com/addons/repeater.html
+ 915. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 916. http://www.uvnc.com/addons/singleclick.html
+ 917. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 918. http://www.karlrunge.com/x11vnc/single-click.html
919. http://www.karlrunge.com/x11vnc/single-click.html
- 920. http://www.karlrunge.com/x11vnc/ssvnc.html
- 921. http://www.karlrunge.com/x11vnc/single-click.html
- 922. http://www.karlrunge.com/x11vnc/ssl.html
- 923. http://www.karlrunge.com/x11vnc/single-click.html
- 924. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems
- 925. http://www.samba.org/
- 926. http://www.karlrunge.com/x11vnc/ssvnc.html
- 927. http://www.cups.org/
- 928. http://www.karlrunge.com/x11vnc/ssvnc.html
- 929. http://www.karlrunge.com/x11vnc/ssvnc.html
- 930. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
- 931. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 932. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 933. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html
+ 920. http://www.karlrunge.com/x11vnc/index.html#firewalls
+ 921. http://sc.uvnc.com/
+ 922. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 923. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 924. http://www.karlrunge.com/x11vnc/single-click.html
+ 925. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 926. http://www.karlrunge.com/x11vnc/single-click.html
+ 927. http://www.karlrunge.com/x11vnc/ssl.html
+ 928. http://www.karlrunge.com/x11vnc/single-click.html
+ 929. http://www.karlrunge.com/x11vnc/single-click.html#libssl-problems
+ 930. http://www.samba.org/
+ 931. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 932. http://www.cups.org/
+ 933. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 934. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 935. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+ 936. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 937. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 938. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html
=======================================================================
http://www.karlrunge.com/x11vnc/chainingssh.html:
@@ -9202,19 +9223,19 @@ http://www.karlrunge.com/x11vnc/miscbuild.html:
on building.
_________________________________________________________________
- One user had a problem where the build script below was failing
- because his work environment had the ENV variable set to a script that
- was resetting his PATH so that gcc could no longer be found. Make sure
- you do not have any ENV or BASH_ENV in your environment doing things
- like that. Typing "unset ENV", etc. before configuring and building
- should clear it.
+ ENV parameter: One user had a problem where the build script below was
+ failing because his work environment had the ENV variable set to a
+ script that was resetting his PATH so that gcc could no longer be
+ found. Make sure you do not have any ENV or BASH_ENV in your
+ environment doing things like that. Typing "unset ENV", etc. before
+ configuring and building should clear it.
_________________________________________________________________
- One user had his bash shell compiled with --enable-xpg-echo-default
- that causes some strange behavior with things like echo "\\1 ..." the
- configure script executes. In particular instead of getting "\1" the
- non-printable character "^A" is produced, and causes failures at
- compile time like:
+ Bash xpg: One user had his bash shell compiled with
+ --enable-xpg-echo-default that causes some strange behavior with
+ things like echo "\\1 ..." the configure script executes. In
+ particular instead of getting "\1" the non-printable character "^A" is
+ produced, and causes failures at compile time like:
../rfb/rfbconfig.h:9:22: warning: extra tokens at end of #ifndef directive
The workaround is to configure like this:
@@ -9237,6 +9258,42 @@ ev
needed on Debian (testing?) as well. To build in Avahi (mDNS service
advertising) support it would appear that libavahi-client-dev is
needed as well.
+ _________________________________________________________________
+
+ Exceedingly slow compilation: x11vnc has a couple of files which
+ contain very large "case statements" (over 100 cases) that on some
+ platforms can take a very long time to compile (in extreme cases over
+ an hour). However on 32bit Linux with intel/amd processor and gcc
+ these files usually take less then 10 seconds to compile. For 64bit
+ systems using gcc the problem appears to be much worse.
+
+ The two files with the large number of cases, remote.c and x11vnc.c,
+ have no real need to be optimized (the code is used only very
+ infrequently). So it is fine to supply "-O0" (disables optimization)
+ to CFLAGS when compiling them. However, it is tricky with
+ autoconf/automake to do this (especially since both the compiler and
+ make versions have a big effect).
+
+ So if the compile times are getting too long for you for these two
+ files you will need to manually change some things. First, run
+ configure and when it has finished, edit the generated file
+ x11vnc/Makefile and put these lines at the very top:
+x11vnc-x11vnc.o : CFLAGS += -O0
+x11vnc-remote.o : CFLAGS += -O0
+
+ Those lines assume gnu make (gmake) is being used. If you are using
+ another make, say Solaris make, insert these instead:
+x11vnc-x11vnc.o := CFLAGS += -O0
+x11vnc-remote.o := CFLAGS += -O0
+
+ You could write a build shell script that modified the Makefile this
+ way before running make.
+
+ The "-O0" (note it is "capital Oh" followed by "zero") assumes the gcc
+ compiler. If you are using a different compiler you will need to find
+ the command line option to disable optimization, or otherwise have the
+ lines set CFLAGS to the empty string.
+ _________________________________________________________________
References
@@ -10974,6 +11031,10 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
front-end GUI, encryption, and wrapper scripts features dwarf the Unix
TightVNC Viewer patches (see the lists below).
+ The SSVNC Unix vncviewer can also be run without the SSVNC encryption
+ GUI as an enhanced replacement for the xvncviewer, xtightvncviewer,
+ etc., viewers.
+
The short name for this project is "ssvnc" for SSL/SSH VNC Viewer.
This is the name of the command to start it.
@@ -11021,7 +11082,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
proxies may be chained together (3 max).
* Support for SSH Gateway connections and non-standard SSH ports.
* You can also use your own VNC Viewer, e.g. UltraVNC or RealVNC,
- with the SSVNC front-end if you like.
+ with the SSVNC encryption GUI front-end if you like.
* Automatic Service tunnelling via SSH for CUPS and SMB Printing,
ESD/ARTSD Audio, and SMB (Windows/Samba) filesystem mounting.
* Sets up any additional SSH port redirections that you want.
@@ -11044,6 +11105,7 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
[17]Unix TightVNC Viewer improvements (these only apply to the Unix
VNC viewer):
* rfbNewFBSize VNC support (dynamic screen resizing)
+ * Client-side Scaling of the Viewer.
* ZRLE VNC encoding support (RealVNC's encoding)
* Support for the ZYWRLE encoding, a wavelet based extension to ZRLE
to improve compression of motion video and photo regions.
@@ -11088,7 +11150,8 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
changed dynamically via the menu: ViewOnly, Toggle Bell,
CursorShape updates, X11 Cursor, Cursor Alphablending, Toggle
Tight/ZRLE, Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors),
- Greyscale for low color modes.
+ Greyscale for low color modes, Scaling the Viewer resolution, and
+ others, including UltraVNC extensions.
* Maintains its own BackingStore if the X server does not.
* The default for localhost:0 connections is not raw encoding since
same-machine connections are pretty rare. Default assumes you are
@@ -11395,6 +11458,7 @@ SSVNC Viewer (based on TightVNC viewer version 1.3.9)
Usage: ./vncviewer [<OPTIONS>] [<HOST>][:<DISPLAY#>]
./vncviewer [<OPTIONS>] [<HOST>][::<PORT#>]
./vncviewer [<OPTIONS>] exec=[CMD ARGS...]
+ ./vncviewer [<OPTIONS>] fd=n
./vncviewer [<OPTIONS>] /path/to/unix/socket
./vncviewer [<OPTIONS>] -listen [<DISPLAY#>]
./vncviewer -help
@@ -11446,7 +11510,11 @@ Enhanced TightVNC viewer (SSVNC) options:
that does not involve a listening socket. This mode does
not work for -listen reverse connections.
- Note: If the host:port contains a '/' it is interpreted as a
+ If the host:port is specified as "fd=n" then it is assumed
+ n is an already opened file descriptor to the socket. (i.e
+ the parent did fork+exec)
+
+ If the host:port contains a '/' it is interpreted as a
unix-domain socket (AF_LOCAL insead of AF_INET)
-multilisten As in -listen (reverse connection listening) except
@@ -11474,6 +11542,15 @@ Enhanced TightVNC viewer (SSVNC) options:
requires: x11vnc server, both client and server
must be 32bpp and same endianness.
+ -scale str Scale the desktop locally. The string "str" can
+ a floating point ratio, e.g. "0.9", or a fraction,
+ e.g. "3/4", or WxH, e.g. 1280x1024. Use "fit"
+ to fit in the current screen size.
+
+ Note that scaling is done in software and can be slow
+ and requires more memory. "str" can also be set by
+ the env. var. SSVNC_SCALE.
+
-ycrop n Only show the top n rows of the framebuffer. For
use with x11vnc -ncache client caching option
to help "hide" the pixel cache region.
@@ -11562,30 +11639,30 @@ r
Use, e.g., '-repeater SCIII=ID:3210' if the repeater is a
Single Click III (SSL) repeater (repeater_SSL.exe) and you
are passing the SSL part of the connection through stunnel,
- socat, etc. This way the magic UltraVNC string 'testB' need
-ed
- to work with the repeater is sent to it.
+ socat, etc. This way the magic UltraVNC string 'testB'
+ needed to work with the repeater is sent to it.
- -rfbversion str Set the advertised RFB version to str. e.g.: -rfbversion 3
-.6
+ -rfbversion str Set the advertised RFB version. E.g.: -rfbversion 3.6
For some servers, e.g. UltraVNC this needs to be done.
- -ultradsm UltraVNC has symmetric private encryption DSM plugins. See
- http://www.uvnc.com/features/encryption.html. It is assume
-d
+ -ultradsm UltraVNC has symmetric private key encryption DSM plugins:
+ http://www.uvnc.com/features/encryption.html. It is assumed
you are using a unix program (e.g. our ultravnc_dsm_helper)
- to
- encrypt and decrypt the UltraVNC DSM stream. IN ADDITION T
-O
- THAT supply -ultradsm to tell THIS viewer to modify the RFB
- data sent so as to work with the UltraVNC Server. For some
- reason, each RFB message type must be sent twice under DSM.
+ to encrypt and decrypt the UltraVNC DSM stream. IN ADDITION
+ TO THAT supply -ultradsm to tell THIS viewer to modify the
+ RFB data sent so as to work with the UltraVNC Server. For
+ some reason, each RFB msg type must be sent twice under DSM
+.
+
+ -chatonly Try to be a client that only does UltraVNC text chat. This
+ mode is used by x11vnc to present a chat window on the
+ physical X11 console (i.e. chat with the person at the
+ display).
-env VAR=VALUE To save writing a shell script to set environment variables
,
- specify as many as you need on the command line. For examp
-le,
- -env SSVNC_MULTIPLE_LISTEN=MAX:5 -env EDITOR=vi
+ specify as many as you need on the command line. For
+ example, -env SSVNC_MULTIPLE_LISTEN=MAX:5 -env EDITOR=vi
-printres Print out the Ssvnc X resources (appdefaults) and then exit
You can save them to a file and customize them (e.g. the
@@ -11611,8 +11688,10 @@ le,
256 colors ~ -bgr233 default # of colors.
64 colors ~ -bgr222 / -use64
8 colors ~ -bgr111 / -use8
+ Scale Viewer ~ -scale
Set Y Crop (y-max) ~ -ycrop
Set Scrollbar Width ~ -sbwidth
+ XGrabServer ~ -graball
UltraVNC Extensions:
@@ -11674,24 +11753,24 @@ le,
[41]ssvnc_windows_only-1.0.20.zip Windows Binaries Only. No source incl
uded (~6MB)
[42]ssvnc_no_windows-1.0.20.tar.gz Unix and Mac OS X Only. No Windows bin
-aries. Source included. (~6MB)
+aries. Source included. (~9MB)
[43]ssvnc_unix_only-1.0.20.tar.gz Unix Binaries Only. No source incl
-uded. (~3.5MB)
+uded. (~6.5MB)
[44]ssvnc_unix_minimal-1.0.20.tar.gz Unix Minimal. You must supply your ow
n vncviewer and stunnel. (~0.1MB)
[45]ssvnc-1.0.20.tar.gz All Unix, Mac OS X, and Windows binari
-es and source TGZ. (~11MB)
+es and source TGZ. (~15MB)
[46]ssvnc-1.0.20.zip All Unix, Mac OS X, and Windows binari
-es and source ZIP. (~11MB)
+es and source ZIP. (~15MB)
[47]ssvnc_all-1.0.20.zip All Unix, Mac OS X, and Windows binari
-es and source AND full archives in the zip dir. (~15MB)
+es and source AND full archives in the zip dir. (~18MB)
You can try for an older one by replacing, e.g. ".20" by ".19", etc.
Here is a conventional source tarball:
- [48]ssvnc-1.0.20.src.tar.gz Conventional Source for Unix VNCviewer
- (~0.4MB)
+ [48]ssvnc-1.0.20.src.tar.gz Conventional Source for SSVNC GUI and
+Unix VNCviewer (~0.4MB)
it will be of use to those who do not want the SSVNC
"one-size-fits-all" bundles. For example, package/distro maintainers
@@ -11703,13 +11782,23 @@ es and source AND full archives in the zip dir. (~15MB)
Here are the corresponding development bundles:
- Coming soon... 1.0.21...
+ [50]ssvnc_windows_only-1.0.21.zip
+ [51]ssvnc_no_windows-1.0.21.tar.gz
+ [52]ssvnc_unix_only-1.0.21.tar.gz
+ [53]ssvnc_unix_minimal-1.0.21.tar.gz
+
+ [54]ssvnc-1.0.21.tar.gz
+ [55]ssvnc-1.0.21.zip
+ [56]ssvnc_all-1.0.21.zip
+
+ [57]ssvnc-1.0.21.src.tar.gz Conventional Source for SSVNC GUI and
+Unix VNCviewer (~0.4MB)
Please help test the UltraVNC File Transfer support in the native Unix
VNC viewer! Let us know how it went.
A self-extracting and running file for the "ssvnc_unix_minimal"
- package is here: [50]ssvnc. Save it as filename "ssvnc", type "chmod
+ package is here: [58]ssvnc. Save it as filename "ssvnc", type "chmod
755 ./ssvnc", and then launch the GUI via typing "./ssvnc". Note that
this "ssvnc_unix_minimal" mode requires you install the "stunnel" and
"vncviewer" programs externally (for example, install your distros'
@@ -11750,16 +11839,16 @@ es and source AND full archives in the zip dir. (~15MB)
redistribute the above because of cryptographic software they contain
or for other reasons. Please check out your situation and information
at the following and related sites:
- [51]http://www.stunnel.org
- [52]http://stunnel.mirt.net
- [53]http://www.openssl.org
- [54]http://www.chiark.greenend.org.uk/~sgtatham/putty/
- [55]http://www.tightvnc.com
- [56]http://www.realvnc.com
- [57]http://sourceforge.net/projects/cotvnc/
+ [59]http://www.stunnel.org
+ [60]http://stunnel.mirt.net
+ [61]http://www.openssl.org
+ [62]http://www.chiark.greenend.org.uk/~sgtatham/putty/
+ [63]http://www.tightvnc.com
+ [64]http://www.realvnc.com
+ [65]http://sourceforge.net/projects/cotvnc/
_________________________________________________________________
- README: Here is the toplevel [58]README from the bundle.
+ README: Here is the toplevel [66]README from the bundle.
References
@@ -11812,15 +11901,23 @@ References
47. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.20.zip
48. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.20.src.tar.gz
49. http://www.karlrunge.com/x11vnc/etv/README.src.txt
- 50. http://www.karlrunge.com/x11vnc/etv/ssvnc
- 51. http://www.stunnel.org/
- 52. http://stunnel.mirt.net/
- 53. http://www.openssl.org/
- 54. http://www.chiark.greenend.org.uk/~sgtatham/putty/
- 55. http://www.tightvnc.com/
- 56. http://www.realvnc.com/
- 57. http://sourceforge.net/projects/cotvnc/
- 58. http://www.karlrunge.com/x11vnc/README.ssvnc.html
+ 50. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.21.zip
+ 51. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.21.tar.gz
+ 52. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.21.tar.gz
+ 53. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.21.tar.gz
+ 54. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.tar.gz
+ 55. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.zip
+ 56. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.21.zip
+ 57. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.21.src.tar.gz
+ 58. http://www.karlrunge.com/x11vnc/etv/ssvnc
+ 59. http://www.stunnel.org/
+ 60. http://stunnel.mirt.net/
+ 61. http://www.openssl.org/
+ 62. http://www.chiark.greenend.org.uk/~sgtatham/putty/
+ 63. http://www.tightvnc.com/
+ 64. http://www.realvnc.com/
+ 65. http://sourceforge.net/projects/cotvnc/
+ 66. http://www.karlrunge.com/x11vnc/README.ssvnc.html
=======================================================================
http://www.karlrunge.com/x11vnc/x11vnc_opts.html:
@@ -11833,7 +11930,7 @@ x11vnc: a VNC server for real X displays
Here are all of x11vnc command line options:
% x11vnc -opts (see below for -help long descriptions)
-x11vnc: allow VNC connections to real X11 displays. 0.9.5 lastmod: 2008-09-21
+x11vnc: allow VNC connections to real X11 displays. 0.9.5 lastmod: 2008-10-18
x11vnc options:
-display disp -auth file -N
@@ -11842,84 +11939,85 @@ x11vnc options:
-shiftcmap n -notruecolor -advertise_truecolor
-visual n -overlay -overlay_nocursor
-8to24 [opts] -24to32 -scale fraction
- -scale_cursor frac -viewonly -shared
- -once -forever -loop
- -timeout n -sleepin n -inetd
- -tightfilexfer -ultrafilexfer -http
- -http_ssl -avahi -mdns
- -connect string -connect_or_exit str -proxy string
- -vncconnect -novncconnect -allow host1[,host2..]
- -localhost -nolookup -input string
- -grabkbd -grabptr -grabalways
- -viewpasswd string -passwdfile filename -unixpw [list]
- -unixpw_nis [list] -unixpw_cmd cmd -find
- -finddpy -listdpy -create
- -xdummy -xvnc -xvnc_redirect
- -svc -svc_xdummy -svc_xvnc
- -xdmsvc -sshxdmsvc -redirect port
- -display WAIT:... -nossl -ssl [pem]
- -ssltimeout n -sslnofail -ssldir [dir]
- -sslverify [path] -sslGenCA [dir] -sslGenCert type name
- -sslEncKey [pem] -sslCertInfo [pem] -sslDelCert [pem]
- -stunnel [pem] -stunnel3 [pem] -enc cipher:keyfile
- -https [port] -httpsredir [port] -ssh user@host:disp
- -usepw -storepasswd pass file -nopw
- -accept string -afteraccept string -gone string
- -users list -noshm -flipbyteorder
- -onetile -solid [color] -blackout string
- -xinerama -noxinerama -xtrap
- -xrandr [mode] -rotate string -padgeom WxH
- -o logfile -flag file -rc filename
- -norc -env VAR=VALUE -prog /path/to/x11vnc
- -h, -help -?, -opts -V, -version
- -license -dbg -q, -quiet
- -v, -verbose -bg -modtweak
- -nomodtweak -xkb -noxkb
- -capslock -skip_lockkeys -skip_keycodes string
- -sloppy_keys -skip_dups -noskip_dups
- -add_keysyms -noadd_keysyms -clear_mods
- -clear_keys -clear_all -remap string
- -norepeat -repeat -nofb
- -nobell -nosel -noprimary
- -nosetprimary -noclipboard -nosetclipboard
- -seldir string -cursor [mode] -nocursor
- -cursor_drag -arrow n -noxfixes
- -alphacut n -alphafrac fraction -alpharemove
- -noalphablend -nocursorshape -cursorpos
- -nocursorpos -xwarppointer -noxwarppointer
- -buttonmap string -nodragging -ncache n
- -ncache_cr -ncache_no_moveraise -ncache_no_dtchange
- -ncache_no_rootpixmap -ncache_keep_anims -ncache_old_wm
- -ncache_pad n -debug_ncache -wireframe [str]
- -nowireframe -nowireframelocal -wirecopyrect mode
- -nowirecopyrect -debug_wireframe -scrollcopyrect mode
- -noscrollcopyrect -scr_area n -scr_skip list
- -scr_inc list -scr_keys list -scr_term list
- -scr_keyrepeat lo-hi -scr_parms string -fixscreen string
- -debug_scroll -noxrecord -grab_buster
- -nograb_buster -debug_grabs -debug_sel
- -pointer_mode n -input_skip n -allinput
- -speeds rd,bw,lat -wmdt string -debug_pointer
- -debug_keyboard -defer time -wait time
- -wait_ui factor -nowait_bog -slow_fb time
- -xrefresh time -nap -nonap
- -sb time -readtimeout n -ping n
- -nofbpm -fbpm -nodpms
- -dpms -forcedpms -clientdpms
- -noserverdpms -noultraext -noxdamage
- -xd_area A -xd_mem f -sigpipe string
- -threads -nothreads -fs f
- -gaps n -grow n -fuzz n
- -debug_tiles -snapfb -rawfb string
- -freqtab file -pipeinput cmd -macnodim
- -macnosleep -macnosaver -macnowait
- -macwheel n -macnoswap -macnoresize
- -maciconanim n -macmenu -macuskbd
- -gui [gui-opts] -remote command -query variable
- -QD variable -sync -noremote
- -yesremote -unsafe -safer
- -privremote -nocmds -allowedcmds list
- -deny_all
+ -geometry WxH -scale_cursor frac -viewonly
+ -shared -once -forever
+ -loop -timeout n -sleepin n
+ -inetd -tightfilexfer -ultrafilexfer
+ -http -http_ssl -avahi
+ -mdns -connect string -connect_or_exit str
+ -proxy string -vncconnect -novncconnect
+ -allow host1[,host2..] -localhost -nolookup
+ -input string -grabkbd -grabptr
+ -grabalways -viewpasswd string -passwdfile filename
+ -unixpw [list] -unixpw_nis [list] -unixpw_cmd cmd
+ -find -finddpy -listdpy
+ -create -xdummy -xvnc
+ -xvnc_redirect -svc -svc_xdummy
+ -svc_xvnc -xdmsvc -sshxdmsvc
+ -redirect port -display WAIT:... -nossl
+ -ssl [pem] -ssltimeout n -sslnofail
+ -ssldir [dir] -sslverify [path] -sslGenCA [dir]
+ -sslGenCert type name -sslEncKey [pem] -sslCertInfo [pem]
+ -sslDelCert [pem] -stunnel [pem] -stunnel3 [pem]
+ -enc cipher:keyfile -https [port] -httpsredir [port]
+ -ssh user@host:disp -usepw -storepasswd pass file
+ -nopw -accept string -afteraccept string
+ -gone string -users list -noshm
+ -flipbyteorder -onetile -solid [color]
+ -blackout string -xinerama -noxinerama
+ -xtrap -xrandr [mode] -rotate string
+ -padgeom WxH -o logfile -flag file
+ -rc filename -norc -env VAR=VALUE
+ -prog /path/to/x11vnc -h, -help -?, -opts
+ -V, -version -license -dbg
+ -q, -quiet -v, -verbose -bg
+ -modtweak -nomodtweak -xkb
+ -noxkb -capslock -skip_lockkeys
+ -skip_keycodes string -sloppy_keys -skip_dups
+ -noskip_dups -add_keysyms -noadd_keysyms
+ -clear_mods -clear_keys -clear_all
+ -remap string -norepeat -repeat
+ -nofb -nobell -nosel
+ -noprimary -nosetprimary -noclipboard
+ -nosetclipboard -seldir string -cursor [mode]
+ -nocursor -cursor_drag -arrow n
+ -noxfixes -alphacut n -alphafrac fraction
+ -alpharemove -noalphablend -nocursorshape
+ -cursorpos -nocursorpos -xwarppointer
+ -noxwarppointer -buttonmap string -nodragging
+ -ncache n -ncache_cr -ncache_no_moveraise
+ -ncache_no_dtchange -ncache_no_rootpixmap -ncache_keep_anims
+ -ncache_old_wm -ncache_pad n -debug_ncache
+ -wireframe [str] -nowireframe -nowireframelocal
+ -wirecopyrect mode -nowirecopyrect -debug_wireframe
+ -scrollcopyrect mode -noscrollcopyrect -scr_area n
+ -scr_skip list -scr_inc list -scr_keys list
+ -scr_term list -scr_keyrepeat lo-hi -scr_parms string
+ -fixscreen string -debug_scroll -noxrecord
+ -grab_buster -nograb_buster -debug_grabs
+ -debug_sel -pointer_mode n -input_skip n
+ -allinput -speeds rd,bw,lat -wmdt string
+ -debug_pointer -debug_keyboard -defer time
+ -wait time -wait_ui factor -nowait_bog
+ -slow_fb time -xrefresh time -nap
+ -nonap -sb time -readtimeout n
+ -ping n -nofbpm -fbpm
+ -nodpms -dpms -forcedpms
+ -clientdpms -noserverdpms -noultraext
+ -chatwindow -noxdamage -xd_area A
+ -xd_mem f -sigpipe string -threads
+ -nothreads -fs f -gaps n
+ -grow n -fuzz n -debug_tiles
+ -snapfb -rawfb string -freqtab file
+ -pipeinput cmd -macnodim -macnosleep
+ -macnosaver -macnowait -macwheel n
+ -macnoswap -macnoresize -maciconanim n
+ -macmenu -macuskbd -gui [gui-opts]
+ -remote command -query variable -QD variable
+ -sync -noremote -yesremote
+ -unsafe -safer -privremote
+ -nocmds -allowedcmds list -deny_all
+
libvncserver options:
-rfbport port TCP port for RFB protocol
@@ -11953,7 +12051,7 @@ libvncserver-tight-extension options:
% x11vnc -help
-x11vnc: allow VNC connections to real X11 displays. 0.9.5 lastmod: 2008-09-21
+x11vnc: allow VNC connections to real X11 displays. 0.9.5 lastmod: 2008-10-18
(type "x11vnc -opts" to just list the options.)
@@ -12231,6 +12329,10 @@ Options:
the notation "m/n" may be used to denote fractions
exactly, e.g. -scale 2/3
+ To scale asymmetrically in the horizontal and vertical
+ directions, specify a WxH geometry to stretch to:
+ e.g. '-scale 1024x768', or also '-scale 0.9x0.75'
+
Scaling Options: can be added after "fraction" via
":", to supply multiple ":" options use commas.
If you just want a quick, rough scaling without
@@ -12251,6 +12353,8 @@ Options:
and height to be multiples of scaling denominator
(e.g. 3 for 2/3).
+-geometry WxH Same as -scale WxH
+
-scale_cursor frac By default if -scale is supplied the cursor shape is
scaled by the same factor. Depending on your usage,
you may want to scale the cursor independently of the
@@ -13653,9 +13757,9 @@ e
choice of implementation).
cipher can be one of: arc4, aesv2, aes-cfb, blowfish,
- or 3des. See the OpenSSL documentation for more info.
- The keysize is 128 bits. Here is one way to make a
- keyfile with that many bits:
+ aes256, or 3des. See the OpenSSL documentation for
+ more info. The keysize is 128 bits (except for aes256).
+ Here is one way to make a keyfile with that many bits:
dd if=/dev/random of=./my.key bs=16 count=1
@@ -13693,6 +13797,18 @@ e
although you may be forced to if the other side of the
tunnel is not under your control.
+ To skip the salt and EVP_BytesToKey MD5 entirely (no
+ hashing is done: the keydata is directly inserted into
+ the cipher) specify "-1" for the salt, e.g.
+
+ -enc blowfish@-1,16:./my.key
+
+ The message digest can also be changed to something
+ besides the default MD5. Use cipher@md+n,m where "md"
+ can be one of sha, sha1, md5, or ripe. For example:
+
+ -enc arc4@sha+8,16:./my.key
+
The SSVNC vnc viewer project supplies a symmetric
encryption tool named "ultravnc_dsm_helper" that can
be used on the viewer side. For example:
@@ -13702,14 +13818,20 @@ e
where h:p is the hostname and port of the x11vnc server.
ultravnc_dsm_helper may also be used standalone to
provide a symmetric encryption tunnel for any viewer
- or server (VNC or otherwise.)
+ or server (VNC or otherwise.) The cipher (1st arg)
+ is basically the same syntax as we use above.
Also see the 'Non-Ultra DSM' SSVNC option for the
'UltraVNC DSM Encryption Plugin' advanced option.
--https [port] Choose a separate HTTPS port (-ssl mode only).
+ For both ways of using the viewer, you can specify the
+ salt,ivec sizes (in GUI or, e.g. arc4@8,16).
- In -ssl mode, it turns out you can use the
+-https [port] Use a special, separate HTTPS port (-ssl mode only)
+ for HTTPS Java viewer applet downloading. I.e. not 5900
+ and not 5800 (the defaults.)
+
+ BACKGROUND: In -ssl mode, it turns out you can use the
single VNC port (e.g. 5900) for both VNC and HTTPS
connections. (HTTPS is used to retrieve a SSL-aware
VncViewer.jar applet that is provided with x11vnc).
@@ -13727,14 +13849,15 @@ e
or VNC Viewer applet. That's right 3 separate "Are
you sure you want to connect?" dialogs!)
- So use the -https option to provide a separate, more
- reliable HTTPS port that x11vnc will listen on. If
+ USAGE: So use the -https option to provide a separate,
+ more reliable HTTPS port that x11vnc will listen on. If
[port] is not provided (or is 0), one is autoselected.
The URL to use is printed out at startup.
The SSL Java applet directory is specified via the
- -httpdir option. If not supplied it will try to guess
- the directory as though the -http option was supplied.
+ -httpdir option. If not supplied, -https will try
+ to guess the directory as though the -http option
+ was supplied.
-httpsredir [port] In -ssl mode with the Java applet retrieved via HTTPS,
when the HTML file containing applet parameters
@@ -15180,6 +15303,25 @@ t
and ServerInput. The others managed by libvncserver
(textchat, 1/n scaling, rfbEncodingUltra) are not.
+-chatwindow Place a local UltraVNC chat window on the X11 display
+ that x11vnc is polling. That way the person on the VNC
+ viewer-side can chat with the person at the physical
+ X11 console. (e.g. helpdesk w/o telephone)
+
+ For this to work the SSVNC package (version 1.0.21 or
+ later) MUST BE installed on the system where x11vnc runs
+ and the 'ssvnc' command must be available in $PATH.
+ The ssvncviewer is used as a chat window helper.
+ See http://www.karlrunge.com/x11vnc/ssvnc.html
+
+ This option implies '-rfbversion 3.6' so as to trick
+ UltraVNC viewers, otherwise they assume chat is not
+ available. To specify a different rfbversion, place
+ it after the -chatwindow option on the cmdline.
+
+ See also the remote control 'chaton' and 'chatoff'
+ actions. These can also be set from the tkx11vnc GUI.
+
-noxdamage Do not use the X DAMAGE extension to detect framebuffer
changes even if it is available. Use -xdamage if your
default is to have it off.
@@ -16071,6 +16213,10 @@ n
serverdpms disable -noserverdpms mode.
noultraext enable -noultraext mode.
ultraext disable -noultraext mode.
+ chatwindow enable local chatwindow mode.
+ nochatwindow disable local chatwindow mode.
+ chaton begin chat using local window.
+ chatoff end chat using local window.
xdamage enable xdamage polling hints.
noxdamage disable xdamage polling hints.
xd_area:A set -xd_area max pixel area to "A"
@@ -16206,16 +16352,17 @@ n
nowfl wirecopyrect wcr nowirecopyrect nowcr scr_area
scr_skip scr_inc scr_keys scr_term scr_keyrepeat
scr_parms scrollcopyrect scr noscrollcopyrect noscr
- fixscreen noxrecord xrecord reset_record pointer_mode pm
- input_skip allinput noallinput input grabkbd nograbkbd
- grabptr nograbptr grabalways nograbalways grablocal
- client_input ssltimeout speeds wmdt debug_pointer dp
- nodebug_pointer nodp debug_keyboard dk nodebug_keyboard
- nodk keycode deferupdate defer wait_ui wait_bog
- nowait_bog slow_fb xrefresh wait readtimeout nap nonap
- sb screen_blank fbpm nofbpm dpms nodpms clientdpms
- noclientdpms forcedpms noforcedpms noserverdpms
- serverdpms noultraext ultraext fs gaps grow fuzz snapfb
+ fixscreen noxrecord xrecord reset_record pointer_mode
+ pm input_skip allinput noallinput input grabkbd
+ nograbkbd grabptr nograbptr grabalways nograbalways
+ grablocal client_input ssltimeout speeds wmdt
+ debug_pointer dp nodebug_pointer nodp debug_keyboard
+ dk nodebug_keyboard nodk keycode deferupdate defer
+ wait_ui wait_bog nowait_bog slow_fb xrefresh wait
+ readtimeout nap nonap sb screen_blank fbpm nofbpm dpms
+ nodpms clientdpms noclientdpms forcedpms noforcedpms
+ noserverdpms serverdpms noultraext ultraext chatwindow
+ nochatwindow chaton chatoff fs gaps grow fuzz snapfb
nosnapfb rawfb uinput_accel uinput_thresh uinput_reset
uinput_always progressive rfbport http nohttp httpport
httpdir enablehttpproxy noenablehttpproxy alwaysshared
@@ -16232,9 +16379,9 @@ n
macnomenu nomacmenu macuskbd nomacuskbd noremote
aro= noop display vncdisplay desktopname guess_desktop
- http_url auth xauth users rootshift clipshift
- scale_str scaled_x scaled_y scale_numer scale_denom
- scale_fac scaling_blend scaling_nomult4 scaling_pad
+ http_url auth xauth users rootshift clipshift scale_str
+ scaled_x scaled_y scale_numer scale_denom scale_fac_x
+ scale_fac_y scaling_blend scaling_nomult4 scaling_pad
scaling_interpolate inetd privremote unsafe safer
nocmds passwdfile unixpw unixpw_nis unixpw_list ssl
ssl_pem sslverify stunnel stunnel_pem https httpsredir
diff --git a/x11vnc/cleanup.c b/x11vnc/cleanup.c
index 3422d35..3a584bb 100644
--- a/x11vnc/cleanup.c
+++ b/x11vnc/cleanup.c
@@ -226,6 +226,26 @@ int trap_getimage_xerror(Display *d, XErrorEvent *error) {
static int Xerror(Display *d, XErrorEvent *error) {
X_UNLOCK;
+
+ if (getenv("X11VNC_PRINT_XERROR")) {
+ fprintf(stderr, "Xerror: major_opcode: %d minor_opcode: %d error_code: %d\n",
+ error->request_code, error->minor_code, error->error_code);
+ }
+
+ if (xshm_opcode > 0 && error->request_code == xshm_opcode) {
+ if (error->minor_code == X_ShmAttach) {
+ char *dstr = DisplayString(dpy);
+ fprintf(stderr, "\nX11 MIT Shared Memory Attach failed:\n");
+ fprintf(stderr, " Is your DISPLAY=%s on a remote machine?\n", dstr);
+ if (strstr(dstr, "localhost:")) {
+ fprintf(stderr, " Note: DISPLAY=localhost:N suggests a SSH X11 redir to a remote machine.\n");
+ } else if (dstr[0] != ':') {
+ fprintf(stderr, " Note: DISPLAY=hostname:N suggests a remote display.\n");
+ }
+ fprintf(stderr, " Suggestion, use: x11vnc -display :0 ... for local display :0\n\n");
+ }
+ }
+
interrupted(0);
if (d) {} /* unused vars warning: */
diff --git a/x11vnc/connections.c b/x11vnc/connections.c
index 1f06f3a..a32f763 100644
--- a/x11vnc/connections.c
+++ b/x11vnc/connections.c
@@ -40,6 +40,7 @@ void set_client_input(char *str);
void set_child_info(void);
int cmd_ok(char *cmd);
void client_gone(rfbClientPtr client);
+void client_gone_chat_helper(rfbClientPtr client);
void reverse_connect(char *str);
void set_vnc_connect_prop(char *str);
void read_vnc_connect_prop(int);
@@ -48,6 +49,8 @@ void read_x11vnc_remote_prop(int);
void check_connect_inputs(void);
void check_gui_inputs(void);
enum rfbNewClientAction new_client(rfbClientPtr client);
+enum rfbNewClientAction new_client_chat_helper(rfbClientPtr client);
+rfbBool password_check_chat_helper(rfbClientPtr cl, const char* response, int len);
void start_client_info_sock(char *host_port_cookie);
void send_client_info(char *str);
void adjust_grabs(int grab, int quiet);
@@ -2469,7 +2472,7 @@ void reverse_connect(char *str) {
n = cnt;
if (n >= n_max) {
n = n_max;
- }
+ }
t = sleep_max - sleep_min;
tot = sleep_min + ((n-1) * t) / (n_max-1);
@@ -2789,6 +2792,40 @@ static void turn_off_truecolor_ad(rfbClientPtr client) {
}
/*
+ * some overrides for the local console text chat.
+ * could be useful in general for local helpers.
+ */
+
+rfbBool password_check_chat_helper(rfbClientPtr cl, const char* response, int len) {
+ if (cl != chat_window_client) {
+ rfbLog("invalid client during chat_helper login\n");
+ return FALSE;
+ } else {
+ if (!cl->host) {
+ rfbLog("empty cl->host during chat_helper login\n");
+ return FALSE;
+ }
+ if (strcmp(cl->host, "127.0.0.1")) {
+ rfbLog("invalid cl->host during chat_helper login: %s\n", cl->host);
+ return FALSE;
+ }
+ rfbLog("chat_helper login accepted\n");
+ return TRUE;
+ }
+}
+
+enum rfbNewClientAction new_client_chat_helper(rfbClientPtr client) {
+ client->clientGoneHook = client_gone_chat_helper;
+ rfbLog("new chat helper\n");
+ return(RFB_CLIENT_ACCEPT);
+}
+
+void client_gone_chat_helper(rfbClientPtr client) {
+ rfbLog("finished chat helper\n");
+ chat_window_client = NULL;
+}
+
+/*
* libvncserver callback for when a new client connects
*/
enum rfbNewClientAction new_client(rfbClientPtr client) {
@@ -3119,11 +3156,11 @@ void send_client_info(char *str) {
buf += n;
len -= n;
continue;
- }
+ }
if (n < 0 && errno == EINTR) {
continue;
- }
+ }
close(sock);
icon_mode_socks[i] = -1;
break;
diff --git a/x11vnc/connections.h b/x11vnc/connections.h
index f4fbc4a..975195e 100644
--- a/x11vnc/connections.h
+++ b/x11vnc/connections.h
@@ -19,6 +19,7 @@ extern void set_client_input(char *str);
extern void set_child_info(void);
extern int cmd_ok(char *cmd);
extern void client_gone(rfbClientPtr client);
+extern void client_gone_chat_helper(rfbClientPtr client);
extern void reverse_connect(char *str);
extern void set_vnc_connect_prop(char *str);
extern void read_vnc_connect_prop(int);
@@ -27,6 +28,8 @@ extern void read_x11vnc_remote_prop(int);
extern void check_connect_inputs(void);
extern void check_gui_inputs(void);
extern enum rfbNewClientAction new_client(rfbClientPtr client);
+extern enum rfbNewClientAction new_client_chat_helper(rfbClientPtr client);
+extern rfbBool password_check_chat_helper(rfbClientPtr cl, const char* response, int len);
extern void start_client_info_sock(char *host_port_cookie);
extern void send_client_info(char *str);
extern void adjust_grabs(int grab, int quiet);
diff --git a/x11vnc/cursor.c b/x11vnc/cursor.c
index 9bc55e8..c9fbc10 100644
--- a/x11vnc/cursor.c
+++ b/x11vnc/cursor.c
@@ -555,6 +555,7 @@ static void setup_cursors(void) {
rfbCursorPtr rfb_curs;
char *scale = NULL;
int i, j, n = 0;
+ int w_in = 0, h_in = 0;
static int first = 1;
if (verbose) {
@@ -689,17 +690,27 @@ static void setup_cursors(void) {
} else if (scaling && scale_str) {
scale = scale_str;
}
+ if (scale && sscanf(scale, "%dx%d", &i, &j) == 2) {
+ if (wdpy_x > 0) {
+ w_in = wdpy_x;
+ h_in = wdpy_y;
+ } else {
+ w_in = dpy_x;
+ h_in = dpy_y;
+ }
+ }
+
/* scale = NULL zeroes everything */
- parse_scale_string(scale, &scale_cursor_fac, &scaling_cursor,
+ parse_scale_string(scale, &scale_cursor_fac_x, &scale_cursor_fac_y, &scaling_cursor,
&scaling_cursor_blend, &j, &j, &scaling_cursor_interpolate,
- &scale_cursor_numer, &scale_cursor_denom);
+ &scale_cursor_numer, &scale_cursor_denom, w_in, h_in);
for (i=0; i<n; i++) {
/* create rfbCursors for the special cursors: */
cursor_info_t *ci = cursors[i];
- if (scaling_cursor && scale_cursor_fac != 1.0) {
+ if (scaling_cursor && (scale_cursor_fac_x != 1.0 || scale_cursor_fac_y != 1.0)) {
int w, h, x, y, k;
unsigned long *pixels;
@@ -982,7 +993,7 @@ static rfbCursorPtr pixels2curs(unsigned long *pixels, int w, int h,
}
}
- if (scaling_cursor && scale_cursor_fac != 1.0) {
+ if (scaling_cursor && (scale_cursor_fac_x != 1.0 || scale_cursor_fac_y != 1.0)) {
int W, H;
char *pixels_use = (char *) pixels;
unsigned int *pixels32 = NULL;
@@ -990,8 +1001,8 @@ static rfbCursorPtr pixels2curs(unsigned long *pixels, int w, int h,
W = w;
H = h;
- w = scale_round(W, scale_cursor_fac);
- h = scale_round(H, scale_cursor_fac);
+ w = scale_round(W, scale_cursor_fac_x);
+ h = scale_round(H, scale_cursor_fac_y);
pixels_new = (char *) malloc(4*w*h);
@@ -1011,7 +1022,7 @@ static rfbCursorPtr pixels2curs(unsigned long *pixels, int w, int h,
pixels_use = (char *) pixels32;
}
- scale_rect(scale_cursor_fac, scaling_cursor_blend,
+ scale_rect(scale_cursor_fac_x, scale_cursor_fac_y, scaling_cursor_blend,
scaling_cursor_interpolate,
4, pixels_use, 4*W, pixels_new, 4*w,
W, H, w, h, 0, 0, W, H, 0);
@@ -1040,8 +1051,8 @@ static rfbCursorPtr pixels2curs(unsigned long *pixels, int w, int h,
pixels = (unsigned long *) pixels_new;
- xhot = scale_round(xhot, scale_cursor_fac);
- yhot = scale_round(yhot, scale_cursor_fac);
+ xhot = scale_round(xhot, scale_cursor_fac_x);
+ yhot = scale_round(yhot, scale_cursor_fac_y);
}
len = w * h;
diff --git a/x11vnc/enc.h b/x11vnc/enc.h
index d6c195c..664342a 100644
--- a/x11vnc/enc.h
+++ b/x11vnc/enc.h
@@ -9,6 +9,7 @@
/*
* ultravnc_dsm_helper.c unix/openssl UltraVNC encryption encoder/decoder.
+ * (also a generic symmetric encryption tunnel)
*
* compile via:
@@ -30,6 +31,7 @@
* any-client <=> ultravnc_dsm_helper <--network--> ultravnc_dsm_helper(reverse mode) <=> any-server
*
* e.g. to connect a non-ultra-dsm-vnc viewer to a non-ultra-dsm-vnc server
+ * without using SSH or SSL.
*
* -----------------------------------------------------------------------
* Copyright (c) 2008 Karl J. Runge <runge@karlrunge.com>
@@ -58,7 +60,7 @@ static char *usage =
"e.g.: ultravnc_dsm_helper arc4 ./arc4.key 5901 snoopy.com:5900\n"
"\n"
" cipher: specify 'msrc4', 'msrc4_sc', 'arc4', 'aesv2',\n"
- " 'aes-cfb', 'blowfish', or '3des'.\n"
+ " 'aes-cfb', 'aes256', 'blowfish', or '3des'.\n"
"\n"
" 'msrc4_sc' enables a workaround for UVNC SC -plugin use.\n"
"\n"
@@ -84,7 +86,11 @@ static char *usage =
"\n"
"\n"
" Also: cipher may be cipher@n,m where n is the salt size and m is the\n"
- " initialization vector size. E.g. aesv2@8,16\n"
+ " initialization vector size. E.g. aesv2@8,16 Use n=-1 to disable salt\n"
+ " and the MD5 hash (i.e. insert the keydata directly into the cipher.)\n"
+ "\n"
+ " Use cipher@md+n,m to change the message digest. E.g. arc4@sha+8,16\n"
+ " Supported: 'md5', 'sha', 'sha1', 'ripemd160'.\n"
;
/*
@@ -93,8 +99,8 @@ static char *usage =
*
* Note that when running as a module we still assume we have been
* forked off of the parent process and are communicating back to it
- * via a socket. So we still exit(3) at the end or on error. And
- * the globals would not work.
+ * via a socket. So we *still* exit(3) at the end or on error. And
+ * the global settings won't work.
*/
#ifdef ENC_MODULE
# define main __enc_main
@@ -124,21 +130,25 @@ static char *prog = "ultravnc_dsm_helper";
#include <netdb.h>
+/* Solaris (sysv?) needs INADDR_NONE */
#ifndef INADDR_NONE
#define INADDR_NONE ((in_addr_t) 0xffffffff)
#endif
-#if ENC_HAVE_OPENSSL
/* openssl includes */
+#if ENC_HAVE_OPENSSL
#include <openssl/evp.h>
#include <openssl/rand.h>
static const EVP_CIPHER *Cipher;
+static const EVP_MD *Digest;
#endif
static char *cipher = NULL; /* name of cipher, e.g. "aesv2" */
static int reverse = 0; /* listening connection */
static int msrc4_sc = 0; /* enables workaround for SC I/II */
-static int noultra = 0; /* manage salt and iv differently than ultradsm */
+static int noultra = 0; /* manage salt/iv differently from ultradsm */
+static int nomd = 0; /* use the keydata directly, no md5 or salt */
+static int pw_in = 0; /* pw=.... read in */
/* The data that was read in from key file (or pw=password) */
@@ -157,6 +167,7 @@ static int ivec_size = IVEC;
/* To track parent and child pids */
static pid_t parent, child;
+/* transfer buffer size */
#define BSIZE 8192
/* Some very verbose debugging stuff I enable for testing */
@@ -170,6 +181,9 @@ static pid_t parent, child;
# define PRINT_IVEC
# define PRINT_KEYDATA
# define PRINT_KEYSTR_AND_FRIENDS
+# define PRINT_LOOP_DBG1
+# define PRINT_LOOP_DBG2
+# define PRINT_LOOP_DBG3
#endif
static void enc_connections(int, char*, int);
@@ -185,6 +199,15 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
#else
+#if defined(NO_EVP_aes_256_cfb) || (defined (__SVR4) && defined (__sun) && !defined(EVP_aes_256_cfb) && !defined(ASSUME_EVP_aes_256_cfb))
+/*
+ * For Solaris 10 missing 192 & 256 bit crypto.
+ * Note that EVP_aes_256_cfb is a macro.
+ */
+#undef EVP_aes_256_cfb
+#define EVP_aes_256_cfb() EVP_aes_128_cfb(); {fprintf(stderr, "Not compiled with EVP_aes_256_cfb() 'aes256' support.\n"); exit(1);}
+#endif
+
/* If we are a module, enc_do() is the only interface we export. */
@@ -197,8 +220,9 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
char tmp[16];
int fd, len, listen_port, connect_port, mbits;
- /* check for noultra mode: */
q = ciph;
+
+ /* check for noultra mode: */
if (strstr(q, "noultra:") == q) {
noultra = 1;
q += strlen("noultra:");
@@ -227,13 +251,16 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
} else if (strstr(q, "aes-cfb") == q) {
Cipher = EVP_aes_128_cfb(); cipher = "aes-cfb";
+ } else if (strstr(q, "aes256") == q) {
+ Cipher = EVP_aes_256_cfb(); cipher = "aes256";
+
} else if (strstr(q, "blowfish") == q) {
Cipher = EVP_bf_cfb(); cipher = "blowfish";
} else if (strstr(q, "3des") == q) {
- Cipher = EVP_des_ede3_ofb(); cipher = "3des";
+ Cipher = EVP_des_ede3_cfb(); cipher = "3des";
- } else {
+ } else if (strstr(q, ".") == q) {
/* otherwise, try to guess cipher from key filename: */
if (strstr(keyfile, "arc4.key")) {
Cipher = EVP_rc4(); cipher = "arc4";
@@ -247,34 +274,77 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
} else if (strstr(keyfile, "aes-cfb.key")) {
Cipher = EVP_aes_128_cfb(); cipher = "aes-cfb";
+ } else if (strstr(keyfile, "aes256.key")) {
+ Cipher = EVP_aes_256_cfb(); cipher = "aes256";
+
} else if (strstr(keyfile, "blowfish.key")) {
Cipher = EVP_bf_cfb(); cipher = "blowfish";
} else if (strstr(keyfile, "3des.key")) {
- Cipher = EVP_des_ede3_ofb(); cipher = "3des";
+ Cipher = EVP_des_ede3_cfb(); cipher = "3des";
} else {
fprintf(stderr, "cannot figure out cipher, supply 'msrc4', 'arc4', or 'aesv2' ...\n");
exit(1);
}
+ } else {
+ fprintf(stderr, "cannot figure out cipher, supply 'msrc4', 'arc4', or 'aesv2' ...\n");
+ exit(1);
}
- /* look for user specified salt and IV sizes at the end: */
+ /* set the default message digest (md5) */
+ Digest = EVP_md5();
+
+ /*
+ * Look for user specified salt and IV sizes at the end
+ * ( ciph@salt,iv and ciph@[md+]salt,iv ):
+ */
p = strchr(q, '@');
if (p) {
int s, v;
- if (sscanf(p+1, "%d,%d", &s, &v) == 2) {
- if (0 <= s && s <= SALT) {
+ p++;
+ if (strstr(p, "md5+") == p) {
+ Digest = EVP_md5(); p += strlen("md5+");
+ } else if (strstr(p, "sha+") == p) {
+ Digest = EVP_sha(); p += strlen("sha+");
+ } else if (strstr(p, "sha1+") == p) {
+ Digest = EVP_sha1(); p += strlen("sha1+");
+ } else if (strstr(p, "ripe+") == p) {
+ Digest = EVP_ripemd160(); p += strlen("ripe+");
+ } else if (strstr(p, "ripemd160+") == p) {
+ Digest = EVP_ripemd160(); p += strlen("ripemd160+");
+ }
+ if (sscanf(p, "%d,%d", &s, &v) == 2) {
+ /* cipher@n,m */
+ if (-1 <= s && s <= SALT) {
salt_size = s;
+ } else {
+ fprintf(stderr, "%s: invalid salt size: %d\n",
+ prog, s);
+ exit(1);
}
if (0 <= v && v <= EVP_MAX_IV_LENGTH) {
ivec_size = v;
+ } else {
+ fprintf(stderr, "%s: invalid IV size: %d\n",
+ prog, v);
+ exit(1);
}
- } else if (sscanf(p+1, "%d", &s) == 1) {
- if (0 <= s && s <= SALT) {
+ } else if (sscanf(p, "%d", &s) == 1) {
+ /* cipher@n */
+ if (-1 <= s && s <= SALT) {
salt_size = s;
+ } else {
+ fprintf(stderr, "%s: invalid salt size: %d\n",
+ prog, s);
+ exit(1);
}
}
+ if (salt_size == -1) {
+ /* let salt = -1 mean skip both MD5 and salt */
+ nomd = 1;
+ salt_size = 0;
+ }
}
/* port to listen on (0 => stdio, negative => localhost) */
@@ -292,20 +362,24 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
connect_host = strdup(rhp);
/* check for and read in the key file */
+ memset(keydata, 0, sizeof(keydata));
if (stat(keyfile, &sb) != 0) {
if (strstr(keyfile, "pw=") == keyfile) {
/* user specified key/password on cmdline */
int i;
len = 0;
+ pw_in = 1;
for (i=0; i < strlen(keyfile); i++) {
/* load the string to keydata: */
int n = i + strlen("pw=");
keydata[i] = keyfile[n];
if (keyfile[n] == '\0') break;
len++;
+ if (i > 100) break;
}
goto readed_in;
}
+ /* otherwise invalid file */
perror("stat");
exit(1);
}
@@ -330,6 +404,7 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
readed_in:
+
/* check for ultravnc msrc4 format 'rc4.key' */
mbits = 0;
if (strstr(keydata, "128 bit") == keydata) {
@@ -373,7 +448,6 @@ extern void enc_do(char *ciph, char *keyfile, char *lport, char *rhp) {
* encrypt or decrypt.
*/
static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
-
/*
* We keep both E and D aspects in case we revert back to a
* single process calling select(2) on all fds...
@@ -388,9 +462,9 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
unsigned char salt[SALT+1];
unsigned char ivec[EVP_MAX_IV_LENGTH];
- int i, cnt, len, n = 0, m, vb = 0, pa = 1, first = 1;
+ int i, cnt, len, m, n = 0, vb = 0, pa = 1, first = 1;
int whoops = 1; /* for the msrc4 problem */
- char *encstr;
+ char *encstr, *encsym;
/* zero the buffers */
memset(buf, 0, BSIZE);
@@ -404,6 +478,10 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
salt_size = MSRC4_SALT; /* 11 vs. 16 */
}
+ if (msrc4_sc) {
+ whoops = 1; /* force workaround in SC mode */
+ }
+
if (getenv("ENCRYPT_VERBOSE")) {
vb = 1; /* let user turn on some debugging via env. var. */
}
@@ -415,10 +493,7 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
encrypt = (!encrypt);
}
encstr = encrypt ? "encrypt" : "decrypt"; /* string for messages */
-
- if (msrc4_sc) {
- whoops = 1;
- }
+ encsym = encrypt ? "+" : "-";
if (encrypt) {
/* encrypter initializes the salt and initialization vector */
@@ -426,7 +501,8 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
/*
* Our salt is 16 bytes but I believe only the first 8
* bytes are used by EVP_BytesToKey(3). Since we send it
- * to the other "plugin" we need to keep it 16.
+ * to the other "plugin" we need to keep it 16. Also,
+ * the IV size can depend on the cipher type. Again, 16.
*/
RAND_bytes(salt, salt_size);
RAND_bytes(ivec, ivec_size);
@@ -452,20 +528,25 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
tv.tv_usec = 100 * 1000;
select(1, NULL, NULL, NULL, &tv);
- n = read(sock_fr, buf, salt_size+ivec_size+96);
+ if (salt_size+ivec_size == 0) {
+ n = 0; /* no salt or iv, skip reading. */
+ } else {
+ n = read(sock_fr, buf, salt_size+ivec_size+96);
+ }
if (n == 0 && salt_size+ivec_size > 0) {
fprintf(stderr, "%s: decrypt finished.\n", prog);
-
goto finished;
}
if (n < salt_size+ivec_size) {
- if (msrc4_sc && n == 12) {
- fprintf(stderr, "%s: only %d bytes read. Assuming UVNC Single Click server.\n", prog, n);
- } else {
- if (n < 0) perror("read");
- fprintf(stderr, "%s: could not read enough for salt and ivec: n=%d\n", prog, n);
- goto finished;
- }
+ if (msrc4_sc && n == 12) {
+ fprintf(stderr, "%s: only %d bytes read. Assuming "
+ "UVNC Single Click server.\n", prog, n);
+ } else {
+ if (n < 0) perror("read");
+ fprintf(stderr, "%s: could not read enough for salt "
+ "and ivec: n=%d\n", prog, n);
+ goto finished;
+ }
}
DEC_CT_DBG(buf, n);
@@ -482,7 +563,10 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
psrc = buf + salt_size + ivec_size;
if (n > 0) {
- /* copy it down to the start of buf for sending below */
+ /*
+ * copy it down to the start of buf for
+ * sending below:
+ */
for (i=0; i < n; i++) {
buf[i] = psrc[i];
}
@@ -505,37 +589,74 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
fprintf(stderr, "%s: %s - WARNING: MSRC4 mode and IGNORING random salt\n", prog, encstr);
fprintf(stderr, "%s: %s - WARNING: and initialization vector!!\n", prog, encstr);
EVP_CIPHER_CTX_init(ctx);
- EVP_CipherInit_ex(ctx, Cipher, NULL, (unsigned char *) keydata, NULL, encrypt);
+ if (pw_in) {
+ /* for pw=xxxx a md5 hash is used */
+ EVP_BytesToKey(Cipher, Digest, NULL, keydata,
+ keydata_len, 1, keystr, NULL);
+ EVP_CipherInit_ex(ctx, Cipher, NULL, keystr, NULL,
+ encrypt);
+ } else {
+ /* otherwise keydata as is */
+ EVP_CipherInit_ex(ctx, Cipher, NULL,
+ (unsigned char *) keydata, NULL, encrypt);
+ }
} else {
/* XXX might not be correct */
exit(1);
- EVP_BytesToKey(Cipher, EVP_md5(), NULL, keydata, keydata_len, 1, keystr, ivec);
+ EVP_BytesToKey(Cipher, Digest, NULL, keydata,
+ keydata_len, 1, keystr, ivec);
EVP_CIPHER_CTX_init(ctx);
- EVP_CipherInit_ex(ctx, Cipher, NULL, keystr, ivec, encrypt);
+ EVP_CipherInit_ex(ctx, Cipher, NULL, keystr, ivec,
+ encrypt);
}
+
} else {
unsigned char *in_salt;
+ /* check salt and IV source and size. */
if (salt_size <= 0) {
/* let salt_size = 0 mean keep it out of the MD5 */
- fprintf(stderr, "%s: %s - WARNING: no salt\n", prog, encstr);
+ fprintf(stderr, "%s: %s - WARNING: no salt\n",
+ prog, encstr);
in_salt = NULL;
} else {
in_salt = salt;
}
if (ivec_size < Cipher->iv_len) {
- fprintf(stderr, "%s: %s - WARNING: short IV %d < %d\n", prog, encstr, ivec_size, Cipher->iv_len);
+ fprintf(stderr, "%s: %s - WARNING: short IV %d < %d\n",
+ prog, encstr, ivec_size, Cipher->iv_len);
}
/* make the hashed value and place in keystr */
- /* XXX N.B.: DSM plugin had count=0, and overwrote ivec by not passing NULL iv */
+ /*
+ * XXX N.B.: DSM plugin had count=0, and overwrote ivec
+ * by not passing NULL iv.
+ */
+
+ if (nomd) {
+ /* special mode: no salt or md5, use keydata directly */
+
+ int sz = keydata_len < EVP_MAX_KEY_LENGTH ?
+ keydata_len : EVP_MAX_KEY_LENGTH;
+
+ fprintf(stderr, "%s: %s - WARNING: no-md5 specified: ignoring salt & hash\n", prog, encstr);
+ memcpy(keystr, keydata, sz);
+
+ } else if (noultra && ivec_size > 0) {
+ /* "normal" mode, don't overwrite ivec. */
+
+ EVP_BytesToKey(Cipher, Digest, in_salt, keydata,
+ keydata_len, 1, keystr, NULL);
- if (noultra && ivec_size > 0) {
- EVP_BytesToKey(Cipher, EVP_md5(), in_salt, keydata, keydata_len, 1, keystr, NULL);
} else {
- /* even under noultra we overwrite ivec if ivec_size = 0 */
- EVP_BytesToKey(Cipher, EVP_md5(), in_salt, keydata, keydata_len, 1, keystr, ivec);
+ /*
+ * Ultra DSM compatibility mode. Note that this
+ * clobbers the ivec we set up above! Under
+ * noultra we overwrite ivec only if ivec_size=0.
+ */
+ EVP_BytesToKey(Cipher, Digest, in_salt, keydata,
+ keydata_len, 1, keystr, ivec);
}
@@ -545,7 +666,10 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
/* set the cipher & initialize */
- /* XXX N.B.: DSM plugin had encrypt=1 for both (i.e. perfectly symmetric) */
+ /*
+ * XXX N.B.: DSM plugin had encrypt=1 for both
+ * (i.e. perfectly symmetric)
+ */
EVP_CipherInit_ex(ctx, Cipher, NULL, keystr, ivec, encrypt);
}
@@ -562,27 +686,28 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
/* skip sending salt+iv */
first = 0;
continue;
+ } else {
+ /* use that first block of data placed in buf */
}
- /* use that first block of data placed in buf above */
+ } else if (first && n == 0 && salt_size + ivec_size == 0) {
+ first = 0;
+ continue;
} else {
/* general case of loop, read some in: */
n = read(sock_fr, buf, BSIZE);
}
/* debug output: */
- if (vb) fprintf(stderr, "%s%d/%d ", encrypt ? "+" : "-", n, errno);
- if (n <= 0) {} else if (encrypt) {ENC_PT_DBG(buf, n);} else {DEC_CT_DBG(buf, n);}
+ if (vb) fprintf(stderr, "%s%d/%d ", encsym, n, errno);
+ PRINT_LOOP_DBG1;
if (n == 0 || (n < 0 && errno != EINTR)) {
- /* failure to read any data... it is EOF or fatal error. */
+ /* failure to read any data, it is EOF or fatal error */
+ int err = errno;
/* debug output: */
- char tmp[32]; int err = errno;
-
- if (encrypt) {ENC_PT_DBG("--EOF--", 7);} else {DEC_CT_DBG("--EOF--", 7);}
- sprintf(tmp, "err=%d,n=%d", err, n);
+ PRINT_LOOP_DBG2;
fprintf(stderr, "%s: %s - input stream finished: n=%d, err=%d", prog, encstr, n, err);
- if (encrypt) {ENC_PT_DBG(tmp, strlen(tmp));} else {DEC_CT_DBG(tmp, strlen(tmp));}
/* EOF or fatal error */
break;
@@ -602,8 +727,8 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
}
/* debug output: */
- if (vb) fprintf(stderr, "c%d/%d ", cnt, n);
- if (encrypt) {ENC_CT_DBG(out, cnt);} else {DEC_PT_DBG(out, cnt);}
+ if (vb) fprintf(stderr, "%sc%d/%d ", encsym, cnt, n);
+ PRINT_LOOP_DBG3;
/* write transformed data to the other end: */
len = cnt;
@@ -613,7 +738,7 @@ static void enc_xfer(int sock_fr, int sock_to, int encrypt) {
m = write(sock_to, psrc, len);
/* debug output: */
- if (vb) fprintf(stderr, "m%s%d/%d ", encrypt ? "+" : "-", m, errno);
+ if (vb) fprintf(stderr, "m%s%d/%d ", encsym, m, errno);
if (m > 0) {
/* scoot them by how much was written: */
@@ -697,7 +822,8 @@ static void enc_connections(int listen_port, char *connect_host, int connect_por
exit(1);
}
- ret = setsockopt(listen_fd, SOL_SOCKET, SO_REUSEADDR, (char *)&one, sizeof(one));
+ ret = setsockopt(listen_fd, SOL_SOCKET, SO_REUSEADDR,
+ (char *)&one, sizeof(one));
if (ret < 0) {
perror("setsockopt");
exit(1);
@@ -715,7 +841,8 @@ static void enc_connections(int listen_port, char *connect_host, int connect_por
exit(1);
}
- fprintf(stderr, "%s: waiting for connection on port: %d\n", prog, listen_port);
+ fprintf(stderr, "%s: waiting for connection on port: %d\n",
+ prog, listen_port);
/* wait for a connection: */
clen = sizeof(client);
@@ -769,6 +896,8 @@ static void enc_connections(int listen_port, char *connect_host, int connect_por
if (child == (pid_t) -1) {
/* couldn't fork... */
perror("fork");
+ close(conn1);
+ close(conn2);
exit(1);
}
@@ -797,7 +926,7 @@ extern int main (int argc, char *argv[]) {
q = strstr(argv[2], "pw=");
if (q) {
while (*q != '\0') {
- *q = '\0';
+ *q = '\0'; /* now ps(1) won't show it */
q++;
}
}
diff --git a/x11vnc/help.c b/x11vnc/help.c
index f2c9a6a..4089448 100644
--- a/x11vnc/help.c
+++ b/x11vnc/help.c
@@ -296,6 +296,10 @@ void print_help(int mode) {
" the notation \"m/n\" may be used to denote fractions\n"
" exactly, e.g. -scale 2/3\n"
"\n"
+" To scale asymmetrically in the horizontal and vertical\n"
+" directions, specify a WxH geometry to stretch to:\n"
+" e.g. '-scale 1024x768', or also '-scale 0.9x0.75'\n"
+"\n"
" Scaling Options: can be added after \"fraction\" via\n"
" \":\", to supply multiple \":\" options use commas.\n"
" If you just want a quick, rough scaling without\n"
@@ -316,6 +320,8 @@ void print_help(int mode) {
" and height to be multiples of scaling denominator\n"
" (e.g. 3 for 2/3).\n"
"\n"
+"-geometry WxH Same as -scale WxH\n"
+"\n"
"-scale_cursor frac By default if -scale is supplied the cursor shape is\n"
" scaled by the same factor. Depending on your usage,\n"
" you may want to scale the cursor independently of the\n"
@@ -1734,9 +1740,9 @@ void print_help(int mode) {
" choice of implementation).\n"
"\n"
" cipher can be one of: arc4, aesv2, aes-cfb, blowfish,\n"
-" or 3des. See the OpenSSL documentation for more info.\n"
-" The keysize is 128 bits. Here is one way to make a\n"
-" keyfile with that many bits:\n"
+" aes256, or 3des. See the OpenSSL documentation for\n"
+" more info. The keysize is 128 bits (except for aes256).\n"
+" Here is one way to make a keyfile with that many bits:\n"
"\n"
" dd if=/dev/random of=./my.key bs=16 count=1\n"
"\n"
@@ -1774,6 +1780,18 @@ void print_help(int mode) {
" although you may be forced to if the other side of the\n"
" tunnel is not under your control.\n"
"\n"
+" To skip the salt and EVP_BytesToKey MD5 entirely (no\n"
+" hashing is done: the keydata is directly inserted into\n"
+" the cipher) specify \"-1\" for the salt, e.g.\n"
+"\n"
+" -enc blowfish@-1,16:./my.key\n"
+"\n"
+" The message digest can also be changed to something\n"
+" besides the default MD5. Use cipher@md+n,m where \"md\"\n"
+" can be one of sha, sha1, md5, or ripe. For example:\n"
+"\n"
+" -enc arc4@sha+8,16:./my.key\n"
+"\n"
" The SSVNC vnc viewer project supplies a symmetric\n"
" encryption tool named \"ultravnc_dsm_helper\" that can\n"
" be used on the viewer side. For example:\n"
@@ -1783,14 +1801,20 @@ void print_help(int mode) {
" where h:p is the hostname and port of the x11vnc server.\n"
" ultravnc_dsm_helper may also be used standalone to\n"
" provide a symmetric encryption tunnel for any viewer\n"
-" or server (VNC or otherwise.)\n"
+" or server (VNC or otherwise.) The cipher (1st arg)\n"
+" is basically the same syntax as we use above.\n"
"\n"
" Also see the 'Non-Ultra DSM' SSVNC option for the\n"
" 'UltraVNC DSM Encryption Plugin' advanced option.\n"
"\n"
-"-https [port] Choose a separate HTTPS port (-ssl mode only).\n"
+" For both ways of using the viewer, you can specify the\n"
+" salt,ivec sizes (in GUI or, e.g. arc4@8,16).\n"
"\n"
-" In -ssl mode, it turns out you can use the\n"
+"-https [port] Use a special, separate HTTPS port (-ssl mode only)\n"
+" for HTTPS Java viewer applet downloading. I.e. not 5900\n"
+" and not 5800 (the defaults.)\n"
+"\n"
+" BACKGROUND: In -ssl mode, it turns out you can use the\n"
" single VNC port (e.g. 5900) for both VNC and HTTPS\n"
" connections. (HTTPS is used to retrieve a SSL-aware\n"
" VncViewer.jar applet that is provided with x11vnc).\n"
@@ -1808,14 +1832,15 @@ void print_help(int mode) {
" or VNC Viewer applet. That's right 3 separate \"Are\n"
" you sure you want to connect?\" dialogs!)\n"
"\n"
-" So use the -https option to provide a separate, more\n"
-" reliable HTTPS port that x11vnc will listen on. If\n"
+" USAGE: So use the -https option to provide a separate,\n"
+" more reliable HTTPS port that x11vnc will listen on. If\n"
" [port] is not provided (or is 0), one is autoselected.\n"
" The URL to use is printed out at startup.\n"
"\n"
" The SSL Java applet directory is specified via the\n"
-" -httpdir option. If not supplied it will try to guess\n"
-" the directory as though the -http option was supplied.\n"
+" -httpdir option. If not supplied, -https will try\n"
+" to guess the directory as though the -http option\n"
+" was supplied.\n"
"\n"
"-httpsredir [port] In -ssl mode with the Java applet retrieved via HTTPS,\n"
" when the HTML file containing applet parameters\n"
@@ -3261,6 +3286,25 @@ void print_help(int mode) {
" and ServerInput. The others managed by libvncserver\n"
" (textchat, 1/n scaling, rfbEncodingUltra) are not.\n"
"\n"
+"-chatwindow Place a local UltraVNC chat window on the X11 display\n"
+" that x11vnc is polling. That way the person on the VNC\n"
+" viewer-side can chat with the person at the physical\n"
+" X11 console. (e.g. helpdesk w/o telephone)\n"
+"\n"
+" For this to work the SSVNC package (version 1.0.21 or\n"
+" later) MUST BE installed on the system where x11vnc runs\n"
+" and the 'ssvnc' command must be available in $PATH.\n"
+" The ssvncviewer is used as a chat window helper.\n"
+" See http://www.karlrunge.com/x11vnc/ssvnc.html\n"
+"\n"
+" This option implies '-rfbversion 3.6' so as to trick\n"
+" UltraVNC viewers, otherwise they assume chat is not\n"
+" available. To specify a different rfbversion, place\n"
+" it after the -chatwindow option on the cmdline.\n"
+"\n"
+" See also the remote control 'chaton' and 'chatoff'\n"
+" actions. These can also be set from the tkx11vnc GUI.\n"
+"\n"
"-noxdamage Do not use the X DAMAGE extension to detect framebuffer\n"
" changes even if it is available. Use -xdamage if your\n"
" default is to have it off.\n"
@@ -4158,6 +4202,10 @@ void print_help(int mode) {
" serverdpms disable -noserverdpms mode.\n"
" noultraext enable -noultraext mode.\n"
" ultraext disable -noultraext mode.\n"
+" chatwindow enable local chatwindow mode.\n"
+" nochatwindow disable local chatwindow mode.\n"
+" chaton begin chat using local window.\n"
+" chatoff end chat using local window.\n"
" xdamage enable xdamage polling hints.\n"
" noxdamage disable xdamage polling hints.\n"
" xd_area:A set -xd_area max pixel area to \"A\"\n"
@@ -4293,16 +4341,17 @@ void print_help(int mode) {
" nowfl wirecopyrect wcr nowirecopyrect nowcr scr_area\n"
" scr_skip scr_inc scr_keys scr_term scr_keyrepeat\n"
" scr_parms scrollcopyrect scr noscrollcopyrect noscr\n"
-" fixscreen noxrecord xrecord reset_record pointer_mode pm\n"
-" input_skip allinput noallinput input grabkbd nograbkbd\n"
-" grabptr nograbptr grabalways nograbalways grablocal\n"
-" client_input ssltimeout speeds wmdt debug_pointer dp\n"
-" nodebug_pointer nodp debug_keyboard dk nodebug_keyboard\n"
-" nodk keycode deferupdate defer wait_ui wait_bog\n"
-" nowait_bog slow_fb xrefresh wait readtimeout nap nonap\n"
-" sb screen_blank fbpm nofbpm dpms nodpms clientdpms\n"
-" noclientdpms forcedpms noforcedpms noserverdpms\n"
-" serverdpms noultraext ultraext fs gaps grow fuzz snapfb\n"
+" fixscreen noxrecord xrecord reset_record pointer_mode\n"
+" pm input_skip allinput noallinput input grabkbd\n"
+" nograbkbd grabptr nograbptr grabalways nograbalways\n"
+" grablocal client_input ssltimeout speeds wmdt\n"
+" debug_pointer dp nodebug_pointer nodp debug_keyboard\n"
+" dk nodebug_keyboard nodk keycode deferupdate defer\n"
+" wait_ui wait_bog nowait_bog slow_fb xrefresh wait\n"
+" readtimeout nap nonap sb screen_blank fbpm nofbpm dpms\n"
+" nodpms clientdpms noclientdpms forcedpms noforcedpms\n"
+" noserverdpms serverdpms noultraext ultraext chatwindow\n"
+" nochatwindow chaton chatoff fs gaps grow fuzz snapfb\n"
" nosnapfb rawfb uinput_accel uinput_thresh uinput_reset\n"
" uinput_always progressive rfbport http nohttp httpport\n"
" httpdir enablehttpproxy noenablehttpproxy alwaysshared\n"
@@ -4319,9 +4368,9 @@ void print_help(int mode) {
" macnomenu nomacmenu macuskbd nomacuskbd noremote\n"
"\n"
" aro= noop display vncdisplay desktopname guess_desktop\n"
-" http_url auth xauth users rootshift clipshift\n"
-" scale_str scaled_x scaled_y scale_numer scale_denom\n"
-" scale_fac scaling_blend scaling_nomult4 scaling_pad\n"
+" http_url auth xauth users rootshift clipshift scale_str\n"
+" scaled_x scaled_y scale_numer scale_denom scale_fac_x\n"
+" scale_fac_y scaling_blend scaling_nomult4 scaling_pad\n"
" scaling_interpolate inetd privremote unsafe safer\n"
" nocmds passwdfile unixpw unixpw_nis unixpw_list ssl\n"
" ssl_pem sslverify stunnel stunnel_pem https httpsredir\n"
diff --git a/x11vnc/keyboard.c b/x11vnc/keyboard.c
index 0859552..758d1b4 100644
--- a/x11vnc/keyboard.c
+++ b/x11vnc/keyboard.c
@@ -2700,7 +2700,7 @@ static void modifier_tweak_keyboard(rfbBool down, rfbKeySym keysym,
X_LOCK;
XTestFakeKeyEvent_wr(dpy, k, (Bool) down, CurrentTime);
X_UNLOCK;
- }
+ }
if ( tweak ) {
tweak_mod(modifiers[keysym], False);
diff --git a/x11vnc/linuxfb.c b/x11vnc/linuxfb.c
index a884acc..8adfe6b 100644
--- a/x11vnc/linuxfb.c
+++ b/x11vnc/linuxfb.c
@@ -97,7 +97,7 @@ char *console_guess(char *str, int *fd) {
if (sscanf(in, "console%d", &n) != 1) {
tty = n;
have_uinput = 0;
- }
+ }
}
if (! atparms) {
diff --git a/x11vnc/options.c b/x11vnc/options.c
index f93a8e5..2564ea6 100644
--- a/x11vnc/options.c
+++ b/x11vnc/options.c
@@ -388,6 +388,8 @@ int no_ultra_dpms = 0;
int no_ultra_ext = 0;
int saw_ultra_chat = 0;
int saw_ultra_file = 0;
+int chat_window = 0;
+rfbClientPtr chat_window_client = NULL;
int watch_selection = 1; /* normal selection/cutbuffer maintenance */
int watch_primary = 1; /* more dicey, poll for changes in PRIMARY */
diff --git a/x11vnc/options.h b/x11vnc/options.h
index 56a893f..ca8e7d0 100644
--- a/x11vnc/options.h
+++ b/x11vnc/options.h
@@ -287,6 +287,8 @@ extern int no_ultra_dpms;
extern int no_ultra_ext;
extern int saw_ultra_chat;
extern int saw_ultra_file;
+extern int chat_window;
+extern rfbClientPtr chat_window_client;
extern int watch_selection;
extern int watch_primary;
diff --git a/x11vnc/remote.c b/x11vnc/remote.c
index bdfc64b..2464189 100644
--- a/x11vnc/remote.c
+++ b/x11vnc/remote.c
@@ -778,7 +778,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("remote_cmd: bad CR string: %s\n", p);
}
- } else if (!strcmp(p, "stop") || !strcmp(p, "quit") ||
+ goto done;
+ }
+ if (!strcmp(p, "stop") || !strcmp(p, "quit") ||
!strcmp(p, "exit") || !strcmp(p, "shutdown")) {
NOTAPP
if (client_connect_file) {
@@ -791,8 +793,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting shut_down flag\n");
shut_down = 1;
close_all_clients();
-
- } else if (!strcmp(p, "ping")) {
+ goto done;
+ }
+ if (!strcmp(p, "ping")) {
query = 1;
if (rfb_desktop_name) {
snprintf(buf, bufn, "ans=%s:%s", p, rfb_desktop_name);
@@ -800,17 +803,24 @@ char *process_remote_cmd(char *cmd, int stringonly) {
snprintf(buf, bufn, "ans=%s:%s", p, "unknown");
}
goto qry;
-
- } else if (!strcmp(p, "blacken") || !strcmp(p, "zero")) {
+ goto done;
+ }
+ if (!strcmp(p, "blacken") || !strcmp(p, "zero")) {
NOTAPP
push_black_screen(4);
- } else if (!strcmp(p, "refresh")) {
+ goto done;
+ }
+ if (!strcmp(p, "refresh")) {
NOTAPP
refresh_screen(1);
- } else if (!strcmp(p, "reset")) {
+ goto done;
+ }
+ if (!strcmp(p, "reset")) {
NOTAPP
do_new_fb(1);
- } else if (strstr(p, "zero:") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "zero:") == p) { /* skip-cmd-list */
int x1, y1, x2, y2;
NOTAPP
p += strlen("zero:");
@@ -829,7 +839,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
push_sleep(4);
}
- } else if (strstr(p, "damagefb:") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "damagefb:") == p) { /* skip-cmd-list */
int delay;
NOTAPP
p += strlen("damagefb:");
@@ -839,19 +851,23 @@ char *process_remote_cmd(char *cmd, int stringonly) {
damage_time = time(NULL);
damage_delay = delay;
}
-
- } else if (strstr(p, "close") == p) {
+ goto done;
+ }
+ if (strstr(p, "close") == p) {
NOTAPP
COLON_CHECK("close:")
p += strlen("close:");
close_clients(p);
- } else if (strstr(p, "disconnect") == p) {
+ goto done;
+ }
+ if (strstr(p, "disconnect") == p) {
NOTAPP
COLON_CHECK("disconnect:")
p += strlen("disconnect:");
close_clients(p);
-
- } else if (strstr(p, "id") == p) {
+ goto done;
+ }
+ if (strstr(p, "id") == p) {
int ok = 0;
Window twin;
COLON_CHECK("id:")
@@ -889,7 +905,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
do_new_fb(1);
}
}
- } else if (strstr(p, "sid") == p) {
+ goto done;
+ }
+ if (strstr(p, "sid") == p) {
int ok = 0;
Window twin;
COLON_CHECK("sid:")
@@ -926,22 +944,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
do_new_fb(1);
}
}
- } else if (strstr(p, "waitmapped") == p) {
+ goto done;
+ }
+ if (strstr(p, "waitmapped") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
subwin_wait_mapped);
goto qry;
}
subwin_wait_mapped = 1;
- } else if (strstr(p, "nowaitmapped") == p) {
+ goto done;
+ }
+ if (strstr(p, "nowaitmapped") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!subwin_wait_mapped);
goto qry;
}
subwin_wait_mapped = 0;
-
- } else if (!strcmp(p, "clip") ||
+ goto done;
+ }
+ if (!strcmp(p, "clip") ||
strstr(p, "clip:") == p) { /* skip-cmd-list */
COLON_CHECK("clip:")
if (query) {
@@ -955,23 +978,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
/* OK, this requires a new fb... */
do_new_fb(1);
-
- } else if (!strcmp(p, "flashcmap")) {
+ goto done;
+ }
+ if (!strcmp(p, "flashcmap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, flash_cmap);
goto qry;
}
rfbLog("remote_cmd: turning on flashcmap mode.\n");
flash_cmap = 1;
- } else if (!strcmp(p, "noflashcmap")) {
+ goto done;
+ }
+ if (!strcmp(p, "noflashcmap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !flash_cmap);
goto qry;
}
rfbLog("remote_cmd: turning off flashcmap mode.\n");
flash_cmap = 0;
-
- } else if (strstr(p, "shiftcmap") == p) {
+ goto done;
+ }
+ if (strstr(p, "shiftcmap") == p) {
COLON_CHECK("shiftcmap:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, shift_cmap);
@@ -981,8 +1008,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
shift_cmap = atoi(p);
rfbLog("remote_cmd: set -shiftcmap %d\n", shift_cmap);
do_new_fb(1);
-
- } else if (!strcmp(p, "truecolor")) {
+ goto done;
+ }
+ if (!strcmp(p, "truecolor")) {
int orig = force_indexed_color;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
@@ -994,7 +1022,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != force_indexed_color) {
if_8bpp_do_new_fb();
}
- } else if (!strcmp(p, "notruecolor")) {
+ goto done;
+ }
+ if (!strcmp(p, "notruecolor")) {
int orig = force_indexed_color;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
@@ -1006,8 +1036,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != force_indexed_color) {
if_8bpp_do_new_fb();
}
-
- } else if (!strcmp(p, "overlay")) {
+ goto done;
+ }
+ if (!strcmp(p, "overlay")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, overlay);
goto qry;
@@ -1028,7 +1059,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
overlay = 1;
do_new_fb(reset_mem);
}
- } else if (!strcmp(p, "nooverlay")) {
+ goto done;
+ }
+ if (!strcmp(p, "nooverlay")) {
int orig = overlay;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !overlay);
@@ -1044,8 +1077,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
/* here we go... */
do_new_fb(0);
}
-
- } else if (!strcmp(p, "overlay_cursor") ||
+ goto done;
+ }
+ if (!strcmp(p, "overlay_cursor") ||
!strcmp(p, "overlay_yescursor") ||
!strcmp(p, "nooverlay_nocursor")) {
if (query) {
@@ -1063,7 +1097,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog(" -R cursor:none to disable any extra "
"cursors.\n");
}
- } else if (!strcmp(p, "nooverlay_cursor") ||
+ goto done;
+ }
+ if (!strcmp(p, "nooverlay_cursor") ||
!strcmp(p, "nooverlay_yescursor") ||
!strcmp(p, "overlay_nocursor")) {
if (query) {
@@ -1080,8 +1116,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("You may want to run -R show_cursor or\n");
rfbLog(" -R cursor:... to re-enable any cursors.\n");
}
-
- } else if (!strcmp(p, "8to24")) {
+ goto done;
+ }
+ if (!strcmp(p, "8to24")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, cmap8to24);
goto qry;
@@ -1097,8 +1134,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
overlay = 0;
}
do_new_fb(0);
-
- } else if (!strcmp(p, "no8to24")) {
+ goto done;
+ }
+ if (!strcmp(p, "no8to24")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !cmap8to24);
goto qry;
@@ -1106,8 +1144,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: turning off -8to24 mode.\n");
cmap8to24 = 0;
do_new_fb(0);
-
- } else if (strstr(p, "8to24_opts") == p) {
+ goto done;
+ }
+ if (strstr(p, "8to24_opts") == p) {
COLON_CHECK("8to24_opts:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -1126,8 +1165,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: set cmap8to24_str to: %s\n", cmap8to24_str);
do_new_fb(0);
-
- } else if (!strcmp(p, "24to32")) {
+ goto done;
+ }
+ if (!strcmp(p, "24to32")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, xform24to32);
goto qry;
@@ -1135,8 +1175,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: turning on -24to32 mode.\n");
xform24to32 = 1;
do_new_fb(1);
-
- } else if (!strcmp(p, "no24to32")) {
+ goto done;
+ }
+ if (!strcmp(p, "no24to32")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !xform24to32);
goto qry;
@@ -1154,8 +1195,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
xform24to32 = 0;
do_new_fb(1);
-
- } else if (strstr(p, "visual") == p) {
+ goto done;
+ }
+ if (strstr(p, "visual") == p) {
COLON_CHECK("visual:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -1168,8 +1210,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
/* OK, this requires a new fb... */
do_new_fb(0);
-
- } else if (!strcmp(p, "scale") ||
+ goto done;
+ }
+ if (!strcmp(p, "scale") ||
strstr(p, "scale:") == p) { /* skip-cmd-list */
COLON_CHECK("scale:")
if (query) {
@@ -1184,8 +1227,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
/* OK, this requires a new fb... */
check_black_fb();
do_new_fb(0);
-
- } else if (!strcmp(p, "scale_cursor") ||
+ goto done;
+ }
+ if (!strcmp(p, "scale_cursor") ||
strstr(p, "scale_cursor:") == p) { /* skip-cmd-list */
COLON_CHECK("scale_cursor:")
if (query) {
@@ -1201,15 +1245,18 @@ char *process_remote_cmd(char *cmd, int stringonly) {
scale_cursor_str = strdup(p);
}
setup_cursors_and_push();
-
- } else if (!strcmp(p, "viewonly")) {
+ goto done;
+ }
+ if (!strcmp(p, "viewonly")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, view_only);
goto qry;
}
rfbLog("remote_cmd: enable viewonly mode.\n");
view_only = 1;
- } else if (!strcmp(p, "noviewonly")) {
+ goto done;
+ }
+ if (!strcmp(p, "noviewonly")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !view_only);
goto qry;
@@ -1217,8 +1264,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: disable viewonly mode.\n");
view_only = 0;
if (raw_fb) set_raw_fb_params(0);
-
- } else if (!strcmp(p, "shared")) {
+ goto done;
+ }
+ if (!strcmp(p, "shared")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, shared); goto qry;
}
@@ -1228,7 +1276,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
screen->alwaysShared = TRUE;
screen->neverShared = FALSE;
}
- } else if (!strcmp(p, "noshared")) {
+ goto done;
+ }
+ if (!strcmp(p, "noshared")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !shared); goto qry;
}
@@ -1238,23 +1288,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
screen->alwaysShared = FALSE;
screen->neverShared = TRUE;
}
-
- } else if (!strcmp(p, "forever")) {
+ goto done;
+ }
+ if (!strcmp(p, "forever")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, 1-connect_once);
goto qry;
}
rfbLog("remote_cmd: enable -forever mode.\n");
connect_once = 0;
- } else if (!strcmp(p, "noforever") || !strcmp(p, "once")) {
+ goto done;
+ }
+ if (!strcmp(p, "noforever") || !strcmp(p, "once")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, connect_once);
goto qry;
}
rfbLog("remote_cmd: disable -forever mode.\n");
connect_once = 1;
-
- } else if (strstr(p, "timeout") == p) {
+ goto done;
+ }
+ if (strstr(p, "timeout") == p) {
int to;
COLON_CHECK("timeout:")
if (query) {
@@ -1269,8 +1323,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
first_conn_timeout = to;
rfbLog("remote_cmd: set -timeout to %d\n", -to);
-
- } else if (!strcmp(p, "tightfilexfer")) {
+ goto done;
+ }
+ if (!strcmp(p, "tightfilexfer")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, tightfilexfer);
goto qry;
@@ -1285,8 +1340,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
#else
rfbLog("remote_cmd: -tightfilexfer not supported in this binary.\n");
#endif
-
- } else if (!strcmp(p, "notightfilexfer")) {
+ goto done;
+ }
+ if (!strcmp(p, "notightfilexfer")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !tightfilexfer);
goto qry;
@@ -1301,8 +1357,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
#else
rfbLog("remote_cmd: -tightfilexfer not supported in this binary.\n");
#endif
-
- } else if (!strcmp(p, "ultrafilexfer")) {
+ goto done;
+ }
+ if (!strcmp(p, "ultrafilexfer")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, screen->permitFileTransfer == TRUE);
goto qry;
@@ -1311,8 +1368,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling -ultrafilexfer for clients.\n");
screen->permitFileTransfer = TRUE;
}
-
- } else if (!strcmp(p, "noultrafilexfer")) {
+ goto done;
+ }
+ if (!strcmp(p, "noultrafilexfer")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, screen->permitFileTransfer == FALSE);
goto qry;
@@ -1321,8 +1379,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: disabling -ultrafilexfer for clients.\n");
screen->permitFileTransfer = FALSE;
}
-
- } else if (strstr(p, "rfbversion") == p) {
+ goto done;
+ }
+ if (strstr(p, "rfbversion") == p) {
int maj, min;
COLON_CHECK("rfbversion:")
if (query) {
@@ -1338,24 +1397,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("remote_cmd: invalid rfbversion: %s\n", p);
}
-
-
- } else if (!strcmp(p, "deny") || !strcmp(p, "lock")) {
+ goto done;
+ }
+ if (!strcmp(p, "deny") || !strcmp(p, "lock")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, deny_all);
goto qry;
}
rfbLog("remote_cmd: denying new connections.\n");
deny_all = 1;
- } else if (!strcmp(p, "nodeny") || !strcmp(p, "unlock")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodeny") || !strcmp(p, "unlock")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !deny_all);
goto qry;
}
rfbLog("remote_cmd: allowing new connections.\n");
deny_all = 0;
-
- } else if (!strcmp(p, "avahi") || !strcmp(p, "mdns")) {
+ goto done;
+ }
+ if (!strcmp(p, "avahi") || !strcmp(p, "mdns")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, avahi);
goto qry;
@@ -1367,7 +1429,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
avahi_advertise(vnc_desktop_name, this_host(),
screen->port);
}
- } else if (!strcmp(p, "noavahi") || !strcmp(p, "nomdns")) {
+ goto done;
+ }
+ if (!strcmp(p, "noavahi") || !strcmp(p, "nomdns")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !avahi);
goto qry;
@@ -1377,15 +1441,17 @@ char *process_remote_cmd(char *cmd, int stringonly) {
avahi = 0;
avahi_reset();
}
-
- } else if (strstr(p, "connect") == p) {
+ goto done;
+ }
+ if (strstr(p, "connect") == p) {
NOTAPP
COLON_CHECK("connect:")
p += strlen("connect:");
/* this is a reverse connection */
reverse_connect(p);
-
- } else if (strstr(p, "proxy") == p) {
+ goto done;
+ }
+ if (strstr(p, "proxy") == p) {
COLON_CHECK("proxy:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -1403,8 +1469,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
connect_proxy = strdup(p);
rfbLog("remote_cmd: set -proxy %s\n", connect_proxy);
}
-
- } else if (strstr(p, "allowonce") == p) {
+ goto done;
+ }
+ if (strstr(p, "allowonce") == p) {
COLON_CHECK("allowonce:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -1414,8 +1481,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("allowonce:");
allow_once = strdup(p);
rfbLog("remote_cmd: set allow_once %s\n", allow_once);
-
- } else if (strstr(p, "allow") == p) {
+ goto done;
+ }
+ if (strstr(p, "allow") == p) {
char *before, *old;
COLON_CHECK("allow:")
if (query) {
@@ -1458,8 +1526,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
if (old) free(old);
free(before);
-
- } else if (!strcmp(p, "localhost")) {
+ goto done;
+ }
+ if (!strcmp(p, "localhost")) {
char *before, *old;
if (query) {
int state = 0;
@@ -1500,7 +1569,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (screen->httpListenSock > -1) {
reset_httpport(-1, screen->httpPort);
}
- } else if (!strcmp(p, "nolocalhost")) {
+ goto done;
+ }
+ if (!strcmp(p, "nolocalhost")) {
char *before, *old;
if (query) {
int state = 0;
@@ -1545,8 +1616,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (screen->httpListenSock > -1) {
reset_httpport(-1, screen->httpPort);
}
-
- } else if (strstr(p, "listen") == p) {
+ goto done;
+ }
+ if (strstr(p, "listen") == p) {
char *before;
int ok, mod = 0;
@@ -1640,22 +1712,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
free(listen_str);
listen_str = before;
}
- } else if (!strcmp(p, "lookup")) {
+ goto done;
+ }
+ if (!strcmp(p, "lookup")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, host_lookup);
goto qry;
}
rfbLog("remote_cmd: enabling hostname lookup.\n");
host_lookup = 1;
- } else if (!strcmp(p, "nolookup")) {
+ goto done;
+ }
+ if (!strcmp(p, "nolookup")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !host_lookup);
goto qry;
}
rfbLog("remote_cmd: disabling hostname lookup.\n");
host_lookup = 0;
-
- } else if (strstr(p, "accept") == p) {
+ goto done;
+ }
+ if (strstr(p, "accept") == p) {
int doit = 1, safe = 0;
COLON_CHECK("accept:")
if (query) {
@@ -1676,8 +1753,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (accept_cmd) free(accept_cmd);
accept_cmd = strdup(p);
}
-
- } else if (strstr(p, "afteraccept") == p) {
+ goto done;
+ }
+ if (strstr(p, "afteraccept") == p) {
int safe = 0;
COLON_CHECK("afteraccept:")
if (query) {
@@ -1695,8 +1773,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (afteraccept_cmd) free(afteraccept_cmd);
afteraccept_cmd = strdup(p);
}
-
- } else if (strstr(p, "gone") == p) {
+ goto done;
+ }
+ if (strstr(p, "gone") == p) {
int safe = 0;
COLON_CHECK("gone:")
if (query) {
@@ -1714,8 +1793,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (gone_cmd) free(gone_cmd);
gone_cmd = strdup(p);
}
-
- } else if (!strcmp(p, "shm")) {
+ goto done;
+ }
+ if (!strcmp(p, "shm")) {
int orig = using_shm;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, using_shm);
@@ -1730,7 +1810,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog(" already in shm mode.\n");
}
- } else if (!strcmp(p, "noshm")) {
+ goto done;
+ }
+ if (!strcmp(p, "noshm")) {
int orig = using_shm;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !using_shm);
@@ -1743,8 +1825,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog(" already in noshm mode.\n");
}
-
- } else if (!strcmp(p, "flipbyteorder")) {
+ goto done;
+ }
+ if (!strcmp(p, "flipbyteorder")) {
int orig = flip_byte_order;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, flip_byte_order);
@@ -1759,7 +1842,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog(" using shm, not resetting fb\n");
}
}
- } else if (!strcmp(p, "noflipbyteorder")) {
+ goto done;
+ }
+ if (!strcmp(p, "noflipbyteorder")) {
int orig = flip_byte_order;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !flip_byte_order);
@@ -1774,15 +1859,18 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog(" using shm, not resetting fb\n");
}
}
-
- } else if (!strcmp(p, "onetile")) {
+ goto done;
+ }
+ if (!strcmp(p, "onetile")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, single_copytile);
goto qry;
}
rfbLog("remote_cmd: enable -onetile mode.\n");
single_copytile = 1;
- } else if (!strcmp(p, "noonetile")) {
+ goto done;
+ }
+ if (!strcmp(p, "noonetile")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !single_copytile);
goto qry;
@@ -1794,8 +1882,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
single_copytile = 0;
-
- } else if (strstr(p, "solid_color") == p) {
+ goto done;
+ }
+ if (strstr(p, "solid_color") == p) {
/*
* n.b. this solid stuff perhaps should reflect
* safe_remote_only but at least the command names
@@ -1830,7 +1919,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (doit && client_count) {
solid_bg(0);
}
- } else if (!strcmp(p, "solid")) {
+ goto done;
+ }
+ if (!strcmp(p, "solid")) {
int orig = use_solid_bg;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_solid_bg);
@@ -1845,7 +1936,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (client_count && !orig) {
solid_bg(0);
}
- } else if (!strcmp(p, "nosolid")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosolid")) {
int orig = use_solid_bg;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_solid_bg);
@@ -1856,8 +1949,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (client_count && orig) {
solid_bg(1);
}
-
- } else if (strstr(p, "blackout") == p) {
+ goto done;
+ }
+ if (strstr(p, "blackout") == p) {
char *before, *old;
COLON_CHECK("blackout:")
if (query) {
@@ -1895,8 +1989,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
if (old) free(old);
free(before);
-
- } else if (!strcmp(p, "xinerama")) {
+ goto done;
+ }
+ if (!strcmp(p, "xinerama")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, xinerama);
goto qry;
@@ -1904,7 +1999,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enable xinerama mode. (if applicable).\n");
xinerama = 1;
initialize_blackouts_and_xinerama();
- } else if (!strcmp(p, "noxinerama")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxinerama")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !xinerama);
goto qry;
@@ -1912,8 +2009,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: disable xinerama mode. (if applicable).\n");
xinerama = 0;
initialize_blackouts_and_xinerama();
-
- } else if (!strcmp(p, "xtrap")) {
+ goto done;
+ }
+ if (!strcmp(p, "xtrap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, xtrap_input);
goto qry;
@@ -1924,8 +2022,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
xtrap_input = 1;
disable_grabserver(dpy, 1);
}
-
- } else if (!strcmp(p, "noxtrap")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxtrap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !xtrap_input);
goto qry;
@@ -1936,8 +2035,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
xtrap_input = 0;
disable_grabserver(dpy, 1);
}
-
- } else if (!strcmp(p, "xrandr")) {
+ goto done;
+ }
+ if (!strcmp(p, "xrandr")) {
int orig = xrandr;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, xrandr); goto qry;
@@ -1955,7 +2055,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("remote_cmd: XRANDR ext. not present.\n");
}
- } else if (!strcmp(p, "noxrandr")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxrandr")) {
int orig = xrandr;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !xrandr); goto qry;
@@ -1970,7 +2072,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("remote_cmd: XRANDR ext. not present.\n");
}
- } else if (strstr(p, "xrandr_mode") == p) {
+ goto done;
+ }
+ if (strstr(p, "xrandr_mode") == p) {
int orig = xrandr;
COLON_CHECK("xrandr_mode:")
if (query) {
@@ -2007,8 +2111,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("remote_cmd: XRANDR ext. not present.\n");
}
-
- } else if (strstr(p, "rotate") == p) {
+ goto done;
+ }
+ if (strstr(p, "rotate") == p) {
COLON_CHECK("rotate:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2021,8 +2126,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: set rotate to \"%s\"\n", rotating_str);
do_new_fb(0);
-
- } else if (strstr(p, "padgeom") == p) {
+ goto done;
+ }
+ if (strstr(p, "padgeom") == p) {
COLON_CHECK("padgeom:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2039,21 +2145,25 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: set padgeom to: %s\n",
pad_geometry);
}
-
- } else if (!strcmp(p, "quiet") || !strcmp(p, "q")) {
+ goto done;
+ }
+ if (!strcmp(p, "quiet") || !strcmp(p, "q")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, quiet); goto qry;
}
rfbLog("remote_cmd: turning on quiet mode.\n");
quiet = 1;
- } else if (!strcmp(p, "noquiet")) {
+ goto done;
+ }
+ if (!strcmp(p, "noquiet")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !quiet); goto qry;
}
rfbLog("remote_cmd: turning off quiet mode.\n");
quiet = 0;
-
- } else if (!strcmp(p, "modtweak")) {
+ goto done;
+ }
+ if (!strcmp(p, "modtweak")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_modifier_tweak);
goto qry;
@@ -2064,8 +2174,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
initialize_modtweak();
}
use_modifier_tweak = 1;
-
- } else if (!strcmp(p, "nomodtweak")) {
+ goto done;
+ }
+ if (!strcmp(p, "nomodtweak")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!use_modifier_tweak);
@@ -2074,8 +2185,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling -nomodtweak mode.\n");
got_nomodtweak = 1;
use_modifier_tweak = 0;
-
- } else if (!strcmp(p, "xkb")) {
+ goto done;
+ }
+ if (!strcmp(p, "xkb")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_xkb_modtweak);
goto qry;
@@ -2094,8 +2206,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
use_modifier_tweak = 1;
use_xkb_modtweak = 1;
-
- } else if (!strcmp(p, "noxkb")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxkb")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_xkb_modtweak);
goto qry;
@@ -2109,40 +2222,45 @@ char *process_remote_cmd(char *cmd, int stringonly) {
use_xkb_modtweak = 0;
got_noxkb = 1;
initialize_modtweak();
-
- } else if (!strcmp(p, "capslock")) {
+ goto done;
+ }
+ if (!strcmp(p, "capslock")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_capslock);
goto qry;
}
rfbLog("remote_cmd: enabling -capslock mode\n");
watch_capslock = 1;
-
- } else if (!strcmp(p, "nocapslock")) {
+ goto done;
+ }
+ if (!strcmp(p, "nocapslock")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_capslock);
goto qry;
}
rfbLog("remote_cmd: disabling -capslock mode\n");
watch_capslock = 0;
-
- } else if (!strcmp(p, "skip_lockkeys")) {
+ goto done;
+ }
+ if (!strcmp(p, "skip_lockkeys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, skip_lockkeys);
goto qry;
}
rfbLog("remote_cmd: enabling -skip_lockkeys mode\n");
skip_lockkeys = 1;
-
- } else if (!strcmp(p, "noskip_lockkeys")) {
+ goto done;
+ }
+ if (!strcmp(p, "noskip_lockkeys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !skip_lockkeys);
goto qry;
}
rfbLog("remote_cmd: disabling -skip_lockkeys mode\n");
skip_lockkeys = 0;
-
- } else if (strstr(p, "skip_keycodes") == p) {
+ goto done;
+ }
+ if (strstr(p, "skip_keycodes") == p) {
COLON_CHECK("skip_keycodes:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2165,23 +2283,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (skip_keycodes) free(skip_keycodes);
skip_keycodes = strdup(p);
initialize_modtweak();
-
- } else if (!strcmp(p, "sloppy_keys")) {
+ goto done;
+ }
+ if (!strcmp(p, "sloppy_keys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, sloppy_keys);
goto qry;
}
sloppy_keys += 1;
rfbLog("remote_cmd: set sloppy_keys to: %d\n", sloppy_keys);
- } else if (!strcmp(p, "nosloppy_keys")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosloppy_keys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !sloppy_keys);
goto qry;
}
sloppy_keys = 0;
rfbLog("remote_cmd: set sloppy_keys to: %d\n", sloppy_keys);
-
- } else if (!strcmp(p, "skip_dups")) {
+ goto done;
+ }
+ if (!strcmp(p, "skip_dups")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
skip_duplicate_key_events);
@@ -2189,7 +2311,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: enabling -skip_dups mode\n");
skip_duplicate_key_events = 1;
- } else if (!strcmp(p, "noskip_dups")) {
+ goto done;
+ }
+ if (!strcmp(p, "noskip_dups")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!skip_duplicate_key_events);
@@ -2197,24 +2321,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: disabling -skip_dups mode\n");
skip_duplicate_key_events = 0;
-
- } else if (!strcmp(p, "add_keysyms")) {
+ goto done;
+ }
+ if (!strcmp(p, "add_keysyms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, add_keysyms);
goto qry;
}
rfbLog("remote_cmd: enabling -add_keysyms mode.\n");
add_keysyms = 1;
-
- } else if (!strcmp(p, "noadd_keysyms")) {
+ goto done;
+ }
+ if (!strcmp(p, "noadd_keysyms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !add_keysyms);
goto qry;
}
rfbLog("remote_cmd: disabling -add_keysyms mode.\n");
add_keysyms = 0;
-
- } else if (!strcmp(p, "clear_mods")) {
+ goto done;
+ }
+ if (!strcmp(p, "clear_mods")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, clear_mods == 1);
goto qry;
@@ -2222,8 +2349,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling -clear_mods mode.\n");
clear_mods = 1;
clear_modifiers(0);
-
- } else if (!strcmp(p, "noclear_mods")) {
+ goto done;
+ }
+ if (!strcmp(p, "noclear_mods")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!(clear_mods == 1));
@@ -2231,8 +2359,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: disabling -clear_mods mode.\n");
clear_mods = 0;
-
- } else if (!strcmp(p, "clear_keys")) {
+ goto done;
+ }
+ if (!strcmp(p, "clear_keys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
clear_mods == 2);
@@ -2241,8 +2370,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling -clear_keys mode.\n");
clear_mods = 2;
clear_keys();
-
- } else if (!strcmp(p, "noclear_keys")) {
+ goto done;
+ }
+ if (!strcmp(p, "noclear_keys")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!(clear_mods == 2));
@@ -2250,8 +2380,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: disabling -clear_keys mode.\n");
clear_mods = 0;
-
- } else if (!strcmp(p, "clear_all")) {
+ goto done;
+ }
+ if (!strcmp(p, "clear_all")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
clear_mods == 3);
@@ -2261,13 +2392,15 @@ char *process_remote_cmd(char *cmd, int stringonly) {
clear_mods = 3;
clear_keys();
clear_locks();
-
- } else if (!strcmp(p, "clear_locks")) {
+ goto done;
+ }
+ if (!strcmp(p, "clear_locks")) {
NOTAPP
rfbLog("remote_cmd: doing clear_locks action.\n");
clear_locks();
-
- } else if (!strcmp(p, "keystate")) {
+ goto done;
+ }
+ if (!strcmp(p, "keystate")) {
int i, state[256];
NOTAPP
for (i=0; i<256; i++) {
@@ -2277,8 +2410,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
for (i=0; i<256; i++) {
fprintf(stderr, "keystate[%03d] %d\n", i, state[i]);
}
-
- } else if (strstr(p, "remap") == p) {
+ goto done;
+ }
+ if (strstr(p, "remap") == p) {
char *before, *old;
COLON_CHECK("remap:")
if (query) {
@@ -2319,8 +2453,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
if (old) free(old);
free(before);
-
- } else if (!strcmp(p, "repeat")) {
+ goto done;
+ }
+ if (!strcmp(p, "repeat")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !no_autorepeat);
goto qry;
@@ -2328,8 +2463,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling -repeat mode.\n");
autorepeat(1, 0); /* restore initial setting */
no_autorepeat = 0;
-
- } else if (!strcmp(p, "norepeat")) {
+ goto done;
+ }
+ if (!strcmp(p, "norepeat")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, no_autorepeat);
goto qry;
@@ -2342,8 +2478,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (client_count && ! view_only) {
autorepeat(0, 0); /* disable if any clients */
}
-
- } else if (!strcmp(p, "fb")) {
+ goto done;
+ }
+ if (!strcmp(p, "fb")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !nofb);
goto qry;
@@ -2358,7 +2495,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
set_nofb_params(1);
do_new_fb(1);
}
- } else if (!strcmp(p, "nofb")) {
+ goto done;
+ }
+ if (!strcmp(p, "nofb")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, nofb);
goto qry;
@@ -2374,8 +2513,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
set_nofb_params(0);
do_new_fb(1);
}
-
- } else if (!strcmp(p, "bell")) {
+ goto done;
+ }
+ if (!strcmp(p, "bell")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, sound_bell);
goto qry;
@@ -2383,8 +2523,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: enabling bell (if supported).\n");
initialize_watch_bell();
sound_bell = 1;
-
- } else if (!strcmp(p, "nobell")) {
+ goto done;
+ }
+ if (!strcmp(p, "nobell")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !sound_bell);
goto qry;
@@ -2392,8 +2533,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: disabling bell.\n");
initialize_watch_bell();
sound_bell = 0;
-
- } else if (!strcmp(p, "sel")) {
+ goto done;
+ }
+ if (!strcmp(p, "sel")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_selection);
goto qry;
@@ -2402,8 +2544,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
watch_selection = 1;
watch_primary = 1;
watch_clipboard = 1;
-
- } else if (!strcmp(p, "nosel")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosel")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_selection);
goto qry;
@@ -2412,72 +2555,81 @@ char *process_remote_cmd(char *cmd, int stringonly) {
watch_selection = 0;
watch_primary = 0;
watch_clipboard = 0;
-
- } else if (!strcmp(p, "primary")) {
+ goto done;
+ }
+ if (!strcmp(p, "primary")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_primary);
goto qry;
}
rfbLog("remote_cmd: enabling watch_primary.\n");
watch_primary = 1;
-
- } else if (!strcmp(p, "noprimary")) {
+ goto done;
+ }
+ if (!strcmp(p, "noprimary")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_primary);
goto qry;
}
rfbLog("remote_cmd: disabling watch_primary.\n");
watch_primary = 0;
-
- } else if (!strcmp(p, "setprimary")) {
+ goto done;
+ }
+ if (!strcmp(p, "setprimary")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, set_primary);
goto qry;
}
rfbLog("remote_cmd: enabling set_primary.\n");
set_primary = 1;
-
- } else if (!strcmp(p, "nosetprimary")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosetprimary")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !set_primary);
goto qry;
}
rfbLog("remote_cmd: disabling set_primary.\n");
set_primary = 0;
-
- } else if (!strcmp(p, "clipboard")) {
+ goto done;
+ }
+ if (!strcmp(p, "clipboard")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_clipboard);
goto qry;
}
rfbLog("remote_cmd: enabling watch_clipboard.\n");
watch_clipboard = 1;
-
- } else if (!strcmp(p, "noclipboard")) {
+ goto done;
+ }
+ if (!strcmp(p, "noclipboard")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_clipboard);
goto qry;
}
rfbLog("remote_cmd: disabling watch_clipboard.\n");
watch_clipboard = 0;
-
- } else if (!strcmp(p, "setclipboard")) {
+ goto done;
+ }
+ if (!strcmp(p, "setclipboard")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, set_clipboard);
goto qry;
}
rfbLog("remote_cmd: enabling set_clipboard.\n");
set_clipboard = 1;
-
- } else if (!strcmp(p, "nosetclipboard")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosetclipboard")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !set_clipboard);
goto qry;
}
rfbLog("remote_cmd: disabling set_clipboard.\n");
set_clipboard = 0;
-
- } else if (strstr(p, "seldir") == p) {
+ goto done;
+ }
+ if (strstr(p, "seldir") == p) {
COLON_CHECK("seldir:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2488,12 +2640,14 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting -seldir to %s\n", p);
if (sel_direction) free(sel_direction);
sel_direction = strdup(p);
-
- } else if (!strcmp(p, "set_no_cursor")) { /* skip-cmd-list */
+ goto done;
+ }
+ if (!strcmp(p, "set_no_cursor")) { /* skip-cmd-list */
rfbLog("remote_cmd: calling set_no_cursor()\n");
set_no_cursor();
-
- } else if (!strcmp(p, "cursorshape")) {
+ goto done;
+ }
+ if (!strcmp(p, "cursorshape")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
cursor_shape_updates);
@@ -2505,7 +2659,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
cursor_shape_updates = 1;
restore_cursor_shape_updates(screen);
first_cursor();
- } else if (!strcmp(p, "nocursorshape")) {
+ goto done;
+ }
+ if (!strcmp(p, "nocursorshape")) {
int i, max = 5;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
@@ -2522,8 +2678,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
cursor_shape_updates = 0;
disable_cursor_shape_updates(screen);
first_cursor();
-
- } else if (!strcmp(p, "cursorpos")) {
+ goto done;
+ }
+ if (!strcmp(p, "cursorpos")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
cursor_pos_updates);
@@ -2531,7 +2688,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: turning on cursorpos mode.\n");
cursor_pos_updates = 1;
- } else if (!strcmp(p, "nocursorpos")) {
+ goto done;
+ }
+ if (!strcmp(p, "nocursorpos")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!cursor_pos_updates);
@@ -2539,23 +2698,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: turning off cursorpos mode.\n");
cursor_pos_updates = 0;
-
- } else if (!strcmp(p, "cursor_drag")) {
+ goto done;
+ }
+ if (!strcmp(p, "cursor_drag")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, cursor_drag_changes);
goto qry;
}
cursor_drag_changes = 1;
rfbLog("remote_cmd: setting cursor_drag_changes: %d.\n", cursor_drag_changes);
- } else if (!strcmp(p, "nocursor_drag")) {
+ goto done;
+ }
+ if (!strcmp(p, "nocursor_drag")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !cursor_drag_changes);
goto qry;
}
cursor_drag_changes = 0;
rfbLog("remote_cmd: setting cursor_drag_changes: %d.\n", cursor_drag_changes);
-
- } else if (strstr(p, "cursor") == p) {
+ goto done;
+ }
+ if (strstr(p, "cursor") == p) {
COLON_CHECK("cursor:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2580,8 +2743,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
initialize_cursors_mode();
first_cursor();
-
- } else if (!strcmp(p, "show_cursor")) {
+ goto done;
+ }
+ if (!strcmp(p, "show_cursor")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, show_cursor);
goto qry;
@@ -2602,7 +2766,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
initialize_cursors_mode();
first_cursor();
- } else if (!strcmp(p, "noshow_cursor") || !strcmp(p, "nocursor")) {
+ goto done;
+ }
+ if (!strcmp(p, "noshow_cursor") || !strcmp(p, "nocursor")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !show_cursor);
goto qry;
@@ -2614,8 +2780,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
show_cursor = 0;
initialize_cursors_mode();
first_cursor();
-
- } else if (strstr(p, "arrow") == p) {
+ goto done;
+ }
+ if (strstr(p, "arrow") == p) {
COLON_CHECK("arrow:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, alt_arrow);
@@ -2625,8 +2792,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alt_arrow = atoi(p);
rfbLog("remote_cmd: setting alt_arrow: %d.\n", alt_arrow);
setup_cursors_and_push();
-
- } else if (!strcmp(p, "xfixes")) {
+ goto done;
+ }
+ if (!strcmp(p, "xfixes")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_xfixes);
goto qry;
@@ -2641,7 +2809,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
use_xfixes = 1;
initialize_xfixes();
first_cursor();
- } else if (!strcmp(p, "noxfixes")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxfixes")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_xfixes);
goto qry;
@@ -2655,8 +2825,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
use_xfixes = 0;
initialize_xfixes();
first_cursor();
-
- } else if (!strcmp(p, "xdamage")) {
+ goto done;
+ }
+ if (!strcmp(p, "xdamage")) {
int orig = use_xdamage;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_xdamage);
@@ -2674,7 +2845,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
initialize_xdamage();
create_xdamage_if_needed();
}
- } else if (!strcmp(p, "noxdamage")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxdamage")) {
int orig = use_xdamage;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_xdamage);
@@ -2691,8 +2864,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
initialize_xdamage();
destroy_xdamage_if_needed();
}
-
- } else if (strstr(p, "xd_area") == p) {
+ goto done;
+ }
+ if (strstr(p, "xd_area") == p) {
int a;
COLON_CHECK("xd_area:")
if (query) {
@@ -2707,7 +2881,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
"%d -> %d.\n", xdamage_max_area, a);
xdamage_max_area = a;
}
- } else if (strstr(p, "xd_mem") == p) {
+ goto done;
+ }
+ if (strstr(p, "xd_mem") == p) {
double a;
COLON_CHECK("xd_mem:")
if (query) {
@@ -2722,8 +2898,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
"%.3f -> %.3f.\n", xdamage_memory, a);
xdamage_memory = a;
}
-
- } else if (strstr(p, "alphacut") == p) {
+ goto done;
+ }
+ if (strstr(p, "alphacut") == p) {
int a;
COLON_CHECK("alphacut:")
if (query) {
@@ -2745,7 +2922,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_threshold = a;
setup_cursors_and_push();
}
- } else if (strstr(p, "alphafrac") == p) {
+ goto done;
+ }
+ if (strstr(p, "alphafrac") == p) {
double a;
COLON_CHECK("alphafrac:")
if (query) {
@@ -2763,7 +2942,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_frac = a;
setup_cursors_and_push();
}
- } else if (strstr(p, "alpharemove") == p) {
+ goto done;
+ }
+ if (strstr(p, "alpharemove") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, alpha_remove);
goto qry;
@@ -2773,7 +2954,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_remove = 1;
setup_cursors_and_push();
}
- } else if (strstr(p, "noalpharemove") == p) {
+ goto done;
+ }
+ if (strstr(p, "noalpharemove") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !alpha_remove);
goto qry;
@@ -2783,7 +2966,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_remove = 0;
setup_cursors_and_push();
}
- } else if (strstr(p, "alphablend") == p) {
+ goto done;
+ }
+ if (strstr(p, "alphablend") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, alpha_blend);
goto qry;
@@ -2794,7 +2979,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_blend = 1;
setup_cursors_and_push();
}
- } else if (strstr(p, "noalphablend") == p) {
+ goto done;
+ }
+ if (strstr(p, "noalphablend") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !alpha_blend);
goto qry;
@@ -2804,15 +2991,18 @@ char *process_remote_cmd(char *cmd, int stringonly) {
alpha_blend = 0;
setup_cursors_and_push();
}
-
- } else if (strstr(p, "xwarppointer") == p || strstr(p, "xwarp") == p) {
+ goto done;
+ }
+ if (strstr(p, "xwarppointer") == p || strstr(p, "xwarp") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_xwarppointer);
goto qry;
}
rfbLog("remote_cmd: turning on xwarppointer mode.\n");
use_xwarppointer = 1;
- } else if (strstr(p, "noxwarppointer") == p ||
+ goto done;
+ }
+ if (strstr(p, "noxwarppointer") == p ||
strstr(p, "noxwarp") == p) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_xwarppointer);
@@ -2820,8 +3010,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: turning off xwarppointer mode.\n");
use_xwarppointer = 0;
-
- } else if (strstr(p, "buttonmap") == p) {
+ goto done;
+ }
+ if (strstr(p, "buttonmap") == p) {
COLON_CHECK("buttonmap:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -2834,31 +3025,37 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting -buttonmap to:\n\t'%s'\n", p);
initialize_pointer_map(p);
-
- } else if (!strcmp(p, "dragging")) {
+ goto done;
+ }
+ if (!strcmp(p, "dragging")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, show_dragging);
goto qry;
}
rfbLog("remote_cmd: enabling mouse dragging mode.\n");
show_dragging = 1;
- } else if (!strcmp(p, "nodragging")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodragging")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !show_dragging);
goto qry;
}
rfbLog("remote_cmd: enabling mouse nodragging mode.\n");
show_dragging = 0;
-
+ goto done;
+ }
#ifndef NO_NCACHE
- } else if (!strcmp(p, "ncache_cr")) {
+ if (!strcmp(p, "ncache_cr")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_copyrect);
goto qry;
}
ncache_copyrect = 1;
rfbLog("remote_cmd: set -ncache_cr %d\n", ncache_copyrect);
- } else if (!strcmp(p, "noncache_cr")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_cr")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_copyrect);
goto qry;
@@ -2866,37 +3063,45 @@ char *process_remote_cmd(char *cmd, int stringonly) {
ncache_copyrect = 0;
rfbLog("remote_cmd: disabled -ncache_cr %d\n", ncache_copyrect);
- } else if (!strcmp(p, "ncache_no_moveraise")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_no_moveraise")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_wf_raises);
goto qry;
}
ncache_wf_raises = 0;
rfbLog("remote_cmd: set -ncache_no_moveraise\n");
- } else if (!strcmp(p, "noncache_no_moveraise")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_no_moveraise")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_wf_raises);
goto qry;
}
ncache_wf_raises = 1;
rfbLog("remote_cmd: disabled -ncache_no_moveraise\n");
-
- } else if (!strcmp(p, "ncache_no_dtchange")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_no_dtchange")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_dt_change);
goto qry;
}
ncache_dt_change = 0;
rfbLog("remote_cmd: set -ncache_no_dt_change\n");
- } else if (!strcmp(p, "noncache_no_dtchange")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_no_dtchange")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_dt_change);
goto qry;
}
ncache_dt_change = 1;
rfbLog("remote_cmd: disabled -ncache_no_dt_change\n");
-
- } else if (!strcmp(p, "ncache_no_rootpixmap")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_no_rootpixmap")) {
int orig = ncache_xrootpmap;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_xrootpmap);
@@ -2907,7 +3112,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != ncache_xrootpmap) {
do_new_fb(1);
}
- } else if (!strcmp(p, "noncache_no_rootpixmap")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_no_rootpixmap")) {
int orig = ncache_xrootpmap;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_xrootpmap);
@@ -2918,8 +3125,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != ncache_xrootpmap) {
do_new_fb(1);
}
-
- } else if (!strcmp(p, "ncache_reset_rootpixmap") || !strcmp(p, "ncrp")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_reset_rootpixmap") || !strcmp(p, "ncrp")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_xrootpmap);
goto qry;
@@ -2928,8 +3136,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: resetting root pixmap.\n");
set_ncache_xrootpmap();
}
-
- } else if (!strcmp(p, "ncache_keep_anims")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_keep_anims")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_keep_anims);
goto qry;
@@ -2937,7 +3146,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
kde_no_animate(0);
ncache_keep_anims = 1;
rfbLog("remote_cmd: set -ncache_keep_anims\n");
- } else if (!strcmp(p, "noncache_keep_anims")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_keep_anims")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_keep_anims);
goto qry;
@@ -2945,23 +3156,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
ncache_keep_anims = 0;
kde_no_animate(1);
rfbLog("remote_cmd: disabled -ncache_keep_anims\n");
-
- } else if (!strcmp(p, "ncache_old_wm")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache_old_wm")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncache_old_wm);
goto qry;
}
ncache_old_wm = 1;
rfbLog("remote_cmd: set -ncache_old_wm\n");
- } else if (!strcmp(p, "noncache_old_wm")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache_old_wm")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache_old_wm);
goto qry;
}
ncache_old_wm = 0;
rfbLog("remote_cmd: disabled -ncache_old_wm\n");
-
- } else if (strstr(p, "ncache_pad") == p) {
+ goto done;
+ }
+ if (strstr(p, "ncache_pad") == p) {
int orig = ncache_pad, n;
COLON_CHECK("ncache_pad:")
if (query) {
@@ -2972,22 +3187,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
n = atoi(p);
rfbLog("remote_cmd: setting ncache_pad %d to: %d\n", orig, n);
-
- } else if (!strcmp(p, "ncache")) {
+ goto done;
+ }
+ if (!strcmp(p, "ncache")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !!ncache);
goto qry;
}
ncache = ncache0;
rfbLog("remote_cmd: set ncache %d\n", ncache);
- } else if (!strcmp(p, "noncache")) {
+ goto done;
+ }
+ if (!strcmp(p, "noncache")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncache);
goto qry;
}
ncache = 0;
rfbLog("remote_cmd: disabled ncache %d\n", ncache);
- } else if (strstr(p, "ncache_size") == p) {
+ goto done;
+ }
+ if (strstr(p, "ncache_size") == p) {
int orig = ncache, n;
COLON_CHECK("ncache_size:")
if (query) {
@@ -3005,23 +3225,28 @@ char *process_remote_cmd(char *cmd, int stringonly) {
check_ncache(1,0);
}
}
- } else if (!strcmp(p, "debug_ncache")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_ncache")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, ncdb);
goto qry;
}
ncdb = 1;
rfbLog("remote_cmd: enabled debug_ncache\n");
- } else if (!strcmp(p, "nodebug_ncache")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_ncache")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !ncdb);
goto qry;
}
ncdb = 0;
rfbLog("remote_cmd: disabled debug_ncache\n");
+ goto done;
+ }
#endif
-
- } else if (strstr(p, "wireframe_mode") == p) {
+ if (strstr(p, "wireframe_mode") == p) {
COLON_CHECK("wireframe_mode:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3038,7 +3263,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: enabling -wireframe mode.\n");
wireframe = 1;
- } else if (strstr(p, "wireframe:") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "wireframe:") == p) { /* skip-cmd-list */
COLON_CHECK("wireframe:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, wireframe);
@@ -3054,7 +3281,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: enabling -wireframe mode.\n");
wireframe = 1;
- } else if (strstr(p, "wf:") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "wf:") == p) { /* skip-cmd-list */
COLON_CHECK("wf:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, wireframe);
@@ -3070,37 +3299,45 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: enabling -wireframe mode.\n");
wireframe = 1;
- } else if (!strcmp(p, "wireframe") || !strcmp(p, "wf")) {
+ goto done;
+ }
+ if (!strcmp(p, "wireframe") || !strcmp(p, "wf")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, wireframe);
goto qry;
}
rfbLog("remote_cmd: enabling -wireframe mode.\n");
wireframe = 1;
- } else if (!strcmp(p, "nowireframe") || !strcmp(p, "nowf")) {
+ goto done;
+ }
+ if (!strcmp(p, "nowireframe") || !strcmp(p, "nowf")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !wireframe);
goto qry;
}
rfbLog("remote_cmd: enabling -nowireframe mode.\n");
wireframe = 0;
-
- } else if (!strcmp(p, "wireframelocal") || !strcmp(p, "wfl")) {
+ goto done;
+ }
+ if (!strcmp(p, "wireframelocal") || !strcmp(p, "wfl")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, wireframe_local);
goto qry;
}
rfbLog("remote_cmd: enabling -wireframelocal mode.\n");
wireframe_local = 1;
- } else if (!strcmp(p, "nowireframelocal") || !strcmp(p, "nowfl")) {
+ goto done;
+ }
+ if (!strcmp(p, "nowireframelocal") || !strcmp(p, "nowfl")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !wireframe_local);
goto qry;
}
rfbLog("remote_cmd: enabling -nowireframelocal mode.\n");
wireframe_local = 0;
-
- } else if (strstr(p, "wirecopyrect") == p) {
+ goto done;
+ }
+ if (strstr(p, "wirecopyrect") == p) {
COLON_CHECK("wirecopyrect:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3113,7 +3350,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -wirecopyrect mode "
"to: %s\n", NONUL(wireframe_copyrect));
got_wirecopyrect = 1;
- } else if (strstr(p, "wcr") == p) {
+ goto done;
+ }
+ if (strstr(p, "wcr") == p) {
COLON_CHECK("wcr:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3126,7 +3365,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -wirecopyrect mode "
"to: %s\n", NONUL(wireframe_copyrect));
got_wirecopyrect = 1;
- } else if (!strcmp(p, "nowirecopyrect") || !strcmp(p, "nowcr")) {
+ goto done;
+ }
+ if (!strcmp(p, "nowirecopyrect") || !strcmp(p, "nowcr")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%s", p,
NONUL(wireframe_copyrect));
@@ -3136,8 +3377,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
set_wirecopyrect_mode("never");
rfbLog("remote_cmd: changed -wirecopyrect mode "
"to: %s\n", NONUL(wireframe_copyrect));
-
- } else if (strstr(p, "scr_area") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_area") == p) {
COLON_CHECK("scr_area:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co,
@@ -3149,8 +3391,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
scrollcopyrect_min_area = atoi(p);
rfbLog("remote_cmd: changed -scr_area to: %d\n",
scrollcopyrect_min_area);
-
- } else if (strstr(p, "scr_skip") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_skip") == p) {
char *s = scroll_skip_str;
COLON_CHECK("scr_skip:")
if (!s || *s == '\0') s = scroll_skip_str0;
@@ -3167,7 +3410,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scr_skip to: %s\n",
scroll_skip_str);
initialize_scroll_matches();
- } else if (strstr(p, "scr_inc") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_inc") == p) {
char *s = scroll_good_str;
if (!s || *s == '\0') s = scroll_good_str0;
COLON_CHECK("scr_inc:")
@@ -3184,7 +3429,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scr_inc to: %s\n",
scroll_good_str);
initialize_scroll_matches();
- } else if (strstr(p, "scr_keys") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_keys") == p) {
COLON_CHECK("scr_keys:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3200,7 +3447,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scr_keys to: %s\n",
scroll_key_list_str);
initialize_scroll_keys();
- } else if (strstr(p, "scr_term") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_term") == p) {
char *s = scroll_term_str;
if (!s || *s == '\0') s = scroll_term_str0;
COLON_CHECK("scr_term:")
@@ -3217,8 +3466,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scr_term to: %s\n",
scroll_term_str);
initialize_scroll_term();
-
- } else if (strstr(p, "scr_keyrepeat") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_keyrepeat") == p) {
char *s = max_keyrepeat_str;
if (!s || *s == '\0') s = max_keyrepeat_str0;
COLON_CHECK("scr_keyrepeat:")
@@ -3235,8 +3485,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scr_keyrepeat to: %s\n",
max_keyrepeat_str);
initialize_max_keyrepeat();
-
- } else if (strstr(p, "scr_parms") == p) {
+ goto done;
+ }
+ if (strstr(p, "scr_parms") == p) {
COLON_CHECK("scr_parms:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3256,8 +3507,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: set -scr_parms %s.\n",
NONUL(scroll_copyrect_str));
got_scrollcopyrect = 1;
-
- } else if (strstr(p, "scrollcopyrect") == p) {
+ goto done;
+ }
+ if (strstr(p, "scrollcopyrect") == p) {
COLON_CHECK("scrollcopyrect:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3270,7 +3522,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scrollcopyrect mode "
"to: %s\n", NONUL(scroll_copyrect));
got_scrollcopyrect = 1;
- } else if (!strcmp(p, "scr") ||
+ goto done;
+ }
+ if (!strcmp(p, "scr") ||
strstr(p, "scr:") == p) { /* skip-cmd-list */
COLON_CHECK("scr:")
if (query) {
@@ -3284,7 +3538,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: changed -scrollcopyrect mode "
"to: %s\n", NONUL(scroll_copyrect));
got_scrollcopyrect = 1;
- } else if (!strcmp(p, "noscrollcopyrect") || !strcmp(p, "noscr")) {
+ goto done;
+ }
+ if (!strcmp(p, "noscrollcopyrect") || !strcmp(p, "noscr")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%s", p,
NONUL(scroll_copyrect));
@@ -3294,8 +3550,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
set_scrollcopyrect_mode("never");
rfbLog("remote_cmd: changed -scrollcopyrect mode "
"to: %s\n", NONUL(scroll_copyrect));
-
- } else if (strstr(p, "fixscreen") == p) {
+ goto done;
+ }
+ if (strstr(p, "fixscreen") == p) {
COLON_CHECK("fixscreen:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3310,8 +3567,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
parse_fixscreen();
rfbLog("remote_cmd: set -fixscreen %s.\n",
NONUL(screen_fixup_str));
-
- } else if (!strcmp(p, "noxrecord")) {
+ goto done;
+ }
+ if (!strcmp(p, "noxrecord")) {
int orig = noxrecord;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, noxrecord);
@@ -3322,7 +3580,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != noxrecord) {
shutdown_xrecord();
}
- } else if (!strcmp(p, "xrecord")) {
+ goto done;
+ }
+ if (!strcmp(p, "xrecord")) {
int orig = noxrecord;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !noxrecord);
@@ -3333,7 +3593,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != noxrecord) {
initialize_xrecord();
}
- } else if (!strcmp(p, "reset_record")) {
+ goto done;
+ }
+ if (!strcmp(p, "reset_record")) {
NOTAPP
if (use_xrecord) {
rfbLog("resetting RECORD\n");
@@ -3341,8 +3603,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
} else {
rfbLog("RECORD is disabled, not resetting.\n");
}
-
- } else if (strstr(p, "pointer_mode") == p) {
+ goto done;
+ }
+ if (strstr(p, "pointer_mode") == p) {
int pm;
COLON_CHECK("pointer_mode:")
if (query) {
@@ -3358,7 +3621,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting pointer_mode %d\n", pm);
pointer_mode = pm;
}
- } else if (strstr(p, "pm") == p) {
+ goto done;
+ }
+ if (strstr(p, "pm") == p) {
int pm;
COLON_CHECK("pm:")
if (query) {
@@ -3374,8 +3639,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting pointer_mode %d\n", pm);
pointer_mode = pm;
}
-
- } else if (strstr(p, "input_skip") == p) {
+ goto done;
+ }
+ if (strstr(p, "input_skip") == p) {
int is;
COLON_CHECK("input_skip:")
if (query) {
@@ -3386,23 +3652,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
is = atoi(p);
rfbLog("remote_cmd: setting input_skip %d\n", is);
ui_skip = is;
-
- } else if (!strcmp(p, "allinput")) {
+ goto done;
+ }
+ if (!strcmp(p, "allinput")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, all_input);
goto qry;
}
all_input = 1;
rfbLog("enabled allinput\n");
- } else if (!strcmp(p, "noallinput")) {
+ goto done;
+ }
+ if (!strcmp(p, "noallinput")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !all_input);
goto qry;
}
all_input = 0;
rfbLog("disabled allinput\n");
-
- } else if (strstr(p, "input") == p) {
+ goto done;
+ }
+ if (strstr(p, "input") == p) {
int doit = 1;
COLON_CHECK("input:")
if (query) {
@@ -3424,7 +3694,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (doit) {
initialize_allowed_input();
}
- } else if (!strcmp(p, "grabkbd")) {
+ goto done;
+ }
+ if (!strcmp(p, "grabkbd")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, grab_kbd);
goto qry;
@@ -3434,7 +3706,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
adjust_grabs(1, 0);
}
rfbLog("enabled grab_kbd\n");
- } else if (!strcmp(p, "nograbkbd")) {
+ goto done;
+ }
+ if (!strcmp(p, "nograbkbd")) {
int orig = grab_kbd;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !grab_kbd);
@@ -3450,7 +3724,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("disabled grab_kbd\n");
- } else if (!strcmp(p, "grabptr")) {
+ goto done;
+ }
+ if (!strcmp(p, "grabptr")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, grab_ptr);
goto qry;
@@ -3460,7 +3736,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
adjust_grabs(1, 0);
}
rfbLog("enabled grab_ptr\n");
- } else if (!strcmp(p, "nograbptr")) {
+ goto done;
+ }
+ if (!strcmp(p, "nograbptr")) {
int orig = grab_ptr;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !grab_ptr);
@@ -3475,8 +3753,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
#endif
}
rfbLog("disabled grab_ptr\n");
-
- } else if (!strcmp(p, "grabalways")) {
+ goto done;
+ }
+ if (!strcmp(p, "grabalways")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, grab_always);
goto qry;
@@ -3486,7 +3765,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
grab_always = 1;
adjust_grabs(1, 0);
rfbLog("enabled grab_always\n");
- } else if (!strcmp(p, "nograbalways")) {
+ goto done;
+ }
+ if (!strcmp(p, "nograbalways")) {
int orig = grab_always;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !grab_always);
@@ -3505,8 +3786,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
adjust_grabs(0, 0);
rfbLog("disabled grab_always\n");
-
- } else if (strstr(p, "grablocal") == p) {
+ goto done;
+ }
+ if (strstr(p, "grablocal") == p) {
COLON_CHECK("grablocal:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co,
@@ -3518,14 +3800,16 @@ char *process_remote_cmd(char *cmd, int stringonly) {
grab_local = atoi(p);
rfbLog("remote_cmd: changed -grablocal to: %d\n",
grab_local);
-
- } else if (strstr(p, "client_input") == p) {
+ goto done;
+ }
+ if (strstr(p, "client_input") == p) {
NOTAPP
COLON_CHECK("client_input:")
p += strlen("client_input:");
set_client_input(p);
-
- } else if (strstr(p, "ssltimeout") == p) {
+ goto done;
+ }
+ if (strstr(p, "ssltimeout") == p) {
int is;
COLON_CHECK("ssltimeout:")
if (query) {
@@ -3537,8 +3821,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
is = atoi(p);
rfbLog("remote_cmd: setting ssltimeout: %d\n", is);
ssl_timeout_secs = is;
-
- } else if (strstr(p, "speeds") == p) {
+ goto done;
+ }
+ if (strstr(p, "speeds") == p) {
COLON_CHECK("speeds:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3551,8 +3836,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting -speeds to:\n\t'%s'\n", p);
initialize_speeds();
-
- } else if (strstr(p, "wmdt") == p) {
+ goto done;
+ }
+ if (strstr(p, "wmdt") == p) {
COLON_CHECK("wmdt:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3564,38 +3850,45 @@ char *process_remote_cmd(char *cmd, int stringonly) {
wmdt_str = strdup(p);
rfbLog("remote_cmd: setting -wmdt to: %s\n", p);
-
- } else if (!strcmp(p, "debug_pointer") || !strcmp(p, "dp")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_pointer") || !strcmp(p, "dp")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_pointer);
goto qry;
}
rfbLog("remote_cmd: turning on debug_pointer.\n");
debug_pointer = 1;
- } else if (!strcmp(p, "nodebug_pointer") || !strcmp(p, "nodp")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_pointer") || !strcmp(p, "nodp")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_pointer);
goto qry;
}
rfbLog("remote_cmd: turning off debug_pointer.\n");
debug_pointer = 0;
-
- } else if (!strcmp(p, "debug_keyboard") || !strcmp(p, "dk")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_keyboard") || !strcmp(p, "dk")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_keyboard);
goto qry;
}
rfbLog("remote_cmd: turning on debug_keyboard.\n");
debug_keyboard = 1;
- } else if (!strcmp(p, "nodebug_keyboard") || !strcmp(p, "nodk")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_keyboard") || !strcmp(p, "nodk")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_keyboard);
goto qry;
}
rfbLog("remote_cmd: turning off debug_keyboard.\n");
debug_keyboard = 0;
-
- } else if (strstr(p, "keycode") == p) {
+ goto done;
+ }
+ if (strstr(p, "keycode") == p) {
int kc;
NOTAPP
COLON_CHECK("keycode:")
@@ -3616,8 +3909,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
usleep(100*1000);
XTestFakeKeyEvent_wr(dpy, kc, 0, CurrentTime);
}
-
- } else if (strstr(p, "deferupdate") == p) {
+ goto done;
+ }
+ if (strstr(p, "deferupdate") == p) {
int d;
COLON_CHECK("deferupdate:")
if (query) {
@@ -3635,8 +3929,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting defer to %d ms.\n", d);
screen->deferUpdateTime = d;
got_defer = 1;
-
- } else if (strstr(p, "defer") == p) {
+ goto done;
+ }
+ if (strstr(p, "defer") == p) {
int d;
COLON_CHECK("defer:")
if (query) {
@@ -3654,8 +3949,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting defer to %d ms.\n", d);
screen->deferUpdateTime = d;
got_defer = 1;
-
- } else if (strstr(p, "wait_ui") == p) {
+ goto done;
+ }
+ if (strstr(p, "wait_ui") == p) {
double w;
COLON_CHECK("wait_ui:")
if (query) {
@@ -3668,23 +3964,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting wait_ui factor %.2f -> %.2f\n",
wait_ui, w);
wait_ui = w;
-
- } else if (!strcmp(p, "wait_bog")) {
+ goto done;
+ }
+ if (!strcmp(p, "wait_bog")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, wait_bog);
goto qry;
}
wait_bog = 1;
rfbLog("remote_cmd: setting wait_bog to %d\n", wait_bog);
- } else if (!strcmp(p, "nowait_bog")) {
+ goto done;
+ }
+ if (!strcmp(p, "nowait_bog")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !wait_bog);
goto qry;
}
wait_bog = 0;
rfbLog("remote_cmd: setting wait_bog to %d\n", wait_bog);
-
- } else if (strstr(p, "slow_fb") == p) {
+ goto done;
+ }
+ if (strstr(p, "slow_fb") == p) {
double w;
COLON_CHECK("slow_fb:")
if (query) {
@@ -3697,8 +3997,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting slow_fb factor %.2f -> %.2f\n",
slow_fb, w);
slow_fb = w;
-
- } else if (strstr(p, "xrefresh") == p) {
+ goto done;
+ }
+ if (strstr(p, "xrefresh") == p) {
double w;
COLON_CHECK("xrefresh:")
if (query) {
@@ -3711,8 +4012,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting xrefresh delay %.2f -> %.2f\n",
xrefresh, w);
xrefresh = w;
-
- } else if (strstr(p, "wait") == p) {
+ goto done;
+ }
+ if (strstr(p, "wait") == p) {
int w;
COLON_CHECK("wait:")
if (query) {
@@ -3724,8 +4026,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (w < 0) w = 0;
rfbLog("remote_cmd: setting wait %d -> %d ms.\n", waitms, w);
waitms = w;
-
- } else if (strstr(p, "readtimeout") == p) {
+ goto done;
+ }
+ if (strstr(p, "readtimeout") == p) {
int w, orig = rfbMaxClientWait;
COLON_CHECK("readtimeout:")
if (query) {
@@ -3739,23 +4042,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting rfbMaxClientWait %d -> "
"%d msec.\n", orig, w);
rfbMaxClientWait = w;
-
- } else if (!strcmp(p, "nap")) {
+ goto done;
+ }
+ if (!strcmp(p, "nap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, take_naps);
goto qry;
}
rfbLog("remote_cmd: turning on nap mode.\n");
take_naps = 1;
- } else if (!strcmp(p, "nonap")) {
+ goto done;
+ }
+ if (!strcmp(p, "nonap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !take_naps);
goto qry;
}
rfbLog("remote_cmd: turning off nap mode.\n");
take_naps = 0;
-
- } else if (strstr(p, "sb") == p) {
+ goto done;
+ }
+ if (strstr(p, "sb") == p) {
int w;
COLON_CHECK("sb:")
if (query) {
@@ -3768,7 +4075,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting screen_blank %d -> %d sec.\n",
screen_blank, w);
screen_blank = w;
- } else if (strstr(p, "screen_blank") == p) {
+ goto done;
+ }
+ if (strstr(p, "screen_blank") == p) {
int w;
COLON_CHECK("screen_blank:")
if (query) {
@@ -3781,98 +4090,155 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting screen_blank %d -> %d sec.\n",
screen_blank, w);
screen_blank = w;
-
- } else if (!strcmp(p, "fbpm")) {
+ goto done;
+ }
+ if (!strcmp(p, "fbpm")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_fbpm);
goto qry;
}
rfbLog("remote_cmd: turning off -nofbpm mode.\n");
watch_fbpm = 0;
- } else if (!strcmp(p, "nofbpm")) {
+ goto done;
+ }
+ if (!strcmp(p, "nofbpm")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_fbpm);
goto qry;
}
rfbLog("remote_cmd: turning on -nofbpm mode.\n");
watch_fbpm = 1;
-
- } else if (!strcmp(p, "dpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "dpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !watch_dpms);
goto qry;
}
rfbLog("remote_cmd: turning off -nodpms mode.\n");
watch_dpms = 0;
- } else if (!strcmp(p, "nodpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, watch_dpms);
goto qry;
}
rfbLog("remote_cmd: turning on -nodpms mode.\n");
watch_dpms = 1;
-
- } else if (!strcmp(p, "clientdpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "clientdpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, client_dpms);
goto qry;
}
rfbLog("remote_cmd: turning on -clientdpms mode.\n");
client_dpms = 1;
- } else if (!strcmp(p, "noclientdpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "noclientdpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !client_dpms);
goto qry;
}
rfbLog("remote_cmd: turning off -clientdpms mode.\n");
client_dpms = 0;
-
- } else if (!strcmp(p, "forcedpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "forcedpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, force_dpms);
goto qry;
}
rfbLog("remote_cmd: turning on -forcedpms mode.\n");
force_dpms = 1;
- } else if (!strcmp(p, "noforcedpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "noforcedpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !force_dpms);
goto qry;
}
rfbLog("remote_cmd: turning off -forcedpms mode.\n");
force_dpms = 0;
-
- } else if (!strcmp(p, "noserverdpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "noserverdpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, no_ultra_dpms);
goto qry;
}
rfbLog("remote_cmd: turning on -noserverdpms mode.\n");
no_ultra_dpms = 1;
- } else if (!strcmp(p, "serverdpms")) {
+ goto done;
+ }
+ if (!strcmp(p, "serverdpms")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !no_ultra_dpms);
goto qry;
}
rfbLog("remote_cmd: turning off -noserverdpms mode.\n");
no_ultra_dpms = 0;
-
- } else if (!strcmp(p, "noultraext")) {
+ goto done;
+ }
+ if (!strcmp(p, "noultraext")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, no_ultra_ext);
goto qry;
}
rfbLog("remote_cmd: turning on -noultraext mode.\n");
no_ultra_ext = 1;
- } else if (!strcmp(p, "ultraext")) {
+ goto done;
+ }
+ if (!strcmp(p, "ultraext")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !no_ultra_ext);
goto qry;
}
rfbLog("remote_cmd: turning off -noultraext mode.\n");
no_ultra_ext = 0;
-
- } else if (strstr(p, "fs") == p) {
+ goto done;
+ }
+ if (!strcmp(p, "chatwindow")) {
+ if (query) {
+ snprintf(buf, bufn, "ans=%s:%d", p, chat_window);
+ goto qry;
+ }
+ rfbLog("remote_cmd: enabling the local chat window.\n");
+ chat_window = 1;
+ goto done;
+ }
+ if (!strcmp(p, "nochatwindow")) {
+ if (query) {
+ snprintf(buf, bufn, "ans=%s:%d", p, !chat_window);
+ goto qry;
+ }
+ rfbLog("remote_cmd: disabling the local chat window.\n");
+ chat_window = 0;
+ goto done;
+ }
+ if (!strcmp(p, "chaton")) {
+ if (query) {
+ snprintf(buf, bufn, "ans=%s:%d", p, (chat_window_client != NULL));
+ goto qry;
+ }
+ rfbLog("remote_cmd: turning local chat window on.\n");
+ chat_window = 1;
+ set_text_chat(NULL, rfbTextChatOpen, "");
+ goto done;
+ }
+ if (!strcmp(p, "chatoff")) {
+ if (query) {
+ snprintf(buf, bufn, "ans=%s:%d", p, (chat_window_client == NULL));
+ goto qry;
+ }
+ rfbLog("remote_cmd: turning local chat window off.\n");
+ set_text_chat(NULL, rfbTextChatClose, "");
+ set_text_chat(NULL, rfbTextChatFinished, "");
+ goto done;
+ }
+ if (strstr(p, "fs") == p) {
COLON_CHECK("fs:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%f", p, co, fs_frac);
@@ -3881,8 +4247,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("fs:");
fs_frac = atof(p);
rfbLog("remote_cmd: setting -fs frac to %f\n", fs_frac);
-
- } else if (strstr(p, "gaps") == p) {
+ goto done;
+ }
+ if (strstr(p, "gaps") == p) {
int g;
COLON_CHECK("gaps:")
if (query) {
@@ -3895,7 +4262,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting gaps_fill %d -> %d.\n",
gaps_fill, g);
gaps_fill = g;
- } else if (strstr(p, "grow") == p) {
+ goto done;
+ }
+ if (strstr(p, "grow") == p) {
int g;
COLON_CHECK("grow:")
if (query) {
@@ -3908,7 +4277,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting grow_fill %d -> %d.\n",
grow_fill, g);
grow_fill = g;
- } else if (strstr(p, "fuzz") == p) {
+ goto done;
+ }
+ if (strstr(p, "fuzz") == p) {
int f;
COLON_CHECK("fuzz:")
if (query) {
@@ -3921,8 +4292,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting tile_fuzz %d -> %d.\n",
tile_fuzz, f);
grow_fill = f;
-
- } else if (!strcmp(p, "snapfb")) {
+ goto done;
+ }
+ if (!strcmp(p, "snapfb")) {
int orig = use_snapfb;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, use_snapfb);
@@ -3933,7 +4305,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
if (orig != use_snapfb) {
do_new_fb(1);
}
- } else if (!strcmp(p, "nosnapfb")) {
+ goto done;
+ }
+ if (!strcmp(p, "nosnapfb")) {
int orig = use_snapfb;
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !use_snapfb);
@@ -3945,7 +4319,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
do_new_fb(1);
}
- } else if (strstr(p, "rawfb") == p) {
+ goto done;
+ }
+ if (strstr(p, "rawfb") == p) {
COLON_CHECK("rawfb:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3986,8 +4362,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
raw_fb_back_to_X = 1;
do_new_fb(1);
raw_fb_back_to_X = 0;
-
- } else if (strstr(p, "uinput_accel") == p) {
+ goto done;
+ }
+ if (strstr(p, "uinput_accel") == p) {
COLON_CHECK("uinput_accel:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -3997,8 +4374,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("uinput_accel:");
rfbLog("set_uinput_accel: %s\n", p);
set_uinput_accel(p);
-
- } else if (strstr(p, "uinput_thresh") == p) {
+ goto done;
+ }
+ if (strstr(p, "uinput_thresh") == p) {
COLON_CHECK("uinput_thresh:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -4008,8 +4386,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("uinput_thresh:");
rfbLog("set_uinput_thresh: %s\n", p);
set_uinput_thresh(p);
-
- } else if (strstr(p, "uinput_reset") == p) {
+ goto done;
+ }
+ if (strstr(p, "uinput_reset") == p) {
COLON_CHECK("uinput_reset:")
p += strlen("uinput_reset:");
if (query) {
@@ -4019,8 +4398,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("set_uinput_reset: %s\n", p);
set_uinput_reset(atoi(p));
-
- } else if (strstr(p, "uinput_always") == p) {
+ goto done;
+ }
+ if (strstr(p, "uinput_always") == p) {
COLON_CHECK("uinput_always:")
p += strlen("uinput_always:");
if (query) {
@@ -4030,8 +4410,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("set_uinput_always: %s\n", p);
set_uinput_always(atoi(p));
-
- } else if (strstr(p, "progressive") == p) {
+ goto done;
+ }
+ if (strstr(p, "progressive") == p) {
int f;
COLON_CHECK("progressive:")
if (query) {
@@ -4049,8 +4430,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: setting progressive %d -> %d.\n",
screen->progressiveSliceHeight, f);
screen->progressiveSliceHeight = f;
-
- } else if (strstr(p, "rfbport") == p) {
+ goto done;
+ }
+ if (strstr(p, "rfbport") == p) {
int rp, orig = screen ? screen->port : 5900;
COLON_CHECK("rfbport:")
if (query) {
@@ -4060,8 +4442,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("rfbport:");
rp = atoi(p);
reset_rfbport(orig, rp);
-
- } else if (!strcmp(p, "http")) {
+ goto done;
+ }
+ if (!strcmp(p, "http")) {
if (query) {
int ls = screen ? screen->httpListenSock : -1;
snprintf(buf, bufn, "ans=%s:%d", p, (ls > -1));
@@ -4075,7 +4458,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
http_connections(1);
}
}
- } else if (!strcmp(p, "nohttp")) {
+ goto done;
+ }
+ if (!strcmp(p, "nohttp")) {
if (query) {
int ls = screen ? screen->httpListenSock : -1;
snprintf(buf, bufn, "ans=%s:%d", p, !(ls > -1));
@@ -4089,8 +4474,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
http_connections(0);
}
}
-
- } else if (strstr(p, "httpport") == p) {
+ goto done;
+ }
+ if (strstr(p, "httpport") == p) {
int hp, orig = screen ? screen->httpPort : 0;
COLON_CHECK("httpport:")
if (query) {
@@ -4100,8 +4486,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("httpport:");
hp = atoi(p);
reset_httpport(orig, hp);
-
- } else if (strstr(p, "httpdir") == p) {
+ goto done;
+ }
+ if (strstr(p, "httpdir") == p) {
COLON_CHECK("httpdir:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%s", p, co,
@@ -4121,8 +4508,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
http_connections(1);
}
}
-
- } else if (!strcmp(p, "enablehttpproxy")) {
+ goto done;
+ }
+ if (!strcmp(p, "enablehttpproxy")) {
if (query) {
int ht = screen ? screen->httpEnableProxyConnect : 0;
snprintf(buf, bufn, "ans=%s:%d", p, ht != 0);
@@ -4130,7 +4518,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning on enablehttpproxy.\n");
screen->httpEnableProxyConnect = 1;
- } else if (!strcmp(p, "noenablehttpproxy")) {
+ goto done;
+ }
+ if (!strcmp(p, "noenablehttpproxy")) {
if (query) {
int ht = screen ? screen->httpEnableProxyConnect : 0;
snprintf(buf, bufn, "ans=%s:%d", p, ht == 0);
@@ -4138,8 +4528,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning off enablehttpproxy.\n");
screen->httpEnableProxyConnect = 0;
-
- } else if (!strcmp(p, "alwaysshared")) {
+ goto done;
+ }
+ if (!strcmp(p, "alwaysshared")) {
if (query) {
int t = screen ? screen->alwaysShared : 0;
snprintf(buf, bufn, "ans=%s:%d", p, t != 0);
@@ -4147,7 +4538,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning on alwaysshared.\n");
screen->alwaysShared = 1;
- } else if (!strcmp(p, "noalwaysshared")) {
+ goto done;
+ }
+ if (!strcmp(p, "noalwaysshared")) {
if (query) {
int t = screen ? screen->alwaysShared : 0;
snprintf(buf, bufn, "ans=%s:%d", p, t == 0);
@@ -4155,8 +4548,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning off alwaysshared.\n");
screen->alwaysShared = 0;
-
- } else if (!strcmp(p, "nevershared")) {
+ goto done;
+ }
+ if (!strcmp(p, "nevershared")) {
if (query) {
int t = screen ? screen->neverShared : 1;
snprintf(buf, bufn, "ans=%s:%d", p, t != 0);
@@ -4164,7 +4558,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning on nevershared.\n");
screen->neverShared = 1;
- } else if (!strcmp(p, "noalwaysshared")) {
+ goto done;
+ }
+ if (!strcmp(p, "noalwaysshared")) {
if (query) {
int t = screen ? screen->neverShared : 1;
snprintf(buf, bufn, "ans=%s:%d", p, t == 0);
@@ -4172,8 +4568,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning off nevershared.\n");
screen->neverShared = 0;
-
- } else if (!strcmp(p, "dontdisconnect")) {
+ goto done;
+ }
+ if (!strcmp(p, "dontdisconnect")) {
if (query) {
int t = screen ? screen->dontDisconnect : 1;
snprintf(buf, bufn, "ans=%s:%d", p, t != 0);
@@ -4181,7 +4578,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning on dontdisconnect.\n");
screen->dontDisconnect = 1;
- } else if (!strcmp(p, "nodontdisconnect")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodontdisconnect")) {
if (query) {
int t = screen ? screen->dontDisconnect : 1;
snprintf(buf, bufn, "ans=%s:%d", p, t == 0);
@@ -4189,8 +4588,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("turning off dontdisconnect.\n");
screen->dontDisconnect = 0;
-
- } else if (!strcmp(p, "desktop") ||
+ goto done;
+ }
+ if (!strcmp(p, "desktop") ||
strstr(p, "desktop:") == p) { /* skip-cmd-list */
COLON_CHECK("desktop:")
if (query) {
@@ -4206,22 +4606,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
screen->desktopName = rfb_desktop_name;
rfbLog("remote_cmd: setting desktop name to %s\n",
rfb_desktop_name);
-
- } else if (!strcmp(p, "debug_xevents")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_xevents")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_xevents);
goto qry;
}
debug_xevents = 1;
rfbLog("set debug_xevents to: %d\n", debug_xevents);
- } else if (!strcmp(p, "nodebug_xevents")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_xevents")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_xevents);
goto qry;
}
debug_xevents = 0;
rfbLog("set debug_xevents to: %d\n", debug_xevents);
- } else if (strstr(p, "debug_xevents") == p) {
+ goto done;
+ }
+ if (strstr(p, "debug_xevents") == p) {
COLON_CHECK("debug_xevents:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, debug_xevents);
@@ -4230,22 +4635,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("debug_xevents:");
debug_xevents = atoi(p);
rfbLog("set debug_xevents to: %d\n", debug_xevents);
-
- } else if (!strcmp(p, "debug_xdamage")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_xdamage")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_xdamage);
goto qry;
}
debug_xdamage = 1;
rfbLog("set debug_xdamage to: %d\n", debug_xdamage);
- } else if (!strcmp(p, "nodebug_xdamage")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_xdamage")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_xdamage);
goto qry;
}
debug_xdamage = 0;
rfbLog("set debug_xdamage to: %d\n", debug_xdamage);
- } else if (strstr(p, "debug_xdamage") == p) {
+ goto done;
+ }
+ if (strstr(p, "debug_xdamage") == p) {
COLON_CHECK("debug_xdamage:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, debug_xdamage);
@@ -4254,22 +4664,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("debug_xdamage:");
debug_xdamage = atoi(p);
rfbLog("set debug_xdamage to: %d\n", debug_xdamage);
-
- } else if (!strcmp(p, "debug_wireframe")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_wireframe")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_wireframe);
goto qry;
}
debug_wireframe = 1;
rfbLog("set debug_wireframe to: %d\n", debug_wireframe);
- } else if (!strcmp(p, "nodebug_wireframe")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_wireframe")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_wireframe);
goto qry;
}
debug_wireframe = 0;
rfbLog("set debug_wireframe to: %d\n", debug_wireframe);
- } else if (strstr(p, "debug_wireframe") == p) {
+ goto done;
+ }
+ if (strstr(p, "debug_wireframe") == p) {
COLON_CHECK("debug_wireframe:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co,
@@ -4279,22 +4694,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("debug_wireframe:");
debug_wireframe = atoi(p);
rfbLog("set debug_wireframe to: %d\n", debug_wireframe);
-
- } else if (!strcmp(p, "debug_scroll")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_scroll")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_scroll);
goto qry;
}
debug_scroll = 1;
rfbLog("set debug_scroll to: %d\n", debug_scroll);
- } else if (!strcmp(p, "nodebug_scroll")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_scroll")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_scroll);
goto qry;
}
debug_scroll = 0;
rfbLog("set debug_scroll to: %d\n", debug_scroll);
- } else if (strstr(p, "debug_scroll") == p) {
+ goto done;
+ }
+ if (strstr(p, "debug_scroll") == p) {
COLON_CHECK("debug_scroll:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co,
@@ -4304,22 +4724,27 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("debug_scroll:");
debug_scroll = atoi(p);
rfbLog("set debug_scroll to: %d\n", debug_scroll);
-
- } else if (!strcmp(p, "debug_tiles") || !strcmp(p, "dbt")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_tiles") || !strcmp(p, "dbt")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_tiles);
goto qry;
}
debug_tiles = 1;
rfbLog("set debug_tiles to: %d\n", debug_tiles);
- } else if (!strcmp(p, "nodebug_tiles") || !strcmp(p, "nodbt")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_tiles") || !strcmp(p, "nodbt")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_tiles);
goto qry;
}
debug_tiles = 0;
rfbLog("set debug_tiles to: %d\n", debug_tiles);
- } else if (strstr(p, "debug_tiles") == p) {
+ goto done;
+ }
+ if (strstr(p, "debug_tiles") == p) {
COLON_CHECK("debug_tiles:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co,
@@ -4329,79 +4754,95 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("debug_tiles:");
debug_tiles = atoi(p);
rfbLog("set debug_tiles to: %d\n", debug_tiles);
-
- } else if (!strcmp(p, "debug_grabs")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_grabs")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_grabs);
goto qry;
}
debug_grabs = 1;
rfbLog("set debug_grabs to: %d\n", debug_grabs);
- } else if (!strcmp(p, "nodebug_grabs")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_grabs")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_grabs);
goto qry;
}
debug_grabs = 0;
rfbLog("set debug_grabs to: %d\n", debug_grabs);
-
- } else if (!strcmp(p, "debug_sel")) {
+ goto done;
+ }
+ if (!strcmp(p, "debug_sel")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, debug_sel);
goto qry;
}
debug_sel = 1;
rfbLog("set debug_sel to: %d\n", debug_sel);
- } else if (!strcmp(p, "nodebug_sel")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodebug_sel")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !debug_sel);
goto qry;
}
debug_sel = 0;
rfbLog("set debug_sel to: %d\n", debug_sel);
-
- } else if (!strcmp(p, "dbg")) {
+ goto done;
+ }
+ if (!strcmp(p, "dbg")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, crash_debug);
goto qry;
}
crash_debug = 1;
rfbLog("set crash_debug to: %d\n", crash_debug);
- } else if (!strcmp(p, "nodbg")) {
+ goto done;
+ }
+ if (!strcmp(p, "nodbg")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !crash_debug);
goto qry;
}
crash_debug = 0;
rfbLog("set crash_debug to: %d\n", crash_debug);
-
- } else if (!strcmp(p, "macnosaver")) {
+ goto done;
+ }
+ if (!strcmp(p, "macnosaver")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_noscreensaver); goto qry;
}
rfbLog("remote_cmd: turn on macnosaver.\n");
macosx_noscreensaver = 1;
- } else if (!strcmp(p, "macsaver") || !strcmp(p, "nomacnosaver")) {
+ goto done;
+ }
+ if (!strcmp(p, "macsaver") || !strcmp(p, "nomacnosaver")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_noscreensaver); goto qry;
}
rfbLog("remote_cmd: turn off macnosaver.\n");
macosx_noscreensaver = 0;
-
- } else if (!strcmp(p, "macnowait")) {
+ goto done;
+ }
+ if (!strcmp(p, "macnowait")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_wait_for_switch); goto qry;
}
rfbLog("remote_cmd: disable macosx_wait_for_switch.\n");
macosx_wait_for_switch = 0;
- } else if (!strcmp(p, "macwait") || !strcmp(p, "nomacnowait")) {
+ goto done;
+ }
+ if (!strcmp(p, "macwait") || !strcmp(p, "nomacnowait")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_wait_for_switch); goto qry;
}
rfbLog("remote_cmd: enable macosx_wait_for_switch.\n");
macosx_wait_for_switch = 1;
-
- } else if (strstr(p, "macwheel") == p) {
+ goto done;
+ }
+ if (strstr(p, "macwheel") == p) {
COLON_CHECK("macwheel:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, macosx_mouse_wheel_speed);
@@ -4410,34 +4851,41 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("macwheel:");
macosx_mouse_wheel_speed = atoi(p);
rfbLog("set macosx_mouse_wheel_speed to: %d\n", macosx_mouse_wheel_speed);
-
- } else if (!strcmp(p, "macnoswap")) {
+ goto done;
+ }
+ if (!strcmp(p, "macnoswap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_swap23); goto qry;
}
rfbLog("remote_cmd: disable macosx_swap23.\n");
macosx_swap23 = 0;
- } else if (!strcmp(p, "macswap") || !strcmp(p, "nomacnoswap")) {
+ goto done;
+ }
+ if (!strcmp(p, "macswap") || !strcmp(p, "nomacnoswap")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_swap23); goto qry;
}
rfbLog("remote_cmd: enable macosx_swap23.\n");
macosx_swap23 = 1;
-
- } else if (!strcmp(p, "macnoresize")) {
+ goto done;
+ }
+ if (!strcmp(p, "macnoresize")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_resize); goto qry;
}
rfbLog("remote_cmd: disable macosx_resize.\n");
macosx_resize = 0;
- } else if (!strcmp(p, "macresize") || !strcmp(p, "nomacnoresize")) {
+ goto done;
+ }
+ if (!strcmp(p, "macresize") || !strcmp(p, "nomacnoresize")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_resize); goto qry;
}
rfbLog("remote_cmd: enable macosx_resize.\n");
macosx_resize = 1;
-
- } else if (strstr(p, "maciconanim") == p) {
+ goto done;
+ }
+ if (strstr(p, "maciconanim") == p) {
COLON_CHECK("maciconanim:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, macosx_icon_anim_time);
@@ -4446,34 +4894,41 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("maciconanim:");
macosx_icon_anim_time = atoi(p);
rfbLog("set macosx_icon_anim_time to: %d\n", macosx_icon_anim_time);
-
- } else if (!strcmp(p, "macmenu")) {
+ goto done;
+ }
+ if (!strcmp(p, "macmenu")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_ncache_macmenu); goto qry;
}
rfbLog("remote_cmd: enable macosx_ncache_macmenu.\n");
macosx_ncache_macmenu = 1;
- } else if (!strcmp(p, "macnomenu") || !strcmp(p, "nomacmenu")) {
+ goto done;
+ }
+ if (!strcmp(p, "macnomenu") || !strcmp(p, "nomacmenu")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_ncache_macmenu); goto qry;
}
rfbLog("remote_cmd: disable macosx_ncache_macmenu.\n");
macosx_ncache_macmenu = 0;
-
- } else if (!strcmp(p, "macuskbd")) {
+ goto done;
+ }
+ if (!strcmp(p, "macuskbd")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, macosx_us_kbd); goto qry;
}
rfbLog("remote_cmd: enable macosx_us_kbd.\n");
macosx_us_kbd = 1;
- } else if (!strcmp(p, "nomacuskbd")) {
+ goto done;
+ }
+ if (!strcmp(p, "nomacuskbd")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p, !macosx_us_kbd); goto qry;
}
rfbLog("remote_cmd: disable macosx_us_kbd.\n");
macosx_us_kbd = 0;
-
- } else if (strstr(p, "hack") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "hack") == p) { /* skip-cmd-list */
COLON_CHECK("hack:")
if (query) {
snprintf(buf, bufn, "ans=%s%s%d", p, co, hack_val);
@@ -4482,8 +4937,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
p += strlen("hack:");
hack_val = atoi(p);
rfbLog("set hack_val to: %d\n", hack_val);
-
- } else if (!strcmp(p, "noremote")) {
+ goto done;
+ }
+ if (!strcmp(p, "noremote")) {
if (query) {
snprintf(buf, bufn, "ans=%s:%d", p,
!accept_remote_cmds);
@@ -4491,19 +4947,22 @@ char *process_remote_cmd(char *cmd, int stringonly) {
}
rfbLog("remote_cmd: disabling remote commands.\n");
accept_remote_cmds = 0; /* cannot be turned back on. */
-
- } else if (strstr(p, "client_info_sock") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "client_info_sock") == p) { /* skip-cmd-list */
NOTAPP
p += strlen("client_info_sock:");
if (*p != '\0') {
start_client_info_sock(p);
}
-
- } else if (strstr(p, "noop") == p) {
+ goto done;
+ }
+ if (strstr(p, "noop") == p) {
NOTAPP
rfbLog("remote_cmd: noop\n");
-
- } else if (icon_mode && !query && strstr(p, "passwd") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (icon_mode && !query && strstr(p, "passwd") == p) { /* skip-cmd-list */
char **passwds_new = (char **) malloc(3*sizeof(char *));
char **passwds_old = (char **) screen->authPasswdData;
@@ -4526,8 +4985,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
screen->authPasswdData = (void*) NULL;
}
rfbLog("remote_cmd: changed full access passwd.\n");
-
- } else if (icon_mode && !query && strstr(p, "viewpasswd") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (icon_mode && !query && strstr(p, "viewpasswd") == p) { /* skip-cmd-list */
char **passwds_new = (char **) malloc(3*sizeof(char *));
char **passwds_old = (char **) screen->authPasswdData;
@@ -4553,8 +5013,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
screen->authPasswdData = (void*) passwds_new;
rfbLog("remote_cmd: changed view only passwd.\n");
-
- } else if (strstr(p, "trayembed") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "trayembed") == p) { /* skip-cmd-list */
unsigned long id;
NOTAPP
@@ -4566,7 +5027,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: will try to embed 0x%x in"
" the system tray.\n", id);
}
- } else if (strstr(p, "trayunembed") == p) { /* skip-cmd-list */
+ goto done;
+ }
+ if (strstr(p, "trayunembed") == p) { /* skip-cmd-list */
unsigned long id;
NOTAPP
@@ -4578,8 +5041,9 @@ char *process_remote_cmd(char *cmd, int stringonly) {
rfbLog("remote_cmd: will try to unembed 0x%x out"
" of the system tray.\n", id);
}
-
- } else if (query) {
+ goto done;
+ }
+ if (query) {
/* read-only variables that can only be queried: */
if (!strcmp(p, "display")) {
@@ -4599,16 +5063,24 @@ char *process_remote_cmd(char *cmd, int stringonly) {
snprintf(buf, bufn, "aro=%s:%s", p, d);
}
}
- } else if (!strcmp(p, "vncdisplay")) {
+ goto qry;
+ }
+ if (!strcmp(p, "vncdisplay")) {
snprintf(buf, bufn, "aro=%s:%s", p,
NONUL(vnc_desktop_name));
- } else if (!strcmp(p, "desktopname")) {
+ goto qry;
+ }
+ if (!strcmp(p, "desktopname")) {
snprintf(buf, bufn, "aro=%s:%s", p,
NONUL(rfb_desktop_name));
- } else if (!strcmp(p, "guess_desktop")) {
+ goto qry;
+ }
+ if (!strcmp(p, "guess_desktop")) {
snprintf(buf, bufn, "aro=%s:%s", p,
NONUL(guess_desktop()));
- } else if (!strcmp(p, "http_url")) {
+ goto qry;
+ }
+ if (!strcmp(p, "http_url")) {
if (!screen) {
snprintf(buf, bufn, "aro=%s:", p);
} else if (screen->httpListenSock > -1) {
@@ -4618,180 +5090,344 @@ char *process_remote_cmd(char *cmd, int stringonly) {
snprintf(buf, bufn, "aro=%s:%s", p,
"http_not_active");
}
- } else if (!strcmp(p, "auth") || !strcmp(p, "xauth")) {
+ goto qry;
+ }
+ if (!strcmp(p, "auth") || !strcmp(p, "xauth")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(auth_file));
- } else if (!strcmp(p, "users")) {
+ goto qry;
+ }
+ if (!strcmp(p, "users")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(users_list));
- } else if (!strcmp(p, "rootshift")) {
+ goto qry;
+ }
+ if (!strcmp(p, "rootshift")) {
snprintf(buf, bufn, "aro=%s:%d", p, rootshift);
- } else if (!strcmp(p, "clipshift")) {
+ goto qry;
+ }
+ if (!strcmp(p, "clipshift")) {
snprintf(buf, bufn, "aro=%s:%d", p, clipshift);
- } else if (!strcmp(p, "scale_str")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scale_str")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(scale_str));
- } else if (!strcmp(p, "scaled_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scaled_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, scaled_x);
- } else if (!strcmp(p, "scaled_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scaled_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, scaled_y);
- } else if (!strcmp(p, "scale_numer")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scale_numer")) {
snprintf(buf, bufn, "aro=%s:%d", p, scale_numer);
- } else if (!strcmp(p, "scale_denom")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scale_denom")) {
snprintf(buf, bufn, "aro=%s:%d", p, scale_denom);
- } else if (!strcmp(p, "scale_fac")) {
- snprintf(buf, bufn, "aro=%s:%f", p, scale_fac);
- } else if (!strcmp(p, "scaling_blend")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scale_fac_x")) {
+ snprintf(buf, bufn, "aro=%s:%f", p, scale_fac_x);
+ goto qry;
+ }
+ if (!strcmp(p, "scale_fac_y")) {
+ snprintf(buf, bufn, "aro=%s:%f", p, scale_fac_y);
+ goto qry;
+ }
+ if (!strcmp(p, "scaling_blend")) {
snprintf(buf, bufn, "aro=%s:%d", p, scaling_blend);
- } else if (!strcmp(p, "scaling_nomult4")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scaling_nomult4")) {
snprintf(buf, bufn, "aro=%s:%d", p, scaling_nomult4);
- } else if (!strcmp(p, "scaling_pad")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scaling_pad")) {
snprintf(buf, bufn, "aro=%s:%d", p, scaling_pad);
- } else if (!strcmp(p, "scaling_interpolate")) {
+ goto qry;
+ }
+ if (!strcmp(p, "scaling_interpolate")) {
snprintf(buf, bufn, "aro=%s:%d", p,
scaling_interpolate);
- } else if (!strcmp(p, "inetd")) {
+ goto qry;
+ }
+ if (!strcmp(p, "inetd")) {
snprintf(buf, bufn, "aro=%s:%d", p, inetd);
- } else if (!strcmp(p, "privremote")) {
+ goto qry;
+ }
+ if (!strcmp(p, "privremote")) {
snprintf(buf, bufn, "aro=%s:%d", p, priv_remote);
- } else if (!strcmp(p, "unsafe")) {
+ goto qry;
+ }
+ if (!strcmp(p, "unsafe")) {
snprintf(buf, bufn, "aro=%s:%d", p, !safe_remote_only);
- } else if (!strcmp(p, "safer")) {
+ goto qry;
+ }
+ if (!strcmp(p, "safer")) {
snprintf(buf, bufn, "aro=%s:%d", p, more_safe);
- } else if (!strcmp(p, "nocmds")) {
+ goto qry;
+ }
+ if (!strcmp(p, "nocmds")) {
snprintf(buf, bufn, "aro=%s:%d", p, no_external_cmds);
- } else if (!strcmp(p, "passwdfile")) {
+ goto qry;
+ }
+ if (!strcmp(p, "passwdfile")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(passwdfile));
+ goto qry;
+ }
#ifndef NO_SSL_OR_UNIXPW
- } else if (!strcmp(p, "unixpw")) {
+ if (!strcmp(p, "unixpw")) {
snprintf(buf, bufn, "aro=%s:%d", p, unixpw);
- } else if (!strcmp(p, "unixpw_nis")) {
+ goto qry;
+ }
+ if (!strcmp(p, "unixpw_nis")) {
snprintf(buf, bufn, "aro=%s:%d", p, unixpw_nis);
- } else if (!strcmp(p, "unixpw_list")) {
+ goto qry;
+ }
+ if (!strcmp(p, "unixpw_list")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(unixpw_list));
- } else if (!strcmp(p, "ssl")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ssl")) {
snprintf(buf, bufn, "aro=%s:%d", p, use_openssl);
- } else if (!strcmp(p, "ssl_pem")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ssl_pem")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(openssl_pem));
- } else if (!strcmp(p, "sslverify")) {
+ goto qry;
+ }
+ if (!strcmp(p, "sslverify")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(ssl_verify));
- } else if (!strcmp(p, "stunnel")) {
+ goto qry;
+ }
+ if (!strcmp(p, "stunnel")) {
snprintf(buf, bufn, "aro=%s:%d", p, use_stunnel);
- } else if (!strcmp(p, "stunnel_pem")) {
+ goto qry;
+ }
+ if (!strcmp(p, "stunnel_pem")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(stunnel_pem));
- } else if (!strcmp(p, "https")) {
+ goto qry;
+ }
+ if (!strcmp(p, "https")) {
snprintf(buf, bufn, "aro=%s:%d", p, https_port_num);
- } else if (!strcmp(p, "httpsredir")) {
+ goto qry;
+ }
+ if (!strcmp(p, "httpsredir")) {
snprintf(buf, bufn, "aro=%s:%d", p, https_port_redir);
+ goto qry;
+ }
#endif
- } else if (!strcmp(p, "usepw")) {
+ if (!strcmp(p, "usepw")) {
snprintf(buf, bufn, "aro=%s:%d", p, usepw);
- } else if (!strcmp(p, "using_shm")) {
+ goto qry;
+ }
+ if (!strcmp(p, "using_shm")) {
snprintf(buf, bufn, "aro=%s:%d", p, !using_shm);
- } else if (!strcmp(p, "logfile") || !strcmp(p, "o")) {
+ goto qry;
+ }
+ if (!strcmp(p, "logfile") || !strcmp(p, "o")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(logfile));
- } else if (!strcmp(p, "flag")) {
+ goto qry;
+ }
+ if (!strcmp(p, "flag")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(flagfile));
- } else if (!strcmp(p, "rc")) {
+ goto qry;
+ }
+ if (!strcmp(p, "rc")) {
char *s = rc_rcfile;
if (rc_rcfile_default) {
s = NULL;
}
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(s));
- } else if (!strcmp(p, "norc")) {
+ goto qry;
+ }
+ if (!strcmp(p, "norc")) {
snprintf(buf, bufn, "aro=%s:%d", p, got_norc);
- } else if (!strcmp(p, "h") || !strcmp(p, "help") ||
+ goto qry;
+ }
+ if (!strcmp(p, "h") || !strcmp(p, "help") ||
!strcmp(p, "V") || !strcmp(p, "version") ||
!strcmp(p, "lastmod")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(lastmod));
- } else if (!strcmp(p, "bg")) {
+ goto qry;
+ }
+ if (!strcmp(p, "bg")) {
snprintf(buf, bufn, "aro=%s:%d", p, opts_bg);
- } else if (!strcmp(p, "sigpipe")) {
+ goto qry;
+ }
+ if (!strcmp(p, "sigpipe")) {
snprintf(buf, bufn, "aro=%s:%s", p, NONUL(sigpipe));
- } else if (!strcmp(p, "threads")) {
+ goto qry;
+ }
+ if (!strcmp(p, "threads")) {
snprintf(buf, bufn, "aro=%s:%d", p, use_threads);
- } else if (!strcmp(p, "readrate")) {
+ goto qry;
+ }
+ if (!strcmp(p, "readrate")) {
snprintf(buf, bufn, "aro=%s:%d", p, get_read_rate());
- } else if (!strcmp(p, "netrate")) {
+ goto qry;
+ }
+ if (!strcmp(p, "netrate")) {
snprintf(buf, bufn, "aro=%s:%d", p, get_net_rate());
- } else if (!strcmp(p, "netlatency")) {
+ goto qry;
+ }
+ if (!strcmp(p, "netlatency")) {
snprintf(buf, bufn, "aro=%s:%d", p, get_net_latency());
- } else if (!strcmp(p, "pipeinput")) {
+ goto qry;
+ }
+ if (!strcmp(p, "pipeinput")) {
snprintf(buf, bufn, "aro=%s:%s", p,
NONUL(pipeinput_str));
- } else if (!strcmp(p, "clients")) {
+ goto qry;
+ }
+ if (!strcmp(p, "clients")) {
char *str = list_clients();
snprintf(buf, bufn, "aro=%s:%s", p, str);
free(str);
- } else if (!strcmp(p, "client_count")) {
+ goto qry;
+ }
+ if (!strcmp(p, "client_count")) {
snprintf(buf, bufn, "aro=%s:%d", p, client_count);
- } else if (!strcmp(p, "pid")) {
+ goto qry;
+ }
+ if (!strcmp(p, "pid")) {
snprintf(buf, bufn, "aro=%s:%d", p, (int) getpid());
- } else if (!strcmp(p, "ext_xtest")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xtest")) {
snprintf(buf, bufn, "aro=%s:%d", p, xtest_present);
- } else if (!strcmp(p, "ext_xtrap")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xtrap")) {
snprintf(buf, bufn, "aro=%s:%d", p, xtrap_present);
- } else if (!strcmp(p, "ext_xrecord")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xrecord")) {
snprintf(buf, bufn, "aro=%s:%d", p, xrecord_present);
- } else if (!strcmp(p, "ext_xkb")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xkb")) {
snprintf(buf, bufn, "aro=%s:%d", p, xkb_present);
- } else if (!strcmp(p, "ext_xshm")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xshm")) {
snprintf(buf, bufn, "aro=%s:%d", p, xshm_present);
- } else if (!strcmp(p, "ext_xinerama")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xinerama")) {
snprintf(buf, bufn, "aro=%s:%d", p, xinerama_present);
- } else if (!strcmp(p, "ext_overlay")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_overlay")) {
snprintf(buf, bufn, "aro=%s:%d", p, overlay_present);
- } else if (!strcmp(p, "ext_xfixes")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xfixes")) {
snprintf(buf, bufn, "aro=%s:%d", p, xfixes_present);
- } else if (!strcmp(p, "ext_xdamage")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xdamage")) {
snprintf(buf, bufn, "aro=%s:%d", p, xdamage_present);
- } else if (!strcmp(p, "ext_xrandr")) {
+ goto qry;
+ }
+ if (!strcmp(p, "ext_xrandr")) {
snprintf(buf, bufn, "aro=%s:%d", p, xrandr_present);
- } else if (!strcmp(p, "rootwin")) {
+ goto qry;
+ }
+ if (!strcmp(p, "rootwin")) {
snprintf(buf, bufn, "aro=%s:0x%x", p,
(unsigned int) rootwin);
- } else if (!strcmp(p, "num_buttons")) {
+ goto qry;
+ }
+ if (!strcmp(p, "num_buttons")) {
snprintf(buf, bufn, "aro=%s:%d", p, num_buttons);
- } else if (!strcmp(p, "button_mask")) {
+ goto qry;
+ }
+ if (!strcmp(p, "button_mask")) {
snprintf(buf, bufn, "aro=%s:%d", p, button_mask);
- } else if (!strcmp(p, "mouse_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "mouse_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, cursor_x);
- } else if (!strcmp(p, "mouse_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "mouse_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, cursor_y);
- } else if (!strcmp(p, "bpp")) {
+ goto qry;
+ }
+ if (!strcmp(p, "bpp")) {
snprintf(buf, bufn, "aro=%s:%d", p, bpp);
- } else if (!strcmp(p, "depth")) {
+ goto qry;
+ }
+ if (!strcmp(p, "depth")) {
snprintf(buf, bufn, "aro=%s:%d", p, depth);
- } else if (!strcmp(p, "indexed_color")) {
+ goto qry;
+ }
+ if (!strcmp(p, "indexed_color")) {
snprintf(buf, bufn, "aro=%s:%d", p, indexed_color);
- } else if (!strcmp(p, "dpy_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "dpy_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, dpy_x);
- } else if (!strcmp(p, "dpy_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "dpy_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, dpy_y);
- } else if (!strcmp(p, "wdpy_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "wdpy_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, wdpy_x);
- } else if (!strcmp(p, "wdpy_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "wdpy_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, wdpy_y);
- } else if (!strcmp(p, "off_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "off_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, off_x);
- } else if (!strcmp(p, "off_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "off_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, off_y);
- } else if (!strcmp(p, "cdpy_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "cdpy_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, cdpy_x);
- } else if (!strcmp(p, "cdpy_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "cdpy_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, cdpy_y);
- } else if (!strcmp(p, "coff_x")) {
+ goto qry;
+ }
+ if (!strcmp(p, "coff_x")) {
snprintf(buf, bufn, "aro=%s:%d", p, coff_x);
- } else if (!strcmp(p, "coff_y")) {
+ goto qry;
+ }
+ if (!strcmp(p, "coff_y")) {
snprintf(buf, bufn, "aro=%s:%d", p, coff_y);
- } else if (!strcmp(p, "rfbauth")) {
+ goto qry;
+ }
+ if (!strcmp(p, "rfbauth")) {
NOTAPPRO
- } else if (!strcmp(p, "passwd")) {
+ goto qry;
+ }
+ if (!strcmp(p, "passwd")) {
NOTAPPRO
- } else if (!strcmp(p, "viewpasswd")) {
+ goto qry;
+ }
+ if (!strcmp(p, "viewpasswd")) {
NOTAPPRO
- } else {
+ goto qry;
+ }
+ if (1) {
NOTAPP
+ goto qry;
}
- goto qry;
- } else {
+ goto done;
+ }
+ if (1) {
char tmp[100];
NOTAPP
rfbLog("remote_cmd: warning unknown\n");
@@ -4803,7 +5439,7 @@ char *process_remote_cmd(char *cmd, int stringonly) {
done:
if (*buf == '\0') {
- sprintf(buf, "ack=1");
+ sprintf(buf, "%s", "ack=1");
}
qry:
@@ -4823,7 +5459,7 @@ char *process_remote_cmd(char *cmd, int stringonly) {
XFlush_wr(dpy);
}
}
-#endif
+#endif /* REMOTE_CONTROL */
return NULL;
}
diff --git a/x11vnc/scan.c b/x11vnc/scan.c
index 33a983e..a89e1c8 100644
--- a/x11vnc/scan.c
+++ b/x11vnc/scan.c
@@ -24,7 +24,7 @@ void free_tiles(void);
void shm_delete(XShmSegmentInfo *shm);
void shm_clean(XShmSegmentInfo *shm, XImage *xim);
void initialize_polling_images(void);
-void scale_rect(double factor, int blend, int interpolate, int Bpp,
+void scale_rect(double factor_x, double factor_y, int blend, int interpolate, int Bpp,
char *src_fb, int src_bytes_per_line, char *dst_fb, int dst_bytes_per_line,
int Nx, int Ny, int nx, int ny, int X1, int Y1, int X2, int Y2, int mark);
void scale_and_mark_rect(int X1, int Y1, int X2, int Y2, int mark);
@@ -428,7 +428,7 @@ void initialize_polling_images(void) {
if (! shm_create(&fullscreen_shm, &fullscreen, dpy_x,
dpy_y/fs_factor, "fullscreen")) {
clean_up_exit(1);
- }
+ }
}
if (use_snapfb) {
if (! fs_factor) {
@@ -437,7 +437,7 @@ void initialize_polling_images(void) {
} else if (! shm_create(&snaprect_shm, &snaprect, dpy_x,
dpy_y/fs_factor, "snaprect")) {
clean_up_exit(1);
- }
+ }
}
/*
@@ -737,7 +737,7 @@ weights for this scaled pixel are:
* the loop over the 4 pixels.
*/
-void scale_rect(double factor, int blend, int interpolate, int Bpp,
+void scale_rect(double factor_x, double factor_y, int blend, int interpolate, int Bpp,
char *src_fb, int src_bytes_per_line, char *dst_fb, int dst_bytes_per_line,
int Nx, int Ny, int nx, int ny, int X1, int Y1, int X2, int Y2, int mark) {
/*
@@ -773,7 +773,7 @@ void scale_rect(double factor, int blend, int interpolate, int Bpp,
int b, k;
double pixave[4]; /* for averaging pixel values */
- if (factor <= 1.0) {
+ if (factor_x <= 1.0 && factor_y <= 1.0) {
shrink = 1;
} else {
shrink = 0;
@@ -787,8 +787,8 @@ void scale_rect(double factor, int blend, int interpolate, int Bpp,
* This new way is probably the best we can do, take the inverse
* of the scaling factor to double precision.
*/
- dx = 1.0/factor;
- dy = 1.0/factor;
+ dx = 1.0/factor_x;
+ dy = 1.0/factor_y;
/*
* There is some speedup if the pixel weights are constant, so
@@ -797,15 +797,18 @@ void scale_rect(double factor, int blend, int interpolate, int Bpp,
* If scale = 1/n and n divides Nx and Ny, the pixel weights
* are constant (e.g. 1/2 => equal on 2x2 square).
*/
- if (factor != last_factor || Nx != last_Nx || Ny != last_Ny) {
+ if (factor_x != last_factor || Nx != last_Nx || Ny != last_Ny) {
constant_weights = -1;
mag_int = -1;
last_Nx = Nx;
last_Ny = Ny;
- last_factor = factor;
+ last_factor = factor_x;
}
+ if (constant_weights < 0 && factor_x != factor_y) {
+ constant_weights = 0;
+ mag_int = 0;
- if (constant_weights < 0) {
+ } else if (constant_weights < 0) {
int n = 0;
constant_weights = 0;
@@ -814,7 +817,7 @@ void scale_rect(double factor, int blend, int interpolate, int Bpp,
for (i = 2; i<=128; i++) {
double test = ((double) 1)/ i;
double diff, eps = 1.0e-7;
- diff = factor - test;
+ diff = factor_x - test;
if (-eps < diff && diff < eps) {
n = i;
break;
@@ -839,18 +842,18 @@ void scale_rect(double factor, int blend, int interpolate, int Bpp,
for (i = 2; i<=32; i++) {
double test = (double) i;
double diff, eps = 1.0e-7;
- diff = factor - test;
+ diff = factor_x - test;
if (-eps < diff && diff < eps) {
n = i;
break;
}
}
- if (! blend && factor > 1.0 && n) {
+ if (! blend && factor_x > 1.0 && n) {
mag_int = n;
}
}
- if (mark && factor > 1.0 && blend) {
+ if (mark && factor_x > 1.0 && blend) {
/*
* kludge: correct for interpolating blurring leaking
* up or left 1 destination pixel.
@@ -1296,7 +1299,7 @@ void scale_and_mark_rect(int X1, int Y1, int X2, int Y2, int mark) {
dst_fb = rfb_fb;
dst_bpl = rfb_bytes_per_line;
- scale_rect(scale_fac, scaling_blend, scaling_interpolate, fac * Bpp,
+ scale_rect(scale_fac_x, scale_fac_y, scaling_blend, scaling_interpolate, fac * Bpp,
src_fb, fac * main_bytes_per_line, dst_fb, dst_bpl, dpy_x, dpy_y,
scaled_x, scaled_y, X1, Y1, X2, Y2, mark);
}
@@ -2623,7 +2626,7 @@ static void nap_set(int tile_cnt) {
if (! nap_ok && client_count) {
if(now > last_fb_bytes_sent + no_fbu_blank) {
if (debug_tiles > 1) {
- printf("nap_set: nap_ok=1: now: %d last: %d\n",
+ fprintf(stderr, "nap_set: nap_ok=1: now: %d last: %d\n",
(int) now, (int) last_fb_bytes_sent);
}
nap_ok = 1;
@@ -2683,10 +2686,16 @@ static void nap_check(int tile_cnt) {
dt_fbu = (int) (now - last_fb_bytes_sent);
if (dt_fbu > screen_blank) {
/* sleep longer for no fb requests */
+ if (debug_tiles > 1) {
+ fprintf(stderr, "screen blank sleep1: %d ms / 16\n", 2 * ms);
+ }
nap_sleep(2 * ms, 16);
return;
}
if (dt_ev > screen_blank) {
+ if (debug_tiles > 1) {
+ fprintf(stderr, "screen blank sleep2: %d ms / 8\n", ms);
+ }
nap_sleep(ms, 8);
return;
}
@@ -2699,6 +2708,9 @@ static void nap_check(int tile_cnt) {
} else if (now - last_local_input <= 3) {
nap_ok = 0;
} else {
+ if (debug_tiles > 1) {
+ fprintf(stderr, "nap_check sleep: %d ms / 1\n", ms);
+ }
nap_sleep(ms, 1);
}
}
diff --git a/x11vnc/scan.h b/x11vnc/scan.h
index c0b17cb..777ed28 100644
--- a/x11vnc/scan.h
+++ b/x11vnc/scan.h
@@ -11,7 +11,7 @@ extern void free_tiles(void);
extern void shm_delete(XShmSegmentInfo *shm);
extern void shm_clean(XShmSegmentInfo *shm, XImage *xim);
extern void initialize_polling_images(void);
-extern void scale_rect(double factor, int blend, int interpolate, int Bpp,
+extern void scale_rect(double factor_x, double factor_y, int blend, int interpolate, int Bpp,
char *src_fb, int src_bytes_per_line, char *dst_fb, int dst_bytes_per_line,
int Nx, int Ny, int nx, int ny, int X1, int Y1, int X2, int Y2, int mark);
extern void scale_and_mark_rect(int X1, int Y1, int X2, int Y2, int mark);
diff --git a/x11vnc/screen.c b/x11vnc/screen.c
index d2eab06..8196f7d 100644
--- a/x11vnc/screen.c
+++ b/x11vnc/screen.c
@@ -26,6 +26,7 @@
#include "avahi.h"
#include "solid.h"
#include "inet.h"
+#include "xrandr.h"
#include <rfb/rfbclient.h>
@@ -40,8 +41,8 @@ void free_old_fb(void);
void check_padded_fb(void);
void install_padded_fb(char *geom);
XImage *initialize_xdisplay_fb(void);
-void parse_scale_string(char *str, double *factor, int *scaling, int *blend,
- int *nomult4, int *pad, int *interpolate, int *numer, int *denom);
+void parse_scale_string(char *str, double *factor_x, double *factor_y, int *scaling, int *blend,
+ int *nomult4, int *pad, int *interpolate, int *numer, int *denom, int w_in, int h_in);
int parse_rotate_string(char *str, int *mode);
int scale_round(int len, double fac);
void initialize_screen(int *argc, char **argv, XImage *fb);
@@ -54,6 +55,8 @@ rfbBool vnc_reflect_send_pointer(int x, int y, int mask);
rfbBool vnc_reflect_send_key(uint32_t key, rfbBool down);
rfbBool vnc_reflect_send_cuttext(char *str, int len);
+void watch_loop(void);
+
static void debug_colormap(XImage *fb);
static void set_visual(char *str);
static void nofb_hook(rfbClientPtr cl);
@@ -65,6 +68,11 @@ static void initialize_clipshift(void);
static int wait_until_mapped(Window win);
static void setup_scaling(int *width_in, int *height_in);
+static void check_filexfer(void);
+static void record_last_fb_update(void);
+static void check_cursor_changes(void);
+static int choose_delay(double dt);
+
int rawfb_reset = -1;
int rawfb_dev_video = 0;
int rawfb_vnc_reflect = 0;
@@ -2194,14 +2202,15 @@ if (0) fprintf(stderr, "DefaultDepth: %d visial_id: %d\n", depth, (int) visual_
#endif /* NO_X11 */
}
-void parse_scale_string(char *str, double *factor, int *scaling, int *blend,
- int *nomult4, int *pad, int *interpolate, int *numer, int *denom) {
+void parse_scale_string(char *str, double *factor_x, double *factor_y, int *scaling, int *blend,
+ int *nomult4, int *pad, int *interpolate, int *numer, int *denom, int w_in, int h_in) {
int m, n;
char *p, *tstr;
- double f;
+ double f, f2;
- *factor = 1.0;
+ *factor_x = 1.0;
+ *factor_y = 1.0;
*scaling = 0;
*blend = 1;
*nomult4 = 0;
@@ -2240,35 +2249,46 @@ void parse_scale_string(char *str, double *factor, int *scaling, int *blend,
}
*p = '\0';
}
+
if (strchr(tstr, '.') != NULL) {
double test, diff, eps = 1.0e-7;
- if (sscanf(tstr, "%lf", &f) != 1) {
+ if (sscanf(tstr, "%lfx%lf", &f, &f2) == 2) {
+ *factor_x = (double) f;
+ *factor_y = (double) f2;
+ } else if (sscanf(tstr, "%lf", &f) != 1) {
rfbLogEnable(1);
rfbLog("invalid -scale arg: %s\n", tstr);
clean_up_exit(1);
+ } else {
+ *factor_x = (double) f;
+ *factor_y = (double) f;
}
- *factor = (double) f;
/* look for common fractions from small ints: */
- for (n=2; n<=10; n++) {
- for (m=1; m<n; m++) {
- test = ((double) m)/ n;
- diff = *factor - test;
- if (-eps < diff && diff < eps) {
- *numer = m;
- *denom = n;
+ if (*factor_x == *factor_y) {
+ for (n=2; n<=10; n++) {
+ for (m=1; m<n; m++) {
+ test = ((double) m)/ n;
+ diff = *factor_x - test;
+ if (-eps < diff && diff < eps) {
+ *numer = m;
+ *denom = n;
+ break;
+
+ }
+ }
+ if (*denom) {
break;
-
}
}
- if (*denom) {
- break;
+ if (*factor_x < 0.01) {
+ rfbLogEnable(1);
+ rfbLog("-scale factor too small: %f\n", *factor_x);
+ clean_up_exit(1);
}
}
- if (*factor < 0.01) {
- rfbLogEnable(1);
- rfbLog("-scale factor too small: %f\n", scale_fac);
- clean_up_exit(1);
- }
+ } else if (sscanf(tstr, "%dx%d", &m, &n) == 2 && w_in > 0 && h_in > 0) {
+ *factor_x = ((double) m) / ((double) w_in);
+ *factor_y = ((double) n) / ((double) h_in);
} else {
if (sscanf(tstr, "%d/%d", &m, &n) != 2) {
if (sscanf(tstr, "%d", &m) != 1) {
@@ -2285,18 +2305,19 @@ void parse_scale_string(char *str, double *factor, int *scaling, int *blend,
rfbLog("invalid -scale arg: %s\n", tstr);
clean_up_exit(1);
}
- *factor = ((double) m)/ n;
- if (*factor < 0.01) {
+ *factor_x = ((double) m)/ n;
+ *factor_y = ((double) m)/ n;
+ if (*factor_x < 0.01) {
rfbLogEnable(1);
- rfbLog("-scale factor too small: %f\n", *factor);
+ rfbLog("-scale factor too small: %f\n", *factor_x);
clean_up_exit(1);
}
*numer = m;
*denom = n;
}
- if (*factor == 1.0) {
+ if (*factor_x == 1.0 && *factor_y == 1.0) {
if (! quiet) {
- rfbLog("scaling disabled for factor %f\n", *factor);
+ rfbLog("scaling disabled for factor %f %f\n", *factor_x, *factor_y);
}
} else {
*scaling = 1;
@@ -2347,13 +2368,13 @@ static void setup_scaling(int *width_in, int *height_in) {
int width = *width_in;
int height = *height_in;
- parse_scale_string(scale_str, &scale_fac, &scaling, &scaling_blend,
+ parse_scale_string(scale_str, &scale_fac_x, &scale_fac_y, &scaling, &scaling_blend,
&scaling_nomult4, &scaling_pad, &scaling_interpolate,
- &scale_numer, &scale_denom);
+ &scale_numer, &scale_denom, *width_in, *height_in);
if (scaling) {
- width = scale_round(width, scale_fac);
- height = scale_round(height, scale_fac);
+ width = scale_round(width, scale_fac_x);
+ height = scale_round(height, scale_fac_y);
if (scale_denom && scaling_pad) {
/* it is not clear this padding is useful anymore */
rfbLog("width %% denom: %d %% %d = %d\n", width,
@@ -2487,8 +2508,8 @@ void initialize_screen(int *argc, char **argv, XImage *fb) {
setup_scaling(&width, &height);
if (scaling) {
- rfbLog("scaling screen: %dx%d -> %dx%d scale_fac=%.5f\n",
- fb->width, fb->height, scaled_x, scaled_y, scale_fac);
+ rfbLog("scaling screen: %dx%d -> %dx%d\n", fb->width, fb->height, scaled_x, scaled_y);
+ rfbLog("scaling screen: scale_fac_x=%.5f scale_fac_y=%.5f\n", scale_fac_x, scale_fac_y);
rfb_bytes_per_line = (main_bytes_per_line / fb->width) * width;
} else {
@@ -3240,4 +3261,562 @@ void set_vnc_desktop_name(void) {
}
}
+static void check_cursor_changes(void) {
+ static double last_push = 0.0;
+
+ if (unixpw_in_progress) return;
+
+ cursor_changes += check_x11_pointer();
+
+ if (cursor_changes) {
+ double tm, max_push = 0.125, multi_push = 0.01, wait = 0.02;
+ int cursor_shape, dopush = 0, link, latency, netrate;
+
+ if (! all_clients_initialized()) {
+ /* play it safe */
+ return;
+ }
+
+ if (0) cursor_shape = cursor_shape_updates_clients(screen);
+
+ dtime0(&tm);
+ link = link_rate(&latency, &netrate);
+ if (link == LR_DIALUP) {
+ max_push = 0.2;
+ wait = 0.05;
+ } else if (link == LR_BROADBAND) {
+ max_push = 0.075;
+ wait = 0.05;
+ } else if (link == LR_LAN) {
+ max_push = 0.01;
+ } else if (latency < 5 && netrate > 200) {
+ max_push = 0.01;
+ }
+
+ if (tm > last_push + max_push) {
+ dopush = 1;
+ } else if (cursor_changes > 1 && tm > last_push + multi_push) {
+ dopush = 1;
+ }
+
+ if (dopush) {
+ mark_rect_as_modified(0, 0, 1, 1, 1);
+ fb_push_wait(wait, FB_MOD);
+ last_push = tm;
+ } else {
+ rfbPE(0);
+ }
+ }
+ cursor_changes = 0;
+}
+
+/*
+ * These watch_loop() releated were moved from x11vnc.c so we could try
+ * to remove -O2 from its compilation. TDB new file, e.g. watch.c.
+ */
+
+static void check_filexfer(void) {
+ static time_t last_check = 0;
+ rfbClientIteratorPtr iter;
+ rfbClientPtr cl;
+ int transferring = 0;
+
+ if (time(NULL) <= last_check) {
+ return;
+ }
+
+#if 0
+ if (getenv("NOFT")) {
+ return;
+ }
+#endif
+
+ iter = rfbGetClientIterator(screen);
+ while( (cl = rfbClientIteratorNext(iter)) ) {
+ if (cl->fileTransfer.receiving) {
+ transferring = 1;
+ break;
+ }
+ if (cl->fileTransfer.sending) {
+ transferring = 1;
+ break;
+ }
+ }
+ rfbReleaseClientIterator(iter);
+
+ if (transferring) {
+ double start = dnow();
+ while (dnow() < start + 0.5) {
+ rfbCFD(5000);
+ rfbCFD(1000);
+ rfbCFD(0);
+ }
+ } else {
+ last_check = time(NULL);
+ }
+}
+
+static void record_last_fb_update(void) {
+ static int rbs0 = -1;
+ static time_t last_call = 0;
+ time_t now = time(NULL);
+ int rbs = -1;
+ rfbClientIteratorPtr iter;
+ rfbClientPtr cl;
+
+ if (last_fb_bytes_sent == 0) {
+ last_fb_bytes_sent = now;
+ last_call = now;
+ }
+
+ if (now <= last_call + 1) {
+ /* check every second or so */
+ return;
+ }
+
+ if (unixpw_in_progress) return;
+
+ last_call = now;
+
+ if (! screen) {
+ return;
+ }
+
+ iter = rfbGetClientIterator(screen);
+ while( (cl = rfbClientIteratorNext(iter)) ) {
+#if 0
+ rbs += cl->rawBytesEquivalent;
+#else
+ rbs += rfbStatGetSentBytesIfRaw(cl);
+#endif
+ }
+ rfbReleaseClientIterator(iter);
+
+ if (rbs != rbs0) {
+ rbs0 = rbs;
+ if (debug_tiles > 1) {
+ fprintf(stderr, "record_last_fb_update: %d %d\n",
+ (int) now, (int) last_fb_bytes_sent);
+ }
+ last_fb_bytes_sent = now;
+ }
+}
+
+
+static int choose_delay(double dt) {
+ static double t0 = 0.0, t1 = 0.0, t2 = 0.0, now;
+ static int x0, y0, x1, y1, x2, y2, first = 1;
+ int dx0, dy0, dx1, dy1, dm, i, msec = waitms;
+ double cut1 = 0.15, cut2 = 0.075, cut3 = 0.25;
+ double bogdown_time = 0.25, bave = 0.0;
+ int bogdown = 1, bcnt = 0;
+ int ndt = 8, nave = 3;
+ double fac = 1.0;
+ int db = 0;
+ static double dts[8];
+
+ if (waitms == 0) {
+ return waitms;
+ }
+ if (nofb) {
+ return waitms;
+ }
+
+ if (first) {
+ for(i=0; i<ndt; i++) {
+ dts[i] = 0.0;
+ }
+ first = 0;
+ }
+
+ now = dnow();
+
+ /*
+ * first check for bogdown, e.g. lots of activity, scrolling text
+ * from command output, etc.
+ */
+ if (nap_ok) {
+ dt = 0.0;
+ }
+ if (! wait_bog) {
+ bogdown = 0;
+
+ } else if (button_mask || now < last_keyboard_time + 2*bogdown_time) {
+ /*
+ * let scrolls & keyboard input through the normal way
+ * otherwise, it will likely just annoy them.
+ */
+ bogdown = 0;
+
+ } else if (dt > 0.0) {
+ /*
+ * inspect recent dt's:
+ * 0 1 2 3 4 5 6 7 dt
+ * ^ ^ ^
+ */
+ for (i = ndt - (nave - 1); i < ndt; i++) {
+ bave += dts[i];
+ bcnt++;
+ if (dts[i] < bogdown_time) {
+ bogdown = 0;
+ break;
+ }
+ }
+ bave += dt;
+ bcnt++;
+ bave = bave / bcnt;
+ if (dt < bogdown_time) {
+ bogdown = 0;
+ }
+ } else {
+ bogdown = 0;
+ }
+ /* shift for next time */
+ for (i = 0; i < ndt-1; i++) {
+ dts[i] = dts[i+1];
+ }
+ dts[ndt-1] = dt;
+
+if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx());
+ if (bogdown) {
+ if (use_xdamage) {
+ /* DAMAGE can queue ~1000 rectangles for a scroll */
+ clear_xdamage_mark_region(NULL, 0);
+ }
+ msec = (int) (1000 * 1.75 * bave);
+ if (dts[ndt - nave - 1] > 0.75 * bave) {
+ msec = 1.5 * msec;
+ set_xdamage_mark(0, 0, dpy_x, dpy_y);
+ }
+ if (msec > 1500) {
+ msec = 1500;
+ }
+ if (msec < waitms) {
+ msec = waitms;
+ }
+ db = (db || debug_tiles);
+ if (db) fprintf(stderr, "bogg[%d] %.3f %.3f %.3f %.3f\n",
+ msec, dts[ndt-4], dts[ndt-3], dts[ndt-2], dts[ndt-1]);
+ return msec;
+ }
+
+ /* next check for pointer motion, keystrokes, to speed up */
+ t2 = dnow();
+ x2 = cursor_x;
+ y2 = cursor_y;
+
+ dx0 = nabs(x1 - x0);
+ dy0 = nabs(y1 - y0);
+ dx1 = nabs(x2 - x1);
+ dy1 = nabs(y2 - y1);
+ if (dx1 > dy1) {
+ dm = dx1;
+ } else {
+ dm = dy1;
+ }
+
+ if ((dx0 || dy0) && (dx1 || dy1)) {
+ if (t2 < t0 + cut1 || t2 < t1 + cut2 || dm > 20) {
+ fac = wait_ui * 1.25;
+ }
+ } else if ((dx1 || dy1) && dm > 40) {
+ fac = wait_ui;
+ }
+
+ if (fac == 1 && t2 < last_keyboard_time + cut3) {
+ fac = wait_ui;
+ }
+ msec = (int) ((double) waitms / fac);
+ if (msec == 0) {
+ msec = 1;
+ }
+
+ x0 = x1;
+ y0 = y1;
+ t0 = t1;
+
+ x1 = x2;
+ y1 = y2;
+ t1 = t2;
+
+ return msec;
+}
+
+/*
+ * main x11vnc loop: polls, checks for events, iterate libvncserver, etc.
+ */
+void watch_loop(void) {
+ int cnt = 0, tile_diffs = 0, skip_pe = 0;
+ double tm, dtr, dt = 0.0;
+ time_t start = time(NULL);
+
+ if (use_threads) {
+ rfbRunEventLoop(screen, -1, TRUE);
+ }
+
+ while (1) {
+ char msg[] = "new client: %s taking unixpw client off hold.\n";
+
+ got_user_input = 0;
+ got_pointer_input = 0;
+ got_local_pointer_input = 0;
+ got_pointer_calls = 0;
+ got_keyboard_input = 0;
+ got_keyboard_calls = 0;
+ urgent_update = 0;
+
+ x11vnc_current = dnow();
+
+ if (! use_threads) {
+ dtime0(&tm);
+ if (! skip_pe) {
+ if (unixpw_in_progress) {
+ rfbClientPtr cl = unixpw_client;
+ if (cl && cl->onHold) {
+ rfbLog(msg, cl->host);
+ unixpw_client->onHold = FALSE;
+ }
+ } else {
+ measure_send_rates(1);
+ }
+
+ unixpw_in_rfbPE = 1;
+
+ /*
+ * do a few more since a key press may
+ * have induced a small change we want to
+ * see quickly (just 1 rfbPE will likely
+ * only process the subsequent "up" event)
+ */
+ if (tm < last_keyboard_time + 0.16) {
+ rfbPE(0);
+ rfbPE(0);
+ rfbPE(-1);
+ rfbPE(0);
+ rfbPE(0);
+ } else {
+ rfbPE(-1);
+ }
+
+ unixpw_in_rfbPE = 0;
+
+ if (unixpw_in_progress) {
+ /* rfbPE loop until logged in. */
+ skip_pe = 0;
+ check_new_clients();
+ continue;
+ } else {
+ measure_send_rates(0);
+ fb_update_sent(NULL);
+ }
+ } else {
+ if (unixpw_in_progress) {
+ skip_pe = 0;
+ check_new_clients();
+ continue;
+ }
+ }
+ dtr = dtime(&tm);
+
+ if (! cursor_shape_updates) {
+ /* undo any cursor shape requests */
+ disable_cursor_shape_updates(screen);
+ }
+ if (screen && screen->clientHead) {
+ int ret = check_user_input(dt, dtr,
+ tile_diffs, &cnt);
+ /* true: loop back for more input */
+ if (ret == 2) {
+ skip_pe = 1;
+ }
+ if (ret) {
+ if (debug_scroll) fprintf(stderr, "watch_loop: LOOP-BACK: %d\n", ret);
+ continue;
+ }
+ }
+ /* watch for viewonly input piling up: */
+ if ((got_pointer_calls > got_pointer_input) ||
+ (got_keyboard_calls > got_keyboard_input)) {
+ eat_viewonly_input(10, 3);
+ }
+ } else {
+ /* -threads here. */
+ if (wireframe && button_mask) {
+ check_wireframe();
+ }
+ }
+ skip_pe = 0;
+
+ if (shut_down) {
+ clean_up_exit(0);
+ }
+
+ if (unixpw_in_progress) {
+ check_new_clients();
+ continue;
+ }
+
+ if (! urgent_update) {
+ if (do_copy_screen) {
+ do_copy_screen = 0;
+ copy_screen();
+ }
+
+ check_new_clients();
+ check_ncache(0, 0);
+ check_xevents(0);
+ check_autorepeat();
+ check_pm();
+ check_filexfer();
+ check_keycode_state();
+ check_connect_inputs();
+ check_gui_inputs();
+ check_stunnel();
+ check_openssl();
+ check_https();
+ record_last_fb_update();
+ check_padded_fb();
+ check_fixscreen();
+ check_xdamage_state();
+ check_xrecord_reset(0);
+ check_add_keysyms();
+ check_new_passwds(0);
+#ifdef ENABLE_GRABLOCAL
+ if (grab_local) {
+ check_local_grab();
+ }
+#endif
+ if (started_as_root) {
+ check_switched_user();
+ }
+
+ if (first_conn_timeout < 0) {
+ start = time(NULL);
+ first_conn_timeout = -first_conn_timeout;
+ }
+ }
+
+ if (rawfb_vnc_reflect) {
+ static time_t lastone = 0;
+ if (time(NULL) > lastone + 10) {
+ lastone = time(NULL);
+ vnc_reflect_process_client();
+ }
+ }
+
+ if (! screen || ! screen->clientHead) {
+ /* waiting for a client */
+ if (first_conn_timeout) {
+ if (time(NULL) - start > first_conn_timeout) {
+ rfbLog("No client after %d secs.\n",
+ first_conn_timeout);
+ shut_down = 1;
+ }
+ }
+ usleep(200 * 1000);
+ continue;
+ }
+
+ if (first_conn_timeout && all_clients_initialized()) {
+ first_conn_timeout = 0;
+ }
+
+ if (nofb) {
+ /* no framebuffer polling needed */
+ if (cursor_pos_updates) {
+ check_x11_pointer();
+ }
+#ifdef MACOSX
+ else check_x11_pointer();
+#endif
+ continue;
+ }
+
+ if (button_mask && (!show_dragging || pointer_mode == 0)) {
+ /*
+ * if any button is pressed in this mode do
+ * not update rfb screen, but do flush the
+ * X11 display.
+ */
+ X_LOCK;
+ XFlush_wr(dpy);
+ X_UNLOCK;
+ dt = 0.0;
+ } else {
+ static double last_dt = 0.0;
+ double xdamage_thrash = 0.4;
+
+ check_cursor_changes();
+
+ /* for timing the scan to try to detect thrashing */
+
+ if (use_xdamage && last_dt > xdamage_thrash) {
+ clear_xdamage_mark_region(NULL, 0);
+ }
+
+ if (unixpw_in_progress) continue;
+
+ if (rawfb_vnc_reflect) {
+ vnc_reflect_process_client();
+ }
+ dtime0(&tm);
+
+#if !NO_X11
+ if (xrandr_present && !xrandr && xrandr_maybe) {
+ int delay = 180;
+ /* there may be xrandr right after xsession start */
+ if (tm < x11vnc_start + delay || tm < last_client + delay) {
+ int tw = 20;
+ if (auth_file != NULL) {
+ tw = 120;
+ }
+ X_LOCK;
+ if (tm < x11vnc_start + tw || tm < last_client + tw) {
+ XSync(dpy, False);
+ } else {
+ XFlush_wr(dpy);
+ }
+ X_UNLOCK;
+ }
+ check_xrandr_event("before-scan");
+ }
+#endif
+ if (use_snapfb) {
+ int t, tries = 3;
+ copy_snap();
+ for (t=0; t < tries; t++) {
+ tile_diffs = scan_for_updates(0);
+ }
+ } else {
+ tile_diffs = scan_for_updates(0);
+ }
+ dt = dtime(&tm);
+ if (! nap_ok) {
+ last_dt = dt;
+ }
+
+ if ((debug_tiles || debug_scroll > 1 || debug_wireframe > 1)
+ && (tile_diffs > 4 || debug_tiles > 1)) {
+ double rate = (tile_x * tile_y * bpp/8 * tile_diffs) / dt;
+ fprintf(stderr, "============================= TILES: %d dt: %.4f"
+ " t: %.4f %.2f MB/s nap_ok: %d\n", tile_diffs, dt,
+ tm - x11vnc_start, rate/1000000.0, nap_ok);
+ }
+
+ }
+
+ /* sleep a bit to lessen load */
+ if (! urgent_update) {
+ int wait = choose_delay(dt);
+ if (wait > 2*waitms) {
+ /* bog case, break it up */
+ nap_sleep(wait, 10);
+ } else {
+ usleep(wait * 1000);
+ }
+ }
+ cnt++;
+ }
+}
+
diff --git a/x11vnc/screen.h b/x11vnc/screen.h
index 6e092dd..8f6b3d2 100644
--- a/x11vnc/screen.h
+++ b/x11vnc/screen.h
@@ -15,8 +15,8 @@ extern void check_padded_fb(void);
extern void install_padded_fb(char *geom);
extern XImage *initialize_xdisplay_fb(void);
extern XImage *initialize_raw_fb(int);
-extern void parse_scale_string(char *str, double *factor, int *scaling, int *blend,
- int *nomult4, int *pad, int *interpolate, int *numer, int *denom);
+extern void parse_scale_string(char *str, double *factor_x, double *factor_y, int *scaling, int *blend,
+ int *nomult4, int *pad, int *interpolate, int *numer, int *denom, int w_in, int h_in);
extern int parse_rotate_string(char *str, int *mode);
extern int scale_round(int len, double fac);
extern void initialize_screen(int *argc, char **argv, XImage *fb);
diff --git a/x11vnc/selection.c b/x11vnc/selection.c
index ea56a5a..ae0075e 100644
--- a/x11vnc/selection.c
+++ b/x11vnc/selection.c
@@ -165,7 +165,7 @@ void selection_request(XEvent *ev, char *type) {
if (debug_sel) {
rfbLog("XSendEvent() -> %d\n", ret);
}
- }
+ }
if (trapped_xerror) {
rfbLog("selection_request: ignored XError while sending "
"%s selection to 0x%x.\n", type, req_event->requestor);
diff --git a/x11vnc/solid.c b/x11vnc/solid.c
index 948fd93..51be645 100644
--- a/x11vnc/solid.c
+++ b/x11vnc/solid.c
@@ -706,7 +706,7 @@ static char *dcop_session(void) {
} else {
if (sess2) {
free(sess2);
- }
+ }
sess2 = strdup(q);
}
}
diff --git a/x11vnc/tkx11vnc b/x11vnc/tkx11vnc
index a81ad42..ba90801 100755
--- a/x11vnc/tkx11vnc
+++ b/x11vnc/tkx11vnc
@@ -128,6 +128,11 @@ Clients
tightfilexfer
ultrafilexfer
proxy:
+ =GAL Chat::
+ chatwindow
+ =DRA chaton
+ =DRA chatoff
+ =GAL LOFF
=GAL Java-applet::
=D http
httpdir:
@@ -1063,6 +1068,12 @@ The default port listened on is 5800, so the URL is typically:
but this can be altered by -httpport, etc.
"
+ set helptext(Chat:) "
+In this sub-menu are some options for enabling a local chat window
+and starting or stopping the current chat. This is the UltraVNC
+Text Chat support in x11vnc.
+"
+
set helptext(ScrollCopyRect:) "
This sub-menu has some options for the x11vnc Scroll detection and
CopyRect speedup scheme.
diff --git a/x11vnc/tkx11vnc.h b/x11vnc/tkx11vnc.h
index db14c40..dcc4ce5 100644
--- a/x11vnc/tkx11vnc.h
+++ b/x11vnc/tkx11vnc.h
@@ -139,6 +139,11 @@ char gui_code[] = "";
" tightfilexfer\n"
" ultrafilexfer\n"
" proxy:\n"
+" =GAL Chat::\n"
+" chatwindow\n"
+" =DRA chaton\n"
+" =DRA chatoff\n"
+" =GAL LOFF\n"
" =GAL Java-applet::\n"
" =D http\n"
" httpdir:\n"
@@ -1074,6 +1079,12 @@ char gui_code[] = "";
"but this can be altered by -httpport, etc.\n"
"\"\n"
"\n"
+" set helptext(Chat:) \"\n"
+"In this sub-menu are some options for enabling a local chat window\n"
+"and starting or stopping the current chat. This is the UltraVNC \n"
+"Text Chat support in x11vnc.\n"
+"\"\n"
+"\n"
" set helptext(ScrollCopyRect:) \"\n"
"This sub-menu has some options for the x11vnc Scroll detection and\n"
"CopyRect speedup scheme.\n"
diff --git a/x11vnc/unixpw.c b/x11vnc/unixpw.c
index 9fd2e4e..dcb1581 100644
--- a/x11vnc/unixpw.c
+++ b/x11vnc/unixpw.c
@@ -155,8 +155,8 @@ void unixpw_screen(int init) {
y = dpy_y / 4;
if (scaling) {
- x = (int) (x * scale_fac);
- y = (int) (y * scale_fac);
+ x = (int) (x * scale_fac_x);
+ y = (int) (y * scale_fac_y);
x = nfix(x, scaled_x);
y = nfix(y, scaled_y);
}
@@ -1231,10 +1231,10 @@ void unixpw_keystroke(rfbBool down, rfbKeySym keysym, int init) {
x = text_x();
y = text_y();
if (scaling) {
- int x2 = x / scale_fac;
- int y2 = y / scale_fac;
- int w2 = char_w / scale_fac;
- int h2 = char_h / scale_fac;
+ int x2 = x / scale_fac_x;
+ int y2 = y / scale_fac_y;
+ int w2 = char_w / scale_fac_x;
+ int h2 = char_h / scale_fac_y;
x2 = nfix(x2, dpy_x);
y2 = nfix(y2, dpy_y);
diff --git a/x11vnc/user.c b/x11vnc/user.c
index 172b2cd..6f8efd9 100644
--- a/x11vnc/user.c
+++ b/x11vnc/user.c
@@ -1189,6 +1189,7 @@ void user_supplied_opts(char *opts) {
"geometry", "geom", "ge",
"noncache", "nc",
"nodisplay", "nd",
+ "viewonly", "vo",
NULL
};
@@ -1247,6 +1248,8 @@ void user_supplied_opts(char *opts) {
if (!solid_str) {
solid_str = strdup(solid_default);
}
+ } else if (!strcmp(p, "viewonly") || !strcmp(p, "vo")) {
+ view_only = 1;
} else if (strstr(p, "solid=") == p ||
strstr(p, "so=") == p) {
use_solid_bg = 1;
@@ -1826,6 +1829,7 @@ static char *build_create_cmd(char *cmd, int *saw_xdmcp, char *usslpeer, char *t
char fdgeom[128], fdsess[128], fdopts[128], fdprog[128];
char fdxsrv[128], fdxdum[128], fdcups[128], fdesd[128];
char fdnas[128], fdsmb[128], fdtag[128];
+ char cdout[128];
if (opts) {
opts++;
@@ -1847,6 +1851,7 @@ static char *build_create_cmd(char *cmd, int *saw_xdmcp, char *usslpeer, char *t
fdnas[0] = '\0';
fdsmb[0] = '\0';
fdtag[0] = '\0';
+ cdout[0] = '\0';
if (unixpw && keep_unixpw_opts && keep_unixpw_opts[0] != '\0') {
char *q, *p, *t = strdup(keep_unixpw_opts);
@@ -1955,6 +1960,9 @@ static char *build_create_cmd(char *cmd, int *saw_xdmcp, char *usslpeer, char *t
if (fdxdum[0] == '\0' && getenv("FD_XDUMMY_NOROOT")) {
snprintf(fdxdum, 120, "%s", getenv("FD_XDUMMY_NOROOT"));
}
+ if (getenv("CREATE_DISPLAY_OUTPUT")) {
+ snprintf(cdout, 120, "CREATE_DISPLAY_OUTPUT='%s'", getenv("CREATE_DISPLAY_OUTPUT"));
+ }
set_env("FD_GEOM", fdgeom);
set_env("FD_OPTS", fdopts);
@@ -1998,13 +2006,14 @@ static char *build_create_cmd(char *cmd, int *saw_xdmcp, char *usslpeer, char *t
+ strlen(fdtag) + 1
+ strlen(fdxdum) + 1
+ strlen(fdsess) + 1
+ + strlen(cdout) + 1
+ strlen(opts) + 1);
sprintf(create_cmd, "env USER='%s' FD_GEOM='%s' FD_SESS='%s' "
"FD_OPTS='%s' FD_PROG='%s' FD_XSRV='%s' FD_CUPS='%s' "
"FD_ESD='%s' FD_NAS='%s' FD_SMB='%s' FD_TAG='%s' "
- "FD_XDUMMY_NOROOT='%s' /bin/sh %s %s",
+ "FD_XDUMMY_NOROOT='%s' %s /bin/sh %s %s",
uu, fdgeom, fdsess, fdopts, fdprog, fdxsrv,
- fdcups, fdesd, fdnas, fdsmb, fdtag, fdxdum, tmp, opts);
+ fdcups, fdesd, fdnas, fdsmb, fdtag, fdxdum, cdout, tmp, opts);
} else {
create_cmd = (char *) malloc(strlen(tmp)
+ strlen("/bin/sh ") + 1 + strlen(opts) + 1);
@@ -2158,6 +2167,7 @@ static int do_run_cmd(char *cmd, char *create_cmd, char *users_list_save, int cr
if (!strcmp(cmd, "FINDDISPLAY") ||
strstr(cmd, "FINDCREATEDISPLAY") == cmd) {
char *nd = "";
+ char fdout[128];
tmp_fd = mkstemp(tmp);
if (tmp_fd < 0) {
rfbLog("wait_for_client: open failed: %s\n", tmp);
@@ -2183,9 +2193,14 @@ static int do_run_cmd(char *cmd, char *create_cmd, char *users_list_save, int cr
}
check_nodisplay(&nd);
+ fdout[0] = '\0';
+ if (getenv("FIND_DISPLAY_OUTPUT")) {
+ snprintf(fdout, 120, " FIND_DISPLAY_OUTPUT='%s' ", getenv("FIND_DISPLAY_OUTPUT"));
+ }
+
cmd = (char *) malloc(strlen("env X11VNC_SKIP_DISPLAY='' ")
- + strlen(nd) + strlen(tmp) + strlen("/bin/sh ") + 1);
- sprintf(cmd, "env X11VNC_SKIP_DISPLAY='%s' /bin/sh %s", nd, tmp);
+ + strlen(nd) + strlen(tmp) + strlen("/bin/sh ") + strlen(fdout) + 1);
+ sprintf(cmd, "env X11VNC_SKIP_DISPLAY='%s' %s /bin/sh %s", nd, fdout, tmp);
}
rfbLog("wait_for_client: running: %s\n", cmd);
diff --git a/x11vnc/userinput.c b/x11vnc/userinput.c
index 5ab6c2d..a69e22e 100644
--- a/x11vnc/userinput.c
+++ b/x11vnc/userinput.c
@@ -2492,7 +2492,7 @@ static int check_xrecord_keys(void) {
get_out = 1;
if (got_keyboard_input) {
get_out = 0;
- }
+ }
dtime0(&tnow);
if (tnow < last_key_scroll + scroll_persist) {
@@ -2735,10 +2735,10 @@ static int check_xrecord_mouse(void) {
get_out = 1;
if (button_mask) {
get_out = 0;
- }
+ }
if (want_back_in) {
get_out = 0;
- }
+ }
dtime0(&tnow);
if (0) fprintf(stderr, "check_xrecord_mouse: IN xrecording: %d\n", xrecording);
@@ -8116,7 +8116,7 @@ void scale_mark_xrootpmap(void) {
dst_fb = rfb_fb;
dst_bpl = rfb_bytes_per_line;
- scale_rect(scale_fac, scaling_blend, scaling_interpolate, fac * Bpp,
+ scale_rect(scale_fac_x, scale_fac_y, scaling_blend, scaling_interpolate, fac * Bpp,
src_fb, fac * main_bytes_per_line, dst_fb, dst_bpl, dpy_x, yfac * dpy_y,
scaled_x, yfac * scaled_y, 0, yn, dpy_x, yn + dpy_y, mark);
}
@@ -8303,7 +8303,7 @@ void read_events(int *n_in) {
if (w_new != wd || h_new != ht) {
msg = "change size";
cfg_size = 1;
- }
+ }
if (x_new != x || y_new != y) {
if (!strcmp(msg, "")) {
msg = "change position";
@@ -9939,14 +9939,14 @@ if (ncdb) fprintf(stderr, "----%02d: MapNotify 0x%lx %3d\n", ik, win, id
save = 0;
}
sraRgnDestroy(r);
- }
+ }
if (missed_bs_restore) {
r = idx_create_rgn(r0, idx);
if (sraRgnAnd(r, missed_bs_restore_rgn)) {
save = 0;
}
sraRgnDestroy(r);
- }
+ }
if (save) {
valid = 0;
su_save(idx, nbatch, &attr, 1, &valid, 1);
@@ -10040,14 +10040,14 @@ if (ncdb) fprintf(stderr, "----%02d: UnmapNotify 0x%lx %3d\n", ik, win, id
save = 0;
}
sraRgnDestroy(r);
- }
+ }
if (missed_bs_restore) {
r = idx_create_rgn(r0, idx);
if (sraRgnAnd(r, missed_bs_restore_rgn)) {
save = 0;
}
sraRgnDestroy(r);
- }
+ }
if (save) {
valid = 0;
bs_save(idx, nbatch, &attr, 1, 0, &valid, 1);
diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1
index b41581b..48a1482 100644
--- a/x11vnc/x11vnc.1
+++ b/x11vnc/x11vnc.1
@@ -1,8 +1,8 @@
.\" This file was automatically generated from x11vnc -help output.
-.TH X11VNC "1" "September 2008" "x11vnc " "User Commands"
+.TH X11VNC "1" "October 2008" "x11vnc " "User Commands"
.SH NAME
x11vnc - allow VNC connections to real X11 displays
- version: 0.9.5, lastmod: 2008-09-21
+ version: 0.9.5, lastmod: 2008-10-18
.SH SYNOPSIS
.B x11vnc
[OPTION]...
@@ -336,6 +336,10 @@ is taken as a floating point number, alternatively
the notation "m/n" may be used to denote fractions
exactly, e.g. \fB-scale\fR 2/3
.IP
+To scale asymmetrically in the horizontal and vertical
+directions, specify a WxH geometry to stretch to:
+e.g. '-scale 1024x768', or also '-scale 0.9x0.75'
+.IP
Scaling Options: can be added after \fIfraction\fR via
":", to supply multiple ":" options use commas.
If you just want a quick, rough scaling without
@@ -356,6 +360,10 @@ scheme even when shrinking, ":pad" pad scaled width
and height to be multiples of scaling denominator
(e.g. 3 for 2/3).
.PP
+\fB-geometry\fR \fIWxH\fR
+.IP
+Same as \fB-scale\fR WxH
+.PP
\fB-scale_cursor\fR \fIfrac\fR
.IP
By default if \fB-scale\fR is supplied the cursor shape is
@@ -1953,9 +1961,9 @@ to tunnelling with the symmetric cipher (an unfortunate
choice of implementation).
.IP
cipher can be one of: arc4, aesv2, aes-cfb, blowfish,
-or 3des. See the OpenSSL documentation for more info.
-The keysize is 128 bits. Here is one way to make a
-keyfile with that many bits:
+aes256, or 3des. See the OpenSSL documentation for
+more info. The keysize is 128 bits (except for aes256).
+Here is one way to make a keyfile with that many bits:
.IP
dd if=/dev/random of=./my.key bs=16 count=1
.IP
@@ -1994,6 +2002,18 @@ It is not a good idea to set either one to zero,
although you may be forced to if the other side of the
tunnel is not under your control.
.IP
+To skip the salt and EVP_BytesToKey MD5 entirely (no
+hashing is done: the keydata is directly inserted into
+the cipher) specify "-1" for the salt, e.g.
+.IP
+\fB-enc\fR blowfish@-1,16:./my.key
+.IP
+The message digest can also be changed to something
+besides the default MD5. Use cipher@md+n,m where "md"
+can be one of sha, sha1, md5, or ripe. For example:
+.IP
+\fB-enc\fR arc4@sha+8,16:./my.key
+.IP
The SSVNC vnc viewer project supplies a symmetric
encryption tool named "ultravnc_dsm_helper" that can
be used on the viewer side. For example:
@@ -2003,16 +2023,22 @@ ssvncviewer exec='ultravnc_dsm_helper arc4 my.key 0 h:p'
where h:p is the hostname and port of the x11vnc server.
ultravnc_dsm_helper may also be used standalone to
provide a symmetric encryption tunnel for any viewer
-or server (VNC or otherwise.)
+or server (VNC or otherwise.) The cipher (1st arg)
+is basically the same syntax as we use above.
.IP
Also see the 'Non-Ultra DSM' SSVNC option for the
\'UltraVNC DSM Encryption Plugin' advanced option.
+.IP
+For both ways of using the viewer, you can specify the
+salt,ivec sizes (in GUI or, e.g. arc4@8,16).
.PP
\fB-https\fR \fI[port]\fR
.IP
-Choose a separate HTTPS port (-ssl mode only).
+Use a special, separate HTTPS port (-ssl mode only)
+for HTTPS Java viewer applet downloading. I.e. not 5900
+and not 5800 (the defaults.)
.IP
-In \fB-ssl\fR mode, it turns out you can use the
+BACKGROUND: In \fB-ssl\fR mode, it turns out you can use the
single VNC port (e.g. 5900) for both VNC and HTTPS
connections. (HTTPS is used to retrieve a SSL-aware
VncViewer.jar applet that is provided with x11vnc).
@@ -2030,14 +2056,15 @@ ponder the Certificate dialogs in his browser, Java VM,
or VNC Viewer applet. That's right 3 separate "Are
you sure you want to connect?" dialogs!)
.IP
-So use the \fB-https\fR option to provide a separate, more
-reliable HTTPS port that x11vnc will listen on. If
+USAGE: So use the \fB-https\fR option to provide a separate,
+more reliable HTTPS port that x11vnc will listen on. If
[port] is not provided (or is 0), one is autoselected.
The URL to use is printed out at startup.
.IP
The SSL Java applet directory is specified via the
-\fB-httpdir\fR option. If not supplied it will try to guess
-the directory as though the \fB-http\fR option was supplied.
+\fB-httpdir\fR option. If not supplied, \fB-https\fR will try
+to guess the directory as though the \fB-http\fR option
+was supplied.
.PP
\fB-httpsredir\fR \fI[port]\fR
.IP
@@ -3805,6 +3832,27 @@ Disable the following UltraVNC extensions: SingleWindow
and ServerInput. The others managed by libvncserver
(textchat, 1/n scaling, rfbEncodingUltra) are not.
.PP
+\fB-chatwindow\fR
+.IP
+Place a local UltraVNC chat window on the X11 display
+that x11vnc is polling. That way the person on the VNC
+viewer-side can chat with the person at the physical
+X11 console. (e.g. helpdesk w/o telephone)
+.IP
+For this to work the SSVNC package (version 1.0.21 or
+later) MUST BE installed on the system where x11vnc runs
+and the 'ssvnc' command must be available in $PATH.
+The ssvncviewer is used as a chat window helper.
+See http://www.karlrunge.com/x11vnc/ssvnc.html
+.IP
+This option implies '-rfbversion 3.6' so as to trick
+UltraVNC viewers, otherwise they assume chat is not
+available. To specify a different rfbversion, place
+it after the \fB-chatwindow\fR option on the cmdline.
+.IP
+See also the remote control 'chaton' and 'chatoff'
+actions. These can also be set from the tkx11vnc GUI.
+.PP
\fB-noxdamage\fR
.IP
Do not use the X DAMAGE extension to detect framebuffer
@@ -5004,6 +5052,14 @@ noultraext enable \fB-noultraext\fR mode.
.IP
ultraext disable \fB-noultraext\fR mode.
.IP
+chatwindow enable local chatwindow mode.
+.IP
+nochatwindow disable local chatwindow mode.
+.IP
+chaton begin chat using local window.
+.IP
+chatoff end chat using local window.
+.IP
xdamage enable xdamage polling hints.
.IP
noxdamage disable xdamage polling hints.
@@ -5213,16 +5269,17 @@ nowireframe nowf wireframelocal wfl nowireframelocal
nowfl wirecopyrect wcr nowirecopyrect nowcr scr_area
scr_skip scr_inc scr_keys scr_term scr_keyrepeat
scr_parms scrollcopyrect scr noscrollcopyrect noscr
-fixscreen noxrecord xrecord reset_record pointer_mode pm
-input_skip allinput noallinput input grabkbd nograbkbd
-grabptr nograbptr grabalways nograbalways grablocal
-client_input ssltimeout speeds wmdt debug_pointer dp
-nodebug_pointer nodp debug_keyboard dk nodebug_keyboard
-nodk keycode deferupdate defer wait_ui wait_bog
-nowait_bog slow_fb xrefresh wait readtimeout nap nonap
-sb screen_blank fbpm nofbpm dpms nodpms clientdpms
-noclientdpms forcedpms noforcedpms noserverdpms
-serverdpms noultraext ultraext fs gaps grow fuzz snapfb
+fixscreen noxrecord xrecord reset_record pointer_mode
+pm input_skip allinput noallinput input grabkbd
+nograbkbd grabptr nograbptr grabalways nograbalways
+grablocal client_input ssltimeout speeds wmdt
+debug_pointer dp nodebug_pointer nodp debug_keyboard
+dk nodebug_keyboard nodk keycode deferupdate defer
+wait_ui wait_bog nowait_bog slow_fb xrefresh wait
+readtimeout nap nonap sb screen_blank fbpm nofbpm dpms
+nodpms clientdpms noclientdpms forcedpms noforcedpms
+noserverdpms serverdpms noultraext ultraext chatwindow
+nochatwindow chaton chatoff fs gaps grow fuzz snapfb
nosnapfb rawfb uinput_accel uinput_thresh uinput_reset
uinput_always progressive rfbport http nohttp httpport
httpdir enablehttpproxy noenablehttpproxy alwaysshared
@@ -5239,9 +5296,9 @@ macnoresize macresize nomacnoresize maciconanim macmenu
macnomenu nomacmenu macuskbd nomacuskbd noremote
.IP
aro= noop display vncdisplay desktopname guess_desktop
-http_url auth xauth users rootshift clipshift
-scale_str scaled_x scaled_y scale_numer scale_denom
-scale_fac scaling_blend scaling_nomult4 scaling_pad
+http_url auth xauth users rootshift clipshift scale_str
+scaled_x scaled_y scale_numer scale_denom scale_fac_x
+scale_fac_y scaling_blend scaling_nomult4 scaling_pad
scaling_interpolate inetd privremote unsafe safer
nocmds passwdfile unixpw unixpw_nis unixpw_list ssl
ssl_pem sslverify stunnel stunnel_pem https httpsredir
diff --git a/x11vnc/x11vnc.c b/x11vnc/x11vnc.c
index 73e9290..5b7530c 100644
--- a/x11vnc/x11vnc.c
+++ b/x11vnc/x11vnc.c
@@ -149,251 +149,12 @@
* main routine for the x11vnc program
*/
-static void check_cursor_changes(void);
-static void record_last_fb_update(void);
-static int choose_delay(double dt);
-static void watch_loop(void);
static int limit_shm(void);
static void check_rcfile(int argc, char **argv);
static void immediate_switch_user(int argc, char* argv[]);
static void print_settings(int try_http, int bg, char *gui_str);
static void check_loop_mode(int argc, char* argv[], int force);
-
-static void check_cursor_changes(void) {
- static double last_push = 0.0;
-
- if (unixpw_in_progress) return;
-
- cursor_changes += check_x11_pointer();
-
- if (cursor_changes) {
- double tm, max_push = 0.125, multi_push = 0.01, wait = 0.02;
- int cursor_shape, dopush = 0, link, latency, netrate;
-
- if (! all_clients_initialized()) {
- /* play it safe */
- return;
- }
-
- if (0) cursor_shape = cursor_shape_updates_clients(screen);
-
- dtime0(&tm);
- link = link_rate(&latency, &netrate);
- if (link == LR_DIALUP) {
- max_push = 0.2;
- wait = 0.05;
- } else if (link == LR_BROADBAND) {
- max_push = 0.075;
- wait = 0.05;
- } else if (link == LR_LAN) {
- max_push = 0.01;
- } else if (latency < 5 && netrate > 200) {
- max_push = 0.01;
- }
-
- if (tm > last_push + max_push) {
- dopush = 1;
- } else if (cursor_changes > 1 && tm > last_push + multi_push) {
- dopush = 1;
- }
-
- if (dopush) {
- mark_rect_as_modified(0, 0, 1, 1, 1);
- fb_push_wait(wait, FB_MOD);
- last_push = tm;
- } else {
- rfbPE(0);
- }
- }
- cursor_changes = 0;
-}
-
-static void record_last_fb_update(void) {
- static int rbs0 = -1;
- static time_t last_call = 0;
- time_t now = time(NULL);
- int rbs = -1;
- rfbClientIteratorPtr iter;
- rfbClientPtr cl;
-
- if (last_fb_bytes_sent == 0) {
- last_fb_bytes_sent = now;
- last_call = now;
- }
-
- if (now <= last_call + 1) {
- /* check every second or so */
- return;
- }
-
- if (unixpw_in_progress) return;
-
- last_call = now;
-
- if (! screen) {
- return;
- }
-
- iter = rfbGetClientIterator(screen);
- while( (cl = rfbClientIteratorNext(iter)) ) {
-#if 0
- rbs += cl->rawBytesEquivalent;
-#else
- rbs += rfbStatGetSentBytesIfRaw(cl);
-#endif
- }
- rfbReleaseClientIterator(iter);
-
- if (rbs != rbs0) {
- rbs0 = rbs;
- if (debug_tiles > 1) {
- printf("record_last_fb_update: %d %d\n",
- (int) now, (int) last_fb_bytes_sent);
- }
- last_fb_bytes_sent = now;
- }
-}
-
-static int choose_delay(double dt) {
- static double t0 = 0.0, t1 = 0.0, t2 = 0.0, now;
- static int x0, y0, x1, y1, x2, y2, first = 1;
- int dx0, dy0, dx1, dy1, dm, i, msec = waitms;
- double cut1 = 0.15, cut2 = 0.075, cut3 = 0.25;
- double bogdown_time = 0.25, bave = 0.0;
- int bogdown = 1, bcnt = 0;
- int ndt = 8, nave = 3;
- double fac = 1.0;
- int db = 0;
- static double dts[8];
-
- if (waitms == 0) {
- return waitms;
- }
- if (nofb) {
- return waitms;
- }
-
- if (first) {
- for(i=0; i<ndt; i++) {
- dts[i] = 0.0;
- }
- first = 0;
- }
-
- now = dnow();
-
- /*
- * first check for bogdown, e.g. lots of activity, scrolling text
- * from command output, etc.
- */
- if (nap_ok) {
- dt = 0.0;
- }
- if (! wait_bog) {
- bogdown = 0;
-
- } else if (button_mask || now < last_keyboard_time + 2*bogdown_time) {
- /*
- * let scrolls & keyboard input through the normal way
- * otherwise, it will likely just annoy them.
- */
- bogdown = 0;
-
- } else if (dt > 0.0) {
- /*
- * inspect recent dt's:
- * 0 1 2 3 4 5 6 7 dt
- * ^ ^ ^
- */
- for (i = ndt - (nave - 1); i < ndt; i++) {
- bave += dts[i];
- bcnt++;
- if (dts[i] < bogdown_time) {
- bogdown = 0;
- break;
- }
- }
- bave += dt;
- bcnt++;
- bave = bave / bcnt;
- if (dt < bogdown_time) {
- bogdown = 0;
- }
- } else {
- bogdown = 0;
- }
- /* shift for next time */
- for (i = 0; i < ndt-1; i++) {
- dts[i] = dts[i+1];
- }
- dts[ndt-1] = dt;
-
-if (0 && dt > 0.0) fprintf(stderr, "dt: %.5f %.4f\n", dt, dnowx());
- if (bogdown) {
- if (use_xdamage) {
- /* DAMAGE can queue ~1000 rectangles for a scroll */
- clear_xdamage_mark_region(NULL, 0);
- }
- msec = (int) (1000 * 1.75 * bave);
- if (dts[ndt - nave - 1] > 0.75 * bave) {
- msec = 1.5 * msec;
- set_xdamage_mark(0, 0, dpy_x, dpy_y);
- }
- if (msec > 1500) {
- msec = 1500;
- }
- if (msec < waitms) {
- msec = waitms;
- }
- db = (db || debug_tiles);
- if (db) fprintf(stderr, "bogg[%d] %.3f %.3f %.3f %.3f\n",
- msec, dts[ndt-4], dts[ndt-3], dts[ndt-2], dts[ndt-1]);
- return msec;
- }
-
- /* next check for pointer motion, keystrokes, to speed up */
- t2 = dnow();
- x2 = cursor_x;
- y2 = cursor_y;
-
- dx0 = nabs(x1 - x0);
- dy0 = nabs(y1 - y0);
- dx1 = nabs(x2 - x1);
- dy1 = nabs(y2 - y1);
- if (dx1 > dy1) {
- dm = dx1;
- } else {
- dm = dy1;
- }
-
- if ((dx0 || dy0) && (dx1 || dy1)) {
- if (t2 < t0 + cut1 || t2 < t1 + cut2 || dm > 20) {
- fac = wait_ui * 1.25;
- }
- } else if ((dx1 || dy1) && dm > 40) {
- fac = wait_ui;
- }
-
- if (fac == 1 && t2 < last_keyboard_time + cut3) {
- fac = wait_ui;
- }
- msec = (int) ((double) waitms / fac);
- if (msec == 0) {
- msec = 1;
- }
-
- x0 = x1;
- y0 = y1;
- t0 = t1;
-
- x1 = x2;
- y1 = y2;
- t1 = t2;
-
- return msec;
-}
-
static int tsdo_timeout_flag;
static void tsdo_timeout (int sig) {
@@ -894,7 +655,7 @@ fprintf(stderr, "Set: %s %s %s -> %s\n", f, t, e, num);
#endif
}
-void check_redir_services(void) {
+static void check_redir_services(void) {
#if !NO_X11
Atom a;
char prop[513];
@@ -1091,324 +852,6 @@ void ssh_remote_tunnel(char *instr, int lport) {
free(s);
}
-void check_filexfer(void) {
- static time_t last_check = 0;
- rfbClientIteratorPtr iter;
- rfbClientPtr cl;
- int transferring = 0;
-
- if (time(NULL) <= last_check) {
- return;
- }
-
-#if 0
- if (getenv("NOFT")) {
- return;
- }
-#endif
-
- iter = rfbGetClientIterator(screen);
- while( (cl = rfbClientIteratorNext(iter)) ) {
- if (cl->fileTransfer.receiving) {
- transferring = 1;
- break;
- }
- if (cl->fileTransfer.sending) {
- transferring = 1;
- break;
- }
- }
- rfbReleaseClientIterator(iter);
-
- if (transferring) {
- double start = dnow();
- while (dnow() < start + 0.5) {
- rfbCFD(5000);
- rfbCFD(1000);
- rfbCFD(0);
- }
- } else {
- last_check = time(NULL);
- }
-}
-
-/*
- * main x11vnc loop: polls, checks for events, iterate libvncserver, etc.
- */
-static void watch_loop(void) {
- int cnt = 0, tile_diffs = 0, skip_pe = 0;
- double tm, dtr, dt = 0.0;
- time_t start = time(NULL);
-
- if (use_threads) {
- rfbRunEventLoop(screen, -1, TRUE);
- }
-
- while (1) {
- char msg[] = "new client: %s taking unixpw client off hold.\n";
-
- got_user_input = 0;
- got_pointer_input = 0;
- got_local_pointer_input = 0;
- got_pointer_calls = 0;
- got_keyboard_input = 0;
- got_keyboard_calls = 0;
- urgent_update = 0;
-
- x11vnc_current = dnow();
-
- if (! use_threads) {
- dtime0(&tm);
- if (! skip_pe) {
- if (unixpw_in_progress) {
- rfbClientPtr cl = unixpw_client;
- if (cl && cl->onHold) {
- rfbLog(msg, cl->host);
- unixpw_client->onHold = FALSE;
- }
- } else {
- measure_send_rates(1);
- }
-
- unixpw_in_rfbPE = 1;
-
- /*
- * do a few more since a key press may
- * have induced a small change we want to
- * see quickly (just 1 rfbPE will likely
- * only process the subsequent "up" event)
- */
- if (tm < last_keyboard_time + 0.16) {
- rfbPE(0);
- rfbPE(0);
- rfbPE(-1);
- rfbPE(0);
- rfbPE(0);
- } else {
- rfbPE(-1);
- }
-
- unixpw_in_rfbPE = 0;
-
- if (unixpw_in_progress) {
- /* rfbPE loop until logged in. */
- skip_pe = 0;
- check_new_clients();
- continue;
- } else {
- measure_send_rates(0);
- fb_update_sent(NULL);
- }
- } else {
- if (unixpw_in_progress) {
- skip_pe = 0;
- check_new_clients();
- continue;
- }
- }
- dtr = dtime(&tm);
-
- if (! cursor_shape_updates) {
- /* undo any cursor shape requests */
- disable_cursor_shape_updates(screen);
- }
- if (screen && screen->clientHead) {
- int ret = check_user_input(dt, dtr,
- tile_diffs, &cnt);
- /* true: loop back for more input */
- if (ret == 2) {
- skip_pe = 1;
- }
- if (ret) {
- if (debug_scroll) fprintf(stderr, "watch_loop: LOOP-BACK: %d\n", ret);
- continue;
- }
- }
- /* watch for viewonly input piling up: */
- if ((got_pointer_calls > got_pointer_input) ||
- (got_keyboard_calls > got_keyboard_input)) {
- eat_viewonly_input(10, 3);
- }
- } else {
- /* -threads here. */
- if (wireframe && button_mask) {
- check_wireframe();
- }
- }
- skip_pe = 0;
-
- if (shut_down) {
- clean_up_exit(0);
- }
-
- if (unixpw_in_progress) {
- check_new_clients();
- continue;
- }
-
- if (! urgent_update) {
- if (do_copy_screen) {
- do_copy_screen = 0;
- copy_screen();
- }
-
- check_new_clients();
- check_ncache(0, 0);
- check_xevents(0);
- check_autorepeat();
- check_pm();
- check_filexfer();
- check_keycode_state();
- check_connect_inputs();
- check_gui_inputs();
- check_stunnel();
- check_openssl();
- check_https();
- record_last_fb_update();
- check_padded_fb();
- check_fixscreen();
- check_xdamage_state();
- check_xrecord_reset(0);
- check_add_keysyms();
- check_new_passwds(0);
-#ifdef ENABLE_GRABLOCAL
- if (grab_local) {
- check_local_grab();
- }
-#endif
- if (started_as_root) {
- check_switched_user();
- }
-
- if (first_conn_timeout < 0) {
- start = time(NULL);
- first_conn_timeout = -first_conn_timeout;
- }
- }
-
- if (rawfb_vnc_reflect) {
- static time_t lastone = 0;
- if (time(NULL) > lastone + 10) {
- lastone = time(NULL);
- vnc_reflect_process_client();
- }
- }
-
- if (! screen || ! screen->clientHead) {
- /* waiting for a client */
- if (first_conn_timeout) {
- if (time(NULL) - start > first_conn_timeout) {
- rfbLog("No client after %d secs.\n",
- first_conn_timeout);
- shut_down = 1;
- }
- }
- usleep(200 * 1000);
- continue;
- }
-
- if (first_conn_timeout && all_clients_initialized()) {
- first_conn_timeout = 0;
- }
-
- if (nofb) {
- /* no framebuffer polling needed */
- if (cursor_pos_updates) {
- check_x11_pointer();
- }
-#ifdef MACOSX
- else check_x11_pointer();
-#endif
- continue;
- }
-
- if (button_mask && (!show_dragging || pointer_mode == 0)) {
- /*
- * if any button is pressed in this mode do
- * not update rfb screen, but do flush the
- * X11 display.
- */
- X_LOCK;
- XFlush_wr(dpy);
- X_UNLOCK;
- dt = 0.0;
- } else {
- static double last_dt = 0.0;
- double xdamage_thrash = 0.4;
-
- check_cursor_changes();
-
- /* for timing the scan to try to detect thrashing */
-
- if (use_xdamage && last_dt > xdamage_thrash) {
- clear_xdamage_mark_region(NULL, 0);
- }
-
- if (unixpw_in_progress) continue;
-
- if (rawfb_vnc_reflect) {
- vnc_reflect_process_client();
- }
- dtime0(&tm);
-
-#if !NO_X11
- if (xrandr_present && !xrandr && xrandr_maybe) {
- int delay = 180;
- /* there may be xrandr right after xsession start */
- if (tm < x11vnc_start + delay || tm < last_client + delay) {
- int tw = 20;
- if (auth_file != NULL) {
- tw = 120;
- }
- X_LOCK;
- if (tm < x11vnc_start + tw || tm < last_client + tw) {
- XSync(dpy, False);
- } else {
- XFlush_wr(dpy);
- }
- X_UNLOCK;
- }
- check_xrandr_event("before-scan");
- }
-#endif
- if (use_snapfb) {
- int t, tries = 3;
- copy_snap();
- for (t=0; t < tries; t++) {
- tile_diffs = scan_for_updates(0);
- }
- } else {
- tile_diffs = scan_for_updates(0);
- }
- dt = dtime(&tm);
- if (! nap_ok) {
- last_dt = dt;
- }
-
- if ((debug_tiles || debug_scroll > 1 || debug_wireframe > 1)
- && (tile_diffs > 4 || debug_tiles > 1)) {
- double rate = (tile_x * tile_y * bpp/8 * tile_diffs) / dt;
- fprintf(stderr, "============================= TILES: %d dt: %.4f"
- " t: %.4f %.2f MB/s nap_ok: %d\n", tile_diffs, dt,
- tm - x11vnc_start, rate/1000000.0, nap_ok);
- }
-
- }
-
- /* sleep a bit to lessen load */
- if (! urgent_update) {
- int wait = choose_delay(dt);
- if (wait > 2*waitms) {
- /* bog case, break it up */
- nap_sleep(wait, 10);
- } else {
- usleep(wait * 1000);
- }
- }
- cnt++;
- }
-}
-
/*
* check blacklist for OSs with tight shm limits.
*/
@@ -1885,7 +1328,7 @@ static void print_settings(int try_http, int bg, char *gui_str) {
: "null");
fprintf(stderr, " overlay: %d\n", overlay);
fprintf(stderr, " ovl_cursor: %d\n", overlay_cursor);
- fprintf(stderr, " scaling: %d %.4f\n", scaling, scale_fac);
+ fprintf(stderr, " scaling: %d %.4f %.4f\n", scaling, scale_fac_x, scale_fac_y);
fprintf(stderr, " viewonly: %d\n", view_only);
fprintf(stderr, " shared: %d\n", shared);
fprintf(stderr, " conn_once: %d\n", connect_once);
@@ -2482,9 +1925,13 @@ int main(int argc, char* argv[]) {
exit(0);
}
}
- } else if (!strcmp(arg, "-find")) {
+ continue;
+ }
+ if (!strcmp(arg, "-find")) {
use_dpy = strdup("WAIT:cmd=FINDDISPLAY");
- } else if (!strcmp(arg, "-finddpy") || strstr(arg, "-listdpy") == arg) {
+ continue;
+ }
+ if (!strcmp(arg, "-finddpy") || strstr(arg, "-listdpy") == arg) {
int ic = 0;
use_dpy = strdup("WAIT:cmd=FINDDISPLAY-run");
if (argc > i+1) {
@@ -2496,15 +1943,25 @@ int main(int argc, char* argv[]) {
}
wait_for_client(&ic, NULL, 0);
exit(0);
- } else if (!strcmp(arg, "-create")) {
+ continue;
+ }
+ if (!strcmp(arg, "-create")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvfb");
- } else if (!strcmp(arg, "-xdummy")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xdummy")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xdummy");
- } else if (!strcmp(arg, "-xvnc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xvnc")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvnc");
- } else if (!strcmp(arg, "-xvnc_redirect")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xvnc_redirect")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvnc.redirect");
- } else if (!strcmp(arg, "-redirect")) {
+ continue;
+ }
+ if (!strcmp(arg, "-redirect")) {
char *q, *t, *t0 = "WAIT:cmd=FINDDISPLAY-vnc_redirect";
CHECK_ARGC
t = (char *) malloc(strlen(t0) + strlen(argv[++i]) + 2);
@@ -2512,23 +1969,35 @@ int main(int argc, char* argv[]) {
if (q) *q = ' ';
sprintf(t, "%s=%s", t0, argv[i]);
use_dpy = t;
- } else if (!strcmp(arg, "-auth") || !strcmp(arg, "-xauth")) {
+ continue;
+ }
+ if (!strcmp(arg, "-auth") || !strcmp(arg, "-xauth")) {
CHECK_ARGC
auth_file = strdup(argv[++i]);
- } else if (!strcmp(arg, "-N")) {
+ continue;
+ }
+ if (!strcmp(arg, "-N")) {
display_N = 1;
- } else if (!strcmp(arg, "-autoport")) {
+ continue;
+ }
+ if (!strcmp(arg, "-autoport")) {
CHECK_ARGC
auto_port = atoi(argv[++i]);
- } else if (!strcmp(arg, "-reflect")) {
+ continue;
+ }
+ if (!strcmp(arg, "-reflect")) {
CHECK_ARGC
raw_fb_str = (char *) malloc(4 + strlen(argv[i]) + 1);
sprintf(raw_fb_str, "vnc:%s", argv[++i]);
shared = 1;
- } else if (!strcmp(arg, "-tsd")) {
+ continue;
+ }
+ if (!strcmp(arg, "-tsd")) {
CHECK_ARGC
terminal_services_daemon = strdup(argv[++i]);
- } else if (!strcmp(arg, "-id") || !strcmp(arg, "-sid")) {
+ continue;
+ }
+ if (!strcmp(arg, "-id") || !strcmp(arg, "-sid")) {
CHECK_ARGC
if (!strcmp(arg, "-sid")) {
rootshift = 1;
@@ -2551,19 +2020,31 @@ int main(int argc, char* argv[]) {
argv[i]);
exit(1);
}
- } else if (!strcmp(arg, "-waitmapped")) {
+ continue;
+ }
+ if (!strcmp(arg, "-waitmapped")) {
subwin_wait_mapped = 1;
- } else if (!strcmp(arg, "-clip")) {
+ continue;
+ }
+ if (!strcmp(arg, "-clip")) {
CHECK_ARGC
clip_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-flashcmap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-flashcmap")) {
flash_cmap = 1;
- } else if (!strcmp(arg, "-shiftcmap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-shiftcmap")) {
CHECK_ARGC
shift_cmap = atoi(argv[++i]);
- } else if (!strcmp(arg, "-notruecolor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-notruecolor")) {
force_indexed_color = 1;
- } else if (!strcmp(arg, "-advertise_truecolor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-advertise_truecolor")) {
advertise_truecolor = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2574,16 +2055,24 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-overlay")) {
+ continue;
+ }
+ if (!strcmp(arg, "-overlay")) {
overlay = 1;
- } else if (!strcmp(arg, "-overlay_nocursor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-overlay_nocursor")) {
overlay = 1;
overlay_cursor = 0;
- } else if (!strcmp(arg, "-overlay_yescursor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-overlay_yescursor")) {
overlay = 1;
overlay_cursor = 2;
+ continue;
+ }
#if !SKIP_8TO24
- } else if (!strcmp(arg, "-8to24")) {
+ if (!strcmp(arg, "-8to24")) {
cmap8to24 = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2592,58 +2081,105 @@ int main(int argc, char* argv[]) {
i++;
}
}
+ continue;
+ }
#endif
- } else if (!strcmp(arg, "-24to32")) {
+ if (!strcmp(arg, "-24to32")) {
xform24to32 = 1;
- } else if (!strcmp(arg, "-visual")) {
+ continue;
+ }
+ if (!strcmp(arg, "-visual")) {
CHECK_ARGC
visual_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scale")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scale")) {
CHECK_ARGC
scale_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scale_cursor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-geometry")) {
+ CHECK_ARGC
+ scale_str = strdup(argv[++i]);
+ continue;
+ }
+ if (!strcmp(arg, "-scale_cursor")) {
CHECK_ARGC
scale_cursor_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-viewonly")) {
+ continue;
+ }
+ if (!strcmp(arg, "-viewonly")) {
view_only = 1;
- } else if (!strcmp(arg, "-noviewonly")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noviewonly")) {
view_only = 0;
got_noviewonly = 1;
- } else if (!strcmp(arg, "-shared")) {
+ continue;
+ }
+ if (!strcmp(arg, "-shared")) {
shared = 1;
- } else if (!strcmp(arg, "-noshared")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noshared")) {
shared = 0;
- } else if (!strcmp(arg, "-once")) {
+ continue;
+ }
+ if (!strcmp(arg, "-once")) {
connect_once = 1;
got_connect_once = 1;
- } else if (!strcmp(arg, "-many") || !strcmp(arg, "-forever")) {
+ continue;
+ }
+ if (!strcmp(arg, "-many") || !strcmp(arg, "-forever")) {
connect_once = 0;
- } else if (strstr(arg, "-loop") == arg) {
+ continue;
+ }
+ if (strstr(arg, "-loop") == arg) {
; /* handled above */
- } else if (!strcmp(arg, "-timeout")) {
+ continue;
+ }
+ if (!strcmp(arg, "-timeout")) {
CHECK_ARGC
first_conn_timeout = atoi(argv[++i]);
- } else if (!strcmp(arg, "-sleepin")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sleepin")) {
int n;
CHECK_ARGC
do_sleepin(argv[++i]);
- } else if (!strcmp(arg, "-users")) {
+ continue;
+ }
+ if (!strcmp(arg, "-users")) {
CHECK_ARGC
users_list = strdup(argv[++i]);
- } else if (!strcmp(arg, "-inetd")) {
+ continue;
+ }
+ if (!strcmp(arg, "-inetd")) {
inetd = 1;
- } else if (!strcmp(arg, "-notightfilexfer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-notightfilexfer")) {
tightfilexfer = 0;
- } else if (!strcmp(arg, "-tightfilexfer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-tightfilexfer")) {
tightfilexfer = 1;
- } else if (!strcmp(arg, "-http")) {
+ continue;
+ }
+ if (!strcmp(arg, "-http")) {
try_http = 1;
- } else if (!strcmp(arg, "-http_ssl")) {
+ continue;
+ }
+ if (!strcmp(arg, "-http_ssl")) {
try_http = 1;
http_ssl = 1;
- } else if (!strcmp(arg, "-avahi") || !strcmp(arg, "-mdns")) {
+ continue;
+ }
+ if (!strcmp(arg, "-avahi") || !strcmp(arg, "-mdns")) {
avahi = 1;
- } else if (!strcmp(arg, "-connect") ||
+ continue;
+ }
+ if (!strcmp(arg, "-connect") ||
!strcmp(arg, "-connect_or_exit")) {
CHECK_ARGC
if (!strcmp(arg, "-connect_or_exit")) {
@@ -2659,77 +2195,115 @@ int main(int argc, char* argv[]) {
} else {
client_connect = strdup(argv[i]);
}
- } else if (!strcmp(arg, "-proxy")) {
+ continue;
+ }
+ if (!strcmp(arg, "-proxy")) {
CHECK_ARGC
connect_proxy = strdup(argv[++i]);
- } else if (!strcmp(arg, "-vncconnect")) {
+ continue;
+ }
+ if (!strcmp(arg, "-vncconnect")) {
vnc_connect = 1;
- } else if (!strcmp(arg, "-novncconnect")) {
+ continue;
+ }
+ if (!strcmp(arg, "-novncconnect")) {
vnc_connect = 0;
- } else if (!strcmp(arg, "-allow")) {
+ continue;
+ }
+ if (!strcmp(arg, "-allow")) {
CHECK_ARGC
allow_list = strdup(argv[++i]);
- } else if (!strcmp(arg, "-localhost")) {
+ continue;
+ }
+ if (!strcmp(arg, "-localhost")) {
allow_list = strdup("127.0.0.1");
got_localhost = 1;
- } else if (!strcmp(arg, "-nolookup")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nolookup")) {
host_lookup = 0;
- } else if (!strcmp(arg, "-input")) {
+ continue;
+ }
+ if (!strcmp(arg, "-input")) {
CHECK_ARGC
allowed_input_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-grabkbd")) {
+ continue;
+ }
+ if (!strcmp(arg, "-grabkbd")) {
grab_kbd = 1;
- } else if (!strcmp(arg, "-grabptr")) {
+ continue;
+ }
+ if (!strcmp(arg, "-grabptr")) {
grab_ptr = 1;
- } else if (!strcmp(arg, "-grabalways")) {
+ continue;
+ }
+ if (!strcmp(arg, "-grabalways")) {
grab_kbd = 1;
grab_ptr = 1;
grab_always = 1;
+ continue;
+ }
#ifdef ENABLE_GRABLOCAL
- } else if (!strcmp(arg, "-grablocal")) {
+ if (!strcmp(arg, "-grablocal")) {
CHECK_ARGC
grab_local = atoi(argv[++i]);
+ continue;
+ }
#endif
- } else if (!strcmp(arg, "-viewpasswd")) {
+ if (!strcmp(arg, "-viewpasswd")) {
vpw_loc = i;
CHECK_ARGC
viewonly_passwd = strdup(argv[++i]);
got_viewpasswd = 1;
- } else if (!strcmp(arg, "-passwdfile")) {
+ continue;
+ }
+ if (!strcmp(arg, "-passwdfile")) {
CHECK_ARGC
passwdfile = strdup(argv[++i]);
got_passwdfile = 1;
- } else if (!strcmp(arg, "-svc") || !strcmp(arg, "-service")) {
+ continue;
+ }
+ if (!strcmp(arg, "-svc") || !strcmp(arg, "-service")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvfb");
unixpw = 1;
users_list = strdup("unixpw=");
use_openssl = 1;
openssl_pem = strdup("SAVE");
- } else if (!strcmp(arg, "-svc_xdummy")) {
+ continue;
+ }
+ if (!strcmp(arg, "-svc_xdummy")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xdummy");
unixpw = 1;
users_list = strdup("unixpw=");
use_openssl = 1;
openssl_pem = strdup("SAVE");
set_env("FD_XDUMMY_NOROOT", "1");
- } else if (!strcmp(arg, "-svc_xvnc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-svc_xvnc")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvnc");
unixpw = 1;
users_list = strdup("unixpw=");
use_openssl = 1;
openssl_pem = strdup("SAVE");
- } else if (!strcmp(arg, "-xdmsvc") || !strcmp(arg, "-xdm_service")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xdmsvc") || !strcmp(arg, "-xdm_service")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp");
unixpw = 1;
users_list = strdup("unixpw=");
use_openssl = 1;
openssl_pem = strdup("SAVE");
- } else if (!strcmp(arg, "-sshxdmsvc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sshxdmsvc")) {
use_dpy = strdup("WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp");
allow_list = strdup("127.0.0.1");
got_localhost = 1;
+ continue;
+ }
#ifndef NO_SSL_OR_UNIXPW
- } else if (!strcmp(arg, "-unixpw_cmd")
+ if (!strcmp(arg, "-unixpw_cmd")
|| !strcmp(arg, "-unixpw_cmd_unsafe")) {
CHECK_ARGC
unixpw_cmd = strdup(argv[++i]);
@@ -2739,7 +2313,9 @@ int main(int argc, char* argv[]) {
set_env("UNIXPW_DISABLE_SSL", "1");
set_env("UNIXPW_DISABLE_LOCALHOST", "1");
}
- } else if (strstr(arg, "-unixpw") == arg) {
+ continue;
+ }
+ if (strstr(arg, "-unixpw") == arg) {
unixpw = 1;
if (strstr(arg, "-unixpw_nis")) {
unixpw_nis = 1;
@@ -2761,10 +2337,14 @@ int main(int argc, char* argv[]) {
set_env("UNIXPW_DISABLE_SSL", "1");
set_env("UNIXPW_DISABLE_LOCALHOST", "1");
}
- } else if (!strcmp(arg, "-nossl")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nossl")) {
use_openssl = 0;
openssl_pem = NULL;
- } else if (!strcmp(arg, "-ssl")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ssl")) {
use_openssl = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2773,25 +2353,35 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-enc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-enc")) {
char *q;
use_openssl = 1;
CHECK_ARGC
enc_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-ssltimeout")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ssltimeout")) {
CHECK_ARGC
ssl_timeout_secs = atoi(argv[++i]);
- } else if (!strcmp(arg, "-sslnofail")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslnofail")) {
ssl_no_fail = 1;
- } else if (!strcmp(arg, "-ssldir")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ssldir")) {
CHECK_ARGC
ssl_certs_dir = strdup(argv[++i]);
-
- } else if (!strcmp(arg, "-sslverify")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslverify")) {
CHECK_ARGC
ssl_verify = strdup(argv[++i]);
-
- } else if (!strcmp(arg, "-sslGenCA")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslGenCA")) {
char *cdir = NULL;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2802,7 +2392,9 @@ int main(int argc, char* argv[]) {
}
sslGenCA(cdir);
exit(0);
- } else if (!strcmp(arg, "-sslGenCert")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslGenCert")) {
char *ty, *nm = NULL;
if (i >= argc-1) {
fprintf(stderr, "Must be:\n");
@@ -2822,26 +2414,34 @@ int main(int argc, char* argv[]) {
}
sslGenCert(ty, nm);
exit(0);
- } else if (!strcmp(arg, "-sslEncKey")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslEncKey")) {
if (i < argc-1) {
char *s = argv[i+1];
sslEncKey(s, 0);
}
exit(0);
- } else if (!strcmp(arg, "-sslCertInfo")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslCertInfo")) {
if (i < argc-1) {
char *s = argv[i+1];
sslEncKey(s, 1);
}
exit(0);
- } else if (!strcmp(arg, "-sslDelCert")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sslDelCert")) {
if (i < argc-1) {
char *s = argv[i+1];
sslEncKey(s, 2);
}
exit(0);
- } else if (!strcmp(arg, "-stunnel")) {
+ continue;
+ }
+ if (!strcmp(arg, "-stunnel")) {
use_stunnel = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2850,7 +2450,9 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-stunnel3")) {
+ continue;
+ }
+ if (!strcmp(arg, "-stunnel3")) {
use_stunnel = 3;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2859,7 +2461,9 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-https")) {
+ continue;
+ }
+ if (!strcmp(arg, "-https")) {
https_port_num = 0;
try_http = 1;
if (i < argc-1) {
@@ -2869,7 +2473,9 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-httpsredir")) {
+ continue;
+ }
+ if (!strcmp(arg, "-httpsredir")) {
https_port_redir = -1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2878,15 +2484,23 @@ int main(int argc, char* argv[]) {
i++;
}
}
+ continue;
+ }
#endif
- } else if (!strcmp(arg, "-nopw")) {
+ if (!strcmp(arg, "-nopw")) {
nopw = 1;
- } else if (!strcmp(arg, "-ssh")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ssh")) {
CHECK_ARGC
ssh_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-usepw")) {
+ continue;
+ }
+ if (!strcmp(arg, "-usepw")) {
usepw = 1;
- } else if (!strcmp(arg, "-storepasswd")) {
+ continue;
+ }
+ if (!strcmp(arg, "-storepasswd")) {
if (argc == i+1) {
store_homedir_passwd(NULL);
exit(0);
@@ -2904,22 +2518,36 @@ int main(int argc, char* argv[]) {
argv[i+2]);
exit(0);
}
- } else if (!strcmp(arg, "-accept")) {
+ continue;
+ }
+ if (!strcmp(arg, "-accept")) {
CHECK_ARGC
accept_cmd = strdup(argv[++i]);
- } else if (!strcmp(arg, "-afteraccept")) {
+ continue;
+ }
+ if (!strcmp(arg, "-afteraccept")) {
CHECK_ARGC
afteraccept_cmd = strdup(argv[++i]);
- } else if (!strcmp(arg, "-gone")) {
+ continue;
+ }
+ if (!strcmp(arg, "-gone")) {
CHECK_ARGC
gone_cmd = strdup(argv[++i]);
- } else if (!strcmp(arg, "-noshm")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noshm")) {
using_shm = 0;
- } else if (!strcmp(arg, "-flipbyteorder")) {
+ continue;
+ }
+ if (!strcmp(arg, "-flipbyteorder")) {
flip_byte_order = 1;
- } else if (!strcmp(arg, "-onetile")) {
+ continue;
+ }
+ if (!strcmp(arg, "-onetile")) {
single_copytile = 1;
- } else if (!strcmp(arg, "-solid")) {
+ continue;
+ }
+ if (!strcmp(arg, "-solid")) {
use_solid_bg = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2931,16 +2559,26 @@ int main(int argc, char* argv[]) {
if (! solid_str) {
solid_str = strdup(solid_default);
}
- } else if (!strcmp(arg, "-blackout")) {
+ continue;
+ }
+ if (!strcmp(arg, "-blackout")) {
CHECK_ARGC
blackout_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-xinerama")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xinerama")) {
xinerama = 1;
- } else if (!strcmp(arg, "-noxinerama")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxinerama")) {
xinerama = 0;
- } else if (!strcmp(arg, "-xtrap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xtrap")) {
xtrap_input = 1;
- } else if (!strcmp(arg, "-xrandr")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xrandr")) {
xrandr = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -2949,106 +2587,182 @@ int main(int argc, char* argv[]) {
i++;
}
}
- } else if (!strcmp(arg, "-noxrandr")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxrandr")) {
xrandr = 0;
xrandr_maybe = 0;
- } else if (!strcmp(arg, "-rotate")) {
+ continue;
+ }
+ if (!strcmp(arg, "-rotate")) {
CHECK_ARGC
rotating_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-padgeom")
+ continue;
+ }
+ if (!strcmp(arg, "-padgeom")
|| !strcmp(arg, "-padgeometry")) {
CHECK_ARGC
pad_geometry = strdup(argv[++i]);
- } else if (!strcmp(arg, "-o") || !strcmp(arg, "-logfile")) {
+ continue;
+ }
+ if (!strcmp(arg, "-o") || !strcmp(arg, "-logfile")) {
CHECK_ARGC
logfile_append = 0;
logfile = strdup(argv[++i]);
- } else if (!strcmp(arg, "-oa") || !strcmp(arg, "-logappend")) {
+ continue;
+ }
+ if (!strcmp(arg, "-oa") || !strcmp(arg, "-logappend")) {
CHECK_ARGC
logfile_append = 1;
logfile = strdup(argv[++i]);
- } else if (!strcmp(arg, "-flag")) {
+ continue;
+ }
+ if (!strcmp(arg, "-flag")) {
CHECK_ARGC
flagfile = strdup(argv[++i]);
- } else if (!strcmp(arg, "-rc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-rc")) {
i++; /* done above */
- } else if (!strcmp(arg, "-norc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-norc")) {
; /* done above */
- } else if (!strcmp(arg, "-env")) {
+ continue;
+ }
+ if (!strcmp(arg, "-env")) {
i++; /* done above */
- } else if (!strcmp(arg, "-prog")) {
+ continue;
+ }
+ if (!strcmp(arg, "-prog")) {
CHECK_ARGC
if (program_name) {
free(program_name);
}
program_name = strdup(argv[++i]);
- } else if (!strcmp(arg, "-h") || !strcmp(arg, "-help")) {
+ continue;
+ }
+ if (!strcmp(arg, "-h") || !strcmp(arg, "-help")) {
print_help(0);
- } else if (!strcmp(arg, "-?") || !strcmp(arg, "-opts")) {
+ continue;
+ }
+ if (!strcmp(arg, "-?") || !strcmp(arg, "-opts")) {
print_help(1);
- } else if (!strcmp(arg, "-V") || !strcmp(arg, "-version")) {
+ continue;
+ }
+ if (!strcmp(arg, "-V") || !strcmp(arg, "-version")) {
fprintf(stdout, "x11vnc: %s\n", lastmod);
exit(0);
- } else if (!strcmp(arg, "-license") ||
+ continue;
+ }
+ if (!strcmp(arg, "-license") ||
!strcmp(arg, "-copying") || !strcmp(arg, "-warranty")) {
print_license();
- } else if (!strcmp(arg, "-dbg")) {
+ continue;
+ }
+ if (!strcmp(arg, "-dbg")) {
crash_debug = 1;
- } else if (!strcmp(arg, "-nodbg")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nodbg")) {
crash_debug = 0;
- } else if (!strcmp(arg, "-q") || !strcmp(arg, "-quiet")) {
+ continue;
+ }
+ if (!strcmp(arg, "-q") || !strcmp(arg, "-quiet")) {
quiet = 1;
- } else if (!strcmp(arg, "-v") || !strcmp(arg, "-verbose")) {
+ continue;
+ }
+ if (!strcmp(arg, "-v") || !strcmp(arg, "-verbose")) {
verbose = 1;
- } else if (!strcmp(arg, "-bg") || !strcmp(arg, "-background")) {
+ continue;
+ }
+ if (!strcmp(arg, "-bg") || !strcmp(arg, "-background")) {
#if LIBVNCSERVER_HAVE_SETSID
bg = 1;
opts_bg = bg;
#else
fprintf(stderr, "warning: -bg mode not supported.\n");
#endif
- } else if (!strcmp(arg, "-modtweak")) {
+ continue;
+ }
+ if (!strcmp(arg, "-modtweak")) {
use_modifier_tweak = 1;
- } else if (!strcmp(arg, "-nomodtweak")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nomodtweak")) {
use_modifier_tweak = 0;
got_nomodtweak = 1;
- } else if (!strcmp(arg, "-isolevel3")) {
+ continue;
+ }
+ if (!strcmp(arg, "-isolevel3")) {
use_iso_level3 = 1;
- } else if (!strcmp(arg, "-xkb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xkb")) {
use_modifier_tweak = 1;
use_xkb_modtweak = 1;
- } else if (!strcmp(arg, "-noxkb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxkb")) {
use_xkb_modtweak = 0;
got_noxkb = 1;
- } else if (!strcmp(arg, "-capslock")) {
+ continue;
+ }
+ if (!strcmp(arg, "-capslock")) {
watch_capslock = 1;
- } else if (!strcmp(arg, "-skip_lockkeys")) {
+ continue;
+ }
+ if (!strcmp(arg, "-skip_lockkeys")) {
skip_lockkeys = 1;
- } else if (!strcmp(arg, "-xkbcompat")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xkbcompat")) {
xkbcompat = 1;
- } else if (!strcmp(arg, "-skip_keycodes")) {
+ continue;
+ }
+ if (!strcmp(arg, "-skip_keycodes")) {
CHECK_ARGC
skip_keycodes = strdup(argv[++i]);
- } else if (!strcmp(arg, "-sloppy_keys")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sloppy_keys")) {
sloppy_keys++;
- } else if (!strcmp(arg, "-skip_dups")) {
+ continue;
+ }
+ if (!strcmp(arg, "-skip_dups")) {
skip_duplicate_key_events = 1;
- } else if (!strcmp(arg, "-noskip_dups")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noskip_dups")) {
skip_duplicate_key_events = 0;
- } else if (!strcmp(arg, "-add_keysyms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-add_keysyms")) {
add_keysyms++;
- } else if (!strcmp(arg, "-noadd_keysyms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noadd_keysyms")) {
add_keysyms = 0;
- } else if (!strcmp(arg, "-clear_mods")) {
+ continue;
+ }
+ if (!strcmp(arg, "-clear_mods")) {
clear_mods = 1;
- } else if (!strcmp(arg, "-clear_keys")) {
+ continue;
+ }
+ if (!strcmp(arg, "-clear_keys")) {
clear_mods = 2;
- } else if (!strcmp(arg, "-clear_all")) {
+ continue;
+ }
+ if (!strcmp(arg, "-clear_all")) {
clear_mods = 3;
- } else if (!strcmp(arg, "-remap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-remap")) {
CHECK_ARGC
remap_file = strdup(argv[++i]);
- } else if (!strcmp(arg, "-norepeat")) {
+ continue;
+ }
+ if (!strcmp(arg, "-norepeat")) {
no_autorepeat = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -3059,29 +2773,49 @@ int main(int argc, char* argv[]) {
no_repeat_countdown = atoi(argv[++i]);
}
}
- } else if (!strcmp(arg, "-repeat")) {
+ continue;
+ }
+ if (!strcmp(arg, "-repeat")) {
no_autorepeat = 0;
- } else if (!strcmp(arg, "-nofb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nofb")) {
nofb = 1;
- } else if (!strcmp(arg, "-nobell")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nobell")) {
watch_bell = 0;
sound_bell = 0;
- } else if (!strcmp(arg, "-nosel")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nosel")) {
watch_selection = 0;
watch_primary = 0;
watch_clipboard = 0;
- } else if (!strcmp(arg, "-noprimary")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noprimary")) {
watch_primary = 0;
- } else if (!strcmp(arg, "-nosetprimary")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nosetprimary")) {
set_primary = 0;
- } else if (!strcmp(arg, "-noclipboard")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noclipboard")) {
watch_clipboard = 0;
- } else if (!strcmp(arg, "-nosetclipboard")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nosetclipboard")) {
set_clipboard = 0;
- } else if (!strcmp(arg, "-seldir")) {
+ continue;
+ }
+ if (!strcmp(arg, "-seldir")) {
CHECK_ARGC
sel_direction = strdup(argv[++i]);
- } else if (!strcmp(arg, "-cursor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-cursor")) {
show_cursor = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -3091,51 +2825,87 @@ int main(int argc, char* argv[]) {
if (!strcmp(s, "none")) {
show_cursor = 0;
}
- }
+ }
}
- } else if (!strcmp(arg, "-nocursor")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nocursor")) {
multiple_cursors_mode = strdup("none");
show_cursor = 0;
- } else if (!strcmp(arg, "-cursor_drag")) {
+ continue;
+ }
+ if (!strcmp(arg, "-cursor_drag")) {
cursor_drag_changes = 1;
- } else if (!strcmp(arg, "-nocursor_drag")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nocursor_drag")) {
cursor_drag_changes = 0;
- } else if (!strcmp(arg, "-arrow")) {
+ continue;
+ }
+ if (!strcmp(arg, "-arrow")) {
CHECK_ARGC
alt_arrow = atoi(argv[++i]);
- } else if (!strcmp(arg, "-xfixes")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xfixes")) {
use_xfixes = 1;
- } else if (!strcmp(arg, "-noxfixes")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxfixes")) {
use_xfixes = 0;
- } else if (!strcmp(arg, "-alphacut")) {
+ continue;
+ }
+ if (!strcmp(arg, "-alphacut")) {
CHECK_ARGC
alpha_threshold = atoi(argv[++i]);
- } else if (!strcmp(arg, "-alphafrac")) {
+ continue;
+ }
+ if (!strcmp(arg, "-alphafrac")) {
CHECK_ARGC
alpha_frac = atof(argv[++i]);
- } else if (!strcmp(arg, "-alpharemove")) {
+ continue;
+ }
+ if (!strcmp(arg, "-alpharemove")) {
alpha_remove = 1;
- } else if (!strcmp(arg, "-noalphablend")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noalphablend")) {
alpha_blend = 0;
- } else if (!strcmp(arg, "-nocursorshape")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nocursorshape")) {
cursor_shape_updates = 0;
- } else if (!strcmp(arg, "-cursorpos")) {
+ continue;
+ }
+ if (!strcmp(arg, "-cursorpos")) {
cursor_pos_updates = 1;
got_cursorpos = 1;
- } else if (!strcmp(arg, "-nocursorpos")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nocursorpos")) {
cursor_pos_updates = 0;
- } else if (!strcmp(arg, "-xwarppointer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xwarppointer")) {
use_xwarppointer = 1;
- } else if (!strcmp(arg, "-noxwarppointer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxwarppointer")) {
use_xwarppointer = 0;
got_noxwarppointer = 1;
- } else if (!strcmp(arg, "-buttonmap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-buttonmap")) {
CHECK_ARGC
pointer_remap = strdup(argv[++i]);
- } else if (!strcmp(arg, "-nodragging")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nodragging")) {
show_dragging = 0;
+ continue;
+ }
#ifndef NO_NCACHE
- } else if (!strcmp(arg, "-ncache") || !strcmp(arg, "-nc")) {
+ if (!strcmp(arg, "-ncache") || !strcmp(arg, "-nc")) {
if (i < argc-1) {
char *s = argv[i+1];
if (s[0] != '-') {
@@ -3150,27 +2920,47 @@ int main(int argc, char* argv[]) {
if (ncache % 2 != 0) {
ncache++;
}
- } else if (!strcmp(arg, "-noncache") || !strcmp(arg, "-nonc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noncache") || !strcmp(arg, "-nonc")) {
ncache = 0;
- } else if (!strcmp(arg, "-ncache_cr") || !strcmp(arg, "-nc_cr")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_cr") || !strcmp(arg, "-nc_cr")) {
ncache_copyrect = 1;
- } else if (!strcmp(arg, "-ncache_no_moveraise") || !strcmp(arg, "-nc_no_moveraise")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_no_moveraise") || !strcmp(arg, "-nc_no_moveraise")) {
ncache_wf_raises = 1;
- } else if (!strcmp(arg, "-ncache_no_dtchange") || !strcmp(arg, "-nc_no_dtchange")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_no_dtchange") || !strcmp(arg, "-nc_no_dtchange")) {
ncache_dt_change = 0;
- } else if (!strcmp(arg, "-ncache_no_rootpixmap") || !strcmp(arg, "-nc_no_rootpixmap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_no_rootpixmap") || !strcmp(arg, "-nc_no_rootpixmap")) {
ncache_xrootpmap = 0;
- } else if (!strcmp(arg, "-ncache_keep_anims") || !strcmp(arg, "-nc_keep_anims")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_keep_anims") || !strcmp(arg, "-nc_keep_anims")) {
ncache_keep_anims = 1;
- } else if (!strcmp(arg, "-ncache_old_wm") || !strcmp(arg, "-nc_old_wm")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_old_wm") || !strcmp(arg, "-nc_old_wm")) {
ncache_old_wm = 1;
- } else if (!strcmp(arg, "-ncache_pad") || !strcmp(arg, "-nc_pad")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ncache_pad") || !strcmp(arg, "-nc_pad")) {
CHECK_ARGC
ncache_pad = atoi(argv[++i]);
- } else if (!strcmp(arg, "-debug_ncache")) {
+ continue;
+ }
+ if (!strcmp(arg, "-debug_ncache")) {
ncdb++;
+ continue;
+ }
#endif
- } else if (!strcmp(arg, "-wireframe")
+ if (!strcmp(arg, "-wireframe")
|| !strcmp(arg, "-wf")) {
wireframe = 1;
if (i < argc-1) {
@@ -3179,65 +2969,101 @@ int main(int argc, char* argv[]) {
wireframe_str = strdup(argv[++i]);
}
}
- } else if (!strcmp(arg, "-nowireframe")
+ continue;
+ }
+ if (!strcmp(arg, "-nowireframe")
|| !strcmp(arg, "-nowf")) {
wireframe = 0;
- } else if (!strcmp(arg, "-nowireframelocal")
+ continue;
+ }
+ if (!strcmp(arg, "-nowireframelocal")
|| !strcmp(arg, "-nowfl")) {
wireframe_local = 0;
- } else if (!strcmp(arg, "-wirecopyrect")
+ continue;
+ }
+ if (!strcmp(arg, "-wirecopyrect")
|| !strcmp(arg, "-wcr")) {
CHECK_ARGC
set_wirecopyrect_mode(argv[++i]);
got_wirecopyrect = 1;
- } else if (!strcmp(arg, "-nowirecopyrect")
+ continue;
+ }
+ if (!strcmp(arg, "-nowirecopyrect")
|| !strcmp(arg, "-nowcr")) {
set_wirecopyrect_mode("never");
- } else if (!strcmp(arg, "-debug_wireframe")
+ continue;
+ }
+ if (!strcmp(arg, "-debug_wireframe")
|| !strcmp(arg, "-dwf")) {
debug_wireframe++;
- } else if (!strcmp(arg, "-scrollcopyrect")
+ continue;
+ }
+ if (!strcmp(arg, "-scrollcopyrect")
|| !strcmp(arg, "-scr")) {
CHECK_ARGC
set_scrollcopyrect_mode(argv[++i]);
got_scrollcopyrect = 1;
- } else if (!strcmp(arg, "-noscrollcopyrect")
+ continue;
+ }
+ if (!strcmp(arg, "-noscrollcopyrect")
|| !strcmp(arg, "-noscr")) {
set_scrollcopyrect_mode("never");
- } else if (!strcmp(arg, "-scr_area")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_area")) {
int tn;
CHECK_ARGC
tn = atoi(argv[++i]);
if (tn >= 0) {
scrollcopyrect_min_area = tn;
}
- } else if (!strcmp(arg, "-scr_skip")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_skip")) {
CHECK_ARGC
scroll_skip_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scr_inc")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_inc")) {
CHECK_ARGC
scroll_good_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scr_keys")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_keys")) {
CHECK_ARGC
scroll_key_list_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scr_term")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_term")) {
CHECK_ARGC
scroll_term_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scr_keyrepeat")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_keyrepeat")) {
CHECK_ARGC
max_keyrepeat_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-scr_parms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-scr_parms")) {
CHECK_ARGC
scroll_copyrect_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-fixscreen")) {
+ continue;
+ }
+ if (!strcmp(arg, "-fixscreen")) {
CHECK_ARGC
screen_fixup_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-debug_scroll")
+ continue;
+ }
+ if (!strcmp(arg, "-debug_scroll")
|| !strcmp(arg, "-ds")) {
debug_scroll++;
- } else if (!strcmp(arg, "-noxrecord")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxrecord")) {
noxrecord = 1;
- } else if (!strcmp(arg, "-pointer_mode")
+ continue;
+ }
+ if (!strcmp(arg, "-pointer_mode")
|| !strcmp(arg, "-pm")) {
char *p, *s;
CHECK_ARGC
@@ -3254,95 +3080,168 @@ int main(int argc, char* argv[]) {
pointer_mode = atoi(s);
got_pointer_mode = pointer_mode;
}
- } else if (!strcmp(arg, "-input_skip")) {
+ continue;
+ }
+ if (!strcmp(arg, "-input_skip")) {
CHECK_ARGC
ui_skip = atoi(argv[++i]);
if (! ui_skip) ui_skip = 1;
- } else if (!strcmp(arg, "-allinput")) {
+ continue;
+ }
+ if (!strcmp(arg, "-allinput")) {
all_input = 1;
- } else if (!strcmp(arg, "-noallinput")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noallinput")) {
all_input = 0;
- } else if (!strcmp(arg, "-speeds")) {
+ continue;
+ }
+ if (!strcmp(arg, "-speeds")) {
CHECK_ARGC
speeds_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-wmdt")) {
+ continue;
+ }
+ if (!strcmp(arg, "-wmdt")) {
CHECK_ARGC
wmdt_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-debug_pointer")
+ continue;
+ }
+ if (!strcmp(arg, "-debug_pointer")
|| !strcmp(arg, "-dp")) {
debug_pointer++;
- } else if (!strcmp(arg, "-debug_keyboard")
+ continue;
+ }
+ if (!strcmp(arg, "-debug_keyboard")
|| !strcmp(arg, "-dk")) {
debug_keyboard++;
- } else if (!strcmp(arg, "-debug_xdamage")) {
+ continue;
+ }
+ if (!strcmp(arg, "-debug_xdamage")) {
debug_xdamage++;
- } else if (!strcmp(arg, "-defer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-defer")) {
CHECK_ARGC
defer_update = atoi(argv[++i]);
got_defer = 1;
- } else if (!strcmp(arg, "-wait")) {
+ continue;
+ }
+ if (!strcmp(arg, "-wait")) {
CHECK_ARGC
waitms = atoi(argv[++i]);
got_waitms = 1;
- } else if (!strcmp(arg, "-wait_ui")) {
+ continue;
+ }
+ if (!strcmp(arg, "-wait_ui")) {
CHECK_ARGC
wait_ui = atof(argv[++i]);
- } else if (!strcmp(arg, "-nowait_bog")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nowait_bog")) {
wait_bog = 0;
- } else if (!strcmp(arg, "-slow_fb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-slow_fb")) {
CHECK_ARGC
slow_fb = atof(argv[++i]);
- } else if (!strcmp(arg, "-xrefresh")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xrefresh")) {
CHECK_ARGC
xrefresh = atof(argv[++i]);
- } else if (!strcmp(arg, "-readtimeout")) {
+ continue;
+ }
+ if (!strcmp(arg, "-readtimeout")) {
CHECK_ARGC
rfbMaxClientWait = atoi(argv[++i]) * 1000;
- } else if (!strcmp(arg, "-ping")) {
+ continue;
+ }
+ if (!strcmp(arg, "-ping")) {
CHECK_ARGC
ping_interval = atoi(argv[++i]);
- } else if (!strcmp(arg, "-nap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nap")) {
take_naps = 1;
- } else if (!strcmp(arg, "-nonap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nonap")) {
take_naps = 0;
- } else if (!strcmp(arg, "-sb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sb")) {
CHECK_ARGC
screen_blank = atoi(argv[++i]);
- } else if (!strcmp(arg, "-nofbpm")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nofbpm")) {
watch_fbpm = 1;
- } else if (!strcmp(arg, "-fbpm")) {
+ continue;
+ }
+ if (!strcmp(arg, "-fbpm")) {
watch_fbpm = 0;
- } else if (!strcmp(arg, "-nodpms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nodpms")) {
watch_dpms = 1;
- } else if (!strcmp(arg, "-dpms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-dpms")) {
watch_dpms = 0;
- } else if (!strcmp(arg, "-forcedpms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-forcedpms")) {
force_dpms = 1;
- } else if (!strcmp(arg, "-clientdpms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-clientdpms")) {
client_dpms = 1;
- } else if (!strcmp(arg, "-noserverdpms")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noserverdpms")) {
no_ultra_dpms = 1;
- } else if (!strcmp(arg, "-noultraext")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noultraext")) {
no_ultra_ext = 1;
- } else if (!strcmp(arg, "-xdamage")) {
+ continue;
+ }
+ if (!strcmp(arg, "-chatwindow")) {
+ chat_window = 1;
+ if (argc_vnc + 1 < argc_vnc_max) {
+ rfbLog("setting '-rfbversion 3.6' for -chatwindow.\n");
+ argv_vnc[argc_vnc++] = strdup("-rfbversion");
+ argv_vnc[argc_vnc++] = strdup("3.6");
+ }
+ continue;
+ }
+ if (!strcmp(arg, "-xdamage")) {
use_xdamage++;
- } else if (!strcmp(arg, "-noxdamage")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noxdamage")) {
use_xdamage = 0;
- } else if (!strcmp(arg, "-xd_area")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xd_area")) {
int tn;
CHECK_ARGC
tn = atoi(argv[++i]);
if (tn >= 0) {
xdamage_max_area = tn;
}
- } else if (!strcmp(arg, "-xd_mem")) {
+ continue;
+ }
+ if (!strcmp(arg, "-xd_mem")) {
double f;
CHECK_ARGC
f = atof(argv[++i]);
if (f >= 0.0) {
xdamage_memory = f;
}
- } else if (!strcmp(arg, "-sigpipe") || !strcmp(arg, "-sig")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sigpipe") || !strcmp(arg, "-sig")) {
CHECK_ARGC
if (known_sigpipe_mode(argv[++i])) {
sigpipe = strdup(argv[i]);
@@ -3351,8 +3250,10 @@ int main(int argc, char* argv[]) {
" be \"ignore\" or \"exit\"\n", argv[i]);
exit(1);
}
+ continue;
+ }
#if LIBVNCSERVER_HAVE_LIBPTHREAD
- } else if (!strcmp(arg, "-threads")) {
+ if (!strcmp(arg, "-threads")) {
#if defined(X11VNC_THREADED)
use_threads = 1;
#else
@@ -3369,69 +3270,119 @@ int main(int argc, char* argv[]) {
usleep(500*1000);
}
#endif
- } else if (!strcmp(arg, "-nothreads")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nothreads")) {
use_threads = 0;
+ continue;
+ }
#endif
- } else if (!strcmp(arg, "-fs")) {
+ if (!strcmp(arg, "-fs")) {
CHECK_ARGC
fs_frac = atof(argv[++i]);
- } else if (!strcmp(arg, "-gaps")) {
+ continue;
+ }
+ if (!strcmp(arg, "-gaps")) {
CHECK_ARGC
gaps_fill = atoi(argv[++i]);
- } else if (!strcmp(arg, "-grow")) {
+ continue;
+ }
+ if (!strcmp(arg, "-grow")) {
CHECK_ARGC
grow_fill = atoi(argv[++i]);
- } else if (!strcmp(arg, "-fuzz")) {
+ continue;
+ }
+ if (!strcmp(arg, "-fuzz")) {
CHECK_ARGC
tile_fuzz = atoi(argv[++i]);
- } else if (!strcmp(arg, "-debug_tiles")
+ continue;
+ }
+ if (!strcmp(arg, "-debug_tiles")
|| !strcmp(arg, "-dbt")) {
debug_tiles++;
- } else if (!strcmp(arg, "-debug_grabs")) {
+ continue;
+ }
+ if (!strcmp(arg, "-debug_grabs")) {
debug_grabs++;
- } else if (!strcmp(arg, "-debug_sel")) {
+ continue;
+ }
+ if (!strcmp(arg, "-debug_sel")) {
debug_sel++;
- } else if (!strcmp(arg, "-grab_buster")) {
+ continue;
+ }
+ if (!strcmp(arg, "-grab_buster")) {
grab_buster++;
- } else if (!strcmp(arg, "-nograb_buster")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nograb_buster")) {
grab_buster = 0;
- } else if (!strcmp(arg, "-snapfb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-snapfb")) {
use_snapfb = 1;
- } else if (!strcmp(arg, "-rawfb")) {
+ continue;
+ }
+ if (!strcmp(arg, "-rawfb")) {
CHECK_ARGC
raw_fb_str = strdup(argv[++i]);
if (strstr(raw_fb_str, "vnc:") == raw_fb_str) {
shared = 1;
}
- } else if (!strcmp(arg, "-freqtab")) {
+ continue;
+ }
+ if (!strcmp(arg, "-freqtab")) {
CHECK_ARGC
freqtab = strdup(argv[++i]);
- } else if (!strcmp(arg, "-pipeinput")) {
+ continue;
+ }
+ if (!strcmp(arg, "-pipeinput")) {
CHECK_ARGC
pipeinput_str = strdup(argv[++i]);
- } else if (!strcmp(arg, "-macnodim")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnodim")) {
macosx_nodimming = 1;
- } else if (!strcmp(arg, "-macnosleep")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnosleep")) {
macosx_nosleep = 1;
- } else if (!strcmp(arg, "-macnosaver")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnosaver")) {
macosx_noscreensaver = 1;
- } else if (!strcmp(arg, "-macnowait")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnowait")) {
macosx_wait_for_switch = 0;
- } else if (!strcmp(arg, "-macwheel")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macwheel")) {
CHECK_ARGC
macosx_mouse_wheel_speed = atoi(argv[++i]);
- } else if (!strcmp(arg, "-macnoswap")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnoswap")) {
macosx_swap23 = 0;
- } else if (!strcmp(arg, "-macnoresize")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macnoresize")) {
macosx_resize = 0;
- } else if (!strcmp(arg, "-maciconanim")) {
+ continue;
+ }
+ if (!strcmp(arg, "-maciconanim")) {
CHECK_ARGC
macosx_icon_anim_time = atoi(argv[++i]);
- } else if (!strcmp(arg, "-macmenu")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macmenu")) {
macosx_ncache_macmenu = 1;
- } else if (!strcmp(arg, "-macuskbd")) {
+ continue;
+ }
+ if (!strcmp(arg, "-macuskbd")) {
macosx_us_kbd = 1;
- } else if (!strcmp(arg, "-gui")) {
+ continue;
+ }
+ if (!strcmp(arg, "-gui")) {
launch_gui = 1;
if (i < argc-1) {
char *s = argv[i+1];
@@ -3441,9 +3392,11 @@ int main(int argc, char* argv[]) {
got_gui_pw = 1;
}
i++;
- }
+ }
}
- } else if (!strcmp(arg, "-remote") || !strcmp(arg, "-R")
+ continue;
+ }
+ if (!strcmp(arg, "-remote") || !strcmp(arg, "-R")
|| !strcmp(arg, "-r") || !strcmp(arg, "-remote-control")) {
char *str;
CHECK_ARGC
@@ -3475,41 +3428,69 @@ int main(int argc, char* argv[]) {
}
quiet = 1;
xkbcompat = 0;
- } else if (!strcmp(arg, "-query") || !strcmp(arg, "-Q")) {
+ continue;
+ }
+ if (!strcmp(arg, "-query") || !strcmp(arg, "-Q")) {
CHECK_ARGC
query_cmd = strdup(argv[++i]);
quiet = 1;
xkbcompat = 0;
- } else if (!strcmp(arg, "-QD")) {
+ continue;
+ }
+ if (!strcmp(arg, "-QD")) {
CHECK_ARGC
query_cmd = strdup(argv[++i]);
query_default = 1;
- } else if (!strcmp(arg, "-sync")) {
+ continue;
+ }
+ if (!strcmp(arg, "-sync")) {
remote_sync = 1;
- } else if (!strcmp(arg, "-nosync")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nosync")) {
remote_sync = 0;
- } else if (!strcmp(arg, "-noremote")) {
+ continue;
+ }
+ if (!strcmp(arg, "-noremote")) {
accept_remote_cmds = 0;
- } else if (!strcmp(arg, "-yesremote")) {
+ continue;
+ }
+ if (!strcmp(arg, "-yesremote")) {
accept_remote_cmds = 1;
- } else if (!strcmp(arg, "-unsafe")) {
+ continue;
+ }
+ if (!strcmp(arg, "-unsafe")) {
safe_remote_only = 0;
- } else if (!strcmp(arg, "-privremote")) {
+ continue;
+ }
+ if (!strcmp(arg, "-privremote")) {
priv_remote = 1;
- } else if (!strcmp(arg, "-safer")) {
+ continue;
+ }
+ if (!strcmp(arg, "-safer")) {
more_safe = 1;
- } else if (!strcmp(arg, "-nocmds")) {
+ continue;
+ }
+ if (!strcmp(arg, "-nocmds")) {
no_external_cmds = 1;
- } else if (!strcmp(arg, "-allowedcmds")) {
+ continue;
+ }
+ if (!strcmp(arg, "-allowedcmds")) {
CHECK_ARGC
allowed_external_cmds = strdup(argv[++i]);
- } else if (!strcmp(arg, "-deny_all")) {
+ continue;
+ }
+ if (!strcmp(arg, "-deny_all")) {
deny_all = 1;
- } else if (!strcmp(arg, "-httpdir")) {
+ continue;
+ }
+ if (!strcmp(arg, "-httpdir")) {
CHECK_ARGC
http_dir = strdup(argv[++i]);
got_httpdir = 1;
- } else {
+ continue;
+ }
+ if (1) {
if (!strcmp(arg, "-desktop") && i < argc-1) {
dt = 1;
rfb_desktop_name = strdup(argv[i+1]);
@@ -3553,6 +3534,7 @@ int main(int argc, char* argv[]) {
rfbLog("too many arguments.\n");
exit(1);
}
+ continue;
}
}
@@ -3812,7 +3794,7 @@ int main(int argc, char* argv[]) {
strzero(p);
}
}
- }
+ }
#ifdef HARDWIRE_PASSWD
if (!got_rfbauth && !got_passwd) {
argv_vnc[argc_vnc++] = strdup("-passwd");
@@ -4637,6 +4619,12 @@ if (0) fprintf(stderr, "XA: %s\n", getenv("XAUTHORITY"));
using_shm = 0;
#endif
}
+ } else {
+ int op, ev, er;
+ if (XQueryExtension(dpy, "MIT-SHM", &op, &ev, &er)) {
+ xshm_opcode = op;
+ if (0) fprintf(stderr, "xshm_opcode: %d %d %d\n", op, ev, er);
+ }
}
#if LIBVNCSERVER_HAVE_XKEYBOARD
@@ -4828,7 +4816,6 @@ if (0) fprintf(stderr, "XA: %s\n", getenv("XAUTHORITY"));
#endif
}
check_redir_services();
-
}
if (! waited_for_client) {
diff --git a/x11vnc/x11vnc.h b/x11vnc/x11vnc.h
index 3440755..98235c7 100644
--- a/x11vnc/x11vnc.h
+++ b/x11vnc/x11vnc.h
@@ -423,7 +423,8 @@ extern int raw_fb_bytes_per_line; /* of actual raw region we poll, not our raw_f
/* scaling parameters */
extern char *scale_str;
-extern double scale_fac;
+extern double scale_fac_x;
+extern double scale_fac_y;
extern int scaling;
extern int scaling_blend; /* for no blending option (very course) */
extern int scaling_nomult4; /* do not require width = n * 4 */
@@ -438,7 +439,8 @@ extern int rotating_cursors;
/* scale cursor */
extern char *scale_cursor_str;
-extern double scale_cursor_fac;
+extern double scale_cursor_fac_x;
+extern double scale_cursor_fac_y;
extern int scaling_cursor;
extern int scaling_cursor_blend;
extern int scaling_cursor_interpolate;
diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c
index addc0cb..ed305c6 100644
--- a/x11vnc/x11vnc_defs.c
+++ b/x11vnc/x11vnc_defs.c
@@ -15,7 +15,7 @@ int xtrap_base_event_type = 0;
int xdamage_base_event_type = 0;
/* date +'lastmod: %Y-%m-%d' */
-char lastmod[] = "0.9.5 lastmod: 2008-09-21";
+char lastmod[] = "0.9.5 lastmod: 2008-10-18";
/* X display info */
@@ -86,7 +86,8 @@ int raw_fb_bytes_per_line = 0;
/* scaling parameters */
char *scale_str = NULL;
-double scale_fac = 1.0;
+double scale_fac_x = 1.0;
+double scale_fac_y = 1.0;
int scaling = 0;
int scaling_blend = 1; /* for no blending option (very course) */
int scaling_nomult4 = 0; /* do not require width = n * 4 */
@@ -101,7 +102,8 @@ int rotating_cursors = 0;
/* scale cursor */
char *scale_cursor_str = NULL;
-double scale_cursor_fac = 1.0;
+double scale_cursor_fac_x = 1.0;
+double scale_cursor_fac_y = 1.0;
int scaling_cursor = 0;
int scaling_cursor_blend = 1;
int scaling_cursor_interpolate = 0;
diff --git a/x11vnc/xevents.c b/x11vnc/xevents.c
index b4b7f7d..32bea29 100644
--- a/x11vnc/xevents.c
+++ b/x11vnc/xevents.c
@@ -1494,27 +1494,137 @@ void set_server_input(rfbClientPtr cl, int grab) {
#endif
}
+static int wsock_timeout_sock = -1;
+
+static void wsock_timeout (int sig) {
+ rfbLog("sig: %d, wsock_timeout.\n", sig);
+ if (wsock_timeout_sock >= 0) {
+ close(wsock_timeout_sock);
+ wsock_timeout_sock = -1;
+ }
+}
+
+static void try_local_chat_window(void) {
+ int i, port, lsock;
+ char cmd[100];
+ struct sockaddr_in addr;
+#ifdef __hpux
+ int addrlen = sizeof(addr);
+#else
+ socklen_t addrlen = sizeof(addr);
+#endif
+
+ for (i = 0; i < 90; i++) {
+ /* find an open port */
+ port = 7300 + i;
+ lsock = rfbListenOnTCPPort(port, htonl(INADDR_LOOPBACK));
+ if (lsock >= 0) {
+ break;
+ }
+ port = 0;
+ }
+
+ if (port == 0) {
+ return;
+ }
+
+ /* have ssvncvncviewer connect back to us (n.b. sockpair fails) */
+
+ sprintf(cmd, "ssvnc -cmd VNC://localhost:%d -chatonly", port);
+
+ pid_t pid = fork();
+
+ if (pid == -1) {
+ perror("fork");
+ return;
+ } else if (pid == 0) {
+ char *args[4];
+ int d;
+ args[0] = "/bin/sh";
+ args[1] = "-c";
+ /* "ssvnc -cmd VNC://fd=0 -chatonly"; */
+ args[2] = cmd;
+ args[3] = NULL;
+
+ for (d = 3; d < 256; d++) {
+ close(d);
+ }
+ set_env("VNCVIEWER_PASSWORD", "moo");
+
+ execvp(args[0], args);
+ perror("exec");
+ exit(1);
+ } else {
+ int i, sock = -1;
+ rfbNewClientHookPtr new_save;
+
+ signal(SIGALRM, wsock_timeout);
+ wsock_timeout_sock = lsock;
+
+ alarm(10);
+ sock = accept(lsock, (struct sockaddr *)&addr, &addrlen);
+ alarm(0);
+
+ signal(SIGALRM, SIG_DFL);
+ close(lsock);
+
+ if (sock < 0) {
+ return;
+ }
+
+ new_save = screen->newClientHook;
+ screen->newClientHook = new_client_chat_helper;
+
+ chat_window_client = rfbNewClient(screen, sock);
+
+ screen->newClientHook = new_save;
+
+ if (chat_window_client != NULL) {
+ rfbPasswordCheckProcPtr pwchk_save = screen->passwordCheck;
+ rfbBool save_shared1 = screen->alwaysShared;
+ rfbBool save_shared2 = screen->neverShared;
+
+ screen->alwaysShared = TRUE;
+ screen->neverShared = FALSE;
+
+ screen->passwordCheck = password_check_chat_helper;
+ for (i=0; i<30; i++) {
+ rfbPE(-1);
+ if (!chat_window_client) {
+ break;
+ }
+ if (chat_window_client->state == RFB_NORMAL) {
+ break;
+ }
+ }
+
+ screen->passwordCheck = pwchk_save;
+ screen->alwaysShared = save_shared1;
+ screen->neverShared = save_shared2;
+ }
+ }
+}
+
void set_text_chat(rfbClientPtr cl, int len, char *txt) {
int dochat = 1;
rfbClientIteratorPtr iter;
rfbClientPtr cl2;
+ unsigned int ulen = (unsigned int) len;
if (no_ultra_ext || ! dochat) {
return;
}
-#if 0
- rfbLog("set_text_chat: len=%d\n", len);
- rfbLog("set_text_chat: len=0x%x txt='", len);
- if (0 < len && len < 10000) write(2, txt, len);
- fprintf(stderr, "'\n");
-#endif
if (unixpw_in_progress) {
rfbLog("set_text_chat: unixpw_in_progress, dropping client.\n");
rfbCloseClient(cl);
return;
}
+ if (chat_window && chat_window_client == NULL && ulen == rfbTextChatOpen) {
+ try_local_chat_window();
+ }
+
saw_ultra_chat = 1;
iter = rfbGetClientIterator(screen);
@@ -1523,10 +1633,15 @@ void set_text_chat(rfbClientPtr cl, int len, char *txt) {
if (cl2 == cl) {
continue;
}
+ if (cl2->state != RFB_NORMAL) {
+ continue;
+ }
if (ulen == rfbTextChatOpen) {
rfbSendTextChatMessage(cl2, rfbTextChatOpen, "");
} else if (ulen == rfbTextChatClose) {
rfbSendTextChatMessage(cl2, rfbTextChatClose, "");
+ /* not clear what is going on WRT close and finished... */
+ rfbSendTextChatMessage(cl2, rfbTextChatFinished, "");
} else if (ulen == rfbTextChatFinished) {
rfbSendTextChatMessage(cl2, rfbTextChatFinished, "");
} else if (len <= rfbTextMaxSize) {
@@ -1534,6 +1649,11 @@ void set_text_chat(rfbClientPtr cl, int len, char *txt) {
}
}
rfbReleaseClientIterator(iter);
+
+ if (ulen == rfbTextChatClose && cl != NULL) {
+ /* not clear what is going on WRT close and finished... */
+ rfbSendTextChatMessage(cl, rfbTextChatFinished, "");
+ }
}
int get_keyboard_led_state_hook(rfbScreenInfoPtr s) {
diff --git a/x11vnc/xinerama.c b/x11vnc/xinerama.c
index bfeb37a..6de96e9 100644
--- a/x11vnc/xinerama.c
+++ b/x11vnc/xinerama.c
@@ -328,7 +328,7 @@ static void initialize_xinerama (void) {
xinerama = 0;
xinerama_present = 0;
return;
- }
+ }
xinerama_present = 1;
rfbLog("\n");
rfbLog("Xinerama is present and active (e.g. multi-head).\n");
diff --git a/x11vnc/xrandr.c b/x11vnc/xrandr.c
index e319d42..74842c2 100644
--- a/x11vnc/xrandr.c
+++ b/x11vnc/xrandr.c
@@ -162,6 +162,8 @@ int check_xrandr_event(char *msg) {
if (! xrandr && ! xrandr_maybe) {
return 0;
}
+
+
if (xrandr_base_event_type && XCheckTypedEvent(dpy,
xrandr_base_event_type + RRScreenChangeNotify, &xev)) {
int do_change, qout = 0;
@@ -172,7 +174,9 @@ int check_xrandr_event(char *msg) {
if (first && ! xrandr) {
fprintf(stderr, "\n");
- qout = 1;
+ if (getenv("X11VNC_DEBUG_XRANDR") == NULL) {
+ qout = 1;
+ }
}
first = 0;
@@ -230,11 +234,15 @@ int check_xrandr_event(char *msg) {
XDisplayWidth(dpy, scr), XDisplayHeight(dpy, scr));
rfbLog("check_xrandr_event(): returning control to"
" caller...\n");
+
+
return do_change;
}
#else
xev.type = 0;
#endif
+
+
return 0;
}
diff --git a/x11vnc/xrandr.h b/x11vnc/xrandr.h
index a0e62ad..03048fd 100644
--- a/x11vnc/xrandr.h
+++ b/x11vnc/xrandr.h
@@ -52,6 +52,7 @@ extern int known_xrandr_mode(char *s);
} \
trapped_getimage_xerror = 0; \
XSetErrorHandler(old_getimage_handler); \
+ XFlush_wr(dpy); \
check_xrandr_event(y); \
X_UNLOCK; \
return(x); \
diff --git a/x11vnc/xrecord.c b/x11vnc/xrecord.c
index 3b90e32..a15dc1c 100644
--- a/x11vnc/xrecord.c
+++ b/x11vnc/xrecord.c
@@ -372,7 +372,7 @@ int xrecord_skip_keysym(rfbKeySym keysym) {
int xrecord_skip_button(int new, int old) {
/* unused vars warning: */
- if (new || old) {}
+ if (new || old) {}
return 0;
}
@@ -1309,7 +1309,7 @@ static void record_grab(XPointer ptr, XRecordInterceptData *rec_data) {
XRecordFreeData(rec_data);
/* unused vars warning: */
- if (ptr) {}
+ if (ptr) {}
}
#endif
diff --git a/x11vnc/xwrappers.c b/x11vnc/xwrappers.c
index 022e59a..d16b7c9 100644
--- a/x11vnc/xwrappers.c
+++ b/x11vnc/xwrappers.c
@@ -9,6 +9,7 @@
#include "macosx.h"
int xshm_present = 0;
+int xshm_opcode = 0;
int xtest_present = 0;
int xtrap_present = 0;
int xrecord_present = 0;
@@ -32,6 +33,7 @@ XImage *XShmCreateImage_wr(Display* disp, Visual* vis, unsigned int depth,
Status XShmAttach_wr(Display *disp, XShmSegmentInfo *shminfo);
Status XShmDetach_wr(Display *disp, XShmSegmentInfo *shminfo);
Bool XShmQueryExtension_wr(Display *disp);
+int XShmGetEventBase_wr(Display *disp);
XImage *xreadscreen(Display *disp, Drawable d, int x, int y,
unsigned int width, unsigned int height, Bool show_cursor);
@@ -203,6 +205,15 @@ Bool XShmQueryExtension_wr(Display *disp) {
#endif
}
+int XShmGetEventBase_wr(Display *disp) {
+#if LIBVNCSERVER_HAVE_XSHM
+ return XShmGetEventBase(disp);
+#else
+ if (!disp) {}
+ return 0;
+#endif
+}
+
/* wrapper for overlay screen reading: */
XImage *xreadscreen(Display *disp, Drawable d, int x, int y,
@@ -224,7 +235,7 @@ XImage *xreadscreen(Display *disp, Drawable d, int x, int y,
}
# else
/* unused vars warning: */
- if (disp || d || x || y || width || height || show_cursor) {}
+ if (disp || d || x || y || width || height || show_cursor) {}
return NULL;
# endif
@@ -631,7 +642,7 @@ void XTRAP_FakeKeyEvent_wr(Display* dpy, KeyCode key, Bool down,
return;
}
/* unused vars warning: */
- if (key || down || delay) {}
+ if (key || down || delay) {}
# if LIBVNCSERVER_HAVE_LIBXTRAP
XESimulateXEventRequest(trap_ctx, down ? KeyPress : KeyRelease,
@@ -722,7 +733,7 @@ void XTRAP_FakeButtonEvent_wr(Display* dpy, unsigned int button, Bool is_press,
return;
}
/* unused vars warning: */
- if (button || is_press || delay) {}
+ if (button || is_press || delay) {}
#if LIBVNCSERVER_HAVE_LIBXTRAP
XESimulateXEventRequest(trap_ctx,
@@ -788,7 +799,7 @@ void XTRAP_FakeMotionEvent_wr(Display* dpy, int screen, int x, int y,
return;
}
/* unused vars warning: */
- if (dpy || screen || x || y || delay) {}
+ if (dpy || screen || x || y || delay) {}
#if LIBVNCSERVER_HAVE_LIBXTRAP
XESimulateXEventRequest(trap_ctx, MotionNotify, 0, x, y, 0);
@@ -891,7 +902,7 @@ Bool XETrapQueryExtension_wr(Display *dpy, int *ev, int *er, int *op) {
(INT32 *)op);
#else
/* unused vars warning: */
- if (ev || er || op) {}
+ if (ev || er || op) {}
return False;
#endif
}
@@ -913,7 +924,7 @@ int XTestGrabControl_wr(Display *dpy, Bool impervious) {
int XTRAP_GrabControl_wr(Display *dpy, Bool impervious) {
if (! xtrap_present) {
/* unused vars warning: */
- if (dpy || impervious) {}
+ if (dpy || impervious) {}
return 0;
}
RAWFB_RET(0)
diff --git a/x11vnc/xwrappers.h b/x11vnc/xwrappers.h
index 488f211..73b5b3c 100644
--- a/x11vnc/xwrappers.h
+++ b/x11vnc/xwrappers.h
@@ -4,6 +4,7 @@
/* -- xwrappers.h -- */
extern int xshm_present;
+extern int xshm_opcode;
extern int xtest_present;
extern int xtrap_present;
extern int xrecord_present;
@@ -27,6 +28,7 @@ extern XImage *XShmCreateImage_wr(Display* disp, Visual* vis, unsigned int depth
extern Status XShmAttach_wr(Display *disp, XShmSegmentInfo *shminfo);
extern Status XShmDetach_wr(Display *disp, XShmSegmentInfo *shminfo);
extern Bool XShmQueryExtension_wr(Display *disp);
+extern int XShmGetEventBase_wr(Display *disp);
extern XImage *xreadscreen(Display *disp, Drawable d, int x, int y,
unsigned int width, unsigned int height, Bool show_cursor);