summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorrunge <runge>2007-06-15 03:19:05 +0000
committerrunge <runge>2007-06-15 03:19:05 +0000
commitd3326942e2e7d1391da0975590dbd2c8668d9328 (patch)
tree34da35ee116fc657d51736ff65fc0b02b3826801
parent171db9c542cd35b6de8ad88cefd99ea145482df1 (diff)
downloadlibtdevnc-d3326942.tar.gz
libtdevnc-d3326942.zip
x11vnc: fix build error if libssl is missing or --without-ssl supplied.
-rw-r--r--ChangeLog4
-rw-r--r--classes/ssl/SignedUltraViewerSSL.jarbin92166 -> 97097 bytes
-rw-r--r--classes/ssl/SignedVncViewer.jarbin79005 -> 79004 bytes
-rw-r--r--classes/ssl/UltraViewerSSL.jarbin89589 -> 94370 bytes
-rw-r--r--classes/ssl/VncViewer.jarbin76220 -> 76220 bytes
-rw-r--r--classes/ssl/ultra.vnc1
-rw-r--r--classes/ssl/ultrasigned.vnc1
-rw-r--r--classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch1247
-rw-r--r--configure.ac12
-rw-r--r--x11vnc/ChangeLog7
-rw-r--r--x11vnc/README3051
-rw-r--r--x11vnc/misc/enhanced_tightvnc_viewer/README46
-rwxr-xr-xx11vnc/misc/enhanced_tightvnc_viewer/bin/Darwin.Power.Macintosh/vncviewer.sh9
-rwxr-xr-xx11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc5
-rwxr-xr-xx11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd12
-rwxr-xr-xx11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl432
-rwxr-xr-xx11vnc/misc/enhanced_tightvnc_viewer/src/patches/_bundle2
-rw-r--r--x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch1371
-rw-r--r--x11vnc/options.c2
-rw-r--r--x11vnc/options.h2
-rw-r--r--x11vnc/scan.c9
-rw-r--r--x11vnc/sslhelper.c10
-rw-r--r--x11vnc/x11vnc.14
-rw-r--r--x11vnc/x11vnc_defs.c2
-rw-r--r--x11vnc/xevents.c8
25 files changed, 3702 insertions, 2535 deletions
diff --git a/ChangeLog b/ChangeLog
index 3afa687..d23f85f 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -1,3 +1,7 @@
+2007-06-14 Karl Runge <runge@karlrunge.com>
+ * configure.ac: add a note on what you must do if you want to
+ re-run autoconf from the LibVNCServer-X.Y.Z.tar.gz tarball.
+
2007-05-26 Karl Runge <runge@karlrunge.com>
* configure.ac, Makefile.am, x11vnc/Makefile.am: change
configure to make more of a split between libvncserver and
diff --git a/classes/ssl/SignedUltraViewerSSL.jar b/classes/ssl/SignedUltraViewerSSL.jar
index 591fb04..14f5a5a 100644
--- a/classes/ssl/SignedUltraViewerSSL.jar
+++ b/classes/ssl/SignedUltraViewerSSL.jar
Binary files differ
diff --git a/classes/ssl/SignedVncViewer.jar b/classes/ssl/SignedVncViewer.jar
index 8ee5958..093b676 100644
--- a/classes/ssl/SignedVncViewer.jar
+++ b/classes/ssl/SignedVncViewer.jar
Binary files differ
diff --git a/classes/ssl/UltraViewerSSL.jar b/classes/ssl/UltraViewerSSL.jar
index f234c4b..91e54fb 100644
--- a/classes/ssl/UltraViewerSSL.jar
+++ b/classes/ssl/UltraViewerSSL.jar
Binary files differ
diff --git a/classes/ssl/VncViewer.jar b/classes/ssl/VncViewer.jar
index 7e23356..81b36fe 100644
--- a/classes/ssl/VncViewer.jar
+++ b/classes/ssl/VncViewer.jar
Binary files differ
diff --git a/classes/ssl/ultra.vnc b/classes/ssl/ultra.vnc
index 23b6a31..cbe8f3a 100644
--- a/classes/ssl/ultra.vnc
+++ b/classes/ssl/ultra.vnc
@@ -20,6 +20,7 @@ $USER's $DESKTOP desktop ($DISPLAY)
<param name=PORT value=$PORT>
<param name="Open New Window" value=yes>
<param name="ignoreMSLogonCheck" value=yes>
+<param name="delayAuthPanel" value=yes>
$PARAMS
</APPLET>
<BR>
diff --git a/classes/ssl/ultrasigned.vnc b/classes/ssl/ultrasigned.vnc
index f7c08f8..2b8fd38 100644
--- a/classes/ssl/ultrasigned.vnc
+++ b/classes/ssl/ultrasigned.vnc
@@ -20,6 +20,7 @@ $USER's $DESKTOP desktop ($DISPLAY)
<param name=PORT value=$PORT>
<param name="Open New Window" value=yes>
<param name="ignoreMSLogonCheck" value=yes>
+<param name="delayAuthPanel" value=yes>
$PARAMS
</APPLET>
<BR>
diff --git a/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch b/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch
index 8d9dd79..d2129f7 100644
--- a/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch
+++ b/classes/ssl/ultravnc-102-JavaViewer-ssl-etc.patch
@@ -1,12 +1,111 @@
diff -Naur JavaViewer.orig/ButtonPanel.java JavaViewer/ButtonPanel.java
--- JavaViewer.orig/ButtonPanel.java 2004-12-12 20:51:02.000000000 -0500
-+++ JavaViewer/ButtonPanel.java 2007-05-18 15:19:53.000000000 -0400
-@@ -163,9 +163,16 @@
++++ JavaViewer/ButtonPanel.java 2007-05-31 15:40:45.000000000 -0400
+@@ -43,30 +43,36 @@
+ viewer = v;
+
+ setLayout(new FlowLayout(FlowLayout.LEFT, 0, 0));
+- disconnectButton = new Button("Disconnect");
++ if (v.ftpOnly) {
++ disconnectButton = new Button("Quit");
++ } else {
++ disconnectButton = new Button("Close");
++ }
+ disconnectButton.setEnabled(false);
+ add(disconnectButton);
+ disconnectButton.addActionListener(this);
+- optionsButton = new Button("Options");
+- add(optionsButton);
+- optionsButton.addActionListener(this);
+- clipboardButton = new Button("Clipboard");
+- clipboardButton.setEnabled(false);
+- add(clipboardButton);
+- clipboardButton.addActionListener(this);
+- if (viewer.rec != null) {
+- recordButton = new Button("Record");
+- add(recordButton);
+- recordButton.addActionListener(this);
+- }
+- ctrlAltDelButton = new Button("Send Ctrl-Alt-Del");
+- ctrlAltDelButton.setEnabled(false);
+- add(ctrlAltDelButton);
+- ctrlAltDelButton.addActionListener(this);
+- refreshButton = new Button("Refresh");
+- refreshButton.setEnabled(false);
+- add(refreshButton);
+- refreshButton.addActionListener(this);
++ if (!v.ftpOnly) {
++ optionsButton = new Button("Options");
++ add(optionsButton);
++ optionsButton.addActionListener(this);
++ clipboardButton = new Button("Clipboard");
++ clipboardButton.setEnabled(false);
++ add(clipboardButton);
++ clipboardButton.addActionListener(this);
++ if (viewer.rec != null) {
++ recordButton = new Button("Record");
++ add(recordButton);
++ recordButton.addActionListener(this);
++ }
++ ctrlAltDelButton = new Button("Send Ctrl-Alt-Del");
++ ctrlAltDelButton.setEnabled(false);
++ add(ctrlAltDelButton);
++ ctrlAltDelButton.addActionListener(this);
++ refreshButton = new Button("Refresh");
++ refreshButton.setEnabled(false);
++ add(refreshButton);
++ refreshButton.addActionListener(this);
++ }
+ ftpButton = new Button("File Transfer");
+ ftpButton.setEnabled(false);
+ add(ftpButton);
+@@ -79,9 +85,10 @@
+
+ public void enableButtons() {
+ disconnectButton.setEnabled(true);
++ ftpButton.setEnabled(true);
++ if (viewer.ftpOnly) {return;}
+ clipboardButton.setEnabled(true);
+ refreshButton.setEnabled(true);
+- ftpButton.setEnabled(true);
+ }
+
+ //
+@@ -89,6 +96,9 @@
+ //
+
+ public void disableButtonsOnDisconnect() {
++ ftpButton.setEnabled(false);
++ if (viewer.ftpOnly) {return;}
++
+ remove(disconnectButton);
+ disconnectButton = new Button("Hide desktop");
+ disconnectButton.setEnabled(true);
+@@ -99,7 +109,6 @@
+ clipboardButton.setEnabled(false);
+ ctrlAltDelButton.setEnabled(false);
+ refreshButton.setEnabled(false);
+- ftpButton.setEnabled(false);
+
+ validate();
+ }
+@@ -110,6 +119,7 @@
+ //
+
+ public void enableRemoteAccessControls(boolean enable) {
++ if (viewer.ftpOnly) {return;}
+ ctrlAltDelButton.setEnabled(enable);
+ }
+
+@@ -163,9 +173,19 @@
}
else if (evt.getSource() == ftpButton)
{
- viewer.ftp.setVisible(!viewer.ftp.isVisible());
+// begin runge/x11vnc
++ if (viewer.ftpOnly) {
++ viewer.vncFrame.setVisible(false);
++ }
+ viewer.ftp.setSavedLocations();
+ if (viewer.ftp.isVisible()) {
+ viewer.ftp.doClose();
@@ -22,9 +121,12 @@ diff -Naur JavaViewer.orig/ButtonPanel.java JavaViewer/ButtonPanel.java
}
diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
--- JavaViewer.orig/FTPFrame.java 2005-03-15 23:53:14.000000000 -0500
-+++ JavaViewer/FTPFrame.java 2007-05-18 21:50:06.000000000 -0400
-@@ -26,6 +26,10 @@
++++ JavaViewer/FTPFrame.java 2007-06-02 23:24:32.000000000 -0400
+@@ -24,8 +24,13 @@
+ import java.io.*;
+ import java.util.ArrayList;
import java.util.Vector;
++import java.util.Date;
import javax.swing.*;
+// begin runge/x11vnc
@@ -34,7 +136,15 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
/*
* Created on Feb 25, 2004
-@@ -80,6 +84,17 @@
+@@ -74,12 +79,27 @@
+ public javax.swing.JTextField connectionStatus = null;
+ public boolean updateDriveList;
+ private Vector remoteList = null;
++ private Vector remoteListInfo = null;
+ private Vector localList = null;
++ private Vector localListInfo = null;
+ private File currentLocalDirectory = null; // Holds the current local Directory
+ private File currentRemoteDirectory = null; // Holds the current remote Directory
private File localSelection = null; // Holds the currently selected local file
private String remoteSelection = null; // Holds the currently selected remote file
public String selectedTable = null;
@@ -48,16 +158,19 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+ public long saveRemoteDirectoryTime = 0;
+ public int saveRemoteDirectoryCount = 0;
+ private boolean localCurrentIsDir = true;
++ private int lastRemoteIndex = -1;
++ private int lastLocalIndex = -1;
+// end runge/x11vnc
// sf@2004 - Separate directories and files for better lisibility
private ArrayList DirsList;
-@@ -125,11 +140,59 @@
+@@ -125,11 +145,60 @@
void refreshRemoteLocation()
{
+
remoteList.clear();
++ remoteListInfo.clear();
remoteFileTable.setListData(remoteList);
+System.out.println("refreshRemoteLocation '" + remoteLocation.getText() + "'"); // runge/x11vnc
viewer.rfb.readServerDirectory(remoteLocation.getText());
@@ -79,7 +192,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+
+ private File saveLocalHack(File dir) {
+ saveLocalDirectoryCount++;
-+System.out.println("L " + saveLocalDirectoryCount + " dt: " + (System.currentTimeMillis() - saveLocalDirectoryTime) + " - " + saveLocalDirectory);
++//System.out.println("L " + saveLocalDirectoryCount + " dt: " + (System.currentTimeMillis() - saveLocalDirectoryTime) + " - " + saveLocalDirectory);
+ if (System.currentTimeMillis() > saveLocalDirectoryTime + 2000 || saveLocalDirectoryCount > 2) {
+ saveLocalDirectory = null;
+ }
@@ -94,7 +207,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+
+ private String saveRemoteHack(String indrive) {
+ saveRemoteDirectoryCount++;
-+System.out.println("R " + saveRemoteDirectoryCount + " - " + saveRemoteDirectory);
++//System.out.println("R " + saveRemoteDirectoryCount + " - " + saveRemoteDirectory);
+ if (saveRemoteDirectory != null && saveRemoteDirectoryCount > 1) {
+ saveRemoteDirectory = null;
+ }
@@ -112,7 +225,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
/*
* Prints the list of drives on the remote directory and returns a String[].
* str takes as string like A:fC:lD:lE:lF:lG:cH:c
-@@ -185,6 +248,7 @@
+@@ -185,6 +254,7 @@
stopButton.setVisible(true);
stopButton.setEnabled(true);
receiveButton.setEnabled(false);
@@ -120,7 +233,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
remoteTopButton.setEnabled(false);
sendButton.setEnabled(false);
remoteFileTable.setEnabled(false);
-@@ -207,6 +271,7 @@
+@@ -207,6 +277,7 @@
stopButton.setVisible(false);
stopButton.setEnabled(false);
receiveButton.setEnabled(true);
@@ -128,71 +241,84 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
remoteTopButton.setEnabled(true);
sendButton.setEnabled(true);
remoteFileTable.setEnabled(true);
-@@ -253,6 +318,7 @@
+@@ -221,10 +292,11 @@
+ /*
+ * Print Directory prints out all the contents of a directory
+ */
+- void printDirectory(ArrayList a) {
++ void printDirectory(ArrayList a, ArrayList b) {
+
+ for (int i = 0; i < a.size(); i++) {
+ remoteList.addElement(a.get(i));
++ remoteListInfo.addElement(b.get(i));
+ }
+ remoteFileTable.setListData(remoteList);
+ }
+@@ -253,6 +325,7 @@
jContentPane.add(getRemotePanel(), java.awt.BorderLayout.EAST);
jContentPane.add(getLocalPanel(), java.awt.BorderLayout.WEST);
jContentPane.add(getButtonPanel(), java.awt.BorderLayout.CENTER);
-+System.out.println("getJContentPane");
++//System.out.println("getJContentPane");
}
return jContentPane;
}
-@@ -270,6 +336,7 @@
+@@ -270,6 +343,7 @@
topPanelLocal.add(getLocalMachineLabel(), java.awt.BorderLayout.CENTER);
topPanelLocal.add(getLocalTopButton(), java.awt.BorderLayout.EAST);
topPanelLocal.setBackground(java.awt.Color.lightGray);
-+System.out.println("getTopPanelLocal");
++//System.out.println("getTopPanelLocal");
}
return topPanelLocal;
}
-@@ -288,6 +355,7 @@
+@@ -288,6 +362,7 @@
topPanelRemote.add(getRemoteMachineLabel(), java.awt.BorderLayout.CENTER);
topPanelRemote.add(getRemoteTopButton(), java.awt.BorderLayout.EAST);
topPanelRemote.setBackground(java.awt.Color.lightGray);
-+System.out.println("getTopPanelRemote");
++//System.out.println("getTopPanelRemote");
}
return topPanelRemote;
}
-@@ -301,6 +369,7 @@
+@@ -301,6 +376,7 @@
if (topPanelCenter == null) {
topPanelCenter = new javax.swing.JPanel();
topPanelCenter.add(getDummyButton(), null);
-+System.out.println("getTopPanelCenter");
++//System.out.println("getTopPanelCenter");
}
return topPanelCenter;
}
-@@ -328,6 +397,7 @@
+@@ -328,6 +404,7 @@
topPanel.add(getRemoteTopButton(), null);
topPanel.setBackground(java.awt.Color.lightGray);
*/
-+System.out.println("getTopPanel");
++//System.out.println("getTopPanel");
}
return topPanel;
}
-@@ -348,6 +418,7 @@
+@@ -348,6 +425,7 @@
statusPanel.add(getJProgressBar(), null);
statusPanel.add(getConnectionStatus(), null);
statusPanel.setBackground(java.awt.Color.lightGray);
-+System.out.println("getStatusPanel");
++//System.out.println("getStatusPanel");
}
return statusPanel;
-@@ -368,6 +439,7 @@
+@@ -368,6 +446,7 @@
remotePanel.add(getRemoteScrollPane(), null);
remotePanel.add(getRemoteStatus(), null);
remotePanel.setBackground(java.awt.Color.lightGray);
-+System.out.println("getRemotePanel");
++//System.out.println("getRemotePanel");
}
return remotePanel;
}
-@@ -390,6 +462,7 @@
+@@ -390,6 +469,7 @@
localPanel.setComponentOrientation(
java.awt.ComponentOrientation.UNKNOWN);
localPanel.setName("localPanel");
-+System.out.println("getLocalPanel");
++//System.out.println("getLocalPanel");
}
return localPanel;
}
-@@ -405,12 +478,14 @@
+@@ -405,12 +485,14 @@
buttonPanel = new javax.swing.JPanel();
buttonPanel.setLayout(null);
buttonPanel.add(getReceiveButton(), null);
@@ -203,11 +329,11 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
buttonPanel.add(getSendButton(), null);
buttonPanel.add(getStopButton(), null);
buttonPanel.setBackground(java.awt.Color.lightGray);
-+System.out.println("getButtonPanel");
++//System.out.println("getButtonPanel");
}
return buttonPanel;
}
-@@ -422,10 +497,11 @@
+@@ -422,10 +504,11 @@
private javax.swing.JButton getSendButton() {
if (sendButton == null) {
sendButton = new javax.swing.JButton();
@@ -216,11 +342,11 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
sendButton.setText("Send >>");
sendButton.setName("sendButton");
sendButton.addActionListener(this);
-+System.out.println("getSendButton");
++//System.out.println("getSendButton");
}
return sendButton;
-@@ -438,7 +514,7 @@
+@@ -438,7 +521,7 @@
private javax.swing.JButton getReceiveButton() {
if (receiveButton == null) {
receiveButton = new javax.swing.JButton();
@@ -229,7 +355,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
receiveButton.setText("<< Receive");
receiveButton.setName("receiveButton");
receiveButton.addActionListener(this);
-@@ -453,7 +529,7 @@
+@@ -453,7 +536,7 @@
private javax.swing.JButton getDeleteButton() {
if (deleteButton == null) {
deleteButton = new javax.swing.JButton();
@@ -238,7 +364,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
deleteButton.setText("Delete File");
deleteButton.setName("deleteButton");
deleteButton.addActionListener(this);
-@@ -468,7 +544,7 @@
+@@ -468,7 +551,7 @@
private javax.swing.JButton getNewFolderButton() {
if (newFolderButton == null) {
newFolderButton = new javax.swing.JButton();
@@ -247,7 +373,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
newFolderButton.setText("New Folder");
newFolderButton.setName("newFolderButton");
newFolderButton.addActionListener(this);
-@@ -476,6 +552,24 @@
+@@ -476,6 +559,24 @@
return newFolderButton;
}
@@ -272,7 +398,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
/**
* This method initializes stopButton
*
-@@ -486,7 +580,7 @@
+@@ -486,7 +587,7 @@
if (stopButton == null)
{
stopButton = new javax.swing.JButton();
@@ -281,144 +407,194 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
stopButton.setText("Stop");
stopButton.setName("stopButton");
stopButton.addActionListener(this);
-@@ -503,7 +597,7 @@
+@@ -503,8 +604,12 @@
private javax.swing.JButton getCloseButton() {
if (closeButton == null) {
closeButton = new javax.swing.JButton();
- closeButton.setBounds(20, 325, 97, 25);
+- closeButton.setText("Close");
+ closeButton.setBounds(15, 325, 107, 25); // runge/x11vnc
- closeButton.setText("Close");
++ if (viewer.ftpOnly) {
++ closeButton.setText("Quit");
++ } else {
++ closeButton.setText("Close");
++ }
closeButton.setName("closeButton");
closeButton.addActionListener(this);
-@@ -551,6 +645,7 @@
+ }
+@@ -551,6 +656,7 @@
//Select the second entry (e.g. C:\)
// localDrivesComboBox.setSelectedIndex(1);
localDrivesComboBox.addActionListener(this);
-+System.out.println("getLocalDrivesComboBox");
++//System.out.println("getLocalDrivesComboBox");
}
updateDriveList = false;
return localDrivesComboBox;
-@@ -567,6 +662,7 @@
+@@ -567,6 +673,7 @@
remoteDrivesComboBox.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
remoteDrivesComboBox.addActionListener(this);
-+System.out.println("getRemoteDrivesComboBox");
++//System.out.println("getRemoteDrivesComboBox");
}
return remoteDrivesComboBox;
-@@ -587,6 +683,7 @@
+@@ -587,6 +694,7 @@
localMachineLabel.setFont(
new java.awt.Font("Dialog", java.awt.Font.BOLD, 11));
localMachineLabel.setEditable(false);
-+System.out.println("getLocalMachineLabel");
++//System.out.println("getLocalMachineLabel");
}
return localMachineLabel;
}
-@@ -622,6 +719,7 @@
+@@ -622,6 +730,7 @@
localTopButton.setFont(
new java.awt.Font("Dialog", java.awt.Font.BOLD, 10));
localTopButton.addActionListener(this);
-+System.out.println("getLocalTopButton");
++//System.out.println("getLocalTopButton");
}
return localTopButton;
}
-@@ -638,6 +736,7 @@
+@@ -638,6 +747,7 @@
remoteTopButton.setFont(
new java.awt.Font("Dialog", java.awt.Font.BOLD, 10));
remoteTopButton.addActionListener(this);
-+System.out.println("getRemoteTopButton");
++//System.out.println("getRemoteTopButton");
}
return remoteTopButton;
}
-@@ -653,6 +752,7 @@
+@@ -650,9 +760,24 @@
+ private javax.swing.JList getLocalFileTable() {
+ if (localFileTable == null) {
+ localList = new Vector(0);
++ localListInfo = new Vector(0);
localFileTable = new JList(localList);
++ MouseMotionListener mlisten = new MouseMotionAdapter() {
++ public void mouseMoved(MouseEvent e) {
++ int index = localFileTable.locationToIndex(e.getPoint());
++ if (index == lastLocalIndex) {
++ return;
++ } else if (index < 0) {
++ return;
++ }
++ lastLocalIndex = index;
++ connectionStatus.setText((String) localListInfo.get(index));
++ }
++ };
localFileTable.addMouseListener(this);
++ localFileTable.addMouseMotionListener(mlisten);
localFileTable.setSelectionMode(ListSelectionModel.SINGLE_SELECTION);
-+System.out.println("getLocalFileTable");
++//System.out.println("getLocalFileTable");
}
return localFileTable;
}
-@@ -669,6 +769,7 @@
+@@ -669,6 +794,7 @@
localScrollPane.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
localScrollPane.setName("localFileList");
-+System.out.println("getLocalScrollPane");
++//System.out.println("getLocalScrollPane");
}
return localScrollPane;
}
-@@ -684,6 +785,7 @@
+@@ -680,10 +806,25 @@
+ private javax.swing.JList getRemoteFileTable() {
+ if (remoteFileTable == null) {
+ remoteList = new Vector(0);
++ remoteListInfo = new Vector(0);
+ remoteFileTable = new JList(remoteList);
++ MouseMotionListener mlisten = new MouseMotionAdapter() {
++ public void mouseMoved(MouseEvent e) {
++ int index = remoteFileTable.locationToIndex(e.getPoint());
++ if (index == lastRemoteIndex) {
++ return;
++ } else if (index < 0) {
++ return;
++ }
++ lastRemoteIndex = index;
++ connectionStatus.setText((String) remoteListInfo.get(index));
++ }
++ };
remoteFileTable.addMouseListener(this);
++ remoteFileTable.addMouseMotionListener(mlisten);
remoteFileTable.setSelectedValue("C:\\", false);
remoteFileTable.setSelectionMode(ListSelectionModel.SINGLE_SELECTION);
-+System.out.println("getRemoteFileTable");
++//System.out.println("getRemoteFileTable");
}
return remoteFileTable;
-@@ -698,6 +800,7 @@
+@@ -698,6 +839,7 @@
remoteScrollPane = new javax.swing.JScrollPane();
remoteScrollPane.setViewportView(getRemoteFileTable());
remoteScrollPane.setPreferredSize(new java.awt.Dimension(325, 418));
-+System.out.println("getRemoteScrollPane");
++//System.out.println("getRemoteScrollPane");
}
return remoteScrollPane;
}
-@@ -716,6 +819,7 @@
+@@ -716,6 +858,7 @@
remoteLocation.setBackground(new Color(255,255,238));
remoteLocation.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
-+System.out.println("getRemoteLocation");
++//System.out.println("getRemoteLocation");
}
return remoteLocation;
}
-@@ -732,6 +836,7 @@
+@@ -732,6 +875,7 @@
localLocation.setBackground( new Color(255,255,238));
localLocation.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
-+System.out.println("getLocalLocation");
++//System.out.println("getLocalLocation");
}
return localLocation;
}
-@@ -748,6 +853,7 @@
+@@ -748,6 +892,7 @@
localStatus.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
localStatus.setEditable(false);
-+System.out.println("getLocalStatus");
++//System.out.println("getLocalStatus");
}
return localStatus;
}
-@@ -764,6 +870,7 @@
+@@ -764,6 +909,7 @@
remoteStatus.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
remoteStatus.setEditable(false);
-+System.out.println("getRemoteStatus");
++//System.out.println("getRemoteStatus");
}
return remoteStatus;
}
-@@ -780,6 +887,7 @@
+@@ -780,6 +926,7 @@
historyComboBox.insertItemAt(new String("Pulldown to view history ..."),0);
historyComboBox.setSelectedIndex(0);
historyComboBox.addActionListener(this);
-+System.out.println("getHistoryComboBox");
++//System.out.println("getHistoryComboBox");
}
return historyComboBox;
}
-@@ -791,6 +899,7 @@
+@@ -791,6 +938,7 @@
private javax.swing.JProgressBar getJProgressBar() {
if (jProgressBar == null) {
jProgressBar = new javax.swing.JProgressBar();
-+System.out.println("getJProgressBar");
++//System.out.println("getJProgressBar");
}
return jProgressBar;
}
-@@ -806,6 +915,7 @@
+@@ -806,6 +954,7 @@
connectionStatus.setBackground(java.awt.Color.lightGray);
connectionStatus.setFont(
new java.awt.Font("Dialog", java.awt.Font.PLAIN, 10));
-+System.out.println("getConnectionStatus");
++//System.out.println("getConnectionStatus");
}
connectionStatus.setEditable(false);
return connectionStatus;
-@@ -829,12 +939,19 @@
+@@ -815,7 +964,7 @@
+ * Implements Action listener.
+ */
+ public void actionPerformed(ActionEvent evt) {
+- System.out.println(evt.getSource());
++// System.out.println(evt.getSource());
+
+ if (evt.getSource() == closeButton)
+ { // Close Button
+@@ -829,14 +978,22 @@
{
doReceive();
}
@@ -437,8 +613,11 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+System.out.println("remoteDrivesComboBox"); // runge/x11vnc
changeRemoteDrive();
remoteList.clear();
++ remoteListInfo.clear();
remoteFileTable.setListData(remoteList);
-@@ -845,6 +962,7 @@
+ }
+ else if (evt.getSource() == localTopButton)
+@@ -845,6 +1002,7 @@
}
else if (evt.getSource() == remoteTopButton)
{
@@ -446,13 +625,17 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
changeRemoteDrive();
}
else if(evt.getSource() == deleteButton)
-@@ -880,22 +998,35 @@
+@@ -880,25 +1038,42 @@
historyComboBox.setSelectedIndex(0);
}
}
- private void doClose()
+ public void doClose()
{
++ if (viewer.ftpOnly) {
++ viewer.disconnect();
++ return;
++ }
try {
this.setVisible(false);
- viewer.rfb.writeFramebufferUpdateRequest(
@@ -488,15 +671,28 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+ }
private void doDelete()
{
- System.out.println("Delete Button Pressed");
-@@ -979,6 +1110,56 @@
+- System.out.println("Delete Button Pressed");
++// System.out.println("Delete Button Pressed");
+ //Call this method to delete a file at server
+ if(selectedTable.equals("remote"))
+ {
+@@ -952,7 +1127,7 @@
+
+ private void doReceive()
+ {
+- System.out.println("Received Button Pressed");
++// System.out.println("Received Button Pressed");
+
+ String sFileName = ((String) this.remoteFileTable.getSelectedValue());
+
+@@ -979,9 +1154,59 @@
viewer.rfb.requestRemoteFile(remoteFileName,localDestinationPath);
}
+// begin runge/x11vnc
+ private void doView()
+ {
-+ System.out.println("View Button Pressed");
++// System.out.println("View Button Pressed");
+
+ if (selectedTable == null) {
+ return;
@@ -545,20 +741,27 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+
private void doSend()
{
- System.out.println("Send Button Pressed");
-@@ -1035,8 +1216,11 @@
+- System.out.println("Send Button Pressed");
++// System.out.println("Send Button Pressed");
+
+ String sFileName = ((String) this.localFileTable.getSelectedValue());
+
+@@ -1035,10 +1260,14 @@
if (!updateDriveList) {
String drive = remoteDrivesComboBox.getSelectedItem().toString().substring(0,1)+ ":\\";
-+System.out.println("changeRemoteDrive-A " + drive); // runge/x11vnc
++//System.out.println("changeRemoteDrive-A " + drive); // runge/x11vnc
+ drive = saveRemoteHack(drive);
viewer.rfb.readServerDirectory(drive);
remoteLocation.setText(drive);
-+System.out.println("changeRemoteDrive-B " + drive); // runge/x11vnc
++//System.out.println("changeRemoteDrive-B " + drive); // runge/x11vnc
}
remoteList.clear();
++ remoteListInfo.clear();
remoteFileTable.setListData(remoteList);
-@@ -1048,6 +1232,7 @@
+ }
+ /**
+@@ -1048,6 +1277,7 @@
private void changeLocalDrive()
{
File currentDrive = new File(localDrivesComboBox.getSelectedItem().toString());
@@ -566,7 +769,11 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
if(currentDrive.canRead())
{
localSelection = null;
-@@ -1060,6 +1245,7 @@
+@@ -1057,9 +1287,11 @@
+ else
+ {
+ localList.clear();
++ localListInfo.clear();
localStatus.setText("WARNING: Drive " + localDrivesComboBox.getSelectedItem().toString());
connectionStatus.setText(" > WARNING - Local Drive unavailable (possibly restricted access or media not present)");
}
@@ -574,7 +781,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
}
/**
* Determines which FileTable was double-clicked and updates the table
-@@ -1101,7 +1287,7 @@
+@@ -1101,7 +1333,7 @@
String name = (remoteFileTable.getSelectedValue().toString()).substring(1);
if( !name.substring(0, 2).equals(" ["))
remoteSelection = remoteLocation.getText() + name.substring(0, name.length());
@@ -583,7 +790,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
}
/*
-@@ -1115,10 +1301,38 @@
+@@ -1115,10 +1347,38 @@
localFileTable.setBackground(new Color(255, 255, 255));
File currentSelection = new File(currentLocalDirectory, getTrimmedSelection());
@@ -623,7 +830,15 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
/**
* Updates the Remote File Table based on selection. Called from mouseClicked handler
*/
-@@ -1149,6 +1363,7 @@
+@@ -1140,6 +1400,7 @@
+ remoteLocation.setText(drive);
+ viewer.rfb.readServerDirectory(drive);
+ remoteList.clear();
++ remoteListInfo.clear();
+ remoteFileTable.setListData(remoteList);
+ }
+ else if (!name.substring(0, 2).equals(" [") && !name.substring((name.length() - 1), name.length()).equals("]"))
+@@ -1149,6 +1410,7 @@
remoteSelection = remoteLocation.getText() + name.substring(0, name.length());
drive = remoteLocation.getText();
// ??
@@ -631,7 +846,12 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
}
else
{
-@@ -1163,6 +1378,7 @@
+@@ -1159,10 +1421,12 @@
+ remoteLocation.setText(drive);
+ viewer.rfb.readServerDirectory(drive);
+ remoteList.clear();
++ remoteListInfo.clear();
+ remoteFileTable.setListData(remoteList);
}
//remoteLocation.setText(drive);
}
@@ -639,7 +859,7 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
/**
* Updates the Local File Table based on selection. Called from MouseClicked handler
*/
-@@ -1188,6 +1404,7 @@
+@@ -1188,6 +1452,7 @@
else if (currentSelection.isFile())
{
localSelection = currentSelection.getAbsoluteFile();
@@ -647,7 +867,45 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
}
else if (currentSelection.isDirectory())
{
-@@ -1247,10 +1464,34 @@
+@@ -1241,36 +1506,113 @@
+ return null;
+ }
+
++ String timeStr(long t) {
++ Date date = new Date(t);
++ return date.toString();
++ }
++ String dotPast(double f, int n) {
++ String fs = "" + f;
++ int i = fs.lastIndexOf(".") + n;
++ if (i >= 0) {
++ int len = fs.length();
++ if (i >= len) {
++ i = len-1;
++ }
++ fs = fs.substring(0, i);
++ }
++ return fs;
++ }
++ String sizeStr(int s) {
++ if (s < 0) {
++ return s + "? B";
++ } else if (s < 1024) {
++ return s + " B";
++ } else if (s < 1024 * 1024) {
++ double k = s / 1024.0;
++ String ks = dotPast(k, 3);
++
++ return s + " (" + ks + " KB)";
++ } else {
++ double m = s / (1024.0*1024.0);
++ String ms = dotPast(m, 3);
++ return s + " (" + ms + " MB)";
++ }
++ }
+
+ /*
+ * Navigates the local file structure up or down one directory
*/
public void changeLocalDirectory(File dir)
{
@@ -656,6 +914,8 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+
+ if (dir == null) {
+ connectionStatus.setText("Error changing local directory.");
++ historyComboBox.insertItemAt(new String("> Error changing local directory."), 0);
++ historyComboBox.setSelectedIndex(0);
+ return;
+ }
+
@@ -664,6 +924,8 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+ if (contents == null || allFiles == null) {
+ connectionStatus.setText("Error changing local directory.");
++ historyComboBox.insertItemAt(new String("> Error changing local directory."), 0);
++ historyComboBox.setSelectedIndex(0);
+ return;
+ }
+
@@ -681,9 +943,51 @@ diff -Naur JavaViewer.orig/FTPFrame.java JavaViewer/FTPFrame.java
+// end runge/x11vnc
+
localList.clear();
++ localListInfo.clear();
localList.addElement(" [..]");
++ localListInfo.addElement(" [..]");
++
++ ArrayList DirInfo = new ArrayList();
++ ArrayList FilInfo = new ArrayList();
-@@ -1296,3 +1537,135 @@
+ // Populate the Lists
+ for (int i = 0; i < contents.length; i++)
+ {
+- if (allFiles[i].isDirectory())
++ String f2 = contents[i];
++ if (f2.length() < 24) {
++ for (int ik = f2.length(); ik < 24; ik++) {
++ f2 = f2 + " ";
++ }
++ }
++ String s = f2 + " \tLastmod: " + timeStr(allFiles[i].lastModified()) + " \t\tSize: " + sizeStr((int) allFiles[i].length());
++ if (allFiles[i].isDirectory()) {
+ // localList.addElement("[" + contents[i] + "]");
+ DirsList.add(" [" + contents[i] + "]"); // sf@2004
+- else
+- {
++ DirInfo.add(s);
++ } else {
+ // localList.addElement(contents[i]);
+ FilesList.add(" " + contents[i]); // sf@2004
++ FilInfo.add(s);
+ }
+ }
+ // sf@2004
+- for (int i = 0; i < DirsList.size(); i++)
++ for (int i = 0; i < DirsList.size(); i++) {
+ localList.addElement(DirsList.get(i));
+- for (int i = 0; i < FilesList.size(); i++)
++ localListInfo.addElement(DirInfo.get(i));
++ }
++ for (int i = 0; i < FilesList.size(); i++) {
+ localList.addElement(FilesList.get(i));
++ localListInfo.addElement(FilInfo.get(i));
++ }
+
+ FilesList.clear();
+ DirsList.clear();
+@@ -1296,3 +1638,135 @@
}
} // @jve:visual-info decl-index=0 visual-constraint="10,10"
@@ -836,8 +1140,20 @@ diff -Naur JavaViewer.orig/OptionsFrame.java JavaViewer/OptionsFrame.java
choices[shareDesktopIndex].select("Yes");
diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
--- JavaViewer.orig/RfbProto.java 2006-05-24 15:14:40.000000000 -0400
-+++ JavaViewer/RfbProto.java 2007-05-18 22:03:42.000000000 -0400
-@@ -199,6 +199,10 @@
++++ JavaViewer/RfbProto.java 2007-06-02 23:46:21.000000000 -0400
+@@ -86,8 +86,11 @@
+
+ // sf@2004 - FileTransfer part
+ ArrayList remoteDirsList;
++ ArrayList remoteDirsListInfo;
+ ArrayList remoteFilesList;
++ ArrayList remoteFilesListInfo;
+ ArrayList a;
++ ArrayList b;
+ boolean fFTInit = true; // sf@2004
+ boolean fFTAllowed = true;
+ boolean fAbort = false;
+@@ -199,6 +202,10 @@
// playback.
int numUpdatesInSession;
@@ -848,7 +1164,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
//
// Constructor. Make TCP connection to RFB server.
//
-@@ -207,7 +211,27 @@
+@@ -207,7 +214,27 @@
viewer = v;
host = h;
port = p;
@@ -877,20 +1193,229 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
is =
new DataInputStream(
new BufferedInputStream(sock.getInputStream(), 16384));
-@@ -831,6 +855,12 @@
+@@ -215,9 +242,12 @@
+ osw = new OutputStreamWriter(sock.getOutputStream());
+ inDirectory2 = false;
+ a = new ArrayList();
++ b = new ArrayList();
+ // sf@2004
+ remoteDirsList = new ArrayList();
++ remoteDirsListInfo = new ArrayList();
+ remoteFilesList = new ArrayList();
++ remoteFilesListInfo = new ArrayList();
+
+ sendFileSource = "";
+ }
+@@ -420,7 +450,13 @@
+ //
+
+ int readServerMessageType() throws IOException {
+- int msgType = is.readUnsignedByte();
++ int msgType;
++ try {
++ msgType = is.readUnsignedByte();
++ } catch (Exception e) {
++ viewer.disconnect();
++ return -1;
++ }
+
+ // If the session is being recorded:
+ if (rec != null) {
+@@ -600,6 +636,7 @@
+ contentParamT = is.readUnsignedByte();
+ contentParamT = contentParamT << 8;
+ contentParam = contentParam | contentParamT;
++//System.out.println("FTM: contentType " + contentType + " contentParam " + contentParam);
+ if (contentType == rfbRDrivesList || contentType == rfbDirPacket)
+ {
+ readDriveOrDirectory(contentParam);
+@@ -610,7 +647,7 @@
+ }
+ else if (contentType == rfbFilePacket)
+ {
+- receiveFileChunk();
++ receiveFileChunk();
+ }
+ else if (contentType == rfbEndOfFile)
+ {
+@@ -645,6 +682,7 @@
+ {
+ System.out.println("ContentType: " + contentType);
+ }
++//System.out.println("FTM: done");
+ }
+
+ //Refactored from readRfbFileTransferMsg()
+@@ -688,11 +726,11 @@
+
+ // Internally used. Write an Rfb message to the server
+ void writeRfbFileTransferMsg(
+- int contentType,
+- int contentParam,
+- long size, // 0 : compression not supported - 1 : compression supported
+- long length,
+- String text) throws IOException
++ int contentType,
++ int contentParam,
++ long size, // 0 : compression not supported - 1 : compression supported
++ long length,
++ String text) throws IOException
+ {
+ byte b[] = new byte[12];
+
+@@ -702,7 +740,10 @@
+
+ byte by = 0;
+ long c = 0;
+- length++;
++
++ if (text != null) {
++ length++; // we send the null I guess???
++ }
+ c = size & 0xFF000000;
+ by = (byte) (c >>> 24);
+ b[4] = by;
+@@ -729,6 +770,8 @@
+ by = (byte) c;
+ b[11] = by;
+ os.write(b);
++
++//System.out.println("size: " + size + " length: " + length + " text: " + text);
+
+
+ if (text != null)
+@@ -746,12 +789,12 @@
+
+ //Internally used. Write an rfb message to the server for sending files ONLY
+ int writeRfbFileTransferMsgForSendFile(
+- int contentType,
+- int contentParam,
+- long size,
+- long length,
+- String source
+- ) throws IOException
++ int contentType,
++ int contentParam,
++ long size,
++ long length,
++ String source
++ ) throws IOException
+ {
+ File f = new File(source);
+ fis = new FileInputStream(f);
+@@ -768,50 +811,51 @@
+
+ while (bytesRead!=-1)
+ {
+- counter += bytesRead;
+- myDeflater.setInput(byteBuffer, 0, bytesRead);
+- myDeflater.finish();
+- compressedSize = myDeflater.deflate(CompressionBuffer);
+- myDeflater.reset();
+- // If the compressed data is larger than the original one, we're dealing with
+- // already compressed data
+- if (compressedSize > bytesRead)
+- fCompress = false;
+- this.writeRfbFileTransferMsg(
+- contentType,
+- contentParam,
+- (fCompress ? 1 : 0),
+- (fCompress ? compressedSize-1 : bytesRead-1),
+- null
+- );
+- // Todo: Test write error !
+- os.write(
+- fCompress ? CompressionBuffer : byteBuffer,
+- 0,
+- fCompress ? compressedSize : bytesRead
+- );
+-
+- // Todo: test read error !
+- bytesRead = fis.read(byteBuffer);
+-
+- // viewer.ftp.connectionStatus.setText("Sent: "+ counter + " bytes of "+ f.length() + " bytes");
+- viewer.ftp.jProgressBar.setValue((int)((counter * 100) / f.length()));
+- viewer.ftp.connectionStatus.setText(">>> Sending File: " + source + " - Size: " + f.length() + " bytes - Progress: " + ((counter * 100) / f.length()) + "%");
+-
+- if (fAbort == true)
+- {
+- fAbort = false;
+- fError = true;
+- break;
+- }
+- try
+- {
+- Thread.sleep(5);
+- }
+- catch(InterruptedException e)
+- {
+- System.err.println("Interrupted");
+- }
++ counter += bytesRead;
++ myDeflater.setInput(byteBuffer, 0, bytesRead);
++ myDeflater.finish();
++ compressedSize = myDeflater.deflate(CompressionBuffer);
++ myDeflater.reset();
++ // If the compressed data is larger than the original one, we're dealing with
++ // already compressed data
++ if (compressedSize > bytesRead)
++ fCompress = false;
++ this.writeRfbFileTransferMsg(
++ contentType,
++ contentParam,
++ (fCompress ? 1 : 0),
++// RUNGE (fCompress ? compressedSize-1 : bytesRead-1),
++ (fCompress ? compressedSize : bytesRead),
++ null
++ );
++ // Todo: Test write error !
++ os.write(
++ fCompress ? CompressionBuffer : byteBuffer,
++ 0,
++ fCompress ? compressedSize : bytesRead
++ );
++
++ // Todo: test read error !
++ bytesRead = fis.read(byteBuffer);
++
++ // viewer.ftp.connectionStatus.setText("Sent: "+ counter + " bytes of "+ f.length() + " bytes");
++ viewer.ftp.jProgressBar.setValue((int)((counter * 100) / f.length()));
++ viewer.ftp.connectionStatus.setText(">>> Sending File: " + source + " - Size: " + f.length() + " bytes - Progress: " + ((counter * 100) / f.length()) + "%");
++
++ if (fAbort == true)
++ {
++ fAbort = false;
++ fError = true;
++ break;
++ }
++ try
++ {
++ Thread.sleep(5);
++ }
++ catch(InterruptedException e)
++ {
++ System.err.println("Interrupted");
++ }
+ }
+
+ writeRfbFileTransferMsg(fError ? rfbAbortFileTransfer : rfbEndOfFile, 0, 0, 0, null);
+@@ -831,6 +875,15 @@
{
System.out.print((char) is.readUnsignedByte());
}
++ System.out.println("");
+
+ if (size == rfbRErrorCmd || size == -1) {
+ viewer.ftp.enableButtons();
+ viewer.ftp.connectionStatus.setText("Remote file not available for writing.");
++ viewer.ftp.historyComboBox.insertItemAt(new String(" > Error - Remote file not available for writing."), 0);
++ viewer.ftp.historyComboBox.setSelectedIndex(0);
+ return;
+ }
int ret = writeRfbFileTransferMsgForSendFile(
rfbFilePacket,
-@@ -907,7 +937,7 @@
+@@ -907,7 +960,7 @@
//Handles acknowledgement that the file has been deleted on the server
void deleteRemoteFileFeedback() throws IOException
{
@@ -899,7 +1424,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
int length = is.readInt();
String f = "";
for (int i = 0; i < length; i++)
-@@ -916,7 +946,11 @@
+@@ -916,7 +969,11 @@
}
viewer.ftp.refreshRemoteLocation();
@@ -912,7 +1437,24 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
viewer.ftp.historyComboBox.setSelectedIndex(0);
}
-@@ -943,7 +977,7 @@
+@@ -927,11 +984,11 @@
+ {
+ String temp = text;
+ writeRfbFileTransferMsg(
+- rfbCommand,
+- rfbCFileDelete,
+- 0,
+- temp.length(),
+- temp);
++ rfbCommand,
++ rfbCFileDelete,
++ 0,
++ temp.length(),
++ temp);
+ }
+ catch (IOException e)
+ {
+@@ -943,7 +1000,7 @@
// Handles acknowledgement that the directory has been created on the server
void createRemoteDirectoryFeedback() throws IOException
{
@@ -921,7 +1463,7 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
int length = is.readInt();
String f="";
for (int i = 0; i < length; i++)
-@@ -951,7 +985,11 @@
+@@ -951,7 +1008,11 @@
f += (char)is.readUnsignedByte();
}
viewer.ftp.refreshRemoteLocation();
@@ -934,15 +1476,40 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
viewer.ftp.historyComboBox.setSelectedIndex(0);
}
-@@ -1004,6 +1042,7 @@
+@@ -979,15 +1040,17 @@
+ {
+ try
+ {
++//System.out.println("requestRemoteFile text: " + text);
++//System.out.println("requestRemoteFile leng: " + text.length());
+ String temp = text;
+ receivePath = localPath;
+
+ writeRfbFileTransferMsg(
+- rfbFileTransferRequest,
+- 0,
+- 1, // 0 : compression not supported - 1 : compression supported
+- temp.length(),
+- temp);
++ rfbFileTransferRequest,
++ 0,
++ 1, // 0 : compression not supported - 1 : compression supported
++ temp.length(),
++ temp);
+ }
+ catch (IOException e)
+ {
+@@ -1004,6 +1067,9 @@
viewer.ftp.disableButtons();
int size = is.readInt();
int length = is.readInt();
+
++//System.out.println("receiveFileHeader size: " + size);
++//System.out.println("receiveFileHeader leng: " + length);
String tempName = "";
for (int i = 0; i < length; i++)
-@@ -1011,6 +1050,13 @@
+@@ -1011,6 +1077,15 @@
tempName += (char) is.readUnsignedByte();
}
@@ -950,13 +1517,15 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
+ fFileReceptionRunning = false;
+ viewer.ftp.enableButtons();
+ viewer.ftp.connectionStatus.setText("Remote file not available for reading.");
++ viewer.ftp.historyComboBox.insertItemAt(new String(" > Error - Remote file not available for reading."), 0);
++ viewer.ftp.historyComboBox.setSelectedIndex(0);
+ return;
+ }
+
// sf@2004 - Read the high part of file size (not yet in rfbFileTransferMsg for
// backward compatibility reasons...)
int sizeH = is.readInt();
-@@ -1021,7 +1067,15 @@
+@@ -1021,7 +1096,16 @@
fileSize=0;
fileChunkCounter = 0;
String fileName = receivePath;
@@ -967,13 +1536,113 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
+ fFileReceptionRunning = false;
+ writeRfbFileTransferMsg(rfbAbortFileTransfer, 0, 0, 0, null);
+ viewer.ftp.historyComboBox.insertItemAt(new String(" > ERROR opening Local File: <" + fileName ),0);
++ viewer.ftp.historyComboBox.setSelectedIndex(0);
+ viewer.ftp.enableButtons();
+ return;
+ }
writeRfbFileTransferMsg(rfbFileHeader, 0, 0, 0, null);
}
-@@ -1263,11 +1317,47 @@
+@@ -1133,11 +1217,11 @@
+ {
+ String temp = text;
+ writeRfbFileTransferMsg(
+- rfbDirContentRequest,
+- rfbRDirContent,
+- 0,
+- temp.length(),
+- temp);
++ rfbDirContentRequest,
++ rfbRDirContent,
++ 0,
++ temp.length(),
++ temp);
+ }
+ catch (IOException e)
+ {
+@@ -1202,6 +1286,52 @@
+ }
+ }
+
++ int zogswap(int n) {
++ long l = n;
++ if (l < 0) {
++ l += 0x100000000L;
++ }
++ l = l & 0xFFFFFFFF;
++ l = (l >> 24) | ((l & 0x00ff0000) >> 8) | ((l & 0x0000ff00) << 8) | (l << 24);
++ return (int) l;
++ }
++
++ String timeStr(int t) {
++ t = zogswap(t);
++ long tl = (long) t;
++ Date date = new Date(tl * 1000);
++ return date.toString();
++ }
++ String dotPast(double f, int n) {
++ String fs = "" + f;
++ int i = fs.lastIndexOf(".") + n;
++ if (i >= 0) {
++ int len = fs.length();
++ if (i >= len) {
++ i = len-1;
++ }
++ fs = fs.substring(0, i);
++ }
++ return fs;
++ }
++ String sizeStr(int s) {
++ s = zogswap(s);
++ if (s < 0) {
++ return s + "? B";
++ } else if (s < 1024) {
++ return s + " B";
++ } else if (s < 1024 * 1024) {
++ double k = s / 1024.0;
++ String ks = dotPast(k, 3);
++
++ return s + " (" + ks + " KB)";
++ } else {
++ double m = s / (1024.0*1024.0);
++ String ms = dotPast(m, 3);
++ return s + " (" + ms + " MB)";
++ }
++ }
++
+ //Internally used to receive directory content from server
+ //Here, the server sends one file/directory with it's attributes
+ void readFTPMsgDirectoryListContent() throws IOException
+@@ -1217,17 +1347,25 @@
+ dwReserved0,
+ dwReserved1;
+ long ftCreationTime, ftLastAccessTime, ftLastWriteTime;
++ int ftCreationTimeL, ftLastAccessTimeL, ftLastWriteTimeL;
++ int ftCreationTimeH, ftLastAccessTimeH, ftLastWriteTimeH;
+ char cFileName, cAlternateFileName;
+ int length = 0;
+ is.readInt();
+ length = is.readInt();
+ dwFileAttributes = is.readInt();
+ length -= 4;
+- ftCreationTime = is.readLong();
++ //ftCreationTime = is.readLong();
++ ftCreationTimeL = is.readInt();
++ ftCreationTimeH = is.readInt();
+ length -= 8;
+- ftLastAccessTime = is.readLong();
++ //ftLastAccessTime = is.readLong();
++ ftLastAccessTimeL = is.readInt();
++ ftLastAccessTimeH = is.readInt();
+ length -= 8;
+- ftLastWriteTime = is.readLong();
++ //ftLastWriteTime = is.readLong();
++ ftLastWriteTimeL = is.readInt();
++ ftLastWriteTimeH = is.readInt();
+ length -= 8;
+ nFileSizeHigh = is.readInt();
+ length -= 4;
+@@ -1263,11 +1401,68 @@
|| dwFileAttributes == 369623040)
{
fileName = " [" + fileName + "]";
@@ -990,10 +1659,21 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
+ break;
+ }
+ }
++ //String s = "Lastmod: " + timeStr(ftLastWriteTimeL) + " " + fileName;
++ String f2 = fileName;
++ if (f2.length() < 24) {
++ for (int ik = f2.length(); ik < 24; ik++) {
++ f2 = f2 + " ";
++ }
++ }
++ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL) + " \t\tSize: " + sizeStr(nFileSizeLow);
++ //s = fileName + " Lastmod: " + zogswap(ftLastWriteTimeL);
+ if (i >= 0) {
+ remoteDirsList.add(i, fileName);
++ remoteDirsListInfo.add(i, s);
+ } else {
+ remoteDirsList.add(fileName);
++ remoteDirsListInfo.add(s);
+ }
+// end runge/x11vnc
}
@@ -1014,36 +1694,83 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
+ break;
+ }
+ }
++ String f2 = fileName;
++ if (f2.length() < 24) {
++ for (int ik = f2.length(); ik < 24; ik++) {
++ f2 = f2 + " ";
++ }
++ }
++ String s = f2 + " \tLastmod: " + timeStr(ftLastWriteTimeL) + " \t\tSize: " + sizeStr(nFileSizeLow);
++ //s = fileName + " Lastmod: " + ftLastWriteTimeL + "/" + zogswap(ftLastWriteTimeL) + " Size: " + nFileSizeLow + "/" + zogswap(nFileSizeLow);
+ if (i >= 0) {
+ remoteFilesList.add(i, fileName);
++ remoteFilesListInfo.add(i, s);
+ } else {
+ remoteFilesList.add(fileName);
++ remoteFilesListInfo.add(s);
+ }
+// end runge/x11vnc
}
// a.add(fileName);
-@@ -1289,6 +1379,16 @@
+@@ -1282,14 +1477,31 @@
+
+ // sf@2004
+ a.clear();
+- for (int i = 0; i < remoteDirsList.size(); i++)
++ b.clear();
++ for (int i = 0; i < remoteDirsList.size(); i++) {
+ a.add(remoteDirsList.get(i));
+- for (int i = 0; i < remoteFilesList.size(); i++)
++ b.add(remoteDirsListInfo.get(i));
++ }
++ for (int i = 0; i < remoteFilesList.size(); i++) {
+ a.add(remoteFilesList.get(i));
++ b.add(remoteFilesListInfo.get(i));
++ }
remoteDirsList.clear();
++ remoteDirsListInfo.clear();
remoteFilesList.clear();
++ remoteFilesListInfo.clear();
+- viewer.ftp.printDirectory(a);
+// begin runge/x11vnc
+ // Hack for double listing at startup... probably libvncserver bug..
+ readServerDriveListCnt++;
+ if (readServerDriveListCnt == 2) {
-+ if (System.currentTimeMillis() - readServerDriveListTime < 1500) {
-+System.out.println("readServerDriveListCnt skip " + readServerDriveListCnt);
++ if (System.currentTimeMillis() - readServerDriveListTime < 2000) {
++//System.out.println("readServerDriveListCnt skip " + readServerDriveListCnt);
+ return;
+ }
+ }
+// end runge/x11vnc
- viewer.ftp.printDirectory(a);
++ viewer.ftp.printDirectory(a, b);
+ }
+
+ //Internally used to signify the drive requested is not ready
+@@ -1299,6 +1511,8 @@
+ System.out.println("Remote Drive unavailable");
+ viewer.ftp.connectionStatus.setText(" > WARNING - Remote Drive unavailable (possibly restricted access or media not present)");
+ viewer.ftp.remoteStatus.setText("WARNING: Remote Drive unavailable");
++ viewer.ftp.historyComboBox.insertItemAt(new String(" > WARNING: Remote Drive unavailable."), 0);
++ viewer.ftp.historyComboBox.setSelectedIndex(0);
}
-@@ -1312,6 +1412,10 @@
- 0,
- 0,
- null);
+ //Call this method to request the list of drives on the server.
+@@ -1307,11 +1521,15 @@
+ try
+ {
+ viewer.rfb.writeRfbFileTransferMsg(
+- RfbProto.rfbDirContentRequest,
+- RfbProto.rfbRDrivesList,
+- 0,
+- 0,
+- null);
++ RfbProto.rfbDirContentRequest,
++ RfbProto.rfbRDrivesList,
++ 0,
++ 0,
++ null);
+// begin runge/x11vnc
+ readServerDriveListCnt = 0;
+ readServerDriveListTime = System.currentTimeMillis();
@@ -1051,6 +1778,41 @@ diff -Naur JavaViewer.orig/RfbProto.java JavaViewer/RfbProto.java
}
catch (IOException e)
{
+@@ -1355,21 +1573,21 @@
+ int h,
+ boolean incremental)
+ throws IOException {
+- if (!viewer.ftp.isVisible()) {
+- byte[] b = new byte[10];
++ if (!viewer.ftp.isVisible()) {
++ byte[] b = new byte[10];
+
+- b[0] = (byte) FramebufferUpdateRequest;
+- b[1] = (byte) (incremental ? 1 : 0);
+- b[2] = (byte) ((x >> 8) & 0xff);
+- b[3] = (byte) (x & 0xff);
+- b[4] = (byte) ((y >> 8) & 0xff);
+- b[5] = (byte) (y & 0xff);
+- b[6] = (byte) ((w >> 8) & 0xff);
+- b[7] = (byte) (w & 0xff);
+- b[8] = (byte) ((h >> 8) & 0xff);
+- b[9] = (byte) (h & 0xff);
++ b[0] = (byte) FramebufferUpdateRequest;
++ b[1] = (byte) (incremental ? 1 : 0);
++ b[2] = (byte) ((x >> 8) & 0xff);
++ b[3] = (byte) (x & 0xff);
++ b[4] = (byte) ((y >> 8) & 0xff);
++ b[5] = (byte) (y & 0xff);
++ b[6] = (byte) ((w >> 8) & 0xff);
++ b[7] = (byte) (w & 0xff);
++ b[8] = (byte) ((h >> 8) & 0xff);
++ b[9] = (byte) (h & 0xff);
+
+- os.write(b);
++ os.write(b);
+ }
+ }
+
diff -Naur JavaViewer.orig/SSLSocketToMe.java JavaViewer/SSLSocketToMe.java
--- JavaViewer.orig/SSLSocketToMe.java 1969-12-31 19:00:00.000000000 -0500
+++ JavaViewer/SSLSocketToMe.java 2007-04-29 20:40:35.000000000 -0400
@@ -2478,7 +3240,7 @@ diff -Naur JavaViewer.orig/SSLSocketToMe.java JavaViewer/SSLSocketToMe.java
+}
diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java
--- JavaViewer.orig/VncCanvas.java 2005-11-21 18:50:18.000000000 -0500
-+++ JavaViewer/VncCanvas.java 2007-05-16 15:57:36.000000000 -0400
++++ JavaViewer/VncCanvas.java 2007-05-31 15:33:20.000000000 -0400
@@ -27,6 +27,9 @@
import java.lang.*;
import java.util.zip.*;
@@ -2512,7 +3274,17 @@ diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java
colors = new Color[256];
// sf@2005 - Now Default
for (int i = 0; i < 256; i++)
-@@ -237,6 +256,9 @@
+@@ -202,6 +221,9 @@
+
+ public void setPixelFormat() throws IOException {
+ // sf@2005 - Adding more color modes
++ if (viewer.graftFtp) {
++ return;
++ }
+ if (viewer.options.eightBitColors > 0)
+ {
+ viewer.options.oldEightBitColors = viewer.options.eightBitColors;
+@@ -237,6 +259,9 @@
}
else
{
@@ -2522,7 +3294,38 @@ diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java
rfb.writeSetPixelFormat(
32,
24,
-@@ -1532,9 +1554,14 @@
+@@ -376,12 +401,14 @@
+ // Start/stop session recording if necessary.
+ viewer.checkRecordingStatus();
+
+- rfb.writeFramebufferUpdateRequest(
+- 0,
+- 0,
+- rfb.framebufferWidth,
+- rfb.framebufferHeight,
+- false);
++ if (!viewer.graftFtp) {
++ rfb.writeFramebufferUpdateRequest(
++ 0,
++ 0,
++ rfb.framebufferWidth,
++ rfb.framebufferHeight,
++ false);
++ }
+
+ //
+ // main dispatch loop
+@@ -390,6 +417,9 @@
+ while (true) {
+ // Read message type from the server.
+ int msgType = rfb.readServerMessageType();
++ if (viewer.ftpOnly && msgType != RfbProto.rfbFileTransfer) {
++ System.out.println("msgType:" + msgType);
++ }
+
+ // Process the message depending on its type.
+ switch (msgType) {
+@@ -1532,9 +1562,14 @@
else
{
result =
@@ -2540,7 +3343,7 @@ diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java
}
} else {
result = 0; // Transparent pixel
-@@ -1565,9 +1592,14 @@
+@@ -1565,9 +1600,14 @@
else
{
result =
@@ -2560,8 +3363,17 @@ diff -Naur JavaViewer.orig/VncCanvas.java JavaViewer/VncCanvas.java
result = 0; // Transparent pixel
diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java
--- JavaViewer.orig/VncViewer.java 2006-05-24 15:14:40.000000000 -0400
-+++ JavaViewer/VncViewer.java 2007-05-15 15:09:10.000000000 -0400
-@@ -115,6 +115,22 @@
++++ JavaViewer/VncViewer.java 2007-05-31 16:13:10.000000000 -0400
+@@ -80,7 +80,7 @@
+ GridBagLayout gridbag;
+ ButtonPanel buttonPanel;
+ AuthPanel authenticator;
+- VncCanvas vc;
++ VncCanvas vc = null;
+ OptionsFrame options;
+ ClipboardFrame clipboard;
+ RecordingFrame rec;
+@@ -115,6 +115,28 @@
int i;
// mslogon support 2 end
@@ -2578,18 +3390,126 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java
+boolean trustUrlVncCert;
+
+boolean ignoreMSLogonCheck;
++boolean delayAuthPanel;
++boolean ftpOnly;
++boolean graftFtp;
++
++boolean gotAuth;
++int authGot;
+// end runge/x11vnc
+
+
//
// init()
//
-@@ -336,7 +352,12 @@
+@@ -124,19 +146,20 @@
+ readParameters();
+
+ if (inSeparateFrame) {
+- vncFrame = new Frame("Ultr@VNC");
+- if (!inAnApplet) {
+- vncFrame.add("Center", this);
+- }
+- vncContainer = vncFrame;
++ vncFrame = new Frame("Ultr@VNC");
++ if (!inAnApplet) {
++ vncFrame.add("Center", this);
++ }
++ vncContainer = vncFrame;
+ } else {
+- vncContainer = this;
++ vncContainer = this;
+ }
+
+ recordingSync = new Object();
+
+ options = new OptionsFrame(this);
+ clipboard = new ClipboardFrame(this);
++
+ // authenticator = new AuthPanel(false); // mslogon support : go to connectAndAuthenticate()
+ if (RecordingFrame.checkSecurity())
+ rec = new RecordingFrame(this);
+@@ -147,7 +170,7 @@
+ cursorUpdatesDef = null;
+ eightBitColorsDef = null;
+
+- if (inSeparateFrame)
++ if (inSeparateFrame && vncFrame != null)
+ vncFrame.addWindowListener(this);
+
+ ftp = new FTPFrame(this); // KMC: FTPFrame creation
+@@ -186,6 +209,30 @@
+ gbc.weightx = 1.0;
+ gbc.weighty = 1.0;
+
++ if (ftpOnly) {
++ if (showControls) {
++ buttonPanel.enableButtons();
++ }
++ ActionListener taskPerformer = new ActionListener() {
++ public void actionPerformed(ActionEvent evt) {
++ vncFrame.setVisible(false);
++ ftp.setSavedLocations();
++ if (ftp.isVisible()) {
++ ftp.doClose();
++ } else {
++ ftp.doOpen();
++ }
++ rfb.readServerDriveList();
++ }
++ };
++ Timer t = new Timer(300, taskPerformer);
++ t.setRepeats(false);
++ t.start();
++
++ vc.processNormalProtocol();
++ return;
++ }
++
+ // Add ScrollPanel to applet mode
+
+ // Create a panel which itself is resizeable and can hold
+@@ -286,6 +333,24 @@
+
+ void connectAndAuthenticate() throws Exception {
+
++ if (graftFtp) {
++ rfb = new RfbProto(host, port, this);
++ rfb.desktopName = "ftponly";
++ rfb.framebufferWidth = 12;
++ rfb.framebufferHeight = 12;
++ rfb.bitsPerPixel = 32;
++ rfb.depth = 24;
++ rfb.trueColour = true;
++ rfb.redMax = 255;
++ rfb.greenMax = 255;
++ rfb.blueMax = 255;
++ rfb.redShift = 16;
++ rfb.greenShift = 8;
++ rfb.blueShift = 0;
++ rfb.inNormalProtocol = true;
++ return;
++ }
++
+ // If "ENCPASSWORD" parameter is set, decrypt the password into
+ // the passwordParam string.
+
+@@ -336,7 +401,22 @@
//
- prologueDetectAuthProtocol() ;
+// begin runge/x11vnc
++ gotAuth = false;
++ if (delayAuthPanel) {
++ if (tryAuthenticate(null, null)) {
++ if (inSeparateFrame) {
++ vncFrame.pack();
++ vncFrame.show();
++ }
++ return;
++ }
++ }
+// prologueDetectAuthProtocol() ;
+ if (ignoreMSLogonCheck == false) {
+ prologueDetectAuthProtocol() ;
@@ -2598,16 +3518,86 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java
authenticator = new AuthPanel(mslogon);
-@@ -435,7 +456,7 @@
+@@ -390,6 +470,10 @@
+ break;
+ //mslogon support end
+
++// begin runge/x11vnc
++ gotAuth = false;
++// end runge/x11vnc
++
+ // Retry on authentication failure.
+ authenticator.retry();
+ }
+@@ -405,9 +489,11 @@
- rfb.readVersionMsg();
+ void prologueDetectAuthProtocol() throws Exception {
-- System.out.println("RFB server supports protocol version " +
-+ System.out.println("RFB server supports protocol version: " +
+- rfb = new RfbProto(host, port, this);
++ if (!gotAuth) {
++ rfb = new RfbProto(host, port, this);
+
+- rfb.readVersionMsg();
++ rfb.readVersionMsg();
++ }
+
+ System.out.println("RFB server supports protocol version " +
rfb.serverMajor + "." + rfb.serverMinor);
+@@ -431,16 +517,36 @@
- rfb.writeVersionMsg();
-@@ -804,6 +825,75 @@
+ boolean tryAuthenticate(String us, String pw) throws Exception {
+
+- rfb = new RfbProto(host, port, this);
++ int authScheme;
+
+- rfb.readVersionMsg();
++ if (!gotAuth) {
++ rfb = new RfbProto(host, port, this);
+
+- System.out.println("RFB server supports protocol version " +
+- rfb.serverMajor + "." + rfb.serverMinor);
++ rfb.readVersionMsg();
+
+- rfb.writeVersionMsg();
++ System.out.println("RFB server supports protocol version: " +
++ rfb.serverMajor + "." + rfb.serverMinor);
++
++ rfb.writeVersionMsg();
++
++ authScheme = rfb.readAuthScheme();
+
+- int authScheme = rfb.readAuthScheme();
++ gotAuth = true;
++ authGot = authScheme;
++ } else {
++ authScheme = authGot;
++ }
++// begin runge/x11vnc
++ if (delayAuthPanel && pw == null) {
++ if (authScheme == RfbProto.NoAuth) {
++ System.out.println("No authentication needed");
++ return true;
++ } else {
++ return false;
++ }
++ }
++System.out.println("as: " + authScheme);
++// end runge/x11vnc
+
+ switch (authScheme) {
+
+@@ -629,6 +735,10 @@
+
+ void doProtocolInitialisation() throws IOException {
+
++ if (graftFtp) {
++ return;
++ }
++
+ rfb.writeClientInit();
+
+ rfb.readServerInit();
+@@ -804,6 +914,90 @@
deferScreenUpdates = readIntParameter("Defer screen updates", 20);
deferCursorUpdates = readIntParameter("Defer cursor updates", 10);
deferUpdateRequests = readIntParameter("Defer update requests", 50);
@@ -2679,6 +3669,21 @@ diff -Naur JavaViewer.orig/VncViewer.java JavaViewer/VncViewer.java
+ if (str != null && str.equalsIgnoreCase("Yes")) {
+ ignoreMSLogonCheck = true;
+ }
++ ftpOnly = false;
++ str = readParameter("ftpOnly", false);
++ if (str != null && str.equalsIgnoreCase("Yes")) {
++ ftpOnly = true;
++ }
++ graftFtp = false;
++ str = readParameter("graftFtp", false);
++ if (str != null && str.equalsIgnoreCase("Yes")) {
++ graftFtp = true;
++ }
++ delayAuthPanel = false;
++ str = readParameter("delayAuthPanel", false);
++ if (str != null && str.equalsIgnoreCase("Yes")) {
++ delayAuthPanel = true;
++ }
+// end runge/x11vnc
}
diff --git a/configure.ac b/configure.ac
index 9642169..9eadf63 100644
--- a/configure.ac
+++ b/configure.ac
@@ -675,8 +675,20 @@ AC_CONFIG_FILES([Makefile
test/Makefile
libvncserver-config
LibVNCServer.spec])
+#
# x11vnc only:
+#
if test "$build_x11vnc" = "yes"; then
+ #
+ # NOTE: if you are using the LibVNCServer-X.Y.Z.tar.gz source
+ # tarball and nevertheless want to run autoconf (i.e. aclocal,
+ # autoheader, automake, autoconf) AGAIN (perhaps you have a
+ # special target system, e.g. embedded) then you will need to
+ # comment out the following 'AC_CONFIG_FILES' line to avoid
+ # automake error messages like:
+ #
+ # configure.ac:690: required file `x11vnc/Makefile.in' not found
+ #
AC_CONFIG_FILES([x11vnc/Makefile x11vnc/misc/Makefile])
fi
diff --git a/x11vnc/ChangeLog b/x11vnc/ChangeLog
index f542281..6476e72 100644
--- a/x11vnc/ChangeLog
+++ b/x11vnc/ChangeLog
@@ -1,3 +1,10 @@
+2007-06-14 Karl Runge <runge@karlrunge.com>
+ * x11vnc: add detectors if ultravnc chat or file xfer took place,
+ if so ping clients more frequently. Fix compile bug if libssl
+ not available.
+ * ssvnc: add ultravnc ftp jar feature. Add certificate management
+ "Verify All Certs".
+
2007-05-26 Karl Runge <runge@karlrunge.com>
* x11vnc: set to version 0.9.2, back to NCACHE -12 for testing.
in -unixpw, initial Escape means no echo username (see ssvnc).
diff --git a/x11vnc/README b/x11vnc/README
index ce2d429..cc2d824 100644
--- a/x11vnc/README
+++ b/x11vnc/README
@@ -1,5 +1,5 @@
-x11vnc README file Date: Sun May 27 00:26:21 EDT 2007
+x11vnc README file Date: Thu Jun 14 22:46:36 EDT 2007
The following information is taken from these URLs:
@@ -154,7 +154,8 @@ x11vnc: a VNC server for real X displays
remote shell. Then fix this with the tips [35]below.
Note as of Feb/2007 you can also try the [36]-find option instead of
- "-display ..." and see if that finds your display and Xauthority.
+ "-display ..." and see if that finds your display and Xauthority. (End
+ of Common Gotcha)
When x11vnc starts up there will then be much chatter printed out (use
"-q" to quiet it), until it finally says something like:
@@ -187,10 +188,17 @@ x11vnc: a VNC server for real X displays
shutdown automatically (or you can use the [39]-forever option to have
it wait for additional viewer connections).
+ Common Gotcha: Nowadays there will likely be a host-level firewall on
+ the x11vnc side that is blocking remote access to the VNC port (e.g.
+ 5900). You will either have to open up that port (or a range of ports)
+ in your firewall administration tool, or try the [40]SSH tunnelling
+ method below (even still the firewall must allow in the SSH port, 22).
+
+
Shortcut: Of course if you left x11vnc running on far-away.east:0 in a
- terminal window with the [40]-forever option or as a [41]service,
+ terminal window with the [41]-forever option or as a [42]service,
you'd only have to do Step 3 as you moved around. Be sure to use a VNC
- [42]Password or [43]other measures if you do that.
+ [43]Password or [44]other measures if you do that.
Desktop Sharing: The above more or less assumed nobody was sitting at
@@ -206,7 +214,7 @@ x11vnc: a VNC server for real X displays
For these cases it should be obvious how it is done. The above steps
will work, but more easily the user sitting at far-away.east:0 simply
starts up x11vnc from a terminal window, after which the guests would
- start their VNC viewers. For this usage mode the "[44]-connect
+ start their VNC viewers. For this usage mode the "[45]-connect
host1,host2" option may be of use to automatically connect to the
vncviewers in "-listen" mode on the list of hosts.
_________________________________________________________________
@@ -238,7 +246,7 @@ x11vnc: a VNC server for real X displays
Note that "x11vnc -localhost ..." limits incoming vncviewer
connections to only those from the same machine. This is very natural
for ssh tunnelling (the redirection appears to come from the same
- machine). Use of a [45]VNC password is also strongly recommended.
+ machine). Use of a [46]VNC password is also strongly recommended.
Note the -t we used above (force allocate pseudoterminal), it actually
seems to improve interactive typing response via VNC!
@@ -246,10 +254,10 @@ x11vnc: a VNC server for real X displays
Some VNC viewers will do the ssh tunnelling for you automatically, the
TightVNC vncviewer does this when the "-via far-away.east" option is
supplied to it (this requires x11vnc to be already running on
- far-away.east or having it started by [46]inetd(8)). See the 3rd
- script example [47]below for more info.
+ far-away.east or having it started by [47]inetd(8)). See the 3rd
+ script example [48]below for more info.
- SSVNC: You may also want to look at the [48]Enhanced TightVNC Viewer
+ SSVNC: You may also want to look at the [49]Enhanced TightVNC Viewer
(ssvnc) bundles because they contain scripts and GUIs to automatically
set up SSH tunnels (e.g. the GUI, "ssvnc", does it automatically and
so does this command: "ssvnc_cmd -ssh user@far-away.east:0")
@@ -259,12 +267,12 @@ x11vnc: a VNC server for real X displays
gateway machine), then you need to change the above to, e.g.: "-L
5900:OtherHOST:5900". Once logged in, you'll need to do a second login
(ssh, rsh, etc.) to the workstation machine 'OtherHOST' and then start
- up x11vnc on it (if it isn't already running). (The "[49]-connect
+ up x11vnc on it (if it isn't already running). (The "[50]-connect
gateway:59xx" option may be another alternative here with the viewer
already in -listen mode). For an automatic way to use a gateway and
have all the network traffic encrypted (including inside the firewall)
- see [50]chaining ssh's. These gateway access modes also can be done
- automatically for you via the "Proxy/Gateway" setting in [51]SSVNC.
+ see [51]chaining ssh's. These gateway access modes also can be done
+ automatically for you via the "Proxy/Gateway" setting in [52]SSVNC.
_________________________________________________________________
@@ -273,7 +281,7 @@ x11vnc: a VNC server for real X displays
above port and display numbers may change a bit (e.g. -> 5901 and :1).
However, if you "know" port 5900 will be free on the local and remote
machines, you can easily automate the above two steps by using the
- x11vnc option [52]-bg (forks into background after connection to the
+ x11vnc option [53]-bg (forks into background after connection to the
display is set up) or using the -f option of ssh. Some example scripts
are shown below.
_________________________________________________________________
@@ -305,7 +313,7 @@ done
#2. Another method is to start the VNC viewer in listen mode
"vncviewer -listen" and have x11vnc initiate a reverse connection
- using the [53]-connect option:
+ using the [54]-connect option:
#!/bin/sh
# usage: x11vnc_ssh <host>:<xdisplay>
# e.g.: x11vnc_ssh snoopy.peanuts.com:0
@@ -348,7 +356,7 @@ export VNC_VIA_CMD
vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
Of course if you already have the x11vnc running waiting for
- connections (or have it started out of [54]inetd(8)), you can simply
+ connections (or have it started out of [55]inetd(8)), you can simply
use the TightVNC "vncviewer -via gateway host:port" in its default
mode to provide secure ssh tunnelling.
_________________________________________________________________
@@ -356,37 +364,37 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
VNC password file: Also note in the #1. example script that the
- [55]option "-rfbauth .vnc/passwd" provides additional protection by
+ [56]option "-rfbauth .vnc/passwd" provides additional protection by
requiring a VNC password for every VNC viewer that connects. The
- vncpasswd or storepasswd programs, or the x11vnc [56]-storepasswd
+ vncpasswd or storepasswd programs, or the x11vnc [57]-storepasswd
option can be used to create the password file. x11vnc also has the
- slightly less secure [57]-passwdfile and "-passwd XXXXX" [58]options
+ slightly less secure [58]-passwdfile and "-passwd XXXXX" [59]options
to specify passwords.
Very Important: It is up to YOU to tell x11vnc to use password
protection (-rfbauth or -passwdfile), it will NOT do it for you
- automatically or force you to (use [59]-usepw if you want to be forced
+ automatically or force you to (use [60]-usepw if you want to be forced
to). The same goes for encrypting the channel between the viewer and
- x11vnc: it is up to you to use ssh, stunnel, [60]-ssl mode, a VPN,
- etc. (use the [61]Enhanced TightVNC Viewer (SSVNC) GUI if you want to
+ x11vnc: it is up to you to use ssh, stunnel, [61]-ssl mode, a VPN,
+ etc. (use the [62]Enhanced TightVNC Viewer (SSVNC) GUI if you want to
be forced to use SSL or SSH). For additional safety, also look into
- the -allow and -localhost [62]options and building x11vnc with
- [63]tcp_wrappers support to limit host access.
+ the -allow and -localhost [63]options and building x11vnc with
+ [64]tcp_wrappers support to limit host access.
_________________________________________________________________
Tunnelling x11vnc via SSL:
One can also encrypt the VNC traffic using an SSL tunnel such as
- [64]stunnel (also [65]stunnel.mirt.net) or using the built-in
- (Mar/2006) [66]-ssl openssl mode. A SSL-enabled Java applet VNC Viewer
+ [65]stunnel (also [66]stunnel.mirt.net) or using the built-in
+ (Mar/2006) [67]-ssl openssl mode. A SSL-enabled Java applet VNC Viewer
is also provided (and https can be used to download it).
Although not as ubiquitous as ssh, SSL tunnelling still provides a
- useful alternative. See [67]this FAQ on -ssl and -stunnel modes for
+ useful alternative. See [68]this FAQ on -ssl and -stunnel modes for
details and examples.
- The [68]Enhanced TightVNC Viewer (SSVNC) bundles contain some
+ The [69]Enhanced TightVNC Viewer (SSVNC) bundles contain some
convenient utilities to automatically set up an SSL tunnel from the
viewer-side (i.e. to connect to "x11vnc -ssl ..."). And other
enhancements too.
@@ -394,29 +402,29 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
Downloading x11vnc:
- x11vnc is a contributed program to the [69]LibVNCServer project at
+ x11vnc is a contributed program to the [70]LibVNCServer project at
SourceForge.net. I use libvncserver for all of the VNC aspects; I
couldn't have done without it. The full source code may be found and
downloaded (either file-release tarball or CVS tree) from the above
- link. As of May 2007, the [70]x11vnc-0.9.1.tar.gz source package is
- released (recommended download). The [71]x11vnc 0.9.1 release notes.
+ link. As of May 2007, the [71]x11vnc-0.9.1.tar.gz source package is
+ released (recommended download). The [72]x11vnc 0.9.1 release notes.
The x11vnc package is the subset of the libvncserver package needed to
build the x11vnc program. Also, you can get a copy of my latest,
- bleeding edge [72]x11vnc-0.9.2.tar.gz tarball to build the most up to
+ bleeding edge [73]x11vnc-0.9.2.tar.gz tarball to build the most up to
date one.
- Precompiled Binaries/Packages: See the [73]FAQ below for information
+ Precompiled Binaries/Packages: See the [74]FAQ below for information
about where you might obtain a precompiled x11vnc binary from 3rd
parties and some ones I create.
VNC Viewers: To obtain VNC viewers for the viewing side (Windows, Mac
OS, or Unix) try these links:
- * [74]http://www.tightvnc.com/download.html
- * [75]http://www.realvnc.com/download-free.html
- * [76]http://sourceforge.net/projects/cotvnc/
- * [77]http://www.ultravnc.com/
- * [78]Our Enhanced TightVNC Viewer (SSVNC)
+ * [75]http://www.tightvnc.com/download.html
+ * [76]http://www.realvnc.com/download-free.html
+ * [77]http://sourceforge.net/projects/cotvnc/
+ * [78]http://www.ultravnc.com/
+ * [79]Our Enhanced TightVNC Viewer (SSVNC)
[ssvnc.gif]
@@ -428,8 +436,8 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
rx11vnc.pl that attempts to tunnel the vnc traffic through an ssh port
redirection (and does not assume port 5900 is free). Have a look at
them to see what they do and customize as needed:
- * [79]rx11vnc wrapper script
- * [80]rx11vnc.pl wrapper script to tunnel traffic thru ssh
+ * [80]rx11vnc wrapper script
+ * [81]rx11vnc.pl wrapper script to tunnel traffic thru ssh
_________________________________________________________________
@@ -460,8 +468,8 @@ vncviewer -via $host localhost:0 # must be TightVNC vncviewer.
Note: Currently gcc is recommended to build libvncserver. In some
cases it will build with non-gcc compilers, but the resulting binary
sometimes fails to run properly. For Solaris pre-built gcc binaries
- are at [81]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
- binaries are [82]here.
+ are at [82]http://www.sunfreeware.com/. Some Solaris pre-built x11vnc
+ binaries are [83]here.
However, one user reports it does work fine when built with Sun Studio
10, so YMMV. In fact, here is a little build script to do this on
@@ -481,12 +489,12 @@ export MAKE AM_CFLAGS
$MAKE
In general you can use the "make -e" trick if you don't like
- libvncserver's choice of AM_CFLAGS. See the [83]build scripts below
+ libvncserver's choice of AM_CFLAGS. See the [84]build scripts below
for more ideas. Scripts similar to the above have been shown to work
with vendor C compilers on HP-UX (ccom: HP92453-01) and Tru64 (Compaq
C V6.5-011).
- You can find information on [84]Misc. Build problems here.
+ You can find information on [85]Misc. Build problems here.
_________________________________________________________________
@@ -524,9 +532,9 @@ r/sfw; make'
If your system does not have these libraries at all you can get the
source for the libraries to build them: libjpeg is available at
- [85]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
- [86]http://www.gzip.org/zlib/. See also
- [87]http://www.sunfreeware.com/ for Solaris binary packages of these
+ [86]ftp://ftp.uu.net/graphics/jpeg/ and zlib at
+ [87]http://www.gzip.org/zlib/. See also
+ [88]http://www.sunfreeware.com/ for Solaris binary packages of these
libraries as well as for gcc. Normally they will install into
/usr/local but you can install them anywhere with the
--prefix=/path/to/anywhere, etc.
@@ -597,7 +605,7 @@ ls -l ./x11vnc/x11vnc
script.
If you need to build on Solaris 2.5.1 or earlier or other older Unix
- OS's, see [88]this workaround FAQ.
+ OS's, see [89]this workaround FAQ.
Building on FreeBSD, OpenBSD, ...: The jpeg libraries seem to be in
@@ -633,7 +641,7 @@ make
up by the configure and make.
- Building on Mac OS X: There is now [89]native Mac OS X support for
+ Building on Mac OS X: There is now [90]native Mac OS X support for
x11vnc by using the raw framebuffer feature. This mode does not use or
need X11 at all. To build you may need to disable X11:
./configure --without-x ...
@@ -647,7 +655,7 @@ make
OpenSSL: Starting with version 0.8.3 x11vnc can now be built with
- [90]SSL support. For this to be enabled the libssl.so library needs to
+ [91]SSL support. For this to be enabled the libssl.so library needs to
be available at build time. So you may need to have additional
CPPFLAGS and LDFLAGS items if your libssl.so is in a non-standard
place.
@@ -665,23 +673,23 @@ make
Summer 2007.
The version 0.9.2 beta tarball is kept here:
- [91]x11vnc-0.9.2.tar.gz
+ [92]x11vnc-0.9.2.tar.gz
There are also some Linux, Solaris, Mac OS X, and other OS test
- binaries [92]here. Please kick the tires and report bugs, performance
- regressions, undesired behavior, etc. to [93]me.
+ binaries [93]here. Please kick the tires and report bugs, performance
+ regressions, undesired behavior, etc. to [94]me.
- To aid testing of the [94]built-in SSL support for x11vnc, a number of
+ To aid testing of the [95]built-in SSL support for x11vnc, a number of
VNC Viewer packages for Unix, Mac OS X, and Windows have been created
that provide SSL Support for the TightVNC Viewer (this is done by
- [95]wrapper scripts and a GUI that start STUNNEL, [96]more details
+ [96]wrapper scripts and a GUI that start STUNNEL, [97]more details
here). It should be pretty convenient for automatic SSL and SSH
connections. It is described and can be downloaded from the
- [97]Enhanced TightVNC Viewer (SSVNC) page.
+ [98]Enhanced TightVNC Viewer (SSVNC) page.
Here are some features that will appear in the 0.9.2 release:
- * [98]Viewer-side pixmap caching. This one will benefit from much
+ * [99]Viewer-side pixmap caching. This one will benefit from much
testing. A large area of pixels (at least 2-3 times as big as the
framebuffer itself; the bigger the better... default is 12X) is
placed below the framebuffer to act as a buffer/cache area for
@@ -689,13 +697,13 @@ make
so any viewer can take advantage of it. Until we start modifying
viewers you will be able to see the cache area if you scroll down
(this makes it easier to debug!). For testing the default is
- "-ncache 12". The unix Enhanced TightVNC Viewer [99]ssvnc has a
- nice [100]-ycrop option to help hide the pixel cache area from
+ "-ncache 12". The unix Enhanced TightVNC Viewer [100]ssvnc has a
+ nice [101]-ycrop option to help hide the pixel cache area from
view.
Here are some features that appeared in the 0.9.1 release:
- * The [101]UltraVNC Java viewer has been enhanced to support SSL (as
+ * The [102]UltraVNC Java viewer has been enhanced to support SSL (as
the TightVNC viewer had been previously). The UltraVNC Java
supports ultravnc filetransfer, and so can be used as a VNC viewer
on Unix that supports ultravnc filetransfer. It is in the
@@ -706,12 +714,12 @@ make
Some other bugs in the UltraVNC Java viewer were fixed and a few
improvements to the UI made.
* A new Unix username login mode for VNC Viewers authenticated via a
- Client SSL Certificate: "[102]-users sslpeer=". The emailAddress
+ Client SSL Certificate: "[103]-users sslpeer=". The emailAddress
subject field is inspected for username@hostname and then acts as
though "-users +username" has been supplied. This way the Unix
username is identified by (ie.. simply extracted from) the Client
- SSL Certificate. This could be useful with [103]-find,
- [104]-create and [105]-svc modes if you are also have set up and
+ SSL Certificate. This could be useful with [104]-find,
+ [105]-create and [106]-svc modes if you are also have set up and
use VNC Client SSL Certificate authentication.
* For external display finding/creating programs (e.g. WAIT:cmd=...)
if the VNC Viewer is authenticated via a Client SSL Certificate,
@@ -720,40 +728,40 @@ make
Here are some features that appeared in the 0.9 release:
- * [106]VNC Service advertising via mDNS / ZeroConf / BonJour with
- the [107]Avahi client library. Enable via "[108]-avahi".
+ * [107]VNC Service advertising via mDNS / ZeroConf / BonJour with
+ the [108]Avahi client library. Enable via "[109]-avahi".
* Implementations of UltraVNC's TextChat, SingleWindow, and
- ServerInput extensions (requires ultravnc viewer or [109]ssvnc
+ ServerInput extensions (requires ultravnc viewer or [110]ssvnc
Unix viewer). They toggle the selection of a single window
- ([110]-id), and disable (friendly) user input and viewing (monitor
+ ([111]-id), and disable (friendly) user input and viewing (monitor
blank) at the VNC server.
- * Short aliases "[111]-find", "[112]-create", "[113]-svc", and
- "[114]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes.
+ * Short aliases "[112]-find", "[113]-create", "[114]-svc", and
+ "[115]-xdmsvc" for commonly used FINDCREATEDISPLAY usage modes.
* Reverse VNC connections (viewer listening) now work in SSL
- ([115]-ssl) mode.
+ ([116]-ssl) mode.
* New options to control the Monitor power state and keyboard/mouse
- grabbing: [116]-forcedpms, [117]-clientdpms, [118]-noserverdpms,
- and [119]-grabalways.
+ grabbing: [117]-forcedpms, [118]-clientdpms, [119]-noserverdpms,
+ and [120]-grabalways.
* A simple way to emulate inetd(8) to some degree via the
- "[120]-loopbg" option.
- * Monitor the accuracy of XDAMAGE and apply "[121]-noxdamage" if it
- is not working well. OpenGL applications like like [122]beryl and
+ "[121]-loopbg" option.
+ * Monitor the accuracy of XDAMAGE and apply "[122]-noxdamage" if it
+ is not working well. OpenGL applications like like [123]beryl and
MythTv have been shown to make XDAMAGE not work properly.
* For Java SSL connections involving a router/firewall port
- redirection, an option [123]-httpsredir to spare the user from
+ redirection, an option [124]-httpsredir to spare the user from
needing to include &PORT=NNN in the browser URL.
Here are some features that appeared in the 0.8.4 release:
- * Native [124]Mac OS X Aqua/Quartz support. (i.e. OSXvnc
+ * Native [125]Mac OS X Aqua/Quartz support. (i.e. OSXvnc
alternative; some activities are faster)
- * A [125]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY
+ * A [126]new login mode: "-display WAIT:cmd=FINDCREATEDISPLAY
-unixpw ..." that will Create a new X session (either virtual or
real and with or without a display manager, e.g. kdm) for the user
if it cannot find the user's X session display via the FINDDISPLAY
- method. See the [126]-svc and the [127]-xdmsvc aliases.
- * x11vnc can act as a VNC [128]reflector/repeater using the
- "[129]-reflect host:N" option. Instead of polling an X display,
+ method. See the [127]-svc and the [128]-xdmsvc aliases.
+ * x11vnc can act as a VNC [129]reflector/repeater using the
+ "[130]-reflect host:N" option. Instead of polling an X display,
the remote VNC Server host:N is connected to and re-exported via
VNC. This is intended for use in broadcasting a display to many
(e.g. > 16; classroom or large demo) VNC viewers where bandwidth
@@ -761,16 +769,16 @@ make
number of repeaters.
* Wireframe copyrect detection for local user activity (e.g. someone
sitting at the physical display moving windows) Use
- [130]-nowireframelocal to disable.
- * The "[131]-N" option couples the VNC Display number to the X
+ [131]-nowireframelocal to disable.
+ * The "[132]-N" option couples the VNC Display number to the X
Display number. E.g. if your X DISPLAY is :2 then the VNC display
will be :2 (i.e. using port 5902). If that port is taken x11vnc
will exit.
- * Option [132]-nodpms to avoid problems with programs like KDE's
+ * Option [133]-nodpms to avoid problems with programs like KDE's
kdesktop_lock that keep restarting the screen saver every few
seconds.
* To automatically fix the common mouse motion problem on XINERAMA
- (multi-headed) displays, the [133]-xwarppointer option is enabled
+ (multi-headed) displays, the [134]-xwarppointer option is enabled
by default when XINERAMA is active.
If you have a Mac please try out the native Mac OS X support, build
@@ -780,62 +788,62 @@ make
Here are some features that appeared in the 0.8.3 release:
- * The [134]-ssl option provides SSL encryption and authentication
- natively via the [135]www.openssl.org library. One can use from a
+ * The [135]-ssl option provides SSL encryption and authentication
+ natively via the [136]www.openssl.org library. One can use from a
simple self-signed certificate server certificate up to full CA
and client certificate authentication schemes.
- * Similar to -ssl, the [136]-stunnel option starts up a SSL tunnel
+ * Similar to -ssl, the [137]-stunnel option starts up a SSL tunnel
server stunnel (that must be installed separately on the system:
- [137]www.stunnel.org [138]stunnel.mirt.net ) to allow only
+ [138]www.stunnel.org [139]stunnel.mirt.net ) to allow only
encrypted SSL connections from the network.
- * The [139]-sslverify option allows for authenticating VNC clients
+ * The [140]-sslverify option allows for authenticating VNC clients
via their certificates in either -ssl or -stunnel modes.
* Certificate creation and management tools are provide in the
- [140]-sslGenCert, [141]-sslGenCA, and [142]related options.
+ [141]-sslGenCert, [142]-sslGenCA, and [143]related options.
* An SSL enabled Java applet VNC Viewer applet is provided in
classes/ssl/VncViewer.jar. In addition to normal HTTP, the applet
may be loaded into the web browser via HTTPS (HTTP over SSL). (one
can use the VNC port, e.g. https://host:5900/, or also the
- separate [143]-https port option). A wrapper shell script
- [144]ss_vncviewer is also provided that sets up a stunnel
- client-side tunnel on Unix systems. See [145]Enhanced TightVNC
+ separate [144]-https port option). A wrapper shell script
+ [145]ss_vncviewer is also provided that sets up a stunnel
+ client-side tunnel on Unix systems. See [146]Enhanced TightVNC
Viewer (SSVNC) for other SSL/SSH viewer possibilities.
- * The [146]-unixpw option supports Unix username and password
- authentication (a simpler variant is the [147]-unixpw_nis option
+ * The [147]-unixpw option supports Unix username and password
+ authentication (a simpler variant is the [148]-unixpw_nis option
that works in environments where the encrypted passwords are
- readable, e.g. NIS). The [148]-ssl or [149]-localhost +
- [150]-stunnel options are enforced in this mode to prevent
+ readable, e.g. NIS). The [149]-ssl or [150]-localhost +
+ [151]-stunnel options are enforced in this mode to prevent
password sniffing. As a convenience, these requirements are lifted
if a SSH tunnel can be deduced (but -localhost still applies).
- * Coupling [151]-unixpw with "[152]-display WAIT:cmd=FINDDISPLAY" or
+ * Coupling [152]-unixpw with "[153]-display WAIT:cmd=FINDDISPLAY" or
"-display WAIT:cmd=FINDCREATEDISPLAY" provides a way to allow a
user to login with their UNIX password and have their display
- connected to [153]automatically. See the [154]-svc and the
- [155]-xdmsvc aliases.
- * Hooks are provided in the [156]-unixpw_cmd and "[157]-passwdfile
+ connected to [154]automatically. See the [155]-svc and the
+ [156]-xdmsvc aliases.
+ * Hooks are provided in the [157]-unixpw_cmd and "[158]-passwdfile
cmd:,custom:..." options to allow you to supply your own
authentication and password lookup programs.
* x11vnc can be configured and built to not depend on X11 libraries
- "./configure --without-x" for [158]-rawfb only operation (e.g.
+ "./configure --without-x" for [159]-rawfb only operation (e.g.
embedded linux console devices).
- * The [159]-rotate option enables you to rotate or reflect the
+ * The [160]-rotate option enables you to rotate or reflect the
screen before exporting via VNC. This is intended for use on
handhelds and other devices where the rotation orientation is not
"natural".
- * The "[160]-ultrafilexfer" alias is provided and improved UltraVNC
+ * The "[161]-ultrafilexfer" alias is provided and improved UltraVNC
filetransfer rates have been achieved.
- * Under the "[161]-connect_or_exit host" option x11vnc will exit
+ * Under the "[162]-connect_or_exit host" option x11vnc will exit
immediately unless the reverse connection to host succeeds. The
"-rfbport 0" option disables TCP listening for connections (useful
for this mode).
- * The "[162]-rawfb rand" and "-rawfb none" options are useful for
+ * The "[163]-rawfb rand" and "-rawfb none" options are useful for
testing automation scripts, etc., without requiring a full
desktop.
- * Reduced spewing of information at startup, use "[163]-verbose"
+ * Reduced spewing of information at startup, use "[164]-verbose"
(also "-v") to turn it back on for debugging or if you are going
to send me a problem report.
- Here are some [164]Previous Release Notes
+ Here are some [165]Previous Release Notes
_________________________________________________________________
Some Notes:
@@ -862,11 +870,11 @@ make
protocol.) I suggest using xsetroot, dtstyle or similar utility to set
a solid background while using x11vnc. You can turn the pretty
background image back on when you are using the display directly.
- Update: As of Feb/2005 x11vnc has the [165]-solid [color] option that
+ Update: As of Feb/2005 x11vnc has the [166]-solid [color] option that
works on recent GNOME, KDE, and CDE and also on classic X (background
image is on the root window).
- I also find the [166]TightVNC encoding gives the best response for my
+ I also find the [167]TightVNC encoding gives the best response for my
usage (Unix <-> Unix over cable modem). One needs a tightvnc-aware
vncviewer to take advantage of this encoding.
@@ -878,17 +886,17 @@ make
is X11's default listening port). Had port 5900 been taken by some
other application, x11vnc would have next tried 5901. That would mean
the viewer command above should be changed to vncviewer
- far-away.east:1. You can force the port with the "[167]-rfbport NNNN"
+ far-away.east:1. You can force the port with the "[168]-rfbport NNNN"
option where NNNN is the desired port number. If that port is already
- taken, x11vnc will exit immediately. The "[168]-N" option will try to
+ taken, x11vnc will exit immediately. The "[169]-N" option will try to
match the VNC display number to the X display. (also see the "SunRay
Gotcha" note below)
Options: x11vnc has (far too) many features that may be activated
- via its [169]command line options. Useful options are, e.g., -scale to
+ via its [170]command line options. Useful options are, e.g., -scale to
do server-side scaling, and -rfbauth passwd-file to use VNC password
protection (the vncpasswd or storepasswd programs, or the x11vnc
- [170]-storepasswd option can be used to create the password file).
+ [171]-storepasswd option can be used to create the password file).
Algorithm: How does x11vnc do it? Rather brute-forcedly: it
continuously polls the X11 framebuffer for changes using
@@ -916,7 +924,7 @@ make
first testing out the programs. You get an interesting
recursive/feedback effect where vncviewer images keep popping up each
one contained in the previous one and slightly shifted a bit by the
- window manager decorations. There will be an [171]even more
+ window manager decorations. There will be an [172]even more
interesting effect if -scale is used. Also, if the XKEYBOARD is
supported and the XBell "beeps" once, you get an infinite loop of
beeps going off. Although all of this is mildly exciting it is not
@@ -926,8 +934,8 @@ make
Sun Ray Notes:
- You can run x11vnc on your (connected or disconnected) [172]SunRay
- session. Here are some [173]notes on SunRay usage with x11vnc.
+ You can run x11vnc on your (connected or disconnected) [173]SunRay
+ session. Here are some [174]notes on SunRay usage with x11vnc.
_________________________________________________________________
@@ -939,7 +947,7 @@ make
than you normally do to minimize the effects (e.g. do fullpage
paging rather than line-by-line scrolling, and move windows in a
single, quick motion). Recent work has provided the
- [174]-scrollcopyrect and [175]-wireframe speedups using the
+ [175]-scrollcopyrect and [176]-wireframe speedups using the
CopyRect VNC encoding and other things, but they only speed up
certain activities, not all.
* A rate limiting factor for x11vnc performance is that video
@@ -988,14 +996,14 @@ make
instead of DirectColor.
Also, a faster and more accurate way is to use the "dummy"
XFree86/Xorg device driver (or our Xdummy wrapper script). See
- [176]this FAQ for details.
+ [177]this FAQ for details.
* Somewhat surprisingly, the X11 mouse (cursor) shape is write-only
and cannot be queried from the X server. So traditionally in
x11vnc the cursor shape stays fixed at an arrow. (see the "-cursor
- X" and "-cursor some" [177]options, however, for a partial hack
+ X" and "-cursor some" [178]options, however, for a partial hack
for the root window, etc.). However, on Solaris using the SUN_OVL
overlay extension, x11vnc can show the correct mouse cursor when
- the [178]-overlay option is also supplied. A similar thing is done
+ the [179]-overlay option is also supplied. A similar thing is done
on IRIX as well when -overlay is supplied.
More generally, as of Dec/2004 x11vnc supports the new XFIXES
extension (in Xorg and Solaris 10) to query the X server for the
@@ -1003,18 +1011,18 @@ make
with transparency (alpha channel) need to approximated to solid
RGB values (some cursors look worse than others).
* Audio from applications is of course not redirected (separate
- redirectors do exist, e.g. esd [179]the FAQ on this below.) The
+ redirectors do exist, e.g. esd [180]the FAQ on this below.) The
XBell() "beeps" will work if the X server supports the XKEYBOARD
extension. (Note that on Solaris XKEYBOARD is disabled by default.
Passing +kb to Xsun enables it).
- * The scroll detection algorithm for the [180]-scrollcopyrect option
+ * The scroll detection algorithm for the [181]-scrollcopyrect option
can give choppy or bunched up transient output and occasionally
painting errors.
* Using -threads can expose some bugs in libvncserver.
- Please feel free to [181]contact me if you have any questions,
+ Please feel free to [182]contact me if you have any questions,
problems, or comments about x11vnc, etc.
- Also, some people ask if they can make a donation, see [182]this link
+ Also, some people ask if they can make a donation, see [183]this link
for that.
_________________________________________________________________
@@ -1023,361 +1031,361 @@ make
[Building and Starting]
- [183]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
+ [184]Q-1: I can't get x11vnc to start up. It says "XOpenDisplay failed
(null)" or "Xlib: connection to ":0.0" refused by server Xlib: No
protocol specified" and then exits. What do I need to do?
- [184]Q-2: I can't get x11vnc and/or libvncserver to compile.
+ [185]Q-2: I can't get x11vnc and/or libvncserver to compile.
- [185]Q-3: I just built x11vnc successfully, but when I use it my
+ [186]Q-3: I just built x11vnc successfully, but when I use it my
keystrokes and mouse button clicks are ignored (I am able to move the
mouse though).
- [186]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
+ [187]Q-4: Help, I need to run x11vnc on Solaris 2.5.1 (or other old
Unix/Linux) and it doesn't compile!
- [187]Q-5: Where can I get a precompiled x11vnc binary for my Operating
+ [188]Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- [188]Q-6: Where can I get a VNC Viewer binary (or source code) for the
+ [189]Q-6: Where can I get a VNC Viewer binary (or source code) for the
Operating System I will be viewing from?
- [189]Q-7: How can I see all of x11vnc's command line options and
+ [190]Q-7: How can I see all of x11vnc's command line options and
documentation on how to use them?
- [190]Q-8: I don't like typing arcane command line options every time I
+ [191]Q-8: I don't like typing arcane command line options every time I
start x11vnc. What can I do? Is there a config file? Or a GUI?
- [191]Q-9: How can I get the GUI to run in the System Tray, or at least
+ [192]Q-9: How can I get the GUI to run in the System Tray, or at least
be a smaller, simpler icon?
- [192]Q-10: How can I get x11vnc to listen on a different port besides
+ [193]Q-10: How can I get x11vnc to listen on a different port besides
the default VNC port (5900)?
- [193]Q-11: Can I make x11vnc more quiet and also go into the
+ [194]Q-11: Can I make x11vnc more quiet and also go into the
background after starting up?
- [194]Q-12: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
+ [195]Q-12: Sometimes when a VNC viewer dies abruptly, x11vnc also dies
with the error message like: "Broken pipe". I'm using the -forever
mode and I want x11vnc to keep running.
- [195]Q-13: Are there any build-time customizations possible, e.g.
+ [196]Q-13: Are there any build-time customizations possible, e.g.
change defaults, create a smaller binary, etc?
[Win2VNC Related]
- [196]Q-14: I have two separate machine displays in front of me, one
+ [197]Q-14: I have two separate machine displays in front of me, one
Windows the other X11: can I use x11vnc in combination with Win2VNC in
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- [197]Q-15: I am running Win2VNC on my Windows machine and "x11vnc
+ [198]Q-15: I am running Win2VNC on my Windows machine and "x11vnc
-nofb" on Unix to pass keyboard and mouse to the Unix monitor.
Whenever I start Win2VNC it quickly disconnects and x11vnc says:
rfbProcessClientNormalMessage: read: Connection reset by peer
- [198]Q-16: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect
+ [199]Q-16: Can I run "x11vnc -nofb" on a Mac OS X machine to redirect
mouse and keyboard input to it from Windows and X11 machines via
Win2VNC and x2vnc, respectively?
[Color Issues]
- [199]Q-17: The X display I run x11vnc on is only 8 bits per pixel
+ [200]Q-17: The X display I run x11vnc on is only 8 bits per pixel
(bpp) PseudoColor (i.e. only 256 distinct colors). The x11vnc colors
may start out OK, but after a while they are incorrect in certain
windows.
- [200]Q-18: Color problems: Why are the colors for some windows
+ [201]Q-18: Color problems: Why are the colors for some windows
incorrect in x11vnc? BTW, my X display has nice overlay/multi-depth
visuals of different color depths: e.g. there are both depth 8 and 24
visuals available at the same time.
- [201]Q-19: I am on a high color system (depth >= 24) but I seem to
+ [202]Q-19: I am on a high color system (depth >= 24) but I seem to
have colormap problems. They either flash or everything is very dark.
- [202]Q-20: How do I figure out the window id to supply to the -id
+ [203]Q-20: How do I figure out the window id to supply to the -id
windowid option?
- [203]Q-21: Why don't menus or other transient windows come up when I
+ [204]Q-21: Why don't menus or other transient windows come up when I
am using the -id windowid option to view a single application window?
- [204]Q-22: My X display is depth 24 at 24bpp (instead of the normal
+ [205]Q-22: My X display is depth 24 at 24bpp (instead of the normal
depth 24 at 32bpp). I'm having lots of color and visual problems with
x11vnc and/or vncviewer. What's up?
[Xterminals]
- [205]Q-23: Can I use x11vnc to view and interact with an Xterminal
+ [206]Q-23: Can I use x11vnc to view and interact with an Xterminal
(e.g. NCD) that is not running UNIX and so x11vnc cannot be run on it
directly?
- [206]Q-24: How do I get my X permissions (MIT-MAGIC-COOKIE file)
+ [207]Q-24: How do I get my X permissions (MIT-MAGIC-COOKIE file)
correct for a Unix/Linux machine acting as an Xterminal?
[Sun Rays]
- [207]Q-25: I'm having trouble using x11vnc with my Sun Ray session.
+ [208]Q-25: I'm having trouble using x11vnc with my Sun Ray session.
[Remote Control]
- [208]Q-26: How do I stop x11vnc once it is running in the background?
+ [209]Q-26: How do I stop x11vnc once it is running in the background?
- [209]Q-27: Can I change settings in x11vnc without having to restart
+ [210]Q-27: Can I change settings in x11vnc without having to restart
it? Can I remote control it?
[Security and Permissions]
- [210]Q-28: How do I create a VNC password for use with x11vnc?
+ [211]Q-28: How do I create a VNC password for use with x11vnc?
- [211]Q-29: Can I make it so -storepasswd doesn't show my password on
+ [212]Q-29: Can I make it so -storepasswd doesn't show my password on
the screen?
- [212]Q-30: Can I have two passwords for VNC viewers, one for full
+ [213]Q-30: Can I have two passwords for VNC viewers, one for full
access and the other for view-only access to the display?
- [213]Q-31: Can I have as many full-access and view-only passwords as I
+ [214]Q-31: Can I have as many full-access and view-only passwords as I
like?
- [214]Q-32: Does x11vnc support Unix usernames and passwords? Can I
+ [215]Q-32: Does x11vnc support Unix usernames and passwords? Can I
further limit the set of Unix usernames who can connect to the VNC
desktop?
- [215]Q-33: Can I supply an external program to provide my own custom
+ [216]Q-33: Can I supply an external program to provide my own custom
login method (e.g. Dynamic/One-time passwords or non-Unix (LDAP)
usernames and passwords)?
- [216]Q-34: Why does x11vnc exit as soon as the VNC viewer disconnects?
+ [217]Q-34: Why does x11vnc exit as soon as the VNC viewer disconnects?
And why doesn't it allow more than one VNC viewer to connect at the
same time?
- [217]Q-35: Can I limit which machines incoming VNC clients can connect
+ [218]Q-35: Can I limit which machines incoming VNC clients can connect
from?
- [218]Q-36: How do I build x11vnc/libvncserver with libwrap
+ [219]Q-36: How do I build x11vnc/libvncserver with libwrap
(tcp_wrappers) support?
- [219]Q-37: Can I have x11vnc only listen on one network interface
+ [220]Q-37: Can I have x11vnc only listen on one network interface
(e.g. internal LAN) rather than having it listen on all network
interfaces and relying on -allow to filter unwanted connections out?
- [220]Q-38: Now that -localhost implies listening only on the loopback
+ [221]Q-38: Now that -localhost implies listening only on the loopback
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- [221]Q-39: Can I fine tune what types of user input are allowed? E.g.
+ [222]Q-39: Can I fine tune what types of user input are allowed? E.g.
have some users just be able to move the mouse, but not click or type
anything?
- [222]Q-40: Can I prompt the user at the local X display whether the
+ [223]Q-40: Can I prompt the user at the local X display whether the
incoming VNC client should be accepted or not? Can I decide to make
some clients view-only? How about running an arbitrary program to make
the decisions?
- [223]Q-41: I start x11vnc as root because it is launched via inetd(8)
+ [224]Q-41: I start x11vnc as root because it is launched via inetd(8)
or a display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- [224]Q-42: I use a screen-lock when I leave my workstation (e.g.
+ [225]Q-42: I use a screen-lock when I leave my workstation (e.g.
xscreensaver or xlock). When I remotely access my workstation desktop
via x11vnc I can unlock the desktop fine, but I am worried people will
see my activities on the physical monitor. What can I do to prevent
this, or at least make it more difficult?
- [225]Q-43: Can I have x11vnc automatically lock the screen when I
+ [226]Q-43: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
[Encrypted Connections]
- [226]Q-44: How can I tunnel my connection to x11vnc via an encrypted
+ [227]Q-44: How can I tunnel my connection to x11vnc via an encrypted
SSH channel between two Unix machines?
- [227]Q-45: How can I tunnel my connection to x11vnc via an encrypted
+ [228]Q-45: How can I tunnel my connection to x11vnc via an encrypted
SSH channel from Windows using an SSH client like Putty?
- [228]Q-46: How can I tunnel my connection to x11vnc via an encrypted
+ [229]Q-46: How can I tunnel my connection to x11vnc via an encrypted
SSL channel using an external tool like stunnel?
- [229]Q-47: Does x11vnc have built-in SSL tunneling?
+ [230]Q-47: Does x11vnc have built-in SSL tunneling?
- [230]Q-48: How do I use VNC Viewers with built-in SSL tunneling?
+ [231]Q-48: How do I use VNC Viewers with built-in SSL tunneling?
- [231]Q-49: How do I use VNC Viewers with built-in SSL tunneling when
+ [232]Q-49: How do I use VNC Viewers with built-in SSL tunneling when
going through a Web Proxy?
- [232]Q-50: Can Apache web server act as a gateway for users to connect
+ [233]Q-50: Can Apache web server act as a gateway for users to connect
via SSL from the Internet with a Web browser to x11vnc running on
their workstations behind a firewall?
- [233]Q-51: Can I create and use my own SSL Certificate Authority (CA)
+ [234]Q-51: Can I create and use my own SSL Certificate Authority (CA)
with x11vnc?
[Display Managers and Services]
- [234]Q-52: How can I run x11vnc as a "service" that is always
+ [235]Q-52: How can I run x11vnc as a "service" that is always
available?
- [235]Q-53: How can I use x11vnc to connect to an X login screen like
+ [236]Q-53: How can I use x11vnc to connect to an X login screen like
xdm, GNOME gdm, KDE kdm, or CDE dtlogin? (i.e. nobody is logged into
an X session yet).
- [236]Q-54: Can I run x11vnc out of inetd(8)? How about xinetd(8)?
+ [237]Q-54: Can I run x11vnc out of inetd(8)? How about xinetd(8)?
- [237]Q-55: Can I have x11vnc advertise its VNC service and port via
+ [238]Q-55: Can I have x11vnc advertise its VNC service and port via
mDNS / Zeroconf (e.g. Avahi) so VNC viewers on the local network can
detect it automatically?
- [238]Q-56: Can I have x11vnc allow a user to log in with her UNIX
+ [239]Q-56: Can I have x11vnc allow a user to log in with her UNIX
username and password and then have it find her X session display on
that machine and then connect to it? How about starting an X session
if one cannot be found?
- [239]Q-57: Can I have x11vnc restart itself after it terminates?
+ [240]Q-57: Can I have x11vnc restart itself after it terminates?
- [240]Q-58: How do I make x11vnc work with the Java VNC viewer applet
+ [241]Q-58: How do I make x11vnc work with the Java VNC viewer applet
in a web browser?
- [241]Q-59: Are reverse connections (i.e. the VNC server connecting to
+ [242]Q-59: Are reverse connections (i.e. the VNC server connecting to
the VNC viewer) using "vncviewer -listen" and vncconnect(1) supported?
- [242]Q-60: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
+ [243]Q-60: Can I use x11vnc as a replacement for Xvnc? (i.e. not for a
real display, but for a virtual one I keep around).
- [243]Q-61: How can I use x11vnc on "headless" machines? Why might I
+ [244]Q-61: How can I use x11vnc on "headless" machines? Why might I
want to?
[Resource Usage and Performance]
- [244]Q-62: I have lots of memory, but why does x11vnc fail with
+ [245]Q-62: I have lots of memory, but why does x11vnc fail with
shmget: No space left on device or Minor opcode of failed
request: 1 (X_ShmAttach)?
- [245]Q-63: How can I make x11vnc use less system resources?
+ [246]Q-63: How can I make x11vnc use less system resources?
- [246]Q-64: How can I make x11vnc use MORE system resources?
+ [247]Q-64: How can I make x11vnc use MORE system resources?
- [247]Q-65: I use x11vnc over a slow link with high latency (e.g.
+ [248]Q-65: I use x11vnc over a slow link with high latency (e.g.
dialup modem or broadband), is there anything I can do to speed things
up?
- [248]Q-66: Does x11vnc support the X DAMAGE Xserver extension to find
+ [249]Q-66: Does x11vnc support the X DAMAGE Xserver extension to find
modified regions of the screen quickly and efficiently?
- [249]Q-67: My OpenGL application shows no screen updates unless I
+ [250]Q-67: My OpenGL application shows no screen updates unless I
supply the -noxdamage option to x11vnc.
- [250]Q-68: When I drag windows around with the mouse or scroll up and
+ [251]Q-68: When I drag windows around with the mouse or scroll up and
down things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- [251]Q-69: Why not do something like wireframe animations to avoid the
+ [252]Q-69: Why not do something like wireframe animations to avoid the
windows "lurching" when being moved or resized?
- [252]Q-70: Can x11vnc try to apply heuristics to detect when a window
+ [253]Q-70: Can x11vnc try to apply heuristics to detect when a window
is scrolling its contents and use the CopyRect encoding for a speedup?
- [253]Q-71: Can x11vnc do client-side caching of pixel data? I.e. so
+ [254]Q-71: Can x11vnc do client-side caching of pixel data? I.e. so
when that pixel data is needed again it does not have to be
retransmitted over the network.
[Mouse Cursor Shapes]
- [254]Q-72: Why isn't the mouse cursor shape (the little icon shape
+ [255]Q-72: Why isn't the mouse cursor shape (the little icon shape
where the mouse pointer is) correct as I move from window to window?
- [255]Q-73: When using XFIXES cursorshape mode, some of the cursors
+ [256]Q-73: When using XFIXES cursorshape mode, some of the cursors
look really bad with extra black borders around the cursor and other
cruft. How can I improve their appearance?
- [256]Q-74: In XFIXES mode, are there any hacks to handle cursor
+ [257]Q-74: In XFIXES mode, are there any hacks to handle cursor
transparency ("alpha channel") exactly?
[Mouse Pointer]
- [257]Q-75: Why does the mouse arrow just stay in one corner in my
+ [258]Q-75: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- [258]Q-76: Can I take advantage of the TightVNC extension to the VNC
+ [259]Q-76: Can I take advantage of the TightVNC extension to the VNC
protocol where Cursor Positions Updates are sent back to all connected
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- [259]Q-77: Is it possible to swap the mouse buttons (e.g. left-handed
+ [260]Q-77: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
[Keyboard Issues]
- [260]Q-78: How can I get my AltGr and Shift modifiers to work between
+ [261]Q-78: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- [261]Q-79: When I try to type a "<" (i.e. less than) instead I get ">"
+ [262]Q-79: When I try to type a "<" (i.e. less than) instead I get ">"
(i.e. greater than)! Strangely, typing ">" works OK!!
- [262]Q-80: When I try to type a "<" (i.e. less than) instead I get
+ [263]Q-80: When I try to type a "<" (i.e. less than) instead I get
"<," (i.e. an extra comma).
- [263]Q-81: I'm using an "international" keyboard (e.g. German "de", or
+ [264]Q-81: I'm using an "international" keyboard (e.g. German "de", or
Danish "dk") and the -modtweak mode works well if the VNC viewer is
run on a Unix/Linux machine with a similar keyboard. But if I run
the VNC viewer on Unix/Linux with a different keyboard (e.g. "us") or
Windows with any keyboard, I can't type some keys like: "@", "$",
"<", ">", etc. How can I fix this?
- [264]Q-82: When typing I sometimes get double, triple, or more of my
+ [265]Q-82: When typing I sometimes get double, triple, or more of my
keystrokes repeated. I'm sure I only typed them once, what can I do?
- [265]Q-83: The x11vnc -norepeat mode is in effect, but I still get
+ [266]Q-83: The x11vnc -norepeat mode is in effect, but I still get
repeated keystrokes!!
- [266]Q-84: The machine where I run x11vnc has an AltGr key, but the
+ [267]Q-84: The machine where I run x11vnc has an AltGr key, but the
local machine where I run the VNC viewer does not. Is there a way I
can map a local unused key to send an AltGr? How about a Compose key
as well?
- [267]Q-85: I have a Sun machine I run x11vnc on. Its Sun keyboard has
+ [268]Q-85: I have a Sun machine I run x11vnc on. Its Sun keyboard has
just one Alt key labelled "Alt" and two Meta keys labelled with little
diamonds. The machine where I run the VNC viewer only has Alt keys.
How can I send a Meta keypress? (e.g. emacs needs this)
- [268]Q-86: Running x11vnc on HP-UX I cannot type "#" I just get a "3"
+ [269]Q-86: Running x11vnc on HP-UX I cannot type "#" I just get a "3"
instead.
- [269]Q-87: Can I map a keystroke to a mouse button click on the remote
+ [270]Q-87: Can I map a keystroke to a mouse button click on the remote
machine?
- [270]Q-88: How can I get Caps_Lock to work between my VNC viewer and
+ [271]Q-88: How can I get Caps_Lock to work between my VNC viewer and
x11vnc?
[Screen Related Issues and Features]
- [271]Q-89: The remote display is larger (in number of pixels) than the
+ [272]Q-89: The remote display is larger (in number of pixels) than the
local display I am running the vncviewer on. I don't like the
vncviewer scrollbars, what I can do?
- [272]Q-90: Does x11vnc support server-side framebuffer scaling? (E.g.
+ [273]Q-90: Does x11vnc support server-side framebuffer scaling? (E.g.
to make the desktop smaller).
- [273]Q-91: Does x11vnc work with Xinerama? (i.e. multiple monitors
+ [274]Q-91: Does x11vnc work with Xinerama? (i.e. multiple monitors
joined together to form one big, single screen).
- [274]Q-92: Can I use x11vnc on a multi-headed display that is not
+ [275]Q-92: Can I use x11vnc on a multi-headed display that is not
Xinerama (i.e. separate screens :0.0, :0.1, ... for each monitor)?
- [275]Q-93: Can x11vnc show only a portion of the display? (E.g. for a
+ [276]Q-93: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- [276]Q-94: Does x11vnc support the XRANDR (X Resize, Rotate and
+ [277]Q-94: Does x11vnc support the XRANDR (X Resize, Rotate and
Reflection) extension? Whenever I rotate or resize the screen x11vnc
just seems to crash.
- [277]Q-95: Independent of any XRANDR, can I have x11vnc rotate and/or
+ [278]Q-95: Independent of any XRANDR, can I have x11vnc rotate and/or
reflect the screen that the VNC viewers see? (e.g. for a handheld
whose screen is rotated 90 degrees).
- [278]Q-96: Why is the view in my VNC viewer completely black? Or why
+ [279]Q-96: Why is the view in my VNC viewer completely black? Or why
is everything flashing around randomly?
- [279]Q-97: I use Linux Virtual Consoles (VC's) to implement 'Fast User
+ [280]Q-97: I use Linux Virtual Consoles (VC's) to implement 'Fast User
Switching' between users' sessions (e.g. Betty is on Ctrl-Alt-F7,
Bobby is on Ctrl-Alt-F8, and Sid is on Ctrl-Alt-F1: they use those
keystrokes to switch between their sessions). How come the view in a
@@ -1385,74 +1393,76 @@ make
otherwise all messed up unless the X session x11vnc is attached to is
in the active VC?
- [280]Q-98: I am using x11vnc where my local machine has "popup/hidden
+ [281]Q-98: I am using x11vnc where my local machine has "popup/hidden
taskbars" and the remote display where x11vnc runs also has
"popup/hidden taskbars" and they interfere and fight with eachother.
What can I do?
- [281]Q-99: Help! x11vnc and my KDE screensaver keep switching each
+ [282]Q-99: Help! x11vnc and my KDE screensaver keep switching each
other on and off every few seconds.
- [282]Q-100: I am running the beryl 3D window manager (or MythTv,
+ [283]Q-100: I am running the beryl 3D window manager (or MythTv,
Google Earth, or some other OpenGL app) and I do not get screen
updates in x11vnc.
- [283]Q-101: Can I use x11vnc to view my VMWare session remotely?
+ [284]Q-101: Can I use x11vnc to view my VMWare session remotely?
[Exporting non-X11 devices via VNC]
- [284]Q-102: Can non-X devices (e.g. a raw framebuffer) be viewed (and
+ [285]Q-102: Can non-X devices (e.g. a raw framebuffer) be viewed (and
even controlled) via VNC with x11vnc?
- [285]Q-103: Can I export via VNC a Webcam or TV tuner framebuffer
+ [286]Q-103: Can I export via VNC a Webcam or TV tuner framebuffer
using x11vnc?
- [286]Q-104: Can I connect via VNC to a Qt-embedded/Qtopia application
+ [287]Q-104: Can I connect via VNC to a Qt-embedded/Qtopia application
running on my handheld or PC using the Linux console framebuffer (i.e.
not X11)?
- [287]Q-105: Now that non-X11 devices can be exported via VNC using
+ [288]Q-105: Now that non-X11 devices can be exported via VNC using
x11vnc, can I build it with no dependencies on X11 header files and
libraries?
- [288]Q-106: Does x11vnc support Mac OS X Aqua/Quartz displays natively
+ [289]Q-106: Does x11vnc support Mac OS X Aqua/Quartz displays natively
(i.e. no X11 involved)?
- [289]Q-107: Can x11vnc be used as a VNC reflector/repeater to improve
+ [290]Q-107: Can x11vnc be used as a VNC reflector/repeater to improve
performance for the case of a large number of simultaneous VNC viewers
(e.g. classroom broadcasting or a large demo)?
[Misc: Clipboard, File Transfer/Sharing, Printing, Sound, Beeps,
Thanks, etc.]
- [290]Q-108: Does the Clipboard/Selection get transferred between the
+ [291]Q-108: Does the Clipboard/Selection get transferred between the
vncviewer and the X display?
- [291]Q-109: Can I use x11vnc to record a Shock Wave Flash (or other
+ [292]Q-109: Can I use x11vnc to record a Shock Wave Flash (or other
format) video of my desktop, e.g. to record a tutorial or demo?
- [292]Q-110: Can I transfer files back and forth with x11vnc?
+ [293]Q-110: Can I transfer files back and forth with x11vnc?
- [293]Q-111: Which UltraVNC extensions are supported?
+ [294]Q-111: Which UltraVNC extensions are supported?
- [294]Q-112: Can x11vnc emulate UltraVNC's Single Click helpdesk mode?
+ [295]Q-112: Can x11vnc emulate UltraVNC's Single Click helpdesk mode?
I.e. something very simple for a naive user to initiate a reverse vnc
connection from their desktop to a helpdesk operator's VNC Viewer.
- [295]Q-113: Can I (temporarily) mount my local (viewer-side)
+ [296]Q-113: Can I (temporarily) mount my local (viewer-side)
Windows/Samba File share on the machine where x11vnc is running?
- [296]Q-114: Can I redirect CUPS print jobs from the remote desktop
+ [297]Q-114: Can I redirect CUPS print jobs from the remote desktop
where x11vnc is running to a printer on my local (viewer-side)
machine?
- [297]Q-115: How can I hear the sound (audio) from the remote
+ [298]Q-115: How can I hear the sound (audio) from the remote
applications on the desktop I am viewing via x11vnc?
- [298]Q-116: Why don't I hear the "Beeps" in my X session (e.g. when
+ [299]Q-116: Why don't I hear the "Beeps" in my X session (e.g. when
typing tput bel in an xterm)?
- [299]Q-117: Thanks for your program and for your help! Can I make a
+ [300]Q-117: Can x11vnc work with IPv6?
+
+ [301]Q-118: Thanks for your program and for your help! Can I make a
donation?
_________________________________________________________________
@@ -1465,7 +1475,7 @@ make
For the former error, you need to specify the X display to connect to
(it also needs to be on the same machine the x11vnc process is to run
- on). Set your DISPLAY environment variable or use the [300]-display
+ on). Set your DISPLAY environment variable or use the [302]-display
option to specify it. Nearly always the correct value will be ":0" (in
fact, x11vnc will now assume :0 if given no other information).
@@ -1482,9 +1492,9 @@ make
working when you try to start x11vnc via, say, a remote shell.
How to Solve: See the xauth(1), Xsecurity(7), and xhost(1) man pages
- or [301]this Howto for much info on X11 permissions. For example, you
+ or [303]this Howto for much info on X11 permissions. For example, you
may need to set your XAUTHORITY environment variable or use the
- [302]-auth option to point to the correct MIT-MAGIC-COOKIE file (e.g.
+ [304]-auth option to point to the correct MIT-MAGIC-COOKIE file (e.g.
/home/joe/.Xauthority or /var/gdm/:0.Xauth or /var/lib/kdm/A:0-crWk72K
or /tmp/.gdmzndVlR, etc.), or simply be sure you run x11vnc as the
correct user (i.e. the user who is logged into the X session you wish
@@ -1506,11 +1516,11 @@ make
x11vnc -display :0 -auth /var/gdm/:0.Xauth
(this is for the display manager gdm and requires root permission to
- read the gdm cookie file, see [303]this faq for other display manager
+ read the gdm cookie file, see [305]this faq for other display manager
cookie file names). While running x11vnc as root, remember it comes
with no warranty ;-).
- Note as of Feb/2007 you can also try the [304]-find option instead of
+ Note as of Feb/2007 you can also try the [306]-find option instead of
"-display ..." and see if that finds your display and Xauthority.
Less safe, but to avoid figuring out where the correct XAUTHORITY file
@@ -1519,7 +1529,7 @@ make
(from the same machine). The person could then type "xhost -localhost"
after x11vnc has connected to go back to the default permissions.
Also, for some situations the "-users lurk=" option may be of use
- (please read the documentation on the [305]-users option).
+ (please read the documentation on the [307]-users option).
To test out your X11 permissions from a remote shell, set DISPLAY and
possibly XAUTHORITY (see your shell's man page, bash(1), tcsh(1), on
@@ -1616,7 +1626,7 @@ libssl.so libcrypto.so libcrypt.so
the above list may be out of date. So only use the above lists as
hints for the package names that are needed.
- Have a look at [306]Misc. Build Problems for additional fixes.
+ Have a look at [308]Misc. Build Problems for additional fixes.
Note: there is growing trend in Linux and other distros to slice up
core X11 software into more and smaller packages. So be prepared for
@@ -1634,7 +1644,7 @@ libssl.so libcrypto.so libcrypt.so
ii libssl0.9.8 0.9.8a-7ubuntu SSL shared libraries
(in fact it should have installed both by default if it knew what it
- was doing). See [307]here too.
+ was doing). See [309]here too.
Q-3: I just built x11vnc successfully, but when I use it my keystrokes
@@ -1708,7 +1718,7 @@ h
earlier and perhaps non-Solaris):
First use the environment settings (CPPFLAGS, LDFLAGS, etc.) in the
- above [308]Solaris build script to run the configure command. That
+ above [310]Solaris build script to run the configure command. That
should succeed without failure. Then you have to hand edit the
autogenerated rfb/rfbconfig.h file in the source tree, and just before
the last #endif at the bottom of that file insert these workaround
@@ -1734,7 +1744,7 @@ typedef unsigned int in_addr_t;
on other older OS (Solaris, Linux, ...) releases.
Here are some notes for similar steps that need to be done to build on
- [309]SunOS 4.x
+ [311]SunOS 4.x
Please let us know if you had to use the above workaround (and whether
it worked or not). If there is enough demand we will try to push clean
@@ -1744,28 +1754,28 @@ typedef unsigned int in_addr_t;
Q-5: Where can I get a precompiled x11vnc binary for my Operating
System?
- Hopefully the [310]build steps above and [311]FAQ provide enough info
+ Hopefully the [312]build steps above and [313]FAQ provide enough info
for a painless compile for most environments. Please report problems
with the x11vnc configure, make, etc. on your system (if your system
is known to compile other GNU packages successfully).
There are precompiled x11vnc binaries built by other groups that are
available at the following locations:
- Debian: (.deb) [312]http://packages.debian.org/x11vnc
-
- Slackware: (.tgz) [313]http://www.linuxpackages.net/ Redhat/Fedora:
- (.rpm) [314]http://dag.wieers.com/packages/x11vnc/
- [315]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
- [316]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
- [317]http://www.sunfreeware.com/ FreeBSD: (.tbz)
- [318]http://www.freebsd.org/ [319]http://www.freshports.org/net/x11vnc
- OpenBSD: (.tgz) [320]http://www.openbsd.org/ NetBSD: (src)
- [321]http://pkgsrc.se/x11/x11vnc Nokia 770 (.deb)
- [322]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp
- Zaurus [323]http://www.pdaxrom.org/ and [324]http://www.focv.com/
+ Debian: (.deb) [314]http://packages.debian.org/x11vnc
+
+ Slackware: (.tgz) [315]http://www.linuxpackages.net/ Redhat/Fedora:
+ (.rpm) [316]http://dag.wieers.com/packages/x11vnc/
+ [317]http://dries.ulyssis.org/rpm/packages/x11vnc SuSE: (.rpm)
+ [318]http://linux01.gwdg.de/~pbleser/ Solaris: (pkg)
+ [319]http://www.sunfreeware.com/ FreeBSD: (.tbz)
+ [320]http://www.freebsd.org/ [321]http://www.freshports.org/net/x11vnc
+ OpenBSD: (.tgz) [322]http://www.openbsd.org/ NetBSD: (src)
+ [323]http://pkgsrc.se/x11/x11vnc Nokia 770 (.deb)
+ [324]http://mike.saunby.googlepages.com/x11vncfornokia7702 Sharp
+ Zaurus [325]http://www.pdaxrom.org/ and [326]http://www.focv.com/
If the above binaries don't work and building x11vnc on your OS fails
- (and all else fails!) you can try one of [325]My Collection of x11vnc
+ (and all else fails!) you can try one of [327]My Collection of x11vnc
Binaries for various OS's and x11vnc releases.
As a general note, the x11vnc program is simple enough you don't
@@ -1783,7 +1793,7 @@ typedef unsigned int in_addr_t;
If you use a standalone binary like this and also want x11vnc to serve
up the Java VNC Viewer jar file (either SSL enabled or regular one),
then you will need to extract the classes subdirectory from the source
- tarball and point x11vnc to it via the [326]-httpdir option. E.g.:
+ tarball and point x11vnc to it via the [328]-httpdir option. E.g.:
x11vnc -httpdir /path/to/x11vnc-0.8.3/classes/ssl ...
@@ -1792,11 +1802,11 @@ typedef unsigned int in_addr_t;
To obtain VNC viewers for the viewing side (Windows, Mac OS, or Unix)
try here:
- * [327]http://www.tightvnc.com/download.html
- * [328]http://www.realvnc.com/download-free.html
- * [329]http://sourceforge.net/projects/cotvnc/
- * [330]http://www.ultravnc.com/
- * [331]Our Enhanced TightVNC Viewer (SSVNC)
+ * [329]http://www.tightvnc.com/download.html
+ * [330]http://www.realvnc.com/download-free.html
+ * [331]http://sourceforge.net/projects/cotvnc/
+ * [332]http://www.ultravnc.com/
+ * [333]Our Enhanced TightVNC Viewer (SSVNC)
[ssvnc.gif]
@@ -1805,7 +1815,7 @@ typedef unsigned int in_addr_t;
Run: x11vnc -opts to list just the option names or run: x11vnc
-help for long descriptions about each option. The output is listed
- [332]here as well. Yes, x11vnc does have a lot of options, doesn't
+ [334]here as well. Yes, x11vnc does have a lot of options, doesn't
it...
@@ -1837,10 +1847,10 @@ display :0
program is needed for operation. The gui is not particularly
user-friendly, it just provides a point and click mode to set all the
many x11vnc parameters and obtain help on them. It is also very useful
- for testing. See the [333]-gui option for more info. Examples: "x11vnc
+ for testing. See the [335]-gui option for more info. Examples: "x11vnc
... -gui" and "x11vnc ... -gui other:0" in the latter case the gui is
displayed on other:0, not the X display x11vnc is polling. There is
- also a "[334]-gui tray" system tray mode.
+ also a "[336]-gui tray" system tray mode.
[tkx11vnc.gif]
@@ -1877,7 +1887,7 @@ display :0
PORT=59xx line to see which port it found, then subtract 5900 from it
for the VNC display number to enter into the VNC Viewer(s).
- The "[335]-N" option will try to match the VNC display number to the X
+ The "[337]-N" option will try to match the VNC display number to the X
display (e.g. X11 DISPLAY of :5 (port 6005) will have VNC display :5
(port 5905)).
@@ -1885,11 +1895,11 @@ display :0
Q-11: Can I make x11vnc more quiet and also go into the background
after starting up?
- Use the [336]-q and [337]-bg options, respectively. (also: -quiet is
+ Use the [338]-q and [339]-bg options, respectively. (also: -quiet is
an alias for -q)
Note that under -bg the stderr messages will be lost unless you use
- the "[338]-o logfile" option.
+ the "[340]-o logfile" option.
Q-12: Sometimes when a VNC viewer dies abruptly, x11vnc also dies with
@@ -1910,7 +1920,7 @@ display :0
There are some options. They are enabled by adding something like
-Dxxxx=1 to the CPPFLAGS environment variable before running configure
- (see the [339]build notes for general background).
+ (see the [341]build notes for general background).
/*
* Mar/2006
* Build-time customization via CPPFLAGS.
@@ -1981,21 +1991,21 @@ display :0
dual-screen mode to pass the keystrokes and mouse motions to the X11
display?
- Yes, for best response start up x11vnc with the "[340]-nofb" option
+ Yes, for best response start up x11vnc with the "[342]-nofb" option
(disables framebuffer polling, and does other optimizations) on the
secondary display (X11) machine. Then start up Win2VNC on the primary
display (Windows) referring it to the secondary display.
- This will also work X11 to X11 using [341]x2vnc, however you would
+ This will also work X11 to X11 using [343]x2vnc, however you would
probably just want to avoid VNC and use x2x for that.
For reference, here are some links to Win2VNC-like programs for
multiple monitor setups:
- * [342]Original Win2VNC
- * [343]Enhanced Win2VNC and [344]sourceforge link
- * [345]x2vnc
- * [346]x2x also [347]here
- * [348]zvnc (MorphOS)
+ * [344]Original Win2VNC
+ * [345]Enhanced Win2VNC and [346]sourceforge link
+ * [347]x2vnc
+ * [348]x2x also [349]here
+ * [350]zvnc (MorphOS)
All of them will work with x11vnc (except x2x where it is not needed).
@@ -2015,7 +2025,7 @@ display :0
on your display to be depth 24 TrueColor? Sun machines often have 8+24
overlay/multi-depth visuals, and you can make the default visual depth
24 TrueColor (see fbconfig(1) and Xsun(1)). 2) As of Feb/2004 x11vnc
- has the [349]-visual option to allow you to force the framebuffer
+ has the [351]-visual option to allow you to force the framebuffer
visual to whatever you want (this usually messes up the colors unless
you are very clever). In this case, the option provides a convenient
workaround for the Win2VNC bug:
@@ -2029,7 +2039,7 @@ display :0
and keyboard input to it from Windows and X11 machines via Win2VNC and
x2vnc, respectively?
- Yes, as of Nov/2006 [350]you can. There may be a trick or two you'll
+ Yes, as of Nov/2006 [352]you can. There may be a trick or two you'll
need to do to get the Clipboard exchange between the machines to work.
@@ -2040,7 +2050,7 @@ display :0
PseudoColor (i.e. only 256 distinct colors). The x11vnc colors may
start out OK, but after a while they are incorrect in certain windows.
- Use the [351]-flashcmap option to have x11vnc watch for changes in the
+ Use the [353]-flashcmap option to have x11vnc watch for changes in the
colormap, and propagate those changes back to connected clients. This
can be slow (since the whole screen must be updated over the network
whenever the colormap changes). This flashing colormap behavior often
@@ -2049,13 +2059,13 @@ display :0
example of this. Consider reconfiguring the system to 16 bpp or depth
24 TrueColor if at all possible.
- Also note the option [352]-8to24 (Jan/2006) can often remove the need
+ Also note the option [354]-8to24 (Jan/2006) can often remove the need
for flashing the colormap. Everything is dynamically transformed to
depth 24 at 32 bpp using the colormaps. There may be painting errors
however (see the following FAQ for tips on reducing and correcting
them).
- In some rare cases the [353]-notruecolor option has corrected colors
+ In some rare cases the [355]-notruecolor option has corrected colors
on 8bpp displays. The red, green, and blue masks were non-zero in 8bpp
PseudoColor on an obscure setup, and this option corrected the
problems.
@@ -2066,13 +2076,13 @@ display :0
different color depths: e.g. there are both depth 8 and 24 visuals
available at the same time.
- You may want to review the [354]previous question regarding 8 bpp
+ You may want to review the [356]previous question regarding 8 bpp
PseudoColor.
- On some hardware (Sun/SPARC and SGI), the [355]-overlay option
+ On some hardware (Sun/SPARC and SGI), the [357]-overlay option
discussed a couple paragraphs down may solve this for you (you may
want to skip to it directly). On other hardware the less robust
- [356]-8to24 option may help (also discussed below).
+ [358]-8to24 option may help (also discussed below).
Run xdpyinfo(1) to see what the default visual is and what the depths
of the other visuals are. Does the default visual have a depth of 8
@@ -2108,7 +2118,7 @@ TrueColor defdepth 24
The -overlay mode: Another option is if the system with overlay
visuals is a Sun system running Solaris or SGI running IRIX you can
- use the [357]-overlay x11vnc option (Aug/2004) to have x11vnc use the
+ use the [359]-overlay x11vnc option (Aug/2004) to have x11vnc use the
Solaris XReadScreen(3X11) function to poll the "true view" of the
whole screen at depth 24 TrueColor. XReadDisplay(3X11) is used on
IRIX. This is useful for Legacy applications (older versions of
@@ -2133,7 +2143,7 @@ TrueColor defdepth 24
Xsun, e.g. in your /etc/dt/config/Xservers file).
- The -8to24 mode: The [358]-8to24 x11vnc option (Jan/2006) is a kludge
+ The -8to24 mode: The [360]-8to24 x11vnc option (Jan/2006) is a kludge
to try to dynamically rewrite the pixel values so that the 8bpp part
of the screen is mapped onto depth 24 TrueColor. This is less robust
than the -overlay mode because it is done by x11vnc outside of the X
@@ -2147,11 +2157,11 @@ TrueColor defdepth 24
32bpp view is exported via VNC.
Even on pure 8bpp displays it can be used as an alternative to
- [359]-flashcmap to avoid color flashing completely.
+ [361]-flashcmap to avoid color flashing completely.
This scheme is approximate and can often lead to painting errors. You
can manually correct most painting errors by pressing 3 Alt_L's in a
- row, or by using something like: [360]-fixscreen V=3.0 to
+ row, or by using something like: [362]-fixscreen V=3.0 to
automatically refresh the screen every 3 seconds. Also -fixscreen
8=3.0 has been added to just refresh the non-default visual parts of
the screen.
@@ -2164,23 +2174,23 @@ TrueColor defdepth 24
nogetimage can give a nice speedup if the default depth 24 X server
supports hiding the 8bpp bits in bits 25-32 of the framebuffer data.
On very slow machines -8to24 poll=0.2,cachewin=5.0 gives an useful
- speedup. See the [361]-8to24 help description for information on
+ speedup. See the [363]-8to24 help description for information on
tunable parameters, etc.
Colors still not working correctly? Run xwininfo on the application
with the incorrect colors to verify that the depth of its visual is
different from the default visual depth (gotten from xdpyinfo). One
- possible workaround in this case is to use the [362]-id option to
+ possible workaround in this case is to use the [364]-id option to
point x11vnc at the application window itself. If the application is
complicated (lots of toplevel windows and popup menus) this may not be
acceptable, and may even crash x11vnc (but not the application).
It is theoretically possible to solve this problem in general (see
xwd(1) for example), but it does not seem trivial or sufficiently fast
- for x11vnc to be able to do so in real time. The [363]-8to24 method
+ for x11vnc to be able to do so in real time. The [365]-8to24 method
does this approximately and is somewhat usable. Fortunately the
- [364]-overlay option works for Solaris machines with overlay visuals
+ [366]-overlay option works for Solaris machines with overlay visuals
where most of this problem occurs.
@@ -2216,9 +2226,9 @@ TrueColor defdepth 24
the desired application window. After clicking, it will print out much
information, including the window id (e.g. 0x6000010). Also, the
visual and depth of the window printed out is often useful in
- debugging x11vnc [365]color problems.
+ debugging x11vnc [367]color problems.
- Also, as of Dec/2004 you can use "[366]-id pick" to have x11vnc run
+ Also, as of Dec/2004 you can use "[368]-id pick" to have x11vnc run
xwininfo(1) for you and after you click the window it extracts the
windowid. Besides "pick" there is also "id:root" to allow you to go
back to root window when doing remote-control.
@@ -2236,7 +2246,7 @@ TrueColor defdepth 24
you should be able to see these transient windows.
If things are not working and you still want to do the single window
- polling, try the [367]-sid windowid option ("shifted" windowid).
+ polling, try the [369]-sid windowid option ("shifted" windowid).
Q-22: My X display is depth 24 at 24bpp (instead of the normal depth
@@ -2272,7 +2282,7 @@ TrueColor defdepth 24
handle 24bpp from the server, so you may want to use those. They
evidently request 32 bpp and libvncserver obliges.
- Update: as of Apr/2006 you can use the [368]-24to32 option to have
+ Update: as of Apr/2006 you can use the [370]-24to32 option to have
x11vnc dynamically transform the 24bpp pixel data to 32bpp. This extra
transformation could slow things down further however.
@@ -2282,7 +2292,7 @@ TrueColor defdepth 24
couldn't find suitable pixmap format" so evidently you cannot use
24bpp for the vncviewers to work on that X display.
- Note, however, that the Unix viewer in the [369]Enhanced TightVNC
+ Note, however, that the Unix viewer in the [371]Enhanced TightVNC
Viewer (SSVNC) project can handle 24bpp X displays. It does this by
requesting a 16bpp pixel format (or 8bpp if the -bgr233 option has
been supplied) from the VNC server, and translates that to 24bpp
@@ -2297,15 +2307,15 @@ TrueColor defdepth 24
since you will be polling the X display over the network as opposed to
over the local hardware. To do this, run x11vnc on a UNIX machine as
close as possible network-wise (e.g. same switch) to the Xterminal
- machine. Use the [370]-display option to point the display to that of
+ machine. Use the [372]-display option to point the display to that of
the Xterminal (you'll of course need basic X11 permission to do that)
- and finally supply the [371]-noshm option (this enables the polling
+ and finally supply the [373]-noshm option (this enables the polling
over the network).
The response will likely be sluggish (maybe only one "frame" per
second). This mode is not recommended except for "quick checks" of
hard to get to X servers. Use something like "-wait 150" to cut down
- on the polling rate. You may also need [372]-flipbyteorder if the
+ on the polling rate. You may also need [374]-flipbyteorder if the
colors get messed up due to endian byte order differences.
Q-24: How do I get my X permissions (MIT-MAGIC-COOKIE file) correct
@@ -2329,7 +2339,7 @@ TrueColor defdepth 24
copied to the Xterminal. If $HOME/.Xauthority is exported via NFS
(this is insecure of course, but has been going on for decades), then
x11vnc can simply pick it up via NFS (you may need to use the
- [373]-auth option to point to the correct file). Other options include
+ [375]-auth option to point to the correct file). Other options include
copying the auth file using scp, or something like:
central-server> xauth nextract - xterm123:0 | ssh xterm123 xauth nmerge -
@@ -2341,7 +2351,7 @@ TrueColor defdepth 24
details.
If the display name in the cookie file needs to be changed between the
- two hosts, see [374]this note on the "xauth add ..." command.
+ two hosts, see [376]this note on the "xauth add ..." command.
A less secure option is to run something like "xhost +127.0.0.1" while
sitting at the Xterminal box to allow cookie-free local access for
@@ -2355,7 +2365,7 @@ TrueColor defdepth 24
occasional app more efficiently locally on the Xterminal box (e.g.
realplayer).
- Not recommended, but as a last resort, you could have x11vnc [375]poll
+ Not recommended, but as a last resort, you could have x11vnc [377]poll
the Xterminal Display over the network. For this you would run a
"x11vnc -noshm ..." process on the central-server (and hope the
network admin doesn't get angry...)
@@ -2384,13 +2394,13 @@ TrueColor defdepth 24
Q-25: I'm having trouble using x11vnc with my Sun Ray session.
- The [376]Sun Ray technology is a bit like "VNC done in hardware" (the
+ The [378]Sun Ray technology is a bit like "VNC done in hardware" (the
Sun Ray terminal device, DTU, playing the role of the vncviewer).
Completely independent of that, the SunRay user's session is still an
X server that speaks the X11 protocol and so x11vnc simply talks to
the X server part to export the SunRay desktop to any place in the
world (i.e. not only to a Sun Ray terminal device), creating a sort of
- "Soft Ray". Please see [377]this discussion of Sun Ray issues for
+ "Soft Ray". Please see [379]this discussion of Sun Ray issues for
solutions to problems.
[Remote Control]
@@ -2398,18 +2408,18 @@ TrueColor defdepth 24
Q-26: How do I stop x11vnc once it is running in the background?
As of Dec/2004 there is a remote control feature. It can change a huge
- amount of things on the fly: see the [378]-remote and [379]-query
+ amount of things on the fly: see the [380]-remote and [381]-query
options. To shut down the running x11vnc server just type "x11vnc -R
stop". To disconnect all clients do "x11vnc -R disconnect:all", etc.
- If the [380]-forever option has not been supplied, x11vnc will
+ If the [382]-forever option has not been supplied, x11vnc will
automatically exit after the first client disconnects. In general if
you cannot use the remote control, then you will have to kill the
x11vnc process This can be done via: "kill NNNNN" (where NNNNN is the
x11vnc process id number found from ps(1)), or "pkill x11vnc", or
"killall x11vnc" (Linux only).
- If you have not put x11vnc in the background via the [381]-bg option
+ If you have not put x11vnc in the background via the [383]-bg option
or shell & operator, then simply press Ctrl-C in the shell where
x11vnc is running to stop it.
@@ -2419,15 +2429,15 @@ TrueColor defdepth 24
down state in the Xserver. Tapping the stuck key (either via a new
x11vnc or at the physical console) will release it from the stuck
state. If the keyboard seems to be acting strangely it is often fixed
- by tapping Ctrl, Shift, and Alt. Alternatively, the [382]-clear_mods
- option and [383]-clear_keys option can be used to release pressed keys
+ by tapping Ctrl, Shift, and Alt. Alternatively, the [384]-clear_mods
+ option and [385]-clear_keys option can be used to release pressed keys
at startup and exit.
Q-27: Can I change settings in x11vnc without having to restart it?
Can I remote control it?
- Look at the [384]-remote (same as -R) and [385]-query (same as -Q)
+ Look at the [386]-remote (same as -R) and [387]-query (same as -Q)
options added in Dec/2004. They allow nearly everything to be changed
dynamically and settings to be queried. Examples: "x11vnc -R shared",
"x11vnc -R forever", "x11vnc -R scale:3/4", "x11vnc -Q modtweak",
@@ -2438,7 +2448,7 @@ TrueColor defdepth 24
correctly for communication to be possible.
There is also a simple Tcl/Tk gui based on this remote control
- mechanism. See the [386]-gui option for more info. You will need to
+ mechanism. See the [388]-gui option for more info. You will need to
have Tcl/Tk (i.e. /usr/bin/wish) installed for it to work. It can also
run in the system tray: "-gui tray" or as a standalone icon window:
"-gui icon".
@@ -2453,12 +2463,12 @@ TrueColor defdepth 24
vncpasswd(1) program from those packages.
As of Jun/2004 x11vnc supports the -storepasswd "pass" "file"
- [387]option, which is the same functionality of storepasswd. Be sure
+ [389]option, which is the same functionality of storepasswd. Be sure
to quote the "pass" if it contains shell meta characters, spaces, etc.
Example:
x11vnc -storepasswd 'sword*fish' $HOME/myvncpasswd
- You then use the password via the x11vnc option: "[388]-rfbauth
+ You then use the password via the x11vnc option: "[390]-rfbauth
$HOME/myvncpasswd"
As of Jan/2006 if you do not supply any arguments:
@@ -2470,11 +2480,11 @@ TrueColor defdepth 24
~/.mypass", the password you are prompted for will be stored in that
file.
- x11vnc also has the [389]-passwdfile and -passwd/-viewpasswd plain
+ x11vnc also has the [391]-passwdfile and -passwd/-viewpasswd plain
text (i.e. not obscured like the -rfbauth VNC passwords) password
options.
- You can use the [390]-usepw option to automatically use any password
+ You can use the [392]-usepw option to automatically use any password
file you have in ~/.vnc/passwd or ~/.vnc/passwdfile (the latter is
used with the -passwdfile option).
@@ -2506,14 +2516,14 @@ TrueColor defdepth 24
Q-30: Can I have two passwords for VNC viewers, one for full access
and the other for view-only access to the display?
- Yes, as of May/2004 there is the [391]-viewpasswd option to supply the
- view-only password. Note the full-access password option [392]-passwd
+ Yes, as of May/2004 there is the [393]-viewpasswd option to supply the
+ view-only password. Note the full-access password option [394]-passwd
must be supplied at the same time. E.g.: -passwd sword -viewpasswd
fish.
To avoid specifying the passwords on the command line (where they
could be observed via the ps(1) command by any user) you can use the
- [393]-passwdfile option to specify a file containing plain text
+ [395]-passwdfile option to specify a file containing plain text
passwords. Presumably this file is readable only by you, and ideally
it is located on the machine x11vnc is run on (to avoid being snooped
on over the network). The first line of this file is the full-access
@@ -2521,7 +2531,7 @@ TrueColor defdepth 24
it is taken as the view-only password. (use "__EMPTY__" to supply an
empty one).
- View-only passwords currently do not work for the [394]-rfbauth
+ View-only passwords currently do not work for the [396]-rfbauth
password option (standard VNC password storing mechanism). FWIW, note
that although the output (usually placed in $HOME/.vnc/passwd) by the
vncpasswd or storepasswd programs (or from x11vnc -storepasswd) looks
@@ -2534,7 +2544,7 @@ TrueColor defdepth 24
Q-31: Can I have as many full-access and view-only passwords as I
like?
- Yes, as of Jan/2006 in the libvncserver CVS the [395]-passwdfile
+ Yes, as of Jan/2006 in the libvncserver CVS the [397]-passwdfile
option has been extended to handle as many passwords as you like. You
put the view-only passwords after a line __BEGIN_VIEWONLY__.
@@ -2544,7 +2554,7 @@ TrueColor defdepth 24
Q-32: Does x11vnc support Unix usernames and passwords? Can I further
limit the set of Unix usernames who can connect to the VNC desktop?
- Update: as of Feb/2006 x11vnc has the [396]-unixpw option that does
+ Update: as of Feb/2006 x11vnc has the [398]-unixpw option that does
this outside of the VNC protocol and libvncserver. The standard su(1)
program is used to validate the user's password. A familiar "login:"
and "Password:" dialog is presented to the user on a black screen
@@ -2554,7 +2564,7 @@ TrueColor defdepth 24
A list of allowed Unix usernames may also be supplied along with
per-user settings.
- There is also the [397]-unixpw_nis option for non-shadow-password
+ There is also the [399]-unixpw_nis option for non-shadow-password
(typically NIS environments, hence the name) systems where the
traditional getpwnam() and crypt() functions are used instead of
su(1). The encrypted user passwords must be accessible to the user
@@ -2563,11 +2573,11 @@ TrueColor defdepth 24
shadow(5).
Two settings are enforced in the -unixpw and -unixpw_nis modes to
- provide extra security: the 1) [398]-localhost and 2) [399]-stunnel or
- [400]-ssl options. Without these one might send the Unix username and
+ provide extra security: the 1) [400]-localhost and 2) [401]-stunnel or
+ [402]-ssl options. Without these one might send the Unix username and
password data in clear text over the network which is a very bad idea.
They can be relaxed if you want to provide encryption other than
- stunnel or [401]-ssl (the constraint is automatically relaxed if
+ stunnel or [403]-ssl (the constraint is automatically relaxed if
SSH_CONNECTION is set and indicates you have ssh-ed in, however the
-localhost requirement is still enforced).
@@ -2586,13 +2596,13 @@ TrueColor defdepth 24
approximate at best.
One approximate method involves starting x11vnc with the
- [402]-localhost option. This basically requires the viewer user to log
+ [404]-localhost option. This basically requires the viewer user to log
into the workstation where x11vnc is running via their Unix username
and password, and then somehow set up a port redirection of his
vncviewer connection to make it appear to emanate from the local
machine. As discussed above, ssh is useful for this: "ssh -L
5900:localhost:5900 user@hostname ..." See the ssh wrapper scripts
- mentioned [403]elsewhere on this page. [404]stunnel does this as well.
+ mentioned [405]elsewhere on this page. [406]stunnel does this as well.
Of course a malicious user could allow other users to get in through
his channel, but that is a problem with every method. Another thing to
@@ -2603,7 +2613,7 @@ TrueColor defdepth 24
traditional way would be to further require a VNC password to supplied
(-rfbauth, -passwd, etc) and only tell the people allowed in what the
VNC password is. A scheme that avoids a second password involves using
- the [405]-accept option that runs a program to examine the connection
+ the [407]-accept option that runs a program to examine the connection
information to determine which user is connecting from the local
machine. That may be difficult to do, but, for example, the program
could use the ident service on the local machine (normally ident
@@ -2639,7 +2649,7 @@ exit 1 # reject it
method (e.g. Dynamic/One-time passwords or non-Unix (LDAP) usernames
and passwords)?
Yes, there are several possibilities. For background see the FAQ on
- the [406]-accept where an external program may be run to decide if a
+ the [408]-accept where an external program may be run to decide if a
VNC client should be allowed to try to connect and log in. If the
program (or local user prompted by a popup) answers "yes", then
-accept proceeds to the normal VNC and x11vnc authentication methods,
@@ -2647,26 +2657,26 @@ exit 1 # reject it
To provide more direct coupling to the VNC client's username and/or
supplied password the following options were added in Sep/2006:
- * [407]-unixpw_cmd command
- * [408]-passwdfile cmd:command
- * [409]-passwdfile custom:command
+ * [409]-unixpw_cmd command
+ * [410]-passwdfile cmd:command
+ * [411]-passwdfile custom:command
In each case "command" is an external command run by x11vnc. You
supply it. For example, it may couple to your LDAP system or other
servers you set up.
- For [410]-unixpw_cmd the normal [411]-unixpw Login: and Password:
+ For [412]-unixpw_cmd the normal [413]-unixpw Login: and Password:
prompts are supplied to the VNC viewer and the strings the client
returns are then piped into "command" as the first two lines of its
standard input. If the command returns success, i.e. exit(0), the VNC
client is accepted, otherwise it is rejected.
- For "[412]-passwdfile cmd:command" the command is run and it returns a
- password list (like a password file, see the [413]-passwdfile
+ For "[414]-passwdfile cmd:command" the command is run and it returns a
+ password list (like a password file, see the [415]-passwdfile
read:filename mode). Perhaps a dynamic, one-time password is retrieved
from a server this way.
- For "[414]-passwdfile custom:command" one gets complete control over
+ For "[416]-passwdfile custom:command" one gets complete control over
the VNC challenge-response dialog with the VNC client. x11vnc sends
out a string of random bytes (16 by the VNC spec) and the client
returns the same number of bytes in a way the server can verify only
@@ -2680,7 +2690,7 @@ exit 1 # reject it
it is rejected.
In all cases the "RFB_*" enviornment variables are set as under
- [415]-accept. These variables can provide useful information for the
+ [417]-accept. These variables can provide useful information for the
externally supplied program to use.
@@ -2690,15 +2700,15 @@ exit 1 # reject it
These defaults are simple safety measures to avoid someone unknowingly
leaving his X11 desktop exposed (to the internet, say) for long
- periods of time. Use the [416]-forever option (aka -many) to have
+ periods of time. Use the [418]-forever option (aka -many) to have
x11vnc wait for more connections after the first client disconnects.
- Use the [417]-shared option to have x11vnc allow multiple clients to
+ Use the [419]-shared option to have x11vnc allow multiple clients to
connect simultaneously.
- Recommended additional safety measures include using ssh ([418]see
- above), stunnel, [419]-ssl, or a VPN to authenticate and encrypt the
+ Recommended additional safety measures include using ssh ([420]see
+ above), stunnel, [421]-ssl, or a VPN to authenticate and encrypt the
viewer connections or to at least use the -rfbauth passwd-file
- [420]option to use VNC password protection (or [421]-passwdfile) It is
+ [422]option to use VNC password protection (or [423]-passwdfile) It is
up to YOU to apply these security measures, they will not be done for
you automatically.
@@ -2706,7 +2716,7 @@ exit 1 # reject it
Q-35: Can I limit which machines incoming VNC clients can connect
from?
- Yes, look at the [422]-allow and [423]-localhost options to limit
+ Yes, look at the [424]-allow and [425]-localhost options to limit
connections by hostname or IP address. E.g.
x11vnc -allow 192.168.0.1,192.168.0.2
@@ -2718,7 +2728,7 @@ exit 1 # reject it
Note that -localhost achieves the same thing as "-allow 127.0.0.1"
For more control, build libvncserver with libwrap support
- [424](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
+ [426](tcp_wrappers) and then use /etc/hosts.allow See hosts_access(5)
for complete details.
@@ -2738,7 +2748,7 @@ exit 1 # reject it
is "vnc", e.g.:
vnc: 192.168.100.3 .example.com
- Note that if you run x11vnc out of [425]inetd you do not need to build
+ Note that if you run x11vnc out of [427]inetd you do not need to build
x11vnc with libwrap support because the /usr/sbin/tcpd reference in
/etc/inetd.conf handles the tcp_wrappers stuff.
@@ -2747,15 +2757,15 @@ exit 1 # reject it
internal LAN) rather than having it listen on all network interfaces
and relying on -allow to filter unwanted connections out?
- As of Mar/2005 there is the "[426]-listen ipaddr" option that enables
+ As of Mar/2005 there is the "[428]-listen ipaddr" option that enables
this. For ipaddr either supply the desired network interface's IP
address (or use a hostname that resolves to it) or use the string
"localhost". For additional filtering simultaneously use the
- "[427]-allow host1,..." option to allow only specific hosts in.
+ "[429]-allow host1,..." option to allow only specific hosts in.
This option is useful if you want to insure that no one can even begin
a dialog with x11vnc from untrusted network interfaces (e.g. ppp0).
- The option [428]-localhost now implies "-listen localhost" since that
+ The option [430]-localhost now implies "-listen localhost" since that
is what most people expect it to do.
@@ -2763,7 +2773,7 @@ exit 1 # reject it
interface, how I can occasionally allow in a non-localhost via the -R
allowonce remote control command?
- To do this specify "[429]-allow localhost". Unlike [430]-localhost
+ To do this specify "[431]-allow localhost". Unlike [432]-localhost
this will leave x11vnc listening on all interfaces (but of course only
allowing in local connections, e.g. ssh redirs). Then you can later
run "x11vnc -R allowonce:somehost" or use to gui to permit a one-shot
@@ -2774,7 +2784,7 @@ exit 1 # reject it
some users just be able to move the mouse, but not click or type
anything?
- As of Feb/2005, the [431]-input option allows you to do this. "K",
+ As of Feb/2005, the [433]-input option allows you to do this. "K",
"M", "B", and "C" stand for Keystroke, Mouse-motion, Button-clicks,
and Clipboard, respectively. The setting: "-input M" makes attached
viewers only able to move the mouse. "-input KMBC,M" lets normal
@@ -2789,7 +2799,7 @@ exit 1 # reject it
some clients view-only? How about running an arbitrary program to make
the decisions?
- Yes, look at the "[432]-accept command" option, it allows you to
+ Yes, look at the "[434]-accept command" option, it allows you to
specify an external command that is run for each new client. (use
quotes around the command if it contains spaces, etc.). If the
external command returns 0 the client is accepted, otherwise the
@@ -2808,7 +2818,7 @@ exit 1 # reject it
own simple popup window. To accept the client press "y" or click mouse
on the "Yes" button. To reject the client press "n" or click mouse on
the "No" button. To accept the client View-only, press "v" or click
- mouse on the "View" button. If the [433]-viewonly option has been
+ mouse on the "View" button. If the [435]-viewonly option has been
supplied, the "View" action will not be present: the whole display is
view only in that case.
@@ -2824,7 +2834,7 @@ exit 1 # reject it
program to prompt the user whether the client should be accepted or
not. This requires that you have xmessage installed and available via
PATH. In case it is not already on your system, the xmessage program
- is available at [434]ftp://ftp.x.org/
+ is available at [436]ftp://ftp.x.org/
To include view-only decisions for the external commands, prefix the
command something like this: "yes:0,no:*,view:3 mycommand ..." This
@@ -2863,7 +2873,7 @@ elif [ $rc = 4 ]; then
fi
exit 1
- Stefan Radman has written a nice dtksh script [435]dtVncPopup for use
+ Stefan Radman has written a nice dtksh script [437]dtVncPopup for use
in CDE environments to do the same sort of thing. Information on how
to use it is found at the top of the file. He encourages you to
provide feedback to him to help improve the script.
@@ -2872,13 +2882,13 @@ exit 1
popup is being run, so attached clients will not receive screen
updates, etc during this period.
- To run a command when a client disconnects, use the "[436]-gone
+ To run a command when a client disconnects, use the "[438]-gone
command" option. This is for the user's convenience only: the return
code of the command is not interpreted by x11vnc. The same environment
variables are set as in "-accept command" (except that RFB_MODE will
be "gone").
- As of Jan/2006 the "[437]-afteraccept command" option will run the
+ As of Jan/2006 the "[439]-afteraccept command" option will run the
command only after the VNC client has been accepted and authenticated.
Like -gone the return code is not interprted. RFB_MODE will be
"afteraccept").
@@ -2888,7 +2898,7 @@ exit 1
display manager like gdm(1). Can I have x11vnc later switch to a
different user?
- As of Feb/2005 x11vnc has the [438]-users option that allows things
+ As of Feb/2005 x11vnc has the [440]-users option that allows things
like this. Please read the documentation on it (also in the x11vnc
-help output) carefully for features and caveats. It's use can often
decrease security unless care is taken.
@@ -2913,7 +2923,7 @@ exit 1
In any event, as of Jun/2004 there is an experimental utility to make
it more difficult for nosey people to see your x11vnc activities. The
- source for it is [439]blockdpy.c The idea behind it is simple (but
+ source for it is [441]blockdpy.c The idea behind it is simple (but
obviously not bulletproof): when a VNC client attaches to x11vnc put
the display monitor in the DPMS "off" state, if the DPMS state ever
changes immediately start up the screen-lock program. The x11vnc user
@@ -2929,8 +2939,8 @@ exit 1
bulletproof. A really robust solution would likely require X server
and perhaps even video hardware support.
- The blockdpy utility is launched by the [440]-accept option and told
- to exit via the [441]-gone option (the vnc client user should
+ The blockdpy utility is launched by the [442]-accept option and told
+ to exit via the [443]-gone option (the vnc client user should
obviously re-lock the screen before disconnecting!). Instructions can
be found in the source code for the utility at the above link. Roughly
it is something like this:
@@ -2939,17 +2949,17 @@ exit 1
but please read the top of the file.
Update: As of Feb/2007 there is some builtin support for this:
- [442]-forcedpms and [443]-clientdpms however, they are probably less
+ [444]-forcedpms and [445]-clientdpms however, they are probably less
robust than the above blockdpy.c scheme, since if the person floods
the physical machine with mouse or pointer input he can usually see
flashes of the screen before the monitor is powered off again. See
- also the [444]-grabkbd, [445]-grabptr, and [446]-grabalways options.
+ also the [446]-grabkbd, [447]-grabptr, and [448]-grabalways options.
Q-43: Can I have x11vnc automatically lock the screen when I
disconnect the VNC viewer?
- Yes, a user mentions he uses the [447]-gone option under CDE to run a
+ Yes, a user mentions he uses the [449]-gone option under CDE to run a
screen lock program:
x11vnc -display :0 -forever -gone 'dtaction LockDisplay'
@@ -2959,7 +2969,7 @@ exit 1
x11vnc -display :0 -forever -gone 'xlock &'
x11vnc -display :0 -forever -gone 'xlock -mode blank &'
- Here is a scheme using the [448]-afteraccept option (in version 0.8)
+ Here is a scheme using the [450]-afteraccept option (in version 0.8)
to unlock the screen after the first valid VNC login and to lock the
screen after the last valid VNC login disconnects:
x11vnc -display :0 -forever -shared -afteraccept ./myxlocker -gone ./myxlocke
@@ -3000,21 +3010,21 @@ exec @ARGV;
Q-44: How can I tunnel my connection to x11vnc via an encrypted SSH
channel between two Unix machines?
- See the description earlier on this page on [449]how to tunnel VNC via
+ See the description earlier on this page on [451]how to tunnel VNC via
SSH from Unix to Unix. A number of ways are described along with some
issues you may encounter.
Other secure encrypted methods exists, e.g. stunnel, IPSEC, various
VPNs, etc.
- See also the [450]Enhanced TightVNC Viewer (SSVNC) page where much of
+ See also the [452]Enhanced TightVNC Viewer (SSVNC) page where much of
this is now automated.
Q-45: How can I tunnel my connection to x11vnc via an encrypted SSH
channel from Windows using an SSH client like Putty?
- [451]Above we described how to tunnel VNC via SSH from Unix to Unix,
+ [453]Above we described how to tunnel VNC via SSH from Unix to Unix,
you may want to review it. To do this from Windows using Putty it
would go something like this:
* In the Putty dialog window under 'Session' enter the hostname or
@@ -3035,11 +3045,11 @@ exec @ARGV;
:0 (plus other cmdline options) in the 'Remote command' Putty setting
under 'Connections/SSH'.
- See also the [452]Enhanced TightVNC Viewer (SSVNC) page where much of
+ See also the [454]Enhanced TightVNC Viewer (SSVNC) page where much of
this is now automated via the Putty plink utility.
- For extra protection feel free to run x11vnc with the [453]-localhost
- and [454]-rfbauth/[455]-passwdfile options.
+ For extra protection feel free to run x11vnc with the [455]-localhost
+ and [456]-rfbauth/[457]-passwdfile options.
If the machine you SSH into via Putty is not the same machine with the
X display you wish to view (e.g. your company provides incoming SSH
@@ -3047,11 +3057,11 @@ exec @ARGV;
dialog setting to: 'Destination: otherhost:5900', Once logged in,
you'll need to do a second login (ssh or rsh) to the workstation
machine 'otherhost' and then start up x11vnc on it. This can also be
- automated by [456]chaining ssh's.
+ automated by [458]chaining ssh's.
- As discussed [457]above another option is to first start the VNC
+ As discussed [459]above another option is to first start the VNC
viewer in "listen" mode, and then launch x11vnc with the
- "[458]-connect localhost" option to establish the reverse connection.
+ "[460]-connect localhost" option to establish the reverse connection.
In this case a Remote port redirection (not Local) is needed for port
5500 instead of 5900 (i.e. 'Source port: 5500' and
'Destination: localhost:5500' for a Remote connection).
@@ -3061,7 +3071,7 @@ exec @ARGV;
channel using an external tool like stunnel?
It is possible to use a "lighter weight" encryption setup than SSH or
- IPSEC. SSL tunnels such as [459]stunnel (also [460]stunnel.mirt.net)
+ IPSEC. SSL tunnels such as [461]stunnel (also [462]stunnel.mirt.net)
provide an encrypted channel without the need for Unix users,
passwords, and key passphrases required for ssh (and at the other
extreme SSL can also provide a complete signed certificate chain of
@@ -3069,12 +3079,12 @@ exec @ARGV;
often let its port through, ssh is frequently the path of least
resistance (it also nicely manages public keys for you).
- Update: As of Feb/2006 x11vnc has the options [461]-ssl,
- [462]-stunnel, and [463]-sslverify to provide integrated SSL schemes.
- They are discussed [464]in the Next FAQ (you may want to skip to it
+ Update: As of Feb/2006 x11vnc has the options [463]-ssl,
+ [464]-stunnel, and [465]-sslverify to provide integrated SSL schemes.
+ They are discussed [466]in the Next FAQ (you may want to skip to it
now).
- Here are some basic examples using [465]stunnel but the general idea
+ Here are some basic examples using [467]stunnel but the general idea
for any SSL tunnel utility is the same:
* Start up x11vnc and constrain it to listen on localhost.
* Then start up the SSL tunnel running on the same machine to
@@ -3098,7 +3108,7 @@ exec @ARGV;
The above two commands are run on host "far-away.east". The
stunnel.pem is the self-signed PEM file certificate created when
- stunnel is built. One can also create certificates [466]signed by
+ stunnel is built. One can also create certificates [468]signed by
Certificate Authorities or self-signed if desired using the x11vnc
utilities described there.
@@ -3112,7 +3122,7 @@ exec @ARGV;
Then point the viewer to the local tunnel on port 5902:
vncviewer -encodings "copyrect tight zrle hextile" localhost:2
- That's it. (note that the [467]ss_vncviewer script can automate
+ That's it. (note that the [469]ss_vncviewer script can automate
this.)
Be sure to use a VNC password because unlike ssh by default the
@@ -3120,13 +3130,13 @@ exec @ARGV;
some extra configuration one could also set up certificates to provide
authentication of either or both sides as well (and hence avoid
man-in-the-middle attacks). See the stunnel and openssl documentation
- and also [468]the key management section for details.
+ and also [470]the key management section for details.
stunnel has also been ported to Windows, and there are likely others
to choose from for that OS. Much info for using it on Windows can be
- found at the stunnel site and in this [469]article The article also
+ found at the stunnel site and in this [471]article The article also
shows the detailed steps to set up all the authentication
- certificates. (for both server and clients, see also the [470]x11vnc
+ certificates. (for both server and clients, see also the [472]x11vnc
utilities that do this). The default Windows client setup (no certs)
is simpler and only 4 files are needed in a folder: stunnel.exe,
stunnel.conf, libssl32.dll, libeay32.dll. We used an stunnel.conf
@@ -3147,7 +3157,7 @@ connect = far-away.east:5901
As an aside, if you don't like the little "gap" of unencrypted TCP
traffic (and a localhost listening socket) on the local machine
between stunnel and x11vnc it can actually be closed by having stunnel
- start up x11vnc in [471]-inetd mode:
+ start up x11vnc in [473]-inetd mode:
stunnel -p /path/to/stunnel.pem -P none -d 5900 -l ./x11vnc_sh
Where the script x11vnc_sh starts up x11vnc:
@@ -3190,21 +3200,21 @@ connect = 5900
they probably wouldn't work since the SSL negotiation is likely
embedded in the VNC protocol unlike our case where it is external.
- Note: as of Mar/2006 libvncserver/x11vnc provides a [472]SSL-enabled
- Java applet that can be served up via the [473]-httpdir or [474]-http
- options when [475]-ssl is enabled. It will also be served via HTTPS
+ Note: as of Mar/2006 libvncserver/x11vnc provides a [474]SSL-enabled
+ Java applet that can be served up via the [475]-httpdir or [476]-http
+ options when [477]-ssl is enabled. It will also be served via HTTPS
via either the VNC port (e.g. https://host:5900/) or a 2nd port via
- the [476]-https option.
+ the [478]-https option.
In general current SSL VNC solutions are not particularly "seemless".
But it can be done, and with a wrapper script on the viewer side and
- the [477]-stunnel or [478]-ssl option on the server side it works well
- and is convenient. Here is a simple script [479]ss_vncviewer that
+ the [479]-stunnel or [480]-ssl option on the server side it works well
+ and is convenient. Here is a simple script [481]ss_vncviewer that
automates running stunnel on the VNC viewer side on Unix a little more
carefully than the commands printed above. (One could probably do a
similar thing with a .BAT file on Windows in the stunnel folder.)
- Update Jul/2006: we now provide an [480]Enhanced TightVNC Viewer
+ Update Jul/2006: we now provide an [482]Enhanced TightVNC Viewer
(SSVNC) package that starts up STUNNEL automatically along with some
other features. All binaries (stunnel, vncviewer, and some utilities)
are provided in the package. It works on Unix, Mac OS X, and Windows.
@@ -3212,7 +3222,7 @@ connect = 5900
Q-47: Does x11vnc have built-in SSL tunneling?
- You can read about non-built-in methods [481]in the Previous FAQ
+ You can read about non-built-in methods [483]in the Previous FAQ
SSL tunnels provide an encrypted channel without the need for Unix
users, passwords, and key passphrases required for ssh (and at the
@@ -3223,14 +3233,14 @@ connect = 5900
Built-in SSL x11vnc options:
- As of Feb/2006 the x11vnc [482]-ssl and [483]-stunnel options automate
- the SSL tunnel creation on the x11vnc server side. An [484]SSL-enabled
+ As of Feb/2006 the x11vnc [484]-ssl and [485]-stunnel options automate
+ the SSL tunnel creation on the x11vnc server side. An [486]SSL-enabled
Java Viewer applet is also provided that can be served via HTTP or
HTTPS to automate SSL on the client side.
- The [485]-ssl mode uses the [486]www.openssl.org library if available
- at build time. The [487]-stunnel mode requires the
- [488]www.stunnel.org command stunnel(8) to be installed on the system.
+ The [487]-ssl mode uses the [488]www.openssl.org library if available
+ at build time. The [489]-stunnel mode requires the
+ [490]www.stunnel.org command stunnel(8) to be installed on the system.
Both modes require an SSL certificate and key (i.e. .pem file). These
are usually created via the openssl(1) (in fact in for options "-ssl"
@@ -3282,12 +3292,12 @@ connect = 5900
is to encrypt the key with a passphrase (note however this requires
supplying the passphrase each time x11vnc is started up).
- See the discussion on [489]x11vnc Key Management for some utilities
+ See the discussion on [491]x11vnc Key Management for some utilities
provided for creating and managing certificates and keys and even for
creating your own Certificate Authority (CA) for signing VNC server
and client certificates. This may be done by importing the certificate
into Web Browser or Java plugin keystores, or pointing stunnel to it.
- The wrapper script [490]ss_vncviewer provides an example on unix
+ The wrapper script [492]ss_vncviewer provides an example on unix
(-verify option).
Here are some notes on the simpler default (non-CA) operation. To have
@@ -3303,7 +3313,7 @@ connect = 5900
to machines where the VNC Viewer will be run to enable authenticating
the x11vnc SSL VNC server to the clients. When authentication takes
place this way (or via the more sophisticated CA signing described
- [491]here), then Man-In-The-Middle-Attacks are prevented. Otherwise,
+ [493]here), then Man-In-The-Middle-Attacks are prevented. Otherwise,
the SSL encryption only provides protection against passive network
traffic "sniffing". Nowadays, most people seem mostly concerned about
only the latter (and the default x11vnc SSL modes protect against it.)
@@ -3328,7 +3338,7 @@ connect = 5900
including using https to download it into the browser and connect to
x11vnc.
- See the [492]next FAQ for SSL enabled VNC Viewers.
+ See the [494]next FAQ for SSL enabled VNC Viewers.
Q-48: How do I use VNC Viewers with built-in SSL tunneling?
@@ -3339,9 +3349,9 @@ connect = 5900
The SSL enabled Java VNC Viewer (VncViewer.jar) in the x11vnc package
supports only SSL based connections by default (set the applet
parameter disableSSL=yes in index.vnc to override). As mentioned above
- the [493]-httpdir can be used to specify the path to .../classes/ssl.
+ the [495]-httpdir can be used to specify the path to .../classes/ssl.
A typical location might be /usr/local/share/x11vnc/classes/ssl. Or
- [494]-http can be used to try to have it find the directory
+ [496]-http can be used to try to have it find the directory
automatically.
The Java viewer uses SSL to communicate securely with x11vnc. Note
@@ -3366,7 +3376,7 @@ connect = 5900
example) can occasionally be slow or unreliable (it has to read some
input and try to guess if the connection is VNC or HTTP). If it is
unreliable and you still want to serve the Java applet via https, use
- the [495]-https option to get an additional port dedicated to https
+ the [497]-https option to get an additional port dedicated to https
(its URL will also be printed in the output).
Another possibility is to add the GET applet parameter:
@@ -3379,7 +3389,7 @@ connect = 5900
You may also use "urlPrefix=somestring" to have /somestring prepended
to /request.https.vnc.connection". Perhaps you are using a web server
- [496]proxy scheme to enter a firewall or otherwise have rules applied
+ [498]proxy scheme to enter a firewall or otherwise have rules applied
to the URL. If you need to have any slashes "/" in "somestring" use
"_2F_" (a deficiency in libvncserver prevents using the more natural
"%2F".)
@@ -3465,8 +3475,8 @@ connect = 5900
another VNC session). Then enable "fancy stuff" like "-svc" or
"-unixpw", etc, etc. Be sure to add a password either "-rfbauth" or
"-unixpw" or both. If you need to have the web browser use a corporate
- [497]Web Proxy (i.e. it cannot connect directly) work on that last.
- Ditto for the [498]Apache portal.
+ [499]Web Proxy (i.e. it cannot connect directly) work on that last.
+ Ditto for the [500]Apache portal.
Router/Firewall port redirs: If you are doing port redirection at
@@ -3516,11 +3526,11 @@ connect = 5900
NOT linger at. If you see in the x11vnc output a request for
VncViewer.class instead of VncViewer.jar it is too late... you may
need to restart the Web browser to get it to try for the jar again.
- You can use the [499]-https option if you want a dedicated port for
+ You can use the [501]-https option if you want a dedicated port for
HTTPS connections instead of sharing the VNC port.
To see example x11vnc output for a successful https://host:5900/
- connection with the Java Applet see [500]This Page.
+ connection with the Java Applet see [502]This Page.
Notes on the VNC Viewer ss_vncviewer wrapper script:
@@ -3528,10 +3538,10 @@ connect = 5900
If you want to use a native VNC Viewer with the SSL enabled x11vnc you
will need to run an external SSL tunnel on the Viewer side. There do
not seem to be any native SSL VNC Viewers outside of the x11vnc
- package. The basic ideas of doing this were discussed [501]for
+ package. The basic ideas of doing this were discussed [503]for
external tunnel utilities here.
- The [502]ss_vncviewer script provided with x11vnc can set up the
+ The [504]ss_vncviewer script provided with x11vnc can set up the
stunnel tunnel automatically on unix as long as the stunnel command is
installed on the Viewer machine and available in PATH (and vncviewer
too of course). Note that on Debian based system you will need to
@@ -3563,14 +3573,14 @@ connect = 5900
The fifth one shows that Web proxies can be used if that is the only
way to get out of the firewall. If the "double proxy" situation arises
- separate the two by commas. See [503]this page for more information on
+ separate the two by commas. See [505]this page for more information on
how Web proxies come into play.
- If one uses a Certificate Authority (CA) scheme described [504]here,
+ If one uses a Certificate Authority (CA) scheme described [506]here,
the wrapper script would use the CA cert instead of the server cert:
3') ss_vncviewer -verify ./cacert.crt far-away.east:0
- Update Jul/2006: we now provide an [505]Enhanced TightVNC Viewer
+ Update Jul/2006: we now provide an [507]Enhanced TightVNC Viewer
(SSVNC) package that starts up STUNNEL automatically along with some
other features. All binaries (stunnel, vncviewer, and some utilities)
are provided in the package. It works on Unix, Mac OS X, and Windows.
@@ -3607,7 +3617,7 @@ connect = 5900
(instead of the unsigned one in https://yourmachine.com:5900/ that
gives the default index.vnc)
- Note that the [506]ss_vncviewer stunnel wrapper script can use Web
+ Note that the [508]ss_vncviewer stunnel wrapper script can use Web
proxies as well.
Proxies that limit CONNECT to ports 443 and 563:
@@ -3636,7 +3646,7 @@ connect = 5900
https://yourmachine.com/proxy.vnc?PORT=443
this is cleaner because it avoids editing the file, but requires more
- parameters in the URL. To use the GET [507]trick discussed above, do:
+ parameters in the URL. To use the GET [509]trick discussed above, do:
https://yourmachine.com/proxy.vnc?GET=1&PORT=443
@@ -3644,7 +3654,7 @@ connect = 5900
SSL from the Internet with a Web browser to x11vnc running on their
workstations behind a firewall?
Yes. You will need to configure apache to forward these connections.
- It is discussed [508]here. This provides a clean alternative to the
+ It is discussed [510]here. This provides a clean alternative to the
traditional method where the user uses SSH to log in through the
gateway to create the encrypted port redirection to x11vnc running on
her desktop.
@@ -3652,7 +3662,7 @@ connect = 5900
Q-51: Can I create and use my own SSL Certificate Authority (CA) with
x11vnc?
- Yes, see [509]this page for how to do this and the utility commands
+ Yes, see [511]this page for how to do this and the utility commands
x11vnc provides to create and manage many types of certificates and
private keys.
@@ -3671,14 +3681,14 @@ connect = 5900
need to have sufficient permissions to connect to the X display.
Here are some ideas:
- * Use the description under "Continuously" in the [510]FAQ on x11vnc
+ * Use the description under "Continuously" in the [512]FAQ on x11vnc
and Display Managers
- * Use the description in the [511]FAQ on x11vnc and inetd(8)
- * Use the description in the [512]FAQ on Unix user logins and
+ * Use the description in the [513]FAQ on x11vnc and inetd(8)
+ * Use the description in the [514]FAQ on Unix user logins and
inetd(8)
* Start x11vnc from your $HOME/.xsession (or $HOME/.xinitrc or
autostart script or ...)
- * Although less reliable, see the [513]x11vnc_loop rc.local hack
+ * Although less reliable, see the [515]x11vnc_loop rc.local hack
below.
The display manager scheme will not be specific to which user has the
@@ -3700,7 +3710,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
X startup scripts (traditionally .xsession/.xinitrc) may have to be in
a different directory or have a different basename. One user
recommends the description under 'Running Scripts Automatically' at
- [514]this link.
+ [516]this link.
Firewalls: note all methods will require the host-level firewall will
need to be configured to allow connections in on a port. E.g. 5900
@@ -3723,7 +3733,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
while running x11vnc as root, e.g. for the gnome display manager, gdm:
x11vnc -auth /var/gdm/:0.Xauth -display :0
- (the [515]-auth option sets the XAUTHORITY variable for you).
+ (the [517]-auth option sets the XAUTHORITY variable for you).
There will be a similar thing for xdm using however a different auth
directory path (perhaps something like
@@ -3749,7 +3759,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
auth file should be in /var/dt), you'll also need to add something
like Dtlogin*grabServer:False to the Xconfig file
(/etc/dt/config/Xconfig or /usr/dt/config/Xconfig on Solaris, see
- [516]the example at the end of this FAQ). Then restart dtlogin, e.g.:
+ [518]the example at the end of this FAQ). Then restart dtlogin, e.g.:
/etc/init.d/dtlogin stop; /etc/init.d/dtlogin start or reboot.
Continuously. Have x11vnc reattach each time the X server is
@@ -3798,7 +3808,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
and XAUTHORITY environment variables for the Xsetup script!!!
You may also want to force the VNC port with something like "-rfbport
- 5900" (or [517]-N) to avoid autoselecting one if 5900 is already
+ 5900" (or [519]-N) to avoid autoselecting one if 5900 is already
taken.
_________________________________________________________________
@@ -3814,7 +3824,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
Then restart: /usr/sbin/gdm-restart (or reboot). The
KillInitClients=false setting is important: without it x11vnc will be
- killed immediately after the user logs in. Here are [518]full details
+ killed immediately after the user logs in. Here are [520]full details
on how to configure gdm
_________________________________________________________________
@@ -3856,14 +3866,14 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
If you do not want to deal with any display manager startup scripts,
here is a kludgey script that can be run manually or out of a boot
- file like rc.local: [519]x11vnc_loop It will need some local
+ file like rc.local: [521]x11vnc_loop It will need some local
customization before running. Because the XAUTHORITY auth file must be
guessed by this script, use of the display manager script method
- described above is greatly preferred. There is also the [520]-loop
+ described above is greatly preferred. There is also the [522]-loop
option that does something similar.
If the machine is a traditional Xterminal you may want to read
- [521]this FAQ.
+ [523]this FAQ.
Q-54: Can I run x11vnc out of inetd(8)? How about xinetd(8)?
@@ -3873,7 +3883,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
5900 stream tcp nowait root /usr/sbin/tcpd /usr/local/bin/x11vnc_sh
- where the shell script /usr/local/bin/x11vnc_sh uses the [522]-inetd
+ where the shell script /usr/local/bin/x11vnc_sh uses the [524]-inetd
option and looks something like (you'll need to customize to your
settings).
#!/bin/sh
@@ -3886,7 +3896,7 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
and that confuses it greatly, causing it to abort). If you do not use
a wrapper script as above but rather call x11vnc directly in
/etc/inetd.conf and do not redirect stderr to a file, then you must
- specify the -q (aka [523]-quiet) option: "/usr/local/bin/x11vnc -q
+ specify the -q (aka [525]-quiet) option: "/usr/local/bin/x11vnc -q
-inetd ...". When you supply both -q and -inet and no "-o logfile"
then stderr will automatically be closed (to prevent, e.g. library
stderr messages leaking out to the viewer). The recommended practice
@@ -3894,12 +3904,12 @@ x11vnc -logfile $HOME/.x11vnc.log -rfbauth $HOME/.vnc/passwd -forever -bg
script with "2>logfile" redirection because the errors and warnings
printed out are very useful in troubleshooting problems.
- Note also the need to set XAUTHORITY via [524]-auth to point to the
+ Note also the need to set XAUTHORITY via [526]-auth to point to the
MIT-COOKIE auth file to get permission to connect to the X display
(setting and exporting the XAUTHORITY variable accomplishes the same
thing). See the x11vnc_loop file in the previous question for more
ideas on what that auth file may be, etc. The scheme described in the
- [525]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY
+ [527]FAQ on Unix user logins and inetd(8) works around the XAUTHORITY
issue nicely.
Note: On Solaris you cannot have the bare number 5900 in
@@ -3966,9 +3976,9 @@ service x11vncservice
it automatically?
Yes, as of Feb/2007 x11vnc supports mDNS / Zeroconf advertising of its
- service via the Avahi client library. Use the option [526]-avahi (same
- as [527]-mdns) to enable it. Depending on your setup you may need to
- install [528]Avahi (including the development packages), enable the
+ service via the Avahi client library. Use the option [528]-avahi (same
+ as [529]-mdns) to enable it. Depending on your setup you may need to
+ install [530]Avahi (including the development packages), enable the
server: avahi-daemon and avahi-dnsconfd, and possibly open up UDP port
5353 on your firewall.
@@ -3993,23 +4003,23 @@ service x11vncservice
machine and then connect to it? How about starting an X session if one
cannot be found?
- The easiest way to do this is via [529]inetd(8) using the [530]-unixpw
- and [531]-display WAIT options. The reason inetd(8) makes this easier
+ The easiest way to do this is via [531]inetd(8) using the [532]-unixpw
+ and [533]-display WAIT options. The reason inetd(8) makes this easier
is that it starts a new x11vnc process for each new user connection.
Otherwise a wrapper would have to listen for connections and spawn new
- x11vnc's (see [532]this example and also the [533]-loopbg option).
+ x11vnc's (see [534]this example and also the [535]-loopbg option).
Also with inetd(8) users always connect to a fixed VNC display, say
machine:0, and do not need to memorize a special VNC display number
just for their personal use, etc.
- Update: Use the [534]-find, [535]-create, [536]-svc, and [537]-xdmsvc
+ Update: Use the [536]-find, [537]-create, [538]-svc, and [539]-xdmsvc
options that are shorthand for common FINDCREATEDISPLAY usage modes
(e.g. terminal services) described below. (i.e. just use "-svc"
instead of "-display WAIT:cmd=FINDCREATEDISPLAY-Xvfb -unixpw -users
unixpw= -ssl SAVE")
- The [538]-display WAIT option makes x11vnc wait until a VNC viewer is
+ The [540]-display WAIT option makes x11vnc wait until a VNC viewer is
connected before attaching to the X display. Additionally it can be
used to run an external command that returns the DISPLAY and
XAUTHORITY data. We provide some useful builtin ones (FINDDISPLAY and
@@ -4050,7 +4060,7 @@ nt $2}'`
exit 0
A default script somewhat like the above is used under "-display
- WAIT:cmd=FINDDISPLAY" (same as [539]-find) (use
+ WAIT:cmd=FINDDISPLAY" (same as [541]-find) (use
"WAIT:cmd=FINDDISPLAY-print" to print out the script). The format for
any such command is that it returns DISPLAY=:disp as the first line
and any remaining lines are either XAUTHORITY=file or raw xauth data
@@ -4062,10 +4072,10 @@ nt $2}'`
Or if you only know the X server process ID and suspect a chvt will be
needed append ",XPID=n".
- Tip: Note that the [540]-find option is an alias for "-display
+ Tip: Note that the [542]-find option is an alias for "-display
WAIT:cmd=FINDDISPLAY".
- The [541]-unixpw option allows [542]UNIX password logins. It
+ The [543]-unixpw option allows [544]UNIX password logins. It
conveniently knows the Unix username whose X display should be found.
Here are a couple /etc/inetd.conf examples for this:
5900 stream tcp nowait nobody /usr/sbin/tcpd /usr/local/bin/x11vnc -inetd
@@ -4079,16 +4089,16 @@ xpw=
Note the very long lines have been split. An alternative is to use a
wrapper script, e.g. /usr/local/bin/x11vnc.sh that has all of the
- options. (see also the [543]-svc alias).
+ options. (see also the [545]-svc alias).
In the first one x11vnc is run as user "nobody" and stays user nobody
during the whole session. The permissions of the log files and certs
directory will need to be set up to allow "nobody" to use them.
In the second one x11vnc is run as root and switches to the user that
- logs in due to the "[544]-users unixpw=" option.
+ logs in due to the "[546]-users unixpw=" option.
- Note that [545]SSL is required for this mode because otherwise the
+ Note that [547]SSL is required for this mode because otherwise the
Unix password would be passed in clear text over the network. In
general -unixpw is not required for this sort of scheme, but it is
convenient because it determines exactly who the Unix user is whose
@@ -4096,17 +4106,17 @@ xpw=
to use some method to work out DISPLAY, XAUTHORITY, etc (perhaps you
use multiple inetd ports and hardwire usernames for different ports).
- If you really want to disable the SSL or SSH [546]-localhost
+ If you really want to disable the SSL or SSH [548]-localhost
constraints (this is not recommended unless you really know what you
are doing: Unix passwords sent in clear text is a very bad idea...)
- read the [547]-unixpw documentation.
+ read the [549]-unixpw documentation.
A inetd(8) scheme for a fixed user that doesn't use SSL or unix
passwds could be:
/usr/local/bin/x11vnc -inetd -users =fred -find -rfbauth /home/fred/.vnc/passwd
-o /var/log/x11vnc.log
- The "[548]-users =fred" option will cause x11vnc to switch to user
+ The "[550]-users =fred" option will cause x11vnc to switch to user
fred and then find his X display.
@@ -4115,7 +4125,7 @@ xpw=
FINDDISPLAY method it will create an X server session for the user
(i.e. desktop/terminal server). This is the only time x11vnc actually
tries to start up an X server. By default it will only try to start up
- virtual (non-hardware) X servers: first [549]Xdummy and if that is not
+ virtual (non-hardware) X servers: first [551]Xdummy and if that is not
available then Xvfb. Note that Xdummy requires root permission and
only works on Linux whereas Xvfb works just about everywhere.
@@ -4125,19 +4135,19 @@ xpw=
-display WAIT:cmd=FINDCREATEDISPLAY -prog /usr/local/bin/x11vnc
Where the very long lines have been split. This will allow direct SSL
- (e.g. [550]ss_vncviewer) access and also Java Web browers access via:
+ (e.g. [552]ss_vncviewer) access and also Java Web browers access via:
https://hostname:5900/.
- Tip: Note that the [551]-create option is an alias for "-display
+ Tip: Note that the [553]-create option is an alias for "-display
WAIT:cmd=FINDCREATEDISPLAY-Xvfb".
- Tip: Note that [552]-svc is a short hand for the long "-ssl SAVE
+ Tip: Note that [554]-svc is a short hand for the long "-ssl SAVE
-unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY" part.
Unlike -create, this alias also sets up SSL encryption and Unix
password login.
Tip: In addition to the usual unixpw parameters, the user can specify
- after his username (following a ":" see [553]-display WAIT for
+ after his username (following a ":" see [555]-display WAIT for
details) for FINDCREATEDISPLAY they can add "geom=WxH" or "geom=WxHxD"
to specify the width, height, and optionally the color depth. E.g.
"fred:geom=800x600" at the login: prompt. Also if the env. var
@@ -4174,7 +4184,7 @@ service x11vnc
WAIT:cmd=FINDCREATEDISPLAY-X,Xvfb,Xdummy". The "X" one means to try to
start up a real, hardware X server, e.g. startx(1) (if there is
already a real X server running this may only work on Linux and the
- chvt program may [554]need to be run to switch to the correct Linux
+ chvt program may [556]need to be run to switch to the correct Linux
virtual terminal). x11vnc will try to run chvt automatically if it can
determine which VT should be switched to.
@@ -4201,7 +4211,7 @@ service x11vnc
will also typically block UDP (port 177 for XDMCP) by default
effectively limiting the UDP connections to localhost.
- Tip: Note that [555]-xdmsvc is a short hand for the long "-ssl SAVE
+ Tip: Note that [557]-xdmsvc is a short hand for the long "-ssl SAVE
-unixpw -users unixpw= -display WAIT:cmd=FINDCREATEDISPLAY-Xvfb.xdmcp"
part. E.g.:
service x11vnc
@@ -4268,15 +4278,15 @@ t:5
Q-57: Can I have x11vnc restart itself after it terminates?
One could do this in a shell script, but now there is an option
- [556]-loop that makes it easier. Of course when x11vnc restarts it
+ [558]-loop that makes it easier. Of course when x11vnc restarts it
needs to have permissions to connect to the (potentially new) X
display. This mode could be useful if the X server restarts often. Use
e.g. "-loop5000" to sleep 5000 ms between restarts. Also "-loop2000,5"
to sleep 2000 ms and only restart 5 times.
- One can also use the [557]-loopbg to emulate inetd(8) to some degree,
+ One can also use the [559]-loopbg to emulate inetd(8) to some degree,
where each connected process runs in the background. It could be
- combined, say, with the [558]-svc option to provide simple terminal
+ combined, say, with the [560]-svc option to provide simple terminal
services without using inetd(8).
@@ -4284,7 +4294,7 @@ t:5
web browser?
To have x11vnc serve up a Java VNC viewer applet to any web browsers
- that connect to it, run x11vnc with this [559]option:
+ that connect to it, run x11vnc with this [561]option:
-httpdir /path/to/the/java/classes/dir
(this directory will contain the files index.vnc and, for example,
@@ -4303,7 +4313,7 @@ t:5
then you can connect to that URL with any Java enabled browser. Feel
free to customize the default index.vnc file in the classes directory.
- As of May/2005 the [560]-http option will try to guess where the Java
+ As of May/2005 the [562]-http option will try to guess where the Java
classes jar file is by looking in expected locations and ones relative
to the x11vnc binary.
@@ -4319,7 +4329,7 @@ t:5
As of Mar/2004 x11vnc supports reverse connections. On Unix one starts
the VNC viewer in listen mode: vncviewer -listen (see your
documentation for Windows, etc), and then starts up x11vnc with the
- [561]-connect option. To connect immediately at x11vnc startup time
+ [563]-connect option. To connect immediately at x11vnc startup time
use the "-connect host:port" option (use commas for a list of hosts to
connect to). The ":port" is optional (default is 5500).
@@ -4327,7 +4337,7 @@ t:5
file is checked periodically (about once a second) for new hosts to
connect to.
- The [562]-remote control option (aka -R) can also be used to do this
+ The [564]-remote control option (aka -R) can also be used to do this
during an active x11vnc session, e.g.:
x11vnc -display :0 -R connect:hostname.domain
@@ -4339,7 +4349,7 @@ x11vnc -display :0 -R connect:hostname.domain
starting x11vnc.
To use the vncconnect(1) program (from the core VNC package at
- www.realvnc.com) specify the [563]-vncconnect option to x11vnc (Note:
+ www.realvnc.com) specify the [565]-vncconnect option to x11vnc (Note:
as of Dec/2004 -vncconnect is now the default). vncconnect(1) must be
pointed to the same X11 DISPLAY as x11vnc (since it uses X properties
to communicate with x11vnc). If you do not have or do not want to get
@@ -4366,11 +4376,11 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
server running in the background and have x11vnc attached to it.
Another method, faster and more accurate is to use the "dummy" Device
Driver in XFree86/Xorg (see below). One could view this desktop both
- remotely and also [564]locally using vncviewer. Make sure vncviewer's
+ remotely and also [566]locally using vncviewer. Make sure vncviewer's
"-encodings raw" is in effect for local viewing (compression seems to
slow things down locally). For local viewing you set up a "bare"
window manager that just starts up vncviewer and nothing else
- ([565]See below).
+ ([567]See below).
Here is one way to start up Xvfb:
xinit -- /usr/X11R6/bin/Xvfb :1 -cc 4 -screen 0 1024x768x16
@@ -4384,19 +4394,19 @@ xprop -root -f VNC_CONNECT 8s -set VNC_CONNECT "$1"
"screen scrape" it efficiently (more than, say, 100X faster than
normal video hardware).
- Update Nov/2006: See the [566]FINDCREATEDISPLAY discussion of the
- "[567]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or
+ Update Nov/2006: See the [568]FINDCREATEDISPLAY discussion of the
+ "[569]-display WAIT:cmd=FINDDISPLAY" option where virtual (Xvfb or
Xdummy, or even real ones by changing an option) X servers are started
automatically for new users connecting. This provides a "desktop
service" for the machine. You either get your real X session or your
virtual (Xvfb/Xdummy) one whenever you connect to the machine
- (inetd(8) is a nice way to provide this service). The [568]-find,
- [569]-create, [570]-svc, and [571]-xdmsvc aliases can also come in
+ (inetd(8) is a nice way to provide this service). The [570]-find,
+ [571]-create, [572]-svc, and [573]-xdmsvc aliases can also come in
handy here.
There are some annoyances WRT Xvfb though. The default keyboard
mapping seems to be very poor. One should run x11vnc with
- [572]-add_keysyms option to have keysyms added automatically. Also, to
+ [574]-add_keysyms option to have keysyms added automatically. Also, to
add the Shift_R and Control_R modifiers something like this is needed:
#!/bin/sh
xmodmap -e "keycode any = Shift_R"
@@ -4408,7 +4418,7 @@ xmodmap -e "keycode any = Alt_R"
xmodmap -e "keycode any = Meta_L"
xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L"
- (note: these are applied automatically in the [573]FINDCREATEDISPLAY
+ (note: these are applied automatically in the [575]FINDCREATEDISPLAY
mode). Perhaps the Xvfb options -xkbdb or -xkbmap could be used to get
a better default keyboard mapping.
@@ -4423,11 +4433,11 @@ xmodmap -e "add Mod1 = Alt_L Alt_R Meta_L"
The main drawback to this method (besides requiring extra
configuration and possibly root permission) is that it also does the
- Linux Virtual Console/Terminal (VC/VT) [574]switching even though it
+ Linux Virtual Console/Terminal (VC/VT) [576]switching even though it
does not need to (since it doesn't use a real framebuffer). There are
some "dual headed" (actually multi-headed/multi-user) patches to the X
server that turn off the VT usage in the X server. Update: As of
- Jul/2005 we have an LD_PRELOAD script [575]Xdummy that allows you to
+ Jul/2005 we have an LD_PRELOAD script [577]Xdummy that allows you to
use a stock (i.e. unpatched) Xorg or XFree86 server with the "dummy"
driver and not have any VT switching problems! Currently Xdummy needs
to be run as root, but with some luck that may be relaxed in the
@@ -4454,7 +4464,7 @@ x11vnc -display :5 -rfbport 5905 -bg
vncviewer -geometry +0+0 -encodings raw -passwd $HOME/.vnc/passwd localhost:5
The display numbers (VNC and X) will likely be different (you could
- also try [576]-find), and you may not need the -passwd. Recent RealVNC
+ also try [578]-find), and you may not need the -passwd. Recent RealVNC
viewers might be this:
#!/bin/sh
x11vnc -display :5 -rfbport 5905 -bg
@@ -4481,7 +4491,7 @@ t:5
An X server can be started on the headless machine (sometimes this
requires configuring the X server to not fail if it cannot detect a
keyboard or mouse, see the next paragraph). Then you can export that X
- display via x11vnc (e.g. see [577]this FAQ) and access it from
+ display via x11vnc (e.g. see [579]this FAQ) and access it from
anywhere on the network via a VNC viewer.
Some tips on getting X servers to start on machines without keyboard
@@ -4504,10 +4514,10 @@ t:5
cards as it can hold to provide multiple simultaneous access or
testing on different kinds of video hardware.
- See also the [578]FINDCREATEDISPLAY discussion of the "[579]-display
+ See also the [580]FINDCREATEDISPLAY discussion of the "[581]-display
WAIT:cmd=FINDDISPLAY" option where virtual Xvfb or Xdummy, or real X
servers are started automatically for new users connecting. The
- [580]-find, [581]-create, [582]-svc, and [583]-xdmsvc aliases can also
+ [582]-find, [583]-create, [584]-svc, and [585]-xdmsvc aliases can also
come in handy here.
[Resource Usage and Performance]
@@ -4530,7 +4540,7 @@ t:5
19/03/2004 10:10:58 error creating tile-row shm for len=4
19/03/2004 10:10:58 reverting to single_copytile mode
- Here is a shell script [584]shm_clear to list and prompt for removal
+ Here is a shell script [586]shm_clear to list and prompt for removal
of your unattached shm segments (attached ones are skipped). I use it
while debugging x11vnc (I use "shm_clear -y" to assume "yes" for each
prompt). If x11vnc is regularly not cleaning up its shm segments,
@@ -4564,40 +4574,40 @@ ied)
in /etc/system. See the next paragraph for more workarounds.
To minimize the number of shm segments used by x11vnc try using the
- [585]-onetile option (corresponds to only 3 shm segments used, and
+ [587]-onetile option (corresponds to only 3 shm segments used, and
adding -fs 1.0 knocks it down to 2). If you are having much trouble
with shm segments, consider disabling shm completely via the
- [586]-noshm option. Performance will be somewhat degraded but when
+ [588]-noshm option. Performance will be somewhat degraded but when
done over local machine sockets it should be acceptable (see an
- [587]earlier question discussing -noshm).
+ [589]earlier question discussing -noshm).
Q-63: How can I make x11vnc use less system resources?
- The [588]-nap (now on by default) and "[589]-wait n" (where n is the
+ The [590]-nap (now on by default) and "[591]-wait n" (where n is the
sleep between polls in milliseconds, the default is 30 or so) option
- are good places to start. Something like "[590]-sb 15" will cause
+ are good places to start. Something like "[592]-sb 15" will cause
x11vnc to go into a deep-sleep mode after 15 seconds of no activity
(instead of the default 60).
Reducing the X server bits per pixel depth (e.g. to 16bpp or even
8bpp) will further decrease memory I/O and network I/O. The ShadowFB
- will make x11vnc's screen polling less severe. Using the [591]-onetile
+ will make x11vnc's screen polling less severe. Using the [593]-onetile
option will use less memory and use fewer shared memory slots (add
- [592]-fs 1.0 for one less slot).
+ [594]-fs 1.0 for one less slot).
Q-64: How can I make x11vnc use MORE system resources?
- You can try [593]-threads and dial down the wait time (e.g. -wait 1)
- and possibly dial down [594]-defer as well. Note that if you try to
+ You can try [595]-threads and dial down the wait time (e.g. -wait 1)
+ and possibly dial down [596]-defer as well. Note that if you try to
increase the "frame rate" too much you can bog down the server end
with the extra work it needs to do compressing the framebuffer data,
etc.
That said, it is possible to "stream" video via x11vnc if the video
window is small enough. E.g. a 256x192 xawtv TV capture window (using
- the x11vnc [595]-id option) can be streamed over a LAN or wireless at
+ the x11vnc [597]-id option) can be streamed over a LAN or wireless at
a reasonable frame rate.
@@ -4613,7 +4623,7 @@ ied)
* Use a smaller desktop size (e.g. 1024x768 instead of 1280x1024)
* Make sure the desktop background is a solid color (the background
is resent every time it is re-exposed). Consider using the
- [596]-solid [color] option to try to do this automatically.
+ [598]-solid [color] option to try to do this automatically.
* Configure your window manager or desktop "theme" to not use fancy
images, shading, and gradients for the window decorations, etc.
Disable window animations, etc. Maybe your desktop has a "low
@@ -4622,9 +4632,9 @@ ied)
-> Use Smooth Scrolling (deselect it).
* Avoid small scrolls of large windows using the Arrow keys or
scrollbar. Try to use PageUp/PageDown instead. (not so much of a
- problem in x11vnc 0.7.2 if [597]-scrollcopyrect is active and
+ problem in x11vnc 0.7.2 if [599]-scrollcopyrect is active and
detecting scrolls for the application).
- * If the [598]-wireframe option is not available (earlier than
+ * If the [600]-wireframe option is not available (earlier than
x11vnc 0.7.2 or you have disabled it via -nowireframe) then
Disable Opaque Moves and Resizes in the window manager/desktop.
* However if -wireframe is active (on by default in x11vnc 0.7.2)
@@ -4647,7 +4657,7 @@ ied)
noticed.
VNC viewer parameters:
- * Use a [599]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
+ * Use a [601]TightVNC enabled viewer! (Actually, RealVNC 4.x viewer
with ZRLE encoding is not too bad either; some claim it is
faster).
* Make sure the tight (or zrle) encoding is being used (look at
@@ -4669,37 +4679,37 @@ ied)
file.
x11vnc parameters:
- * Make sure the [600]-wireframe option is active (it should be on by
+ * Make sure the [602]-wireframe option is active (it should be on by
default) and you have Opaque Moves/Resizes Enabled in the window
manager.
- * Make sure the [601]-scrollcopyrect option is active (it should be
+ * Make sure the [603]-scrollcopyrect option is active (it should be
on by default). This detects scrolls in many (but not all)
applications an applies the CopyRect encoding for a big speedup.
* Enforce a solid background when VNC viewers are connected via
- [602]-solid
- * Specify [603]-speeds modem to force the wireframe and
+ [604]-solid
+ * Specify [605]-speeds modem to force the wireframe and
scrollcopyrect heuristic parameters (and any future ones) to those
of a dialup modem connection (or supply the rd,bw,lat numerical
values that characterize your link).
* If wireframe and scrollcopyrect aren't working, try using the more
- drastic [604]-nodragging (no screen updates when dragging mouse,
+ drastic [606]-nodragging (no screen updates when dragging mouse,
but sometimes you miss visual feedback)
- * Set [605]-fs 1.0 (disables fullscreen updates)
- * Try increasing [606]-wait or [607]-defer (reduces the maximum
+ * Set [607]-fs 1.0 (disables fullscreen updates)
+ * Try increasing [608]-wait or [609]-defer (reduces the maximum
"frame rate", but won't help much for large screen changes)
- * Try the [608]-progressive pixelheight mode with the block
+ * Try the [610]-progressive pixelheight mode with the block
pixelheight 100 or so (delays sending vertical blocks since they
may change while viewer is receiving earlier ones)
- * If you just want to watch one (simple) window use [609]-id (cuts
+ * If you just want to watch one (simple) window use [611]-id (cuts
down extraneous polling and updates, but can be buggy or
insufficient)
- * Set [610]-nosel (disables all clipboard selection exchange)
- * Use [611]-nocursor and [612]-nocursorpos (repainting the remote
+ * Set [612]-nosel (disables all clipboard selection exchange)
+ * Use [613]-nocursor and [614]-nocursorpos (repainting the remote
cursor position and shape takes resources and round trips)
* On very slow links (e.g. <= 28.8) you may need to increase the
- [613]-readtimeout n setting if it sometimes takes more than 20sec
+ [615]-readtimeout n setting if it sometimes takes more than 20sec
to paint the full screen, etc.
- * Do not use [614]-fixscreen to automatically refresh the whole
+ * Do not use [616]-fixscreen to automatically refresh the whole
screen, tap three Alt_L's then the screen has painting errors
(rare problem).
@@ -4768,7 +4778,7 @@ ied)
Note that the DAMAGE extension does not speed up the actual reading of
pixels from the video card framebuffer memory, by, say, mirroring them
- in main memory. So reading the fb is still painfully [615]slow (e.g.
+ in main memory. So reading the fb is still painfully [617]slow (e.g.
5MB/sec), and so even using X DAMAGE when large changes occur on the
screen the bulk of the time is still spent retrieving them. Not ideal,
but use of the ShadowFB XFree86/Xorg option speeds up the reading
@@ -4786,45 +4796,45 @@ ied)
DAMAGE rectangles to contain real damage. The larger rectangles are
only used as hints to focus the traditional scanline polling (i.e. if
a scanline doesn't intersect a recent DAMAGE rectangle, the scan is
- skipped). You can use the "[616]-xd_area A" option to adjust the size
+ skipped). You can use the "[618]-xd_area A" option to adjust the size
of the trusted DAMAGE rectangles. The default is 20000 pixels (e.g. a
140x140 square, etc). Use "-xd_area 0" to disable the cutoff and trust
all DAMAGE rectangles.
- The option "[617]-xd_mem f" may also be of use in tuning the
- algorithm. To disable using DAMAGE entirely use "[618]-noxdamage".
+ The option "[619]-xd_mem f" may also be of use in tuning the
+ algorithm. To disable using DAMAGE entirely use "[620]-noxdamage".
Q-67: My OpenGL application shows no screen updates unless I supply
the -noxdamage option to x11vnc.
One user reports in his environment (MythTV using the NVIDIA OpenGL
drivers) he gets no updates after the initial screen is drawn unless
- he uses the "[619]-noxdamage" option.
+ he uses the "[621]-noxdamage" option.
This seems to be a bug in the X DAMAGE implementation of that driver.
You may have to use -noxdamage as well. A way to autodetect this will
be tried, probably the best it will do is automatically stop using X
DAMAGE.
- A developer for [620]MiniMyth reports that the 'alphapulse' tag of the
+ A developer for [622]MiniMyth reports that the 'alphapulse' tag of the
theme G.A.N.T. can also cause problems, and should be avoided when
using VNC.
- Update: see [621]this FAQ too.
+ Update: see [623]this FAQ too.
Q-68: When I drag windows around with the mouse or scroll up and down
things really bog down (unless I do the drag in a single, quick
motion). Is there anything to do to improve things?
- This problem is primarily due to [622]slow hardware read rates from
+ This problem is primarily due to [624]slow hardware read rates from
video cards: as you scroll or move a large window around the screen
changes are much too rapid for x11vnc to keep up them (it can usually
only read the video card at about 5-10 MB/sec, so it can take a good
fraction of a second to read the changes induce from moving a large
window, if this to be done a number of times in succession the window
or scroll appears to "lurch" forward). See the description in the
- [623]-pointer_mode option for more info. The next bottleneck is
+ [625]-pointer_mode option for more info. The next bottleneck is
compressing all of these changes and sending them out to connected
viewers, however the VNC protocol is pretty much self-adapting with
respect to that (updates are only packaged and sent when viewers ask
@@ -4834,26 +4844,26 @@ ied)
default should now be much better than before and dragging small
windows around should no longer be a huge pain. If for some reason
these changes make matters worse, you can go back to the old way via
- the "[624]-pointer_mode 1" option.
+ the "[626]-pointer_mode 1" option.
- Also added was the [625]-nodragging option that disables all screen
+ Also added was the [627]-nodragging option that disables all screen
updates while dragging with the mouse (i.e. mouse motion with a button
held down). This gives the snappiest response, but might be undesired
in some circumstances when you want to see the visual feedback while
dragging (e.g. menu traversal or text selection).
- As of Dec/2004 the [626]-pointer_mode n option was introduced. n=1 is
+ As of Dec/2004 the [628]-pointer_mode n option was introduced. n=1 is
the original mode, n=2 an improvement, etc.. See the -pointer_mode n
help for more info.
- Also, in some circumstances the [627]-threads option can improve
+ Also, in some circumstances the [629]-threads option can improve
response considerably. Be forewarned that if more than one vncviewer
is connected at the same time then libvncserver may not be thread safe
(try to get the viewers to use different VNC encodings, e.g. tight and
ZRLE).
- As of Apr/2005 two new options (see the [628]wireframe FAQ and
- [629]scrollcopyrect FAQ below) provide schemes to sweep this problem
+ As of Apr/2005 two new options (see the [630]wireframe FAQ and
+ [631]scrollcopyrect FAQ below) provide schemes to sweep this problem
under the rug for window moves or resizes and for some (but not all)
window scrolls. These are the preferred way of avoiding the "lurching"
problem, contact me if they are not working. Note on SuSE and some
@@ -4877,8 +4887,8 @@ EndSection
the window move/resize stops, it returns to normal processing: you
should only see the window appear in the new position. This spares you
from interacting with a "lurching" window between all of the
- intermediate steps. BTW the lurching is due to [630]slow video card
- read rates (see [631]here too). A displacement, even a small one, of a
+ intermediate steps. BTW the lurching is due to [632]slow video card
+ read rates (see [633]here too). A displacement, even a small one, of a
large window requires a non-negligible amount of time, a good fraction
of a second, to read in from the hardware framebuffer.
@@ -4886,7 +4896,7 @@ EndSection
for -wireframe to do any good.
The mode is currently on by default because most people are afflicted
- with the problem. It can be disabled with the [632]-nowireframe option
+ with the problem. It can be disabled with the [634]-nowireframe option
(aka -nowf). Why might one want to turn off the wireframing? Since
x11vnc is merely guessing when windows are being moved/resized, it may
guess poorly for your window-manager or desktop, or even for the way
@@ -4931,13 +4941,13 @@ EndSection
* Maximum time to show a wireframe animation.
* Minimum time between sending wireframe outlines.
- See the [633]"-wireframe tweaks" option for more details. On a slow
+ See the [635]"-wireframe tweaks" option for more details. On a slow
link, e.g. dialup modem, the parameters may be automatically adjusted
for better response.
CopyRect encoding: In addition to the above there is the
- [634]"-wirecopyrect mode" option. It is also on by default. This
+ [636]"-wirecopyrect mode" option. It is also on by default. This
instructs x11vnc to not only show the wireframe animation, but to also
instruct all connected VNC viewers to locally translate the window
image data from the original position to the new position on the
@@ -4985,7 +4995,7 @@ EndSection
requiring the image data to be transmitted over the network. For fast
links the speedup is primarily due to x11vnc not having to read the
scrolled framebuffer data from the X server (recall that reading from
- the hardware framebuffer is [635]slow).
+ the hardware framebuffer is [637]slow).
To do this x11vnc uses the RECORD X extension to snoop the X11
protocol between the X client with the focus window and the X server.
@@ -5012,10 +5022,10 @@ EndSection
the X server display: if one falls too far behind it could become a
mess...
- The initial implementation of [636]-scrollcopyrect option is useful in
+ The initial implementation of [638]-scrollcopyrect option is useful in
that it detects many scrolls and thus gives a much nicer working
- environment (especially when combined with the [637]-wireframe
- [638]-wirecopyrect [639]options, which are also on by default; and if
+ environment (especially when combined with the [639]-wireframe
+ [640]-wirecopyrect [641]options, which are also on by default; and if
you are willing to enable the ShadowFB things are very fast). The fact
that there aren't long delays or lurches during scrolling is the
primary improvement.
@@ -5048,10 +5058,10 @@ EndSection
One can tap the Alt_L key (Left "Alt" key) 3 times in a row to
signal x11vnc to refresh the screen to all viewers. Your
VNC-viewer may have its own screen refresh hot-key or button. See
- also: [640]-fixscreen
+ also: [642]-fixscreen
* Some applications, notably OpenOffice, do XCopyArea scrolls in
weird ways that assume ancestor window clipping is taking place.
- See the [641]-scr_skip option for ways to tweak this on a
+ See the [643]-scr_skip option for ways to tweak this on a
per-application basis.
* Selecting text while dragging the mouse may be slower, especially
if the Button-down event happens near the window's edge. This is
@@ -5068,7 +5078,7 @@ EndSection
because it fails to detect scrolls in it. Sometimes clicking
inside the application window or selecting some text in it to
force the focus helps.
- * When using the [642]-scale option there will be a quick CopyRect
+ * When using the [644]-scale option there will be a quick CopyRect
scroll, but it needs to be followed by a slower "cleanup" update.
This is because for a fixed finite screen resolution (e.g. 75 dpi)
scaling and copyrect-ing are not exactly independent. Scaling
@@ -5081,7 +5091,7 @@ EndSection
If you find the -scrollcopyrect behavior too approximate or
distracting you can go back to the standard polling-only update method
- with the [643]-noscrollcopyrect (or -noscr for short). If you find
+ with the [645]-noscrollcopyrect (or -noscr for short). If you find
some extremely bad and repeatable behavior for -scrollcopyrect please
report a bug.
@@ -5106,9 +5116,9 @@ EndSection
that pixel data is needed again it does not have to be retransmitted
over the network.
- As of Dec/2006 in the [644]0.9 development tarball there is an
+ As of Dec/2006 in the [646]0.9 development tarball there is an
experimental client-side caching implementation enabled by the
- "[645]-ncache n" option. In fact, during the test period at least it
+ "[647]-ncache n" option. In fact, during the test period at least it
is on by default with n set to 12. To disable it use "-noncache".
It is a simple scheme where a (very large) lower portion of the
@@ -5141,7 +5151,7 @@ EndSection
perhaps something else, maybe double buffering or other offscreen
rendering...).
- The Enhanced TightVNC Viewer Unix viewer has a nice [646]-ycrop option
+ The Enhanced TightVNC Viewer Unix viewer has a nice [648]-ycrop option
to help hide the pixel cache area from view. It will turn on
automatically if the framebuffer appears to be very tall (height more
than twice the width), or you can supply the actual value for the
@@ -5171,7 +5181,7 @@ EndSection
an additional factor of 2 in memory use.
However, even in the smallest usage mode with n equal 2 and
- [647]-ncache_no_rootpixmap set (this requires only 2X additional
+ [649]-ncache_no_rootpixmap set (this requires only 2X additional
framebuffer memory) there is still a noticable improvement for many
activities, although it is not as dramatic as with, say n equal 12 and
rootpixmap (desktop background) caching enabled.
@@ -5182,7 +5192,7 @@ EndSection
be tuned to use less, or the VNC community will extend the protocol to
allow caching and replaying of compressed blobs of data.
- Another option to experiment with is "[648]-ncache_cr". By specifying
+ Another option to experiment with is "[650]-ncache_cr". By specifying
it, x11vnc will try to do smooth opaque window moves instead of its
wireframe. This can give a very nice effect (note: on Unix the realvnc
viewer seems to be smoother than the tightvnc viewer), but can lead to
@@ -5252,23 +5262,23 @@ EndSection
this is because the cursor shape is often downloaded to the graphics
hardware (video card), but I could be mistaken.
- A simple kludge is provided by the "[649]-cursor X" option that
+ A simple kludge is provided by the "[651]-cursor X" option that
changes the cursor when the mouse is on the root background (or any
window has the same cursor as the root background). Note that desktops
like GNOME or KDE often cover up the root background, so this won't
- work for those cases. Also see the "[650]-cursor some" option for
+ work for those cases. Also see the "[652]-cursor some" option for
additional kludges.
Note that as of Aug/2004 on Solaris using the SUN_OVL overlay
extension and IRIX, x11vnc can show the correct mouse cursor when the
- [651]-overlay option is supplied. See [652]this FAQ for more info.
+ [653]-overlay option is supplied. See [654]this FAQ for more info.
Also as of Dec/2004 XFIXES X extension support has been added to allow
exact extraction of the mouse cursor shape. XFIXES fixes the problem
of the cursor-shape being write-only: x11vnc can now query the X
server for the current shape and send it back to the connected
viewers. XFIXES is available on recent Linux Xorg based distros and
- [653]Solaris 10.
+ [655]Solaris 10.
The only XFIXES issue is the handling of alpha channel transparency in
cursors. If a cursor has any translucency then in general it must be
@@ -5276,7 +5286,7 @@ EndSection
situations where the cursor transparency can also handled exactly:
when the VNC Viewer requires the cursor shape be drawn into the VNC
framebuffer or if you apply a patch to your VNC Viewer to extract
- hidden alpha channel data under 32bpp. [654]Details can be found here.
+ hidden alpha channel data under 32bpp. [656]Details can be found here.
Q-73: When using XFIXES cursorshape mode, some of the cursors look
@@ -5309,17 +5319,17 @@ EndSection
for most cursor themes and you don't have to worry about it.
In case it still looks bad for your cursor theme, there are (of
- course!) some tunable parameters. The "[655]-alphacut n" option lets
+ course!) some tunable parameters. The "[657]-alphacut n" option lets
you set the threshold "n" (between 0 and 255): cursor pixels with
alpha values below n will be considered completely transparent while
values equal to or above n will be completely opaque. The default is
- 240. The "[656]-alphafrac f" option tries to correct individual
+ 240. The "[658]-alphafrac f" option tries to correct individual
cursors that did not fare well with the default -alphacut value: if a
cursor has less than fraction f (between 0.0 and 1.0) of its pixels
selected by the default -alphacut, the threshold is lowered until f of
its pixels are selected. The default fraction is 0.33.
- Finally, there is an option [657]-alpharemove that is useful for
+ Finally, there is an option [659]-alpharemove that is useful for
themes where many cursors are light colored (e.g. "whiteglass").
XFIXES returns the cursor data with the RGB values pre-multiplied by
the alpha value. If the white cursors look too grey, specify
@@ -5345,10 +5355,10 @@ EndSection
alpha channel data to libvncserver. However, this data will only be
used for VNC clients that do not support the CursorShapeUpdates VNC
extension (or have disabled it). It can be disabled for all clients
- with the [658]-nocursorshape x11vnc option. In this case the cursor is
+ with the [660]-nocursorshape x11vnc option. In this case the cursor is
drawn, correctly blended with the background, into the VNC framebuffer
before being sent out to the client. So the alpha blending is done on
- the x11vnc side. Use the [659]-noalphablend option to disable this
+ the x11vnc side. Use the [661]-noalphablend option to disable this
behavior (always approximate transparent cursors with opaque RGB
values).
@@ -5372,7 +5382,7 @@ EndSection
example on how to change the Windows TightVNC viewer to achieve the
same thing (send me the patch if you get that working).
- This patch is applied to the [660]Enhanced TightVNC Viewer (SSVNC)
+ This patch is applied to the [662]Enhanced TightVNC Viewer (SSVNC)
package we provide.
[Mouse Pointer]
@@ -5380,9 +5390,9 @@ EndSection
Q-75: Why does the mouse arrow just stay in one corner in my
vncviewer, whereas my cursor (that does move) is just a dot?
- This default takes advantage of a [661]tightvnc extension
+ This default takes advantage of a [663]tightvnc extension
(CursorShapeUpdates) that allows specifying a cursor image shape for
- the local VNC viewer. You may disable it with the [662]-nocursor
+ the local VNC viewer. You may disable it with the [664]-nocursor
option to x11vnc if your viewer does not have this extension.
Note: as of Aug/2004 this should be fixed: the default for
@@ -5396,17 +5406,17 @@ EndSection
clients (i.e. passive viewers can see the mouse cursor being moved
around by another viewer)?
- Use the [663]-cursorpos option when starting x11vnc. A VNC viewer must
+ Use the [665]-cursorpos option when starting x11vnc. A VNC viewer must
support the Cursor Positions Updates for the user to see the mouse
motions (the TightVNC viewers support this). As of Aug/2004 -cursorpos
- is the default. See also [664]-nocursorpos and [665]-nocursorshape.
+ is the default. See also [666]-nocursorpos and [667]-nocursorshape.
Q-77: Is it possible to swap the mouse buttons (e.g. left-handed
operation), or arbitrarily remap them? How about mapping button clicks
to keystrokes, e.g. to partially emulate Mouse wheel scrolling?
- You can remap the mouse buttons via something like: [666]-buttonmap
+ You can remap the mouse buttons via something like: [668]-buttonmap
13-31 (or perhaps 12-21). Also, note that xmodmap(1) lets you directly
adjust the X server's button mappings, but in some circumstances it
might be more desirable to have x11vnc do it.
@@ -5414,7 +5424,7 @@ EndSection
One user had an X server with only one mouse button(!) and was able to
map all of the VNC client mouse buttons to it via: -buttonmap 123-111.
- Note that the [667]-debug_pointer option prints out much info for
+ Note that the [669]-debug_pointer option prints out much info for
every mouse/pointer event and is handy in solving problems.
To map mouse button clicks to keystrokes you can use the alternate
@@ -5436,7 +5446,7 @@ EndSection
Exactly what keystroke "scrolling" events they should be bound to
depends on one's taste. If this method is too approximate, one could
- consider not using [668]-buttonmap but rather configuring the X server
+ consider not using [670]-buttonmap but rather configuring the X server
to think it has a mouse with 5 buttons even though the physical mouse
does not. (e.g. 'Option "ZAxisMapping" "4 5"').
@@ -5466,7 +5476,7 @@ EndSection
Q-78: How can I get my AltGr and Shift modifiers to work between
keyboards for different languages?
- The option [669]-modtweak should help here. It is a mode that monitors
+ The option [671]-modtweak should help here. It is a mode that monitors
the state of the Shift and AltGr Modifiers and tries to deduce the
correct keycode to send, possibly by sending fake modifier key presses
and releases in addition to the actual keystroke.
@@ -5475,16 +5485,16 @@ EndSection
to get the old behavior). This was done because it was noticed on
newer XFree86 setups even on bland "us" keyboards like "pc104 us"
XFree86 included a "ghost" key with both "<" and ">" it. This key does
- not exist on the keyboard (see [670]this FAQ for more info). Without
+ not exist on the keyboard (see [672]this FAQ for more info). Without
-modtweak there was then an ambiguity in the reverse map keysym =>
keycode, making it so the "<" symbol could not be typed.
- Also see the [671]FAQ about the -xkb option for a more powerful method
+ Also see the [673]FAQ about the -xkb option for a more powerful method
of modifier tweaking for use on X servers with the XKEYBOARD
extension.
When trying to resolve keyboard mapping problems, note that the
- [672]-debug_keyboard option prints out much info for every keystroke
+ [674]-debug_keyboard option prints out much info for every keystroke
and so can be useful debugging things.
@@ -5496,9 +5506,9 @@ EndSection
(e.g. pc105 in the XF86Config file when it should be something else,
say pc104).
- Short Cut: Try the [673]-xkb or [674]-sloppy_keys options and see if
+ Short Cut: Try the [675]-xkb or [676]-sloppy_keys options and see if
that helps the situation. The discussion below is a bit outdated (e.g.
- [675]-modtweak is now the default) but it is useful reference for
+ [677]-modtweak is now the default) but it is useful reference for
various tricks and so is kept.
@@ -5541,17 +5551,17 @@ EndSection
-remap less-comma
These are convenient in that they do not modify the actual X server
- settings. The former ([676]-modtweak) is a mode that monitors the
+ settings. The former ([678]-modtweak) is a mode that monitors the
state of the Shift and AltGr modifiers and tries to deduce the correct
keycode sequence to send. Since Jul/2004 -modtweak is now the default.
- The latter ([677]-remap less-comma) is an immediate remapping of the
+ The latter ([679]-remap less-comma) is an immediate remapping of the
keysym less to the keysym comma when it comes in from a client (so
when Shift is down the comma press will yield "<").
- See also the [678]FAQ about the -xkb option as a possible workaround
+ See also the [680]FAQ about the -xkb option as a possible workaround
using the XKEYBOARD extension.
- Note that the [679]-debug_keyboard option prints out much info for
+ Note that the [681]-debug_keyboard option prints out much info for
every keystroke to aid debugging keyboard problems.
@@ -5559,13 +5569,13 @@ EndSection
(i.e. an extra comma).
This is likely because you press "Shift" then "<" but then released
- the Shift key before releasing the "<". Because of a [680]keymapping
+ the Shift key before releasing the "<". Because of a [682]keymapping
ambiguity the last event "< up" is interpreted as "," because that key
unshifted is the comma.
- This should not happen in [681]-xkb mode, because it works hard to
+ This should not happen in [683]-xkb mode, because it works hard to
resolve the ambiguities. If you do not want to use -xkb, try the
- option [682]-sloppy_keys to attempt a similar type of algorithm.
+ option [684]-sloppy_keys to attempt a similar type of algorithm.
Q-81: I'm using an "international" keyboard (e.g. German "de", or
@@ -5589,7 +5599,7 @@ EndSection
In both cases no AltGr is sent to the VNC server, but we know AltGr is
needed on the physical international keyboard to type a "@".
- This all worked fine with x11vnc running with the [683]-modtweak
+ This all worked fine with x11vnc running with the [685]-modtweak
option (it figures out how to adjust the Modifier keys (Shift or
AltGr) to get the "@"). However it fails under recent versions of
XFree86 (and the X.org fork). These run the XKEYBOARD extension by
@@ -5606,7 +5616,7 @@ EndSection
* there is a new option -xkb to use the XKEYBOARD extension API to
do the Modifier key tweaking.
- The [684]-xkb option seems to fix all of the missing keys: "@", "<",
+ The [686]-xkb option seems to fix all of the missing keys: "@", "<",
">", etc.: it is recommended that you try it if you have this sort of
problem. Let us know if there are any remaining problems (see the next
paragraph for some known problems). If you specify the -debug_keyboard
@@ -5614,7 +5624,7 @@ EndSection
debugging output (send it along with any problems you report).
Update: as of Jun/2005 x11vnc will try to automatically enable
- [685]-xkb if it appears that would be beneficial (e.g. if it sees any
+ [687]-xkb if it appears that would be beneficial (e.g. if it sees any
of "@", "<", ">", "[" and similar keys are mapped in a way that needs
the -xkb to access them). To disable this automatic check use -noxkb.
@@ -5629,7 +5639,7 @@ EndSection
was attached to keycode 93 (no physical key generates this
keycode) while ISO_Level3_Shift was attached to keycode 113. The
keycode skipping option was used to disable the ghost key:
- [686]-skip_keycodes 93
+ [688]-skip_keycodes 93
* In implementing -xkb we noticed that some characters were still
not getting through, e.g. "~" and "^". This is not really an
XKEYBOARD problem. What was happening was the VNC viewer was
@@ -5647,16 +5657,16 @@ EndSection
What to do? In general the VNC protocol has not really solved this
problem: what should be done if the VNC viewer sends a keysym not
recognized by the VNC server side? Workarounds can possibly be
- created using the [687]-remap x11vnc option:
+ created using the [689]-remap x11vnc option:
-remap asciitilde-dead_tilde,asciicircum-dead_circumflex
etc. Use -remap filename if the list is long. Please send us your
workarounds for this problem on your keyboard. Perhaps we can have
x11vnc adjust automatically at some point. Also see the
- [688]-add_keysyms option in the next paragraph.
- Update: for convenience "[689]-remap DEAD" does many of these
+ [690]-add_keysyms option in the next paragraph.
+ Update: for convenience "[691]-remap DEAD" does many of these
mappings at once.
- * To complement the above workaround using the [690]-remap, an
- option [691]-add_keysyms was added. This option instructs x11vnc
+ * To complement the above workaround using the [692]-remap, an
+ option [693]-add_keysyms was added. This option instructs x11vnc
to bind any unknown Keysyms coming in from VNC viewers to unused
Keycodes in the X server. This modifies the global state of the X
server. When x11vnc exits it removes the extra keymappings it
@@ -5675,7 +5685,7 @@ EndSection
Short answer: disable key autorepeating by running the command "xset r
off" on the Xserver where x11vnc is run (restore via "xset r on") or
- use the new (Jul/2004) [692]-norepeat x11vnc option. You will still
+ use the new (Jul/2004) [694]-norepeat x11vnc option. You will still
have autorepeating because that is taken care of on your VNC viewer
side.
@@ -5699,7 +5709,7 @@ EndSection
off", does the problem go away?
The workaround is to manually apply "xset r off" and "xset r on" as
- needed, or to use the [693]-norepeat (which has since Dec/2004 been
+ needed, or to use the [695]-norepeat (which has since Dec/2004 been
made the default). Note that with X server autorepeat turned off the
VNC viewer side of the connection will (nearly always) do its own
autorepeating so there is no big loss here, unless someone is also
@@ -5710,7 +5720,7 @@ EndSection
keystrokes!!
Are you using x11vnc to log in to an X session via display manager?
- (as described in [694]this FAQ) If so, x11vnc is starting before your
+ (as described in [696]this FAQ) If so, x11vnc is starting before your
session and it disables autorepeat when you connect, but then after
you log in your session startup (GNOME, KDE, ...) could be resetting
the autorepeat to be on. Or it could be something inside your desktop
@@ -5734,7 +5744,7 @@ EndSection
machine where I run the VNC viewer does not. Is there a way I can map
a local unused key to send an AltGr? How about a Compose key as well?
- Something like "[695]-remap Super_R-Mode_switch" x11vnc option may
+ Something like "[697]-remap Super_R-Mode_switch" x11vnc option may
work. Note that Super_R is the "Right Windoze(tm) Flaggie" key; you
may want to choose another. The -debug_keyboard option comes in handy
in finding keysym names (so does xev(1)).
@@ -5757,7 +5767,7 @@ EndSection
Since xmodmap(1) modifies the X server mappings you may not want to do
this (because it affects local work on that machine). Something like
- the [696]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
+ the [698]-remap Alt_L-Meta_L to x11vnc may be sufficient for ones
needs, and does not modify the X server environment. Note that you
cannot send Alt_L in this case, maybe -remap Super_L-Meta_L would be a
better choice if the Super_L key is typically unused in Unix.
@@ -5777,7 +5787,7 @@ EndSection
and similar triple mappings (with two in the AltGr/Mode_switch group)
of a keysum to a single keycode.
- Use the [697]-nomodtweak option as a workaround. You can also use
+ Use the [699]-nomodtweak option as a workaround. You can also use
xmodmap to correct these mappings in the server, e.g.:
xmodmap -e "keycode 47 = 3 numbersign"
@@ -5791,7 +5801,7 @@ EndSection
This can be done directly in some X servers using AccessX and
Pointer_EnableKeys, but is a bit awkward. It may be more convenient to
- have x11vnc do the remapping. This can be done via the [698]-remap
+ have x11vnc do the remapping. This can be done via the [700]-remap
option using the fake "keysyms" Button1, Button2, etc. as the "to"
keys (i.e. the ones after the "-")
@@ -5800,7 +5810,7 @@ EndSection
button "paste" because (using XFree86/Xorg Emulate3Buttons) you have
to click both buttons on the touch pad at the same time. This
remapping:
- [699]-remap Super_R-Button2
+ [701]-remap Super_R-Button2
maps the Super_R "flag" key press to the Button2 click, thereby making
X pasting a bit easier.
@@ -5819,10 +5829,10 @@ EndSection
Caps_Lock in the viewer your local machine goes into the Caps_Lock on
state and sends keysym "A" say when you press "a". x11vnc will then
fake things up so that Shift is held down to generate "A". The
- [700]-skip_lockkeys option should help to accomplish this. For finer
- grain control use something like: "[701]-remap Caps_Lock-None".
+ [702]-skip_lockkeys option should help to accomplish this. For finer
+ grain control use something like: "[703]-remap Caps_Lock-None".
- Also try the [702]-nomodtweak and [703]-capslock options.
+ Also try the [704]-nomodtweak and [705]-capslock options.
[Screen Related Issues and Features]
@@ -5845,7 +5855,7 @@ EndSection
There may also be scaling viewers out there (e.g. TightVNC or UltraVNC
on Windows) that automatically shrink or expand the remote framebuffer
to fit the local display. Especially for hand-held devices. See also
- [704]this FAQ on x11vnc scaling.
+ [706]this FAQ on x11vnc scaling.
Q-90: Does x11vnc support server-side framebuffer scaling? (E.g. to
@@ -5853,7 +5863,7 @@ EndSection
As of Jun/2004 x11vnc provides basic server-side scaling. It is a
global scaling of the desktop, not a per-client setting. To enable it
- use the "[705]-scale fraction" option. "fraction" can either be a
+ use the "[707]-scale fraction" option. "fraction" can either be a
floating point number (e.g. -scale 0.5) or the alternative m/n
fraction notation (e.g. -scale 3/4). Note that if fraction is greater
than one the display is magnified.
@@ -5874,7 +5884,7 @@ EndSection
One can also use the ":nb" with an integer scale factor (say "-scale
2:nb") to use x11vnc as a screen magnifier for vision impaired
- [706]applications. Since with integer scale factors the framebuffers
+ [708]applications. Since with integer scale factors the framebuffers
become huge and scaling operations time consuming, be sure to use
":nb" for the fastest response.
@@ -5900,7 +5910,7 @@ EndSection
If one desires per-client scaling for something like 1:1 from a
workstation and 1:2 from a smaller device (e.g. handheld), currently
the only option is to run two (or more) x11vnc processes with
- different scalings listening on separate ports ([707]-rfbport option,
+ different scalings listening on separate ports ([709]-rfbport option,
etc.).
Update: As of May/2006 x11vnc also supports the UltraVNC server-side
@@ -5910,8 +5920,8 @@ EndSection
"-rfbversion 3.6" for this to be recognized by UltraVNC viewers.
BTW, whenever you run two or more x11vnc's on the same X display and
- use the [708]GUI, then to avoid all of the x11vnc's simultaneously
- answering the gui you will need to use something like [709]"-connect
+ use the [710]GUI, then to avoid all of the x11vnc's simultaneously
+ answering the gui you will need to use something like [711]"-connect
file1 -gui ..." with different connect files for each x11vnc you want
to control via the gui (or remote-control). The "-connect file1" usage
gives separate communication channels between a x11vnc proces and the
@@ -5920,7 +5930,7 @@ EndSection
Update: As of Mar/2005 x11vnc now scales the mouse cursor with the
same scale factor as the screen. If you don't want that, use the
- [710]"-scale_cursor frac" option to set the cursor scaling to a
+ [712]"-scale_cursor frac" option to set the cursor scaling to a
different factor (e.g. use "-scale_cursor 1" to keep the cursor at its
natural unscaled size).
@@ -5942,17 +5952,17 @@ EndSection
screen is not rectangular (e.g. 1280x1024 and 1024x768 monitors joined
together), then there will be "non-existent" areas on the screen. The
X server will return "garbage" image data for these areas and so they
- may be distracting to the viewer. The [711]-blackout x11vnc option
+ may be distracting to the viewer. The [713]-blackout x11vnc option
allows you to blacken-out rectangles by manually specifying their
WxH+X+Y geometries. If your system has the libXinerama library, the
- [712]-xinerama x11vnc option can be used to have it automatically
+ [714]-xinerama x11vnc option can be used to have it automatically
determine the rectangles to be blackened out. (Note on 8bpp
PseudoColor displays the fill color may not be black). Update:
- [713]-xinerama is now on by default.
+ [715]-xinerama is now on by default.
Some users have reported that the mouse does not behave properly for
their Xinerama display: i.e. the mouse cannot be moved to all regions
- of the large display. If this happens try using the [714]-xwarppointer
+ of the large display. If this happens try using the [716]-xwarppointer
option. This instructs x11vnc to fake mouse pointer motions using the
XWarpPointer function instead of the XTestFakeMotionEvent XTEST
function. (This may be due to a bug in the X server for XTEST when
@@ -5977,23 +5987,23 @@ EndSection
Note: if you are running on Solaris 8 or earlier you can easily hit up
against the maximum of 6 shm segments per process (for Xsun in this
case) from running multiple x11vnc processes. You should modify
- /etc/system as mentioned in another [715]FAQ to increase the limit. It
- is probably also a good idea to run with the [716]-onetile option in
+ /etc/system as mentioned in another [717]FAQ to increase the limit. It
+ is probably also a good idea to run with the [718]-onetile option in
this case (to limit each x11vnc to 3 shm segments), or even
- [717]-noshm to use no shm segments.
+ [719]-noshm to use no shm segments.
Q-93: Can x11vnc show only a portion of the display? (E.g. for a
special purpose rfb application).
- As of Mar/2005 x11vnc has the "[718]-clip WxH+X+Y" option to select a
+ As of Mar/2005 x11vnc has the "[720]-clip WxH+X+Y" option to select a
rectangle of width W, height H and offset (X, Y). Thus the VNC screen
will be the clipped sub-region of the display and be only WxH in size.
- One user used -clip to split up a large [719]Xinerama screen into two
+ One user used -clip to split up a large [721]Xinerama screen into two
more managable smaller screens.
This also works to view a sub-region of a single application window if
- the [720]-id or [721]-sid options are used. The offset is measured
+ the [722]-id or [723]-sid options are used. The offset is measured
from the upper left corner of the selected window.
@@ -6002,7 +6012,7 @@ EndSection
crash.
As of Dec/2004 x11vnc supports XRANDR. You enable it with the
- [722]-xrandr option to make x11vnc monitor XRANDR events and also trap
+ [724]-xrandr option to make x11vnc monitor XRANDR events and also trap
X server errors if the screen change occurred in the middle of an X
call like XGetImage. Once it traps the screen change it will create a
new framebuffer using the new screen.
@@ -6012,9 +6022,9 @@ EndSection
then the viewer will automatically resize. Otherwise, the new
framebuffer is fit as best as possible into the original viewer size
(portions of the screen may be clipped, unused, etc). For these
- viewers you can try the [723]-padgeom option to make the region big
+ viewers you can try the [725]-padgeom option to make the region big
enough to hold all resizes and rotations. We have fixed this problem
- for the TightVNC Viewer on Unix: [724]enhanced_tightvnc_viewer
+ for the TightVNC Viewer on Unix: [726]enhanced_tightvnc_viewer
If you specify "-xrandr newfbsize" then vnc viewers that do not
support NewFBSize will be disconnected before the resize. If you
@@ -6026,7 +6036,7 @@ EndSection
reflect the screen that the VNC viewers see? (e.g. for a handheld
whose screen is rotated 90 degrees).
- As of Jul/2006 there is the [725]-rotate option allow this. E.g's:
+ As of Jul/2006 there is the [727]-rotate option allow this. E.g's:
"-rotate +90", "-rotate -90", "-rotate x", etc.
@@ -6091,13 +6101,13 @@ EndSection
This may be a bug in kdesktop_lock. For now the only workaround is to
disable the screensaver. You can try using another one such as
- straight xscreensaver (see the instructions [726]here for how to
+ straight xscreensaver (see the instructions [728]here for how to
disable kdesktop_lock). If you have more info on this or see it
outside of KDE please let us know.
Update: It appears this is due to kdesktop_lock enabling the screen
saver when the Monitor is in DPMS low-power state (e.g. standby,
- suspend, or off). In Nov/2006 the x11vnc [727]-nodpms option was added
+ suspend, or off). In Nov/2006 the x11vnc [729]-nodpms option was added
as a workaround. Normally it is a good thing that the monitor powers
down (since x11vnc can still poll the framebuffer in this state), but
if you experience the kdesktop_lock problem you can specify the
@@ -6113,16 +6123,16 @@ EndSection
This appears to be because the 3D OpenGL/GLX hardware screen updates
do not get reported via the XDAMAGE mechanism. So this is a bug in
- [728]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card
+ [730]beryl or XDAMAGE/Xorg or the (possibly 3rd party) video card
driver.
- As a workaround apply the [729]-noxdamage option. As of Feb/2007
+ As a workaround apply the [731]-noxdamage option. As of Feb/2007
x11vnc will try to autodetect the problem and disable XDAMAGE if is
appears to be missing a lot of updates. But if you know you are using
- beryl you might as well always supply -noxdamage. Thanks to [730]this
+ beryl you might as well always supply -noxdamage. Thanks to [732]this
user who reported the problem and discovered the workaround.
- A developer for [731]MiniMyth reports that the 'alphapulse' tag of the
+ A developer for [733]MiniMyth reports that the 'alphapulse' tag of the
theme G.A.N.T. can also cause problems, and should be avoided when
using VNC.
@@ -6142,9 +6152,9 @@ EndSection
* Fullscreen mode
The way VMWare does Fullscreen mode on Linux is to display the Guest
- desktop in a separate Virtual Console (e.g. VC 8) (see [732]this FAQ
+ desktop in a separate Virtual Console (e.g. VC 8) (see [734]this FAQ
on VC's for background). Unfortunately, this Fullscreen VC is not an X
- server. So x11vnc cannot access it (however, [733]see this discussion
+ server. So x11vnc cannot access it (however, [735]see this discussion
of -rawfb for a possible workaround). x11vnc works fine with "Normal X
application window" and "Quick-Switch mode" because these use X.
@@ -6165,13 +6175,13 @@ EndSection
improve response. One can also cut the display depth (e.g. to 16bpp)
in this 2nd X session to improve video performance. This 2nd X session
emulates Fullscreen mode to some degree and can be viewed via x11vnc
- as long as the VMWare X session [734]is in the active VC.
+ as long as the VMWare X session [736]is in the active VC.
Also note that with a little bit of playing with "xwininfo -all
-children" output one can extract the (non-toplevel) windowid of the
of the Guest desktop only when VMWare is running as a normal X
application. Then one can export just the guest desktop (i.e. without
- the VMWare menu buttons) by use of the [735]-id windowid option. The
+ the VMWare menu buttons) by use of the [737]-id windowid option. The
caveats are the X session VMWare is in must be in the active VC and
the window must be fully visible, so this mode is not terribly
convenient, but could be useful in some circumstances (e.g. running
@@ -6187,10 +6197,10 @@ EndSection
controlled) via VNC with x11vnc?
As of Apr/2005 there is support for this. Two options were added:
- "[736]-rawfb string" (to indicate the raw framembuffer device, file,
- etc. and its parameters) and "[737]-pipeinput command" (to provide an
+ "[738]-rawfb string" (to indicate the raw framembuffer device, file,
+ etc. and its parameters) and "[739]-pipeinput command" (to provide an
external program that will inject or otherwise process mouse and
- keystroke input). Some useful [738]-pipeinput schemes, VID, CONSOLE,
+ keystroke input). Some useful [740]-pipeinput schemes, VID, CONSOLE,
and UINPUT, have since been built into x11vnc for convenience.
This non-X mode for x11vnc is somewhat experimental because it is so
@@ -6228,9 +6238,9 @@ EndSection
access method). Only use file if map isn't working. BTW, "mmap" is an
alias for "map" and if you do not supply a type and the file exists,
map is assumed (see the -help output and below for some exceptions to
- this). The "snap:" setting applies the [739]-snapfb option with
+ this). The "snap:" setting applies the [741]-snapfb option with
"file:" type reading (this is useful for exporting webcams or TV tuner
- video; see [740]the next FAQ for more info).
+ video; see [742]the next FAQ for more info).
Also, if the string is of the form "setup:cmd" then cmd is run and the
first line of its output retrieved and used as the rawfb string. This
@@ -6274,7 +6284,7 @@ EndSection
screen to either shm or a mapped file. The format of these is XWD and
so the initial header should be skipped. BTW, since XWD is not
strictly RGB the view will only be approximate, but usable. Of course
- for the case of Xvfb x11vnc can poll it much better via the [741]X
+ for the case of Xvfb x11vnc can poll it much better via the [743]X
API, but you get the idea.
By default in -rawfb mode x11vnc will actually close any X display it
@@ -6303,13 +6313,13 @@ EndSection
tty1-tty6), or X graphical display (usually starting at tty7). In
addition to the text console other graphical ones may be viewed and
interacted with as well, e.g. DirectFB or SVGAlib apps, VMWare non-X
- fullscreen, or [742]Qt-embedded apps (PDAs/Handhelds). By default the
+ fullscreen, or [744]Qt-embedded apps (PDAs/Handhelds). By default the
pipeinput mechanisms UINPUT and CONSOLE (keystrokes only) are
automatically attempted in this mode under "-rawfb console".
The Video4Linux Capture device, /dev/video0, etc is either a Webcam or
a TV capture device and needs to have its driver enabled in the
- kernel. See [743]this FAQ for details. If specified via "-rawfb Video"
+ kernel. See [745]this FAQ for details. If specified via "-rawfb Video"
then the pipeinput method "VID" is applied (it lets you change video
parameters dynamically via keystrokes).
@@ -6317,10 +6327,10 @@ EndSection
also useful in testing.
- All of the above [744]-rawfb options are just for viewing the raw
+ All of the above [746]-rawfb options are just for viewing the raw
framebuffer (although some of the aliases do imply keystroke and mouse
pipeinput methods). That may be enough for certain applications of
- this feature (e.g. suppose a [745]video camera mapped its framebuffer
+ this feature (e.g. suppose a [747]video camera mapped its framebuffer
into memory and you just wanted to look at it via VNC).
To handle the pointer and keyboard input from the viewer users the
"-pipeinput cmd" option was added to indicate a helper program to
@@ -6358,7 +6368,7 @@ EndSection
keystrokes into the Linux console (e.g. the virtual consoles:
/dev/tty1, /dev/tty2, etc) in x11vnc/misc/vcinject.pl. It is based on
the vncterm/LinuxVNC.c program also in the libvncserver CVS. So to
- view and interact with VC #2 (assuming it is the [746]active VC) one
+ view and interact with VC #2 (assuming it is the [748]active VC) one
can run something like:
x11vnc -rawfb map:/dev/fb0@1024x768x16 -pipeinput './vcinject.pl 2'
@@ -6413,7 +6423,7 @@ EndSection
better to use the more accurate and faster LinuxVNC program. The
advantage x11vnc -rawfb might have is that it can allow interaction
with a non-text application, e.g. one based on SVGAlib or
- [747]Qt-embedded Also, for example the [748]VMWare Fullscreen mode is
+ [749]Qt-embedded Also, for example the [750]VMWare Fullscreen mode is
actually viewable under -rawfb and can be interacted with if uinput is
enabled.
@@ -6433,9 +6443,9 @@ EndSection
Q-103: Can I export via VNC a Webcam or TV tuner framebuffer using
x11vnc?
- Yes, this is possible to some degree with the [749]-rawfb option.
+ Yes, this is possible to some degree with the [751]-rawfb option.
There is no X11 involved: snapshots from the video capture device are
- used for the screen image data. See the [750]previous FAQ on -rawfb
+ used for the screen image data. See the [752]previous FAQ on -rawfb
for background. For best results, use x11vnc version 0.8.1 or later.
Roughly, one would do something like this:
@@ -6447,7 +6457,7 @@ EndSection
snapshot to a file that you point -rawfb to; ask me if it is not clear
what to do).
- The "snap:" enforces [751]-snapfb mode which appears to be necessary.
+ The "snap:" enforces [753]-snapfb mode which appears to be necessary.
The read pointer for video capture devices cannot be repositioned
(which would be needed for scanline polling), but you can read a full
frame of data from the device.
@@ -6469,7 +6479,7 @@ EndSection
Many video4linux drivers tend to set the framebuffer to be 24bpp (as
opposed to 32bpp). Since this can cause problems with VNC viewers,
- etc, the [752]-24to32 option will be automatically imposed when in
+ etc, the [754]-24to32 option will be automatically imposed when in
24bpp.
Note that by its very nature, video capture involves rapid change in
@@ -6477,7 +6487,7 @@ EndSection
wavering in brightness is always happening. This can lead to much
network bandwidth consumption for the VNC traffic and also local CPU
and I/O resource usage. You may want to experiment with "dialing down"
- the framerate via the [753]-wait, [754]-slow_fb, or [755]-defer
+ the framerate via the [755]-wait, [756]-slow_fb, or [757]-defer
options. Decreasing the window size and bpp also helps.
@@ -6566,7 +6576,7 @@ EndSection
format to HI240, RGB565, RGB24, RGB32, RGB555, and
GREY respectively. See -rawfb video for details.
- See also the [756]-freqtab option to supply your own xawtv channel to
+ See also the [758]-freqtab option to supply your own xawtv channel to
frequency mappings for your country (only ntsc-cable-us is built into
x11vnc).
@@ -6575,7 +6585,7 @@ EndSection
running on my handheld or PC using the Linux console framebuffer (i.e.
not X11)?
- Yes, the basic method for this is the [757]-rawfb scheme where the
+ Yes, the basic method for this is the [759]-rawfb scheme where the
Linux console framebuffer (usually /dev/fb0) is polled and the uinput
driver is used to inject keystrokes and mouse input. Often you will
just have to type:
@@ -6588,7 +6598,7 @@ EndSection
x11vnc -rawfb /dev/fb0@640x480x16
Also, to force usage of the uinput injection method use "-pipeinput
- UINPUT". See the [758]-pipeinput description for tunable parameters,
+ UINPUT". See the [760]-pipeinput description for tunable parameters,
etc.
One problem with the x11vnc uinput scheme is that it cannot guess the
@@ -6604,7 +6614,7 @@ EndSection
Even with the correct acceleration setting there is stil some drift
(probably because of the mouse threshold where the acceleration kicks
in) and so x11vnc needs to reposition the cursor from 0,0 about 5
- times a second. See the [759]-pipeinput UINPUT option for tuning
+ times a second. See the [761]-pipeinput UINPUT option for tuning
parameters that can be set (there are some experimental thresh=N
tuning parameters as well)
@@ -6638,7 +6648,7 @@ EndSection
Q-105: Now that non-X11 devices can be exported via VNC using x11vnc,
can I build it with no dependencies on X11 header files and libraries?
- Yes, as of Jul/2006 x11vnc enables building for [760]-rawfb only
+ Yes, as of Jul/2006 x11vnc enables building for [762]-rawfb only
support. Just do something like when building:
./configure --without-x (plus any other flags)
make
@@ -6654,11 +6664,11 @@ EndSection
Yes, since Nov/2006 in the development tree (x11vnc-0.8.4 tarball)
there is support for native Mac OS X Aqua/Quartz displays using the
- [761]-rawfb mechanism described above. The mouse and keyboard input is
+ [763]-rawfb mechanism described above. The mouse and keyboard input is
acheived via Mac OS X API's.
- So you can use x11vnc as an alternative to [762]OSXvnc (aka Vine
- Server), or [763]Apple Remote Desktop (ARD). Perhaps there is some
+ So you can use x11vnc as an alternative to [764]OSXvnc (aka Vine
+ Server), or [765]Apple Remote Desktop (ARD). Perhaps there is some
x11vnc feature you'd like to use on Mac OS X, etc. For a number of
activities (e.g. window drags) it seems to be faster than OSXvnc.
@@ -6668,7 +6678,7 @@ EndSection
(XDarwin) running on Mac OS X (people often install this software to
display remote X11 apps on their Mac OS X system, or use some old
favorites locally such as xterm). However in this case x11vnc will
- only work reasonably in single window [764]-id windowid mode (and the
+ only work reasonably in single window [766]-id windowid mode (and the
window may need to have mouse focus).
If you do not have the DISPLAY env. variable set, x11vnc will assume
@@ -6682,9 +6692,9 @@ EndSection
./configure --without-x
make
- Win2VNC/x2vnc: One handy use is to use the [765]-nofb mode to
+ Win2VNC/x2vnc: One handy use is to use the [767]-nofb mode to
redirect mouse and keyboard input to a nearby Mac (i.e. one to the
- side of your desk) via [766]x2vnc or Win2VNC. See [767]this FAQ for
+ side of your desk) via [768]x2vnc or Win2VNC. See [769]this FAQ for
more info.
Options: Here are the Mac OS X specific x11vnc options:
@@ -6758,13 +6768,13 @@ rm -f $tmp
performance for the case of a large number of simultaneous VNC viewers
(e.g. classroom broadcasting or a large demo)?
- Yes, as of Feb/2007 there is the "[768]-reflect host:N" option to
+ Yes, as of Feb/2007 there is the "[770]-reflect host:N" option to
connect to the VNC server "host:N" (either another x11vnc or any other
VNC server) and re-export it. VNC viewers then connect to the
x11vnc(s) running -reflect.
The -reflect option is the same as: "-rawfb vnc:host:N". See the
- [769]-rawfb description under "VNC HOST" for more details.
+ [771]-rawfb description under "VNC HOST" for more details.
You can replace "host:N" with "listen" or "listen:port" for reverse
connections.
@@ -6825,20 +6835,20 @@ rm -f $tmp
re-exports via VNC to its clients C). However, CopyRect and
CursorShape encodings are preserved in the reflection and that helps.
Dragging windows with the mouse can be a problem (especially if S is
- not doing wireframing somehow, consider [770]-nodragging if the
+ not doing wireframing somehow, consider [772]-nodragging if the
problem is severe) For a really fast reflector/repeater it would have
to be implemented from scratch with performance in mind. See these
other projects:
- [771]http://sourceforge.net/projects/vnc-reflector/,
- [772]http://www.tightvnc.com/projector/ (closed source?),
- [773]http://www.ultravnc.com/addons/repeater.html (seems to be a NAT g
+ [773]http://sourceforge.net/projects/vnc-reflector/,
+ [774]http://www.tightvnc.com/projector/ (closed source?),
+ [775]http://www.ultravnc.com/addons/repeater.html (seems to be a NAT g
ateway and not a broadcaster?)
Automation via Reverse Connections: Instead of having the R's
connect directly to S and then the C's connect directly to the R they
should use, some convenience can be achieved by using reverse
- connections (the x11vnc "[774]"-connect host1,host2,..." option).
+ connections (the x11vnc "[776]"-connect host1,host2,..." option).
Suppose all the clients "C" are started up in Listen mode:
client1> vncviewer -listen
client2> vncviewer -listen
@@ -6873,11 +6883,11 @@ ateway and not a broadcaster?)
As of Jan/2004 x11vnc supports the "CutText" part of the rfb protocol.
Furthermore, x11vnc is able to hold the PRIMARY and CLIPBOARD
selection (Xvnc does not seem to do this). If you don't want the
- Clipboard/Selection exchanged use the [775]-nosel option. If you don't
+ Clipboard/Selection exchanged use the [777]-nosel option. If you don't
want the PRIMARY selection to be polled for changes use the
- [776]-noprimary option. (with a similar thing for CLIPBOARD). You can
- also fine-tune it a bit with the [777]-seldir dir option and also
- [778]-input.
+ [778]-noprimary option. (with a similar thing for CLIPBOARD). You can
+ also fine-tune it a bit with the [779]-seldir dir option and also
+ [780]-input.
You may need to watch out for desktop utilities such as KDE's
"Klipper" that do odd things with the selection, clipboard, and
@@ -6889,7 +6899,7 @@ ateway and not a broadcaster?)
Yes, it is possible with a number of tools that record VNC and
transform it to swf format or others. One such popular tool is
- [779]pyvnc2swf. There are a number of [780]tutorials on how to do
+ [781]pyvnc2swf. There are a number of [782]tutorials on how to do
this. Another option is to use the vnc2mpg that comes in the
LibVNCServer package.
An important thing to remember when doing this is that tuning
@@ -6905,7 +6915,7 @@ ateway and not a broadcaster?)
do work to some degree under Wine on Linux).
TightVNC file transfer is off by default, if you want to enable it use
- the [781]-nofilexfer option.
+ the [783]-nofilexfer option.
UltraVNC file transfer is off by default, to enable it use something
like "-rfbversion 3.6 -permitfiletransfer"
@@ -6928,7 +6938,7 @@ ateway and not a broadcaster?)
IMPORTANT: please understand if -ultrafilexfer or -tightfilexfer is
specified and you run x11vnc as root for, say, inetd or display
manager (gdm, kdm, ...) access and you do not have it switch users via
- the [782]-users option, then VNC Viewers that connect are able to do
+ the [784]-users option, then VNC Viewers that connect are able to do
filetransfer reads and writes as *root*.
The UltraVNC and TightVNC settings can be toggled on and off inside
@@ -6947,7 +6957,7 @@ ateway and not a broadcaster?)
these extensions you will need to supply this option to x11vnc:
-rfbversion 3.6
- Or use [783]-ultrafilexfer which is an alias for the above option and
+ Or use [785]-ultrafilexfer which is an alias for the above option and
"-permitfiletransfer". UltraVNC evidently treats any other RFB version
number as non-UltraVNC.
@@ -6959,21 +6969,21 @@ ateway and not a broadcaster?)
* 1/n Server Scaling
* rfbEncodingUltra compression encoding
- To disable SingleWindow and ServerInput use [784]-noultraext (the
+ To disable SingleWindow and ServerInput use [786]-noultraext (the
others are managed by LibVNCServer). See this option too:
- [785]-noserverdpms.
+ [787]-noserverdpms.
Q-112: Can x11vnc emulate UltraVNC's Single Click helpdesk mode? I.e.
something very simple for a naive user to initiate a reverse vnc
connection from their desktop to a helpdesk operator's VNC Viewer.
- Yes, UltraVNC's [786]Single Click (SC) mode can be emulated reasonably
+ Yes, UltraVNC's [788]Single Click (SC) mode can be emulated reasonably
well on Unix.
We use the term "helpdesk" below, but it could be any sort of remote
assistance you want to set up, e.g. something for unix-using friends
- or family to use. This includes [787]Mac OS X.
+ or family to use. This includes [789]Mac OS X.
Assume you create a helpdesk directory "hd" on your website:
http://www.mysite.com/hd
@@ -7076,9 +7086,9 @@ fi
SSL Encrypted Helpdesk Connections: Currently x11vnc does not support
- reverse connections in SSL [788]-ssl mode. This may change in a future
+ reverse connections in SSL [790]-ssl mode. This may change in a future
release, until then you would need to cook up something with
- [789]STUNNEL.
+ [791]STUNNEL.
Update: as of Apr/2007 x11vnc supports reverse connections in SSL.
Recipe below will be updated (TBD), basically you just add "-ssl SAVE"
@@ -7234,7 +7244,7 @@ rypto.a -lwrap
You will have to use an external network redirection for this.
Filesystem mounting is not part of the VNC protocol.
- We show a simple [790]Samba example here.
+ We show a simple [792]Samba example here.
First you will need a tunnel to redirect the SMB requests from the
remote machine to the one you sitting at. We use an ssh tunnel:
@@ -7271,7 +7281,7 @@ d,ip=127.0.0.1,port=1139
far-away> smbumount /home/fred/smb-haystack-pub
At some point we hope to fold some automation for SMB ssh redir setup
- into the [791]Enhanced TightVNC Viewer (SSVNC) package we provide (as
+ into the [793]Enhanced TightVNC Viewer (SSVNC) package we provide (as
of Sep 2006 it is there for testing).
@@ -7281,7 +7291,7 @@ d,ip=127.0.0.1,port=1139
You will have to use an external network redirection for this.
Printing is not part of the VNC protocol.
- We show a simple Unix to Unix [792]CUPS example here. Non-CUPS port
+ We show a simple Unix to Unix [794]CUPS example here. Non-CUPS port
redirections (e.g. LPD) should also be possible, but may be a bit more
tricky. If you are viewing on Windows SMB and don't have a local cups
server it may be trickier still (see below).
@@ -7353,7 +7363,7 @@ d,ip=127.0.0.1,port=1139
"localhost".
At some point we hope to fold some automation for CUPS ssh redir setup
- into the [793]Enhanced TightVNC Viewer (SSVNC) package we provide (as
+ into the [795]Enhanced TightVNC Viewer (SSVNC) package we provide (as
of Sep 2006 it is there for testing).
@@ -7454,7 +7464,7 @@ or:
the applications will fail to run because LD_PRELOAD will point to
libraries of the wrong wordsize.
* At some point we hope to fold some automation for esd or artsd ssh
- redir setup into the [794]Enhanced TightVNC Viewer (SSVNC) package
+ redir setup into the [796]Enhanced TightVNC Viewer (SSVNC) package
we provide (as of Sep/2006 it is there for testing).
@@ -7466,16 +7476,31 @@ or:
in Solaris, see Xserver(1) for how to turn it on via +kb), and so you
won't hear them if the extension is not present.
- If you don't want to hear the beeps use the [795]-nobell option. If
+ If you don't want to hear the beeps use the [797]-nobell option. If
you want to hear the audio from the remote applications, consider
- trying a [796]redirector such as esd.
+ trying a [798]redirector such as esd.
+
+
+ Q-117: Can x11vnc work with IPv6?
+
+ Currently the only way to do this is via [799]inetd. You configure
+ x11vnc to be run from inetd or xinetd and instruct it to listen on an
+ IPv6 address. For xinetd the setting "flags = IPv6" will be needed.
+
+ Unfortunately this will be inefficient if multiple VNC Viewers are
+ connected at the same time (there will be a separate x11vnc for each
+ connection). Some sort of ipv4-to-ipv6 redirector tool (perhaps even a
+ perl script) could be useful to avoid this.
+
+ Also note that not all VNC Viewers are [800]IPv6 enabled, so a
+ redirector could even be needed on the client side.
Contributions:
- Q-117: Thanks for your program and for your help! Can I make a
+ Q-118: Thanks for your program and for your help! Can I make a
donation?
Please do (any amount is appreciated) and thank you for your support!
@@ -7524,763 +7549,767 @@ References
37. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
38. http://www.sun.com/software/solaris/freeware/
39. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 40. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 41. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 42. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 43. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
- 44. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 45. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
- 46. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 47. http://www.karlrunge.com/x11vnc/index.html#tightvnc_via
- 48. http://www.karlrunge.com/x11vnc/ssvnc.html
- 49. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 50. http://www.karlrunge.com/x11vnc/chainingssh.html
- 51. http://www.karlrunge.com/x11vnc/ssvnc.html
- 52. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 53. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 54. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 55. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 56. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 57. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 58. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 59. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
- 60. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 61. http://www.karlrunge.com/x11vnc/ssvnc.html
- 62. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 63. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 64. http://www.stunnel.org/
- 65. http://stunnel.mirt.net/
- 66. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 67. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 68. http://www.karlrunge.com/x11vnc/ssvnc.html
- 69. http://sourceforge.net/projects/libvncserver/
- 70. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=510888
- 71. http://sourceforge.net/project/shownotes.php?release_id=510888&group_id=32584
- 72. http://www.karlrunge.com/x11vnc/x11vnc-0.9.2.tar.gz
- 73. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 74. http://www.tightvnc.com/download.html
- 75. http://www.realvnc.com/download-free.html
- 76. http://sourceforge.net/projects/cotvnc/
- 77. http://www.ultravnc.com/
- 78. http://www.karlrunge.com/x11vnc/ssvnc.html
- 79. http://www.karlrunge.com/x11vnc/rx11vnc
- 80. http://www.karlrunge.com/x11vnc/rx11vnc.pl
- 81. http://www.sunfreeware.com/
- 82. http://www.karlrunge.com/x11vnc/bins
- 83. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 84. http://www.karlrunge.com/x11vnc/miscbuild.html
- 85. ftp://ftp.uu.net/graphics/jpeg/
- 86. http://www.gzip.org/zlib/
- 87. http://www.sunfreeware.com/
- 88. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 89. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 90. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 91. http://www.karlrunge.com/x11vnc/x11vnc-0.9.2.tar.gz
- 92. http://www.karlrunge.com/x11vnc/bins
- 93. mailto:xvml-beta@karlrunge.com
- 94. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 95. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 96. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 97. http://www.karlrunge.com/x11vnc/ssvnc.html
- 98. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 99. http://www.karlrunge.com/x11vnc/ssvnc.html
- 100. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
- 101. http://www.ultravnc.com/
- 102. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 103. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 40. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 41. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 42. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 43. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 44. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
+ 45. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 46. http://www.karlrunge.com/x11vnc/index.html#vnc_password_file
+ 47. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 48. http://www.karlrunge.com/x11vnc/index.html#tightvnc_via
+ 49. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 50. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 51. http://www.karlrunge.com/x11vnc/chainingssh.html
+ 52. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 53. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 54. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 55. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 56. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 57. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 58. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 59. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 60. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 61. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 62. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 63. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 64. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 65. http://www.stunnel.org/
+ 66. http://stunnel.mirt.net/
+ 67. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 68. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 69. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 70. http://sourceforge.net/projects/libvncserver/
+ 71. http://sourceforge.net/project/showfiles.php?group_id=32584&package_id=119006&release_id=510888
+ 72. http://sourceforge.net/project/shownotes.php?release_id=510888&group_id=32584
+ 73. http://www.karlrunge.com/x11vnc/x11vnc-0.9.2.tar.gz
+ 74. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 75. http://www.tightvnc.com/download.html
+ 76. http://www.realvnc.com/download-free.html
+ 77. http://sourceforge.net/projects/cotvnc/
+ 78. http://www.ultravnc.com/
+ 79. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 80. http://www.karlrunge.com/x11vnc/rx11vnc
+ 81. http://www.karlrunge.com/x11vnc/rx11vnc.pl
+ 82. http://www.sunfreeware.com/
+ 83. http://www.karlrunge.com/x11vnc/bins
+ 84. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 85. http://www.karlrunge.com/x11vnc/miscbuild.html
+ 86. ftp://ftp.uu.net/graphics/jpeg/
+ 87. http://www.gzip.org/zlib/
+ 88. http://www.sunfreeware.com/
+ 89. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 90. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 91. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 92. http://www.karlrunge.com/x11vnc/x11vnc-0.9.2.tar.gz
+ 93. http://www.karlrunge.com/x11vnc/bins
+ 94. mailto:xvml-beta@karlrunge.com
+ 95. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 96. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 97. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 98. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 99. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
+ 100. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 101. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
+ 102. http://www.ultravnc.com/
+ 103. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
104. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
105. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 106. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
- 107. http://www.avahi.org/
- 108. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
- 109. http://www.karlrunge.com/x11vnc/ssvnc.html
- 110. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 111. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 112. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 113. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 114. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 115. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 116. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
- 117. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
- 118. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
- 119. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways
- 120. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 121. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 122. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 123. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
- 124. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 125. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 126. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 127. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 128. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
- 129. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
- 130. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal
- 131. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 132. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
- 133. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 134. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 135. http://www.openssl.org/
- 136. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 137. http://www.stunnel.org/
- 138. http://stunnel.mirt.net/
- 139. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 140. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
- 141. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA
- 142. http://www.karlrunge.com/x11vnc/ssl.html
- 143. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 144. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 145. http://www.karlrunge.com/x11vnc/ssvnc.html
- 146. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 147. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 148. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 149. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 150. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 151. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 152. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 153. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 154. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 155. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 156. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 157. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 158. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 159. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
- 160. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
- 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
- 162. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v,
- 164. http://www.karlrunge.com/x11vnc/prevrels.html
- 165. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 166. http://www.tightvnc.com/
- 167. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 168. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 170. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 171. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
- 172. http://wwws.sun.com/sunray/index.html
- 173. http://www.karlrunge.com/x11vnc/sunray.html
- 174. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 175. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 176. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 177. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 178. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 179. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 180. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 181. mailto:xvml@karlrunge.com
- 182. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 183. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
- 184. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 185. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
- 186. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
- 187. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
- 188. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
- 189. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
- 190. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
- 191. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 192. http://www.karlrunge.com/x11vnc/index.html#faq-change-port
- 193. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
- 194. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
- 195. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
- 196. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 197. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
- 198. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb
- 199. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 200. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 201. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor
- 202. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
- 203. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
- 204. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
- 205. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 206. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 207. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
- 208. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
- 209. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
- 210. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 211. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
- 212. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 213. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
- 214. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 215. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords
- 216. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
- 217. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
- 218. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 219. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
- 220. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
- 221. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
- 222. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 223. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
- 224. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
- 225. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
- 226. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
- 227. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
- 228. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 229. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 230. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 231. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
- 232. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 233. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca
- 234. http://www.karlrunge.com/x11vnc/index.html#faq-service
- 235. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 236. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 237. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
- 238. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 239. http://www.karlrunge.com/x11vnc/index.html#faq-loop
- 240. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
- 241. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
- 242. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 243. http://www.karlrunge.com/x11vnc/index.html#faq-headless
- 244. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 245. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
- 246. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
- 247. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
- 248. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
- 249. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl
- 250. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 251. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 252. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 253. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 254. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
- 255. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
- 256. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 257. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
- 258. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
- 259. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
- 260. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
- 261. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 262. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
- 263. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 264. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
- 265. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
- 266. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
- 267. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
- 268. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key
- 269. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
- 270. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
- 271. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 272. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 273. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 274. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
- 275. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
- 276. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
- 277. http://www.karlrunge.com/x11vnc/index.html#faq-rotate
- 278. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
- 279. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 280. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
- 281. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver
- 282. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 283. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 284. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 285. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 286. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 287. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11
- 288. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 289. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
- 290. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
- 291. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf
- 292. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
- 293. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc
- 294. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick
- 295. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
- 296. http://www.karlrunge.com/x11vnc/index.html#faq-cups
- 297. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 298. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
- 299. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
- 300. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 301. http://www.tldp.org/HOWTO/Remote-X-Apps.html
- 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 303. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 304. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 305. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 306. http://www.karlrunge.com/x11vnc/miscbuild.html
- 307. http://www.karlrunge.com/x11vnc/index.html#libssl-problems
- 308. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 309. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
- 310. http://www.karlrunge.com/x11vnc/index.html#building
- 311. http://www.karlrunge.com/x11vnc/index.html#faq-build
- 312. http://packages.debian.org/x11vnc
- 313. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
- 314. http://dag.wieers.com/packages/x11vnc/
- 315. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
- 316. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
- 317. http://www.sunfreeware.com/
- 318. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all
- 319. http://www.freshports.org/net/x11vnc
- 320. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html
- 321. http://pkgsrc.se/x11/x11vnc
- 322. http://mike.saunby.googlepages.com/
- 323. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
- 324. http://www.focv.com/ipkg/
- 325. http://www.karlrunge.com/x11vnc/bins
- 326. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 327. http://www.tightvnc.com/download.html
- 328. http://www.realvnc.com/download-free.html
- 329. http://sourceforge.net/projects/cotvnc/
- 330. http://www.ultravnc.com/
- 331. http://www.karlrunge.com/x11vnc/ssvnc.html
- 332. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
- 333. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 334. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
- 335. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 336. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 337. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 338. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
- 339. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
- 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
- 341. http://fredrik.hubbe.net/x2vnc.html
- 342. http://www.hubbe.net/~hubbe/win2vnc.html
- 343. http://www.deboer.gmxhome.de/
- 344. http://sourceforge.net/projects/win2vnc/
- 345. http://fredrik.hubbe.net/x2vnc.html
- 346. http://freshmeat.net/projects/x2x/
- 347. http://ftp.digital.com/pub/Digital/SRC/x2x/
- 348. http://zapek.com/software/zvnc/
- 349. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
- 350. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 351. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 352. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
- 354. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
- 355. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 356. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 106. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 107. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
+ 108. http://www.avahi.org/
+ 109. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
+ 110. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 111. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 112. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 113. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 114. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 115. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 116. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 117. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
+ 118. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
+ 119. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
+ 120. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabalways
+ 121. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 122. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 123. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 124. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpsredir
+ 125. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 126. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 127. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 128. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 129. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
+ 130. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
+ 131. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nowireframelocal
+ 132. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 133. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
+ 134. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 135. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 136. http://www.openssl.org/
+ 137. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 138. http://www.stunnel.org/
+ 139. http://stunnel.mirt.net/
+ 140. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 141. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCert
+ 142. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslGenCA
+ 143. http://www.karlrunge.com/x11vnc/ssl.html
+ 144. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 145. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 146. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 147. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 148. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 149. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 150. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 151. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 152. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 153. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 154. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 155. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 156. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 157. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
+ 158. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 159. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 160. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
+ 161. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
+ 162. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect_or_exit
+ 163. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 164. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-v,
+ 165. http://www.karlrunge.com/x11vnc/prevrels.html
+ 166. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 167. http://www.tightvnc.com/
+ 168. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 169. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 170. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 171. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 172. http://www.karlrunge.com/x11vnc/recurse_x11vnc.jpg
+ 173. http://wwws.sun.com/sunray/index.html
+ 174. http://www.karlrunge.com/x11vnc/sunray.html
+ 175. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 176. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 177. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 178. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 179. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 180. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 181. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 182. mailto:xvml@karlrunge.com
+ 183. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 184. http://www.karlrunge.com/x11vnc/index.html#faq-xperms
+ 185. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 186. http://www.karlrunge.com/x11vnc/index.html#faq-missing-xtest
+ 187. http://www.karlrunge.com/x11vnc/index.html#faq-solaris251build
+ 188. http://www.karlrunge.com/x11vnc/index.html#faq-binaries
+ 189. http://www.karlrunge.com/x11vnc/index.html#faq-viewer-download
+ 190. http://www.karlrunge.com/x11vnc/index.html#faq-cmdline-opts
+ 191. http://www.karlrunge.com/x11vnc/index.html#faq-config-file
+ 192. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 193. http://www.karlrunge.com/x11vnc/index.html#faq-change-port
+ 194. http://www.karlrunge.com/x11vnc/index.html#faq-quiet-bg
+ 195. http://www.karlrunge.com/x11vnc/index.html#faq-sigpipe
+ 196. http://www.karlrunge.com/x11vnc/index.html#faq-build-customizations
+ 197. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 198. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc-8bpp
+ 199. http://www.karlrunge.com/x11vnc/index.html#faq-macosx-nofb
+ 200. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
+ 201. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 202. http://www.karlrunge.com/x11vnc/index.html#faq-directcolor
+ 203. http://www.karlrunge.com/x11vnc/index.html#faq-windowid
+ 204. http://www.karlrunge.com/x11vnc/index.html#faq-transients-id
+ 205. http://www.karlrunge.com/x11vnc/index.html#faq-24bpp
+ 206. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 207. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 208. http://www.karlrunge.com/x11vnc/index.html#faq-sunrays
+ 209. http://www.karlrunge.com/x11vnc/index.html#faq-stop-bg
+ 210. http://www.karlrunge.com/x11vnc/index.html#faq-remote_control
+ 211. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 212. http://www.karlrunge.com/x11vnc/index.html#faq-passwd-noecho
+ 213. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 214. http://www.karlrunge.com/x11vnc/index.html#faq-multipasswd
+ 215. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 216. http://www.karlrunge.com/x11vnc/index.html#faq-custom-passwords
+ 217. http://www.karlrunge.com/x11vnc/index.html#faq-forever-shared
+ 218. http://www.karlrunge.com/x11vnc/index.html#faq-allow-opt
+ 219. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 220. http://www.karlrunge.com/x11vnc/index.html#faq-listen-interface
+ 221. http://www.karlrunge.com/x11vnc/index.html#faq-listen-localhost
+ 222. http://www.karlrunge.com/x11vnc/index.html#faq-input-opt
+ 223. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 224. http://www.karlrunge.com/x11vnc/index.html#faq-users-opt
+ 225. http://www.karlrunge.com/x11vnc/index.html#faq-blockdpy
+ 226. http://www.karlrunge.com/x11vnc/index.html#faq-gone-lock
+ 227. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-unix
+ 228. http://www.karlrunge.com/x11vnc/index.html#faq-ssh-putty
+ 229. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 230. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 231. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 232. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 233. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 234. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-ca
+ 235. http://www.karlrunge.com/x11vnc/index.html#faq-service
+ 236. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 237. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 238. http://www.karlrunge.com/x11vnc/index.html#faq-avahi
+ 239. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 240. http://www.karlrunge.com/x11vnc/index.html#faq-loop
+ 241. http://www.karlrunge.com/x11vnc/index.html#faq-java-http
+ 242. http://www.karlrunge.com/x11vnc/index.html#faq-reverse-connect
+ 243. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 244. http://www.karlrunge.com/x11vnc/index.html#faq-headless
+ 245. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 246. http://www.karlrunge.com/x11vnc/index.html#faq-less-resource
+ 247. http://www.karlrunge.com/x11vnc/index.html#faq-more-resource
+ 248. http://www.karlrunge.com/x11vnc/index.html#faq-slow-link
+ 249. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage
+ 250. http://www.karlrunge.com/x11vnc/index.html#faq-xdamage-opengl
+ 251. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 252. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 253. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 254. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
+ 255. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-shape
+ 256. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha
+ 257. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 258. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-arrow
+ 259. http://www.karlrunge.com/x11vnc/index.html#faq-cursor-positions
+ 260. http://www.karlrunge.com/x11vnc/index.html#faq-buttonmap-opt
+ 261. http://www.karlrunge.com/x11vnc/index.html#faq-altgr
+ 262. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 263. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless-sloppy
+ 264. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 265. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys
+ 266. http://www.karlrunge.com/x11vnc/index.html#faq-repeated-keys-still
+ 267. http://www.karlrunge.com/x11vnc/index.html#faq-remap-opt
+ 268. http://www.karlrunge.com/x11vnc/index.html#faq-sun-alt-meta
+ 269. http://www.karlrunge.com/x11vnc/index.html#faq-hpux-multi-key
+ 270. http://www.karlrunge.com/x11vnc/index.html#faq-remap-button-click
+ 271. http://www.karlrunge.com/x11vnc/index.html#faq-remap-capslock
+ 272. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 273. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 274. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 275. http://www.karlrunge.com/x11vnc/index.html#faq-multi-screen
+ 276. http://www.karlrunge.com/x11vnc/index.html#faq-clip-screen
+ 277. http://www.karlrunge.com/x11vnc/index.html#faq-xrandr
+ 278. http://www.karlrunge.com/x11vnc/index.html#faq-rotate
+ 279. http://www.karlrunge.com/x11vnc/index.html#faq-black-screen
+ 280. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 281. http://www.karlrunge.com/x11vnc/index.html#faq-hidden-taskbars
+ 282. http://www.karlrunge.com/x11vnc/index.html#faq-kde-screensaver
+ 283. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 284. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 285. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 286. http://www.karlrunge.com/x11vnc/index.html#faq-video
+ 287. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
+ 288. http://www.karlrunge.com/x11vnc/index.html#faq-no-x11
+ 289. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 290. http://www.karlrunge.com/x11vnc/index.html#faq-reflect
+ 291. http://www.karlrunge.com/x11vnc/index.html#faq-clipboard
+ 292. http://www.karlrunge.com/x11vnc/index.html#faq-record-swf
+ 293. http://www.karlrunge.com/x11vnc/index.html#faq-filexfer
+ 294. http://www.karlrunge.com/x11vnc/index.html#faq-ultravnc
+ 295. http://www.karlrunge.com/x11vnc/index.html#faq-singleclick
+ 296. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
+ 297. http://www.karlrunge.com/x11vnc/index.html#faq-cups
+ 298. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 299. http://www.karlrunge.com/x11vnc/index.html#faq-beeps
+ 300. http://www.karlrunge.com/x11vnc/index.html#faq-ipv6
+ 301. http://www.karlrunge.com/x11vnc/index.html#faq-thanks
+ 302. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 303. http://www.tldp.org/HOWTO/Remote-X-Apps.html
+ 304. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 305. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 306. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 307. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 308. http://www.karlrunge.com/x11vnc/miscbuild.html
+ 309. http://www.karlrunge.com/x11vnc/index.html#libssl-problems
+ 310. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 311. http://www.karlrunge.com/x11vnc/x11vnc_sunos4.html
+ 312. http://www.karlrunge.com/x11vnc/index.html#building
+ 313. http://www.karlrunge.com/x11vnc/index.html#faq-build
+ 314. http://packages.debian.org/x11vnc
+ 315. http://www.linuxpackages.net/search_view.php?by=name&name=x11vnc
+ 316. http://dag.wieers.com/packages/x11vnc/
+ 317. http://dries.ulyssis.org/rpm/packages/x11vnc/info.html
+ 318. http://linux01.gwdg.de/~pbleser/rpm-navigation.php?cat=Network/x11vnc/
+ 319. http://www.sunfreeware.com/
+ 320. http://www.freebsd.org/cgi/ports.cgi?query=x11vnc&stype=all
+ 321. http://www.freshports.org/net/x11vnc
+ 322. http://www.openbsd.org/3.9_packages/i386/x11vnc-0.6.2.tgz-long.html
+ 323. http://pkgsrc.se/x11/x11vnc
+ 324. http://mike.saunby.googlepages.com/
+ 325. http://www.pdaxrom.org/ipk_feed.php?menuid=11&showfeed=unstable#x11vnc
+ 326. http://www.focv.com/ipkg/
+ 327. http://www.karlrunge.com/x11vnc/bins
+ 328. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 329. http://www.tightvnc.com/download.html
+ 330. http://www.realvnc.com/download-free.html
+ 331. http://sourceforge.net/projects/cotvnc/
+ 332. http://www.ultravnc.com/
+ 333. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 334. http://www.karlrunge.com/x11vnc/x11vnc_opts.html
+ 335. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 336. http://www.karlrunge.com/x11vnc/index.html#faq-gui-tray
+ 337. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 338. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 339. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 340. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-o
+ 341. http://www.karlrunge.com/x11vnc/index.html#solarisbuilding
+ 342. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofb
+ 343. http://fredrik.hubbe.net/x2vnc.html
+ 344. http://www.hubbe.net/~hubbe/win2vnc.html
+ 345. http://www.deboer.gmxhome.de/
+ 346. http://sourceforge.net/projects/win2vnc/
+ 347. http://fredrik.hubbe.net/x2vnc.html
+ 348. http://freshmeat.net/projects/x2x/
+ 349. http://ftp.digital.com/pub/Digital/SRC/x2x/
+ 350. http://zapek.com/software/zvnc/
+ 351. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-visual
+ 352. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 353. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 354. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 355. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-notruecolor
+ 356. http://www.karlrunge.com/x11vnc/index.html#faq-8bpp
357. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
358. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 359. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
- 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 359. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 360. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 361. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flashcmap
+ 362. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
363. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
- 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 365. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
- 366. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 367. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
- 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
- 369. http://www.karlrunge.com/x11vnc/ssvnc.html
- 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
- 371. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
- 373. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 374. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
- 375. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 376. http://wwws.sun.com/sunray/index.html
- 377. http://www.karlrunge.com/x11vnc/sunray.html
- 378. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 379. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
- 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
- 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
- 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
- 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
- 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 389. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 390. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
- 391. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
- 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
- 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 364. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 365. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-8to24
+ 366. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 367. http://www.karlrunge.com/x11vnc/index.html#faq-overlays
+ 368. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 369. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sid
+ 370. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
+ 371. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 372. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display
+ 373. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 374. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-flipbyteorder
+ 375. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 376. http://www.karlrunge.com/x11vnc/index.html#xauth_pain
+ 377. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 378. http://wwws.sun.com/sunray/index.html
+ 379. http://www.karlrunge.com/x11vnc/sunray.html
+ 380. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 381. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 382. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 383. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-bg
+ 384. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_mods
+ 385. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clear_keys
+ 386. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 387. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-query
+ 388. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 389. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-storepasswd
+ 390. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 391. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 392. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-usepw
+ 393. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewpasswd
+ 394. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwd
395. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
- 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 403. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 404. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
- 405. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 406. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 408. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
- 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 396. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 397. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 398. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 399. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_nis
+ 400. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 401. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 402. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 403. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 404. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 405. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 406. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel
+ 407. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 408. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 409. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
+ 410. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 411. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 412. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw_cmd
+ 413. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
414. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 415. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
- 416. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
- 417. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
- 418. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 420. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
- 421. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
- 422. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 423. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 424. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
- 425. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 426. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
- 427. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
- 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 415. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 416. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 417. http://www.karlrunge.com/x11vnc/index.html#faq-accept-opt
+ 418. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forever
+ 419. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-shared
+ 420. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 421. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 422. http://www.karlrunge.com/x11vnc/index.html#faq-passwd
+ 423. http://www.karlrunge.com/x11vnc/index.html#faq-passwdfile
+ 424. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 425. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 426. http://www.karlrunge.com/x11vnc/index.html#faq-tcp_wrappers
+ 427. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 428. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-listen
429. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
430. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
- 434. ftp://ftp.x.org/
- 435. http://www.karlrunge.com/x11vnc/dtVncPopup
- 436. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 437. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 439. http://www.karlrunge.com/x11vnc/blockdpy.c
- 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
- 441. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
- 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
- 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd
- 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
- 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
- 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
- 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
- 449. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 450. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 431. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-allow
+ 432. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 433. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 434. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 435. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-viewonly
+ 436. ftp://ftp.x.org/
+ 437. http://www.karlrunge.com/x11vnc/dtVncPopup
+ 438. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 439. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
+ 440. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 441. http://www.karlrunge.com/x11vnc/blockdpy.c
+ 442. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-accept
+ 443. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 444. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-forcedpms
+ 445. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clientdpms
+ 446. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabkbd
+ 447. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
+ 448. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-grabptr
+ 449. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gone
+ 450. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-afteraccept
451. http://www.karlrunge.com/x11vnc/index.html#tunnelling
452. http://www.karlrunge.com/x11vnc/ssvnc.html
- 453. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 454. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
- 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
- 456. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
- 457. http://www.karlrunge.com/x11vnc/index.html#tunnelling
- 458. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 459. http://www.stunnel.org/
- 460. http://stunnel.mirt.net/
- 461. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 462. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
- 464. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 465. http://www.stunnel.org/
- 466. http://www.karlrunge.com/x11vnc/ssl.html
- 467. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 453. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 454. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 455. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 456. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbauth
+ 457. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-passwdfile
+ 458. http://www.karlrunge.com/x11vnc/index.html#gateway_double_ssh
+ 459. http://www.karlrunge.com/x11vnc/index.html#tunnelling
+ 460. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 461. http://www.stunnel.org/
+ 462. http://stunnel.mirt.net/
+ 463. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 464. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 465. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sslverify
+ 466. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 467. http://www.stunnel.org/
468. http://www.karlrunge.com/x11vnc/ssl.html
- 469. http://www.securityfocus.com/infocus/1677
+ 469. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
470. http://www.karlrunge.com/x11vnc/ssl.html
- 471. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 472. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 474. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 479. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 480. http://www.karlrunge.com/x11vnc/ssvnc.html
- 481. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 482. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 483. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 484. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 486. http://www.openssl.org/
- 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
- 488. http://www.stunnel.org/
- 489. http://www.karlrunge.com/x11vnc/ssl.html
- 490. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 471. http://www.securityfocus.com/infocus/1677
+ 472. http://www.karlrunge.com/x11vnc/ssl.html
+ 473. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 474. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 475. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 476. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 477. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 478. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 479. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 480. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 481. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 482. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 483. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 484. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 485. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 486. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 487. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 488. http://www.openssl.org/
+ 489. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-stunnel
+ 490. http://www.stunnel.org/
491. http://www.karlrunge.com/x11vnc/ssl.html
- 492. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 493. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 494. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 496. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 497. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 492. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 493. http://www.karlrunge.com/x11vnc/ssl.html
+ 494. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 495. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 496. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 497. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
498. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
- 499. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
- 500. http://www.karlrunge.com/x11vnc/ssl-output.html
- 501. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 502. http://www.karlrunge.com/x11vnc/ss_vncviewer
- 503. http://www.karlrunge.com/x11vnc/ssl-portal.html
- 504. http://www.karlrunge.com/x11vnc/ssl.html
- 505. http://www.karlrunge.com/x11vnc/ssvnc.html
- 506. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 507. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
- 508. http://www.karlrunge.com/x11vnc/ssl-portal.html
- 509. http://www.karlrunge.com/x11vnc/ssl.html
- 510. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 511. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 512. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 513. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
- 514. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset
- 515. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 516. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
- 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
- 518. http://www.jirka.org/gdm-documentation/x241.html
- 519. http://www.karlrunge.com/x11vnc/x11vnc_loop
- 520. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 521. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
- 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
- 523. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
- 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
- 525. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
- 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
- 527. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns
- 528. http://www.avahi.org/
- 529. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
- 530. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 531. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 532. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd
- 533. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 534. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 535. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 537. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 538. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 541. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 542. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
- 543. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 544. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 545. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 546. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
- 547. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
- 548. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 549. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 550. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
- 551. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 552. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 554. http://www.karlrunge.com/x11vnc/faq-linuxvc
- 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 556. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
- 558. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 559. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
- 560. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
- 561. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
- 563. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
- 564. http://www.karlrunge.com/x11vnc/index.html#localaccess
- 565. http://www.karlrunge.com/x11vnc/index.html#localaccess
- 566. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 567. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 568. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 569. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 570. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 572. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 573. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 574. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 575. http://www.karlrunge.com/x11vnc/Xdummy
- 576. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 577. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
- 578. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
- 579. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
- 580. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
- 581. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
- 582. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
- 583. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
- 584. http://www.karlrunge.com/x11vnc/shm_clear
- 585. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 586. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 587. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
- 588. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
- 589. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 590. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
- 591. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 592. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 593. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 594. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 595. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 596. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 597. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 598. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 599. http://www.tightvnc.com/
+ 499. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-java-viewer-proxy
+ 500. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-portal
+ 501. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-https
+ 502. http://www.karlrunge.com/x11vnc/ssl-output.html
+ 503. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 504. http://www.karlrunge.com/x11vnc/ss_vncviewer
+ 505. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 506. http://www.karlrunge.com/x11vnc/ssl.html
+ 507. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 508. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 509. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-viewers
+ 510. http://www.karlrunge.com/x11vnc/ssl-portal.html
+ 511. http://www.karlrunge.com/x11vnc/ssl.html
+ 512. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 513. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 514. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 515. http://www.karlrunge.com/x11vnc/index.html#x11vnc_loop
+ 516. http://club.mandriva.com/xwiki/bin/view/KB/XwinXset
+ 517. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 518. http://www.karlrunge.com/x11vnc/index.html#dtlogin_solaris
+ 519. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-N
+ 520. http://www.jirka.org/gdm-documentation/x241.html
+ 521. http://www.karlrunge.com/x11vnc/x11vnc_loop
+ 522. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 523. http://www.karlrunge.com/x11vnc/index.html#faq-xterminal-xauth
+ 524. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-inetd
+ 525. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-q
+ 526. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-auth
+ 527. http://www.karlrunge.com/x11vnc/index.html#faq-userlogin
+ 528. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-avahi
+ 529. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-mdns
+ 530. http://www.avahi.org/
+ 531. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 532. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 533. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 534. http://www.karlrunge.com/x11vnc/index.html#stunnel-inetd
+ 535. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 536. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 537. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 538. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 539. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 540. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 541. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 542. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 543. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 544. http://www.karlrunge.com/x11vnc/index.html#faq-unix-passwords
+ 545. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 546. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 547. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 548. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-localhost
+ 549. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-unixpw
+ 550. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 551. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 552. http://www.karlrunge.com/x11vnc/index.html#ss_vncviewer
+ 553. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 554. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 555. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 556. http://www.karlrunge.com/x11vnc/faq-linuxvc
+ 557. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 558. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 559. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-loop
+ 560. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 561. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-httpdir
+ 562. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-http
+ 563. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 564. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remote
+ 565. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-vncconnect
+ 566. http://www.karlrunge.com/x11vnc/index.html#localaccess
+ 567. http://www.karlrunge.com/x11vnc/index.html#localaccess
+ 568. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 569. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 570. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 571. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 572. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 573. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 574. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 575. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 576. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 577. http://www.karlrunge.com/x11vnc/Xdummy
+ 578. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 579. http://www.karlrunge.com/x11vnc/index.html#display-manager-continuously
+ 580. http://www.karlrunge.com/x11vnc/index.html#findcreatedisplay
+ 581. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-display_WAIT
+ 582. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-find
+ 583. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-create
+ 584. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-svc
+ 585. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xdmsvc
+ 586. http://www.karlrunge.com/x11vnc/shm_clear
+ 587. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 588. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 589. http://www.karlrunge.com/x11vnc/index.html#faq-noshm
+ 590. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nap
+ 591. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 592. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sb
+ 593. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 594. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 595. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 596. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 597. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 598. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 599. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
600. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 601. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 602. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
- 603. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds
- 604. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 605. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
- 606. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 607. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 608. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
- 609. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 610. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 611. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 612. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 613. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
- 614. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 615. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 616. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
- 617. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
- 618. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 619. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 620. http://linpvr.org/minimyth/
- 621. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
- 622. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 623. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 624. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 601. http://www.tightvnc.com/
+ 602. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 603. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 604. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-solid
+ 605. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-speeds
+ 606. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 607. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fs
+ 608. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 609. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 610. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-progressive
+ 611. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 612. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 613. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 614. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 615. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-readtimeout
+ 616. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 617. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 618. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_area
+ 619. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xd_mem
+ 620. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 621. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 622. http://linpvr.org/minimyth/
+ 623. http://www.karlrunge.com/x11vnc/index.html#faq-beryl
+ 624. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 625. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
626. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
- 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
- 628. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 629. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
- 630. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
- 631. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 632. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 633. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 627. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 628. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pointer_mode
+ 629. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-threads
+ 630. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 631. http://www.karlrunge.com/x11vnc/index.html#faq-scrollcopyrect
+ 632. http://www.karlrunge.com/x11vnc/index.html#faq-pointer-mode
+ 633. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
634. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 635. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
- 636. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 637. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
- 638. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
- 639. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
- 640. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
- 641. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
- 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 643. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
- 644. http://www.karlrunge.com/x11vnc/index.html#beta-test
- 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
- 646. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
- 647. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap
- 648. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr
- 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
- 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
- 652. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
- 653. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
- 654. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 655. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
- 656. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
- 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
- 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 659. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
- 660. http://www.karlrunge.com/x11vnc/ssvnc.html
- 661. http://www.tightvnc.com/
- 662. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
- 663. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
- 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
- 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
- 666. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 635. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 636. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 637. http://www.karlrunge.com/x11vnc/index.html#fb_read_slow
+ 638. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 639. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wireframe
+ 640. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wirecopyrect
+ 641. http://www.karlrunge.com/x11vnc/index.html#faq-wireframe
+ 642. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-fixscreen
+ 643. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scr_skip
+ 644. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 645. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scrollcopyrect
+ 646. http://www.karlrunge.com/x11vnc/index.html#beta-test
+ 647. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache
+ 648. http://www.karlrunge.com/x11vnc/ssvnc.html#ycrop
+ 649. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_no_rootpixmap
+ 650. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ncache_cr
+ 651. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 652. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursor
+ 653. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-overlay
+ 654. http://www.karlrunge.com/x11vnc/index.html#the-overlay-mode
+ 655. http://www.karlrunge.com/x11vnc/index.html#solaris10-build
+ 656. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 657. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphacut
+ 658. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alphafrac
+ 659. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-alpharemove
+ 660. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
+ 661. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noalphablend
+ 662. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 663. http://www.tightvnc.com/
+ 664. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursor
+ 665. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-cursorpos
+ 666. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorpos
+ 667. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nocursorshape
668. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
- 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 670. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 671. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 672. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 673. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 676. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 678. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
- 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
- 680. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
- 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 682. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
- 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
- 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 685. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
- 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
- 687. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 688. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 669. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_pointer
+ 670. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-buttonmap
+ 671. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 672. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 673. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 674. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 675. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 676. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 677. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 678. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 679. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 680. http://www.karlrunge.com/x11vnc/index.html#faq-xkbmodtweak
+ 681. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-debug_keyboard
+ 682. http://www.karlrunge.com/x11vnc/index.html#faq-greaterless
+ 683. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 684. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-sloppy_keys
+ 685. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-modtweak
+ 686. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 687. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xkb
+ 688. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_keycodes
689. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
- 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
- 694. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
- 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 696. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 697. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
+ 690. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 691. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 692. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 693. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-add_keysyms
+ 694. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 695. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-norepeat
+ 696. http://www.karlrunge.com/x11vnc/index.html#faq-display-manager
+ 697. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
698. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 699. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
+ 699. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
+ 700. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
701. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
- 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
- 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
- 704. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
- 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
- 706. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
- 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
- 708. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
- 709. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
- 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
- 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
- 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
- 715. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
- 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
- 717. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
- 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
- 719. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
- 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 721. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
- 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
- 724. http://www.karlrunge.com/x11vnc/ssvnc.html
- 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
- 726. http://www.jwz.org/xscreensaver/man1.html
- 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
- 728. http://www.beryl-project.org/
- 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
- 730. http://www.dslinux.org/blogs/pepsiman/?p=73
- 731. http://linpvr.org/minimyth/
- 732. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 733. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 702. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-skip_lockkeys
+ 703. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-remap
+ 704. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nomodtweak
+ 705. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-capslock
+ 706. http://www.karlrunge.com/x11vnc/index.html#faq-scaling
+ 707. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale
+ 708. http://www.cus.cam.ac.uk/~ssb22/source/vnc-magnification.html
+ 709. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rfbport
+ 710. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-gui
+ 711. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 712. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-scale_cursor
+ 713. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-blackout
+ 714. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 715. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xinerama
+ 716. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xwarppointer
+ 717. http://www.karlrunge.com/x11vnc/index.html#faq-solshm
+ 718. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-onetile
+ 719. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noshm
+ 720. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-clip
+ 721. http://www.karlrunge.com/x11vnc/index.html#faq-xinerama
+ 722. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 723. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 724. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-xrandr
+ 725. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-padgeom
+ 726. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 727. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rotate
+ 728. http://www.jwz.org/xscreensaver/man1.html
+ 729. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodpms
+ 730. http://www.beryl-project.org/
+ 731. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noxdamage
+ 732. http://www.dslinux.org/blogs/pepsiman/?p=73
+ 733. http://linpvr.org/minimyth/
734. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 735. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 736. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 738. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
- 740. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 741. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
- 742. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 743. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 744. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 735. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 736. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 737. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 738. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 739. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 740. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 741. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
+ 742. http://www.karlrunge.com/x11vnc/index.html#faq-video
+ 743. http://www.karlrunge.com/x11vnc/index.html#faq-xvfb
+ 744. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
745. http://www.karlrunge.com/x11vnc/index.html#faq-video
- 746. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
- 747. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
- 748. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
- 749. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 750. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 751. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
- 752. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
- 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
- 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
- 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
- 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab
- 757. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
- 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 759. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
- 760. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 762. http://www.redstonesoftware.com/vnc.html
- 763. http://www.apple.com/remotedesktop/
- 764. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 765. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
- 766. http://fredrik.hubbe.net/x2vnc.html
- 767. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
- 768. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
- 769. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
- 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
- 771. http://sourceforge.net/projects/vnc-reflector/
- 772. http://www.tightvnc.com/projector/
- 773. http://www.ultravnc.com/addons/repeater.html
- 774. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
- 775. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
- 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
- 777. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
- 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
- 779. http://www.unixuser.org/~euske/vnc2swf/
- 780. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/
- 781. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
- 782. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
- 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
- 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext
- 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
- 786. http://www.uvnc.com/addons/singleclick.html
- 787. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
- 788. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
- 789. http://stunnel.mirt.net/
- 790. http://www.samba.org/
- 791. http://www.karlrunge.com/x11vnc/ssvnc.html
- 792. http://www.cups.org/
+ 746. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 747. http://www.karlrunge.com/x11vnc/index.html#faq-video
+ 748. http://www.karlrunge.com/x11vnc/index.html#faq-linuxvc
+ 749. http://www.karlrunge.com/x11vnc/index.html#faq-qt-embedded
+ 750. http://www.karlrunge.com/x11vnc/index.html#faq-vmware
+ 751. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 752. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 753. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-snapfb
+ 754. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-24to32
+ 755. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-wait
+ 756. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-slow_fb
+ 757. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-defer
+ 758. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-freqtab
+ 759. http://www.karlrunge.com/x11vnc/index.html#faq-rawfb
+ 760. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 761. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-pipeinput
+ 762. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 763. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 764. http://www.redstonesoftware.com/vnc.html
+ 765. http://www.apple.com/remotedesktop/
+ 766. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 767. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-id
+ 768. http://fredrik.hubbe.net/x2vnc.html
+ 769. http://www.karlrunge.com/x11vnc/index.html#faq-win2vnc
+ 770. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-reflect
+ 771. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-rawfb
+ 772. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nodragging
+ 773. http://sourceforge.net/projects/vnc-reflector/
+ 774. http://www.tightvnc.com/projector/
+ 775. http://www.ultravnc.com/addons/repeater.html
+ 776. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-connect
+ 777. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nosel
+ 778. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noprimary
+ 779. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-seldir
+ 780. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-input
+ 781. http://www.unixuser.org/~euske/vnc2swf/
+ 782. http://wolphination.com/linux/2006/06/30/how-to-record-videos-of-your-desktop/
+ 783. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nofilexfer
+ 784. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-users
+ 785. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ultrafilexfer
+ 786. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noultraext
+ 787. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-noserverdpms
+ 788. http://www.uvnc.com/addons/singleclick.html
+ 789. http://www.karlrunge.com/x11vnc/index.html#faq-macosx
+ 790. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-ssl
+ 791. http://stunnel.mirt.net/
+ 792. http://www.samba.org/
793. http://www.karlrunge.com/x11vnc/ssvnc.html
- 794. http://www.karlrunge.com/x11vnc/ssvnc.html
- 795. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
- 796. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 794. http://www.cups.org/
+ 795. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 796. http://www.karlrunge.com/x11vnc/ssvnc.html
+ 797. http://www.karlrunge.com/x11vnc/x11vnc_opts.html#opt-nobell
+ 798. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 799. http://www.karlrunge.com/x11vnc/index.html#faq-inetd
+ 800. http://jungla.dit.upm.es/~acosta/paginas/vncIPv6.html
=======================================================================
http://www.karlrunge.com/x11vnc/chainingssh.html:
@@ -10041,12 +10070,16 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
viewer):
* rfbNewFBSize VNC support (dynamic screen resizing)
* ZRLE VNC encoding support (RealVNC's encoding)
+ * Cursor [7]alphablending with x11vnc at 32bpp (-alpha option)
+ * Option "-unixpw ..." for use with "x11vnc -unixpw" type login
+ dialogs.
+ * Support for UltraVNC extensions: 1/n Server side scaling, Text
+ Chat, Single Window, Disable Server-side Input. Both UltraVNC and
+ x11vnc servers support these extensions.
* Extremely low color modes: 64 and 8 colors in 8bpp
(-use64/-bgr222, -use8/-bgr111)
* Medium color mode: 16bpp mode on a 32bpp Viewer display
(-16bpp/-bgr565)
- * Cursor [7]alphablending with x11vnc at 32bpp (-alpha option)
- * Maintains its own BackingStore if the X server does not
* For use with x11vnc's [8]client-side caching -ncache method use
the cropping option -ycrop n. This will "hide" the large pixel
buffer cache below the actual display. Set to the actual height or
@@ -10054,6 +10087,12 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
autodetected by default).
* Scrollbar width setting: -sbwidth n, the default is very thin, 2
pixels, for less distracting -ycrop usage.
+ * Improvements to the [9]Popup menu, all of these can now be changed
+ dynamically via the menu: ViewOnly, Toggle Bell, CursorShape
+ updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE,
+ Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), Greyscale for
+ low color modes.
+ * Maintains its own BackingStore if the X server does not
* The default for localhost:0 connections is not raw encoding since
same-machine connections are pretty rare. Default assumes you are
using a SSL or SSH tunnel. Use -rawlocal to revert.
@@ -10061,16 +10100,6 @@ Enhanced TightVNC Viewer (SSVNC: SSL/SSH VNC viewer)
(-grab/-graball option).
* Fix for Popup menu positioning for old window managers (-popupfix
option).
- * Option "-unixpw ..." for use with "x11vnc -unixpw" type login
- dialogs.
- * Improvements to the Popup menu, all of these can now be changed
- dynamically via the menu: ViewOnly, Toggle Bell, CursorShape
- updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE,
- Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), Greyscale for
- low color modes.
- * Support for UltraVNC extensions: 1/n Server side scaling, Text
- Chat, Single Window, Disable Server-side Input. Both UltraVNC and
- x11vnc servers support these extensions.
The list of software bundled in the archive files:
* TightVNC Viewer (windows, unix, macosx)
@@ -10094,7 +10123,7 @@ Unix and Mac OS X:
Unpack the archive:
- % gzip -dc ssvnc-1.0.16.tar.gz | tar xvf -
+ % gzip -dc ssvnc-1.0.17.tar.gz | tar xvf -
Run the GUI:
@@ -10102,18 +10131,24 @@ Unix and Mac OS X:
% ./ssvnc/MacOSX/ssvnc (for Mac OS X)
- The smaller file "ssvnc_no_windows-1.0.16.tar.gz" could have been
+ The smaller file "ssvnc_no_windows-1.0.17.tar.gz" could have been
used as well.
On MacOSX there is also a SSVNC.app directory icon you can click on
in Finder to start the application.
+ On MacOSX if you don't like the Chicken of the VNC (e.g. no local
+ cursors, no screen size rescaling, and no password prompting), and you
+ have the XDarwin X server installed, you can set DISPLAY before starting
+ ssvnc (or type DISPLAY=... in Host:Disp and hit Return). Then our
+ enhanced TightVNC viewer will be used instead of COTVNC.
+
Windows:
Unzip, using WinZip or a similar utility, the zip file:
- ssvnc-1.0.16.zip
+ ssvnc-1.0.17.zip
Run the GUI, e.g.:
@@ -10125,7 +10160,7 @@ Windows:
select Open, and then OK to launch it.
- The smaller file "ssvnc_windows_only-1.0.16.zip" could have been used
+ The smaller file "ssvnc_windows_only-1.0.17.zip" could have been used
as well.
You can make a Windows shortcut to this program if you want to.
@@ -10164,7 +10199,7 @@ ssvnc.exe
The Viewer SSL support is done via a wrapper script (bin/ssvnc_cmd
that calls bin/util/ss_vncviewer) that starts up the STUNNEL tunnel
first and then starts the TightVNC viewer pointed at that tunnel. The
- bin/ssvnc program is a GUI front-end to that script. See [9]this FAQ
+ bin/ssvnc program is a GUI front-end to that script. See [10]this FAQ
for more details on SSL tunnelling. In SSH connection mode, the
wrappers stat up SSH appropriately.
@@ -10212,7 +10247,7 @@ or: PORT= vncserver :4; sleep 15
resize when the server does (e.g. "x11vnc -R scale=3/4" remote control
command).
- The cursor alphablending is [10]described here.
+ The cursor alphablending is [11]described here.
The RealVNC ZRLE encoding is supported, in addition to some low colors
modes (16bpp and 8bpp at 256, 64, and even 8 colors, for use on very
@@ -10222,7 +10257,7 @@ or: PORT= vncserver :4; sleep 15
The Popup menu (F8) is enhanced with the ability to change many things
on the fly. F9 is added as a shortcut to toggle FullScreen mode.
- Client Side Caching: The x11vnc [11]client-side caching is handled
+ Client Side Caching: The x11vnc [12]client-side caching is handled
nicely by this viewer. The very large pixel cache below the actual
display in this caching method is distracting. Our Unix VNC viewer
will automatically try to autodetect the actual display height if the
@@ -10235,7 +10270,7 @@ or: PORT= vncserver :4; sleep 15
scrollbars are set to be very thin (2 pixels) to be less distracting.
Use the -sbwidth n to make them wider.
- Probably nobody is interested in the [12]grabserver patch for old
+ Probably nobody is interested in the [13]grabserver patch for old
window managers when the viewer is in fullscreen mode... This and some
other unfixed bugs have been fixed in our patches (fullscreen toggle
works with KDE, -x11cursor has been fixed, and the dot cursor has been
@@ -10392,7 +10427,7 @@ Enhanced TightVNC viewer (SSVNC) options:
_________________________________________________________________
Hopefully this tool will make it convenient for people to help test
- and use the [13]built-in SSL support in x11vnc. Extra testing of this
+ and use the [14]built-in SSL support in x11vnc. Extra testing of this
feature is much appreciated!! Thanks.
Please Help Test the newly added features:
@@ -10405,44 +10440,47 @@ Enhanced TightVNC viewer (SSVNC) options:
Server machine, and to mount your local Windows or Samba shares on the
remote VNC Server machine. Basically these new features try to
automate the tricks described here:
- [14]http://www.karlrunge.com/x11vnc/#faq-smb-shares
- [15]http://www.karlrunge.com/x11vnc/#faq-cups
- [16]http://www.karlrunge.com/x11vnc/#faq-sound
+ [15]http://www.karlrunge.com/x11vnc/#faq-smb-shares
+ [16]http://www.karlrunge.com/x11vnc/#faq-cups
+ [17]http://www.karlrunge.com/x11vnc/#faq-sound
_________________________________________________________________
Downloading: This project can be downloaded here, choose the archive
file bundle that best suits you (e.g. no source code, windows only,
unix only, zip, tar etc):
- [17]ssvnc_windows_only-1.0.16.zip Windows Binaries Only. No source incl
+ [18]ssvnc_windows_only-1.0.17.zip Windows Binaries Only. No source incl
uded (~6MB)
- [18]ssvnc_no_windows-1.0.16.tar.gz Unix and Mac OS X Only. No Windows bin
+ [19]ssvnc_no_windows-1.0.17.tar.gz Unix and Mac OS X Only. No Windows bin
aries. Source included. (~6MB)
- [19]ssvnc_unix_only-1.0.16.tar.gz Unix Binaries Only. No source incl
+ [20]ssvnc_unix_only-1.0.17.tar.gz Unix Binaries Only. No source incl
uded. (~3.5MB)
- [20]ssvnc_unix_minimal-1.0.16.tar.gz Unix Minimal. You must supply your ow
+ [21]ssvnc_unix_minimal-1.0.17.tar.gz Unix Minimal. You must supply your ow
n vncviewer and stunnel. (~0.1MB)
- [21]ssvnc-1.0.16.tar.gz All Unix, Mac OS X, and Windows binari
+ [22]ssvnc-1.0.17.tar.gz All Unix, Mac OS X, and Windows binari
es and source TGZ. (~11MB)
- [22]ssvnc-1.0.16.zip All Unix, Mac OS X, and Windows binari
+ [23]ssvnc-1.0.17.zip All Unix, Mac OS X, and Windows binari
es and source ZIP. (~11MB)
- [23]ssvnc_all-1.0.16.zip All Unix, Mac OS X, and Windows binari
+ [24]ssvnc_all-1.0.17.zip All Unix, Mac OS X, and Windows binari
es and source AND full archives in the zip dir. (~15MB)
- You can try for an older one by replacing, e.g. ".16" by ".11", etc.
+ You can try for an older one by replacing, e.g. ".17" by ".11", etc.
- Here are the corresponding "development" bundles:
- [24]ssvnc_windows_only-1.0.17.zip
- [25]ssvnc_no_windows-1.0.17.tar.gz
- [26]ssvnc_unix_only-1.0.17.tar.gz
- [27]ssvnc_unix_minimal-1.0.17.tar.gz
+ Here are the corresponding development bundles:
+ [25]ssvnc_windows_only-1.0.18.zip
+ [26]ssvnc_no_windows-1.0.18.tar.gz
+ [27]ssvnc_unix_only-1.0.18.tar.gz
+ [28]ssvnc_unix_minimal-1.0.18.tar.gz
- [28]ssvnc-1.0.17.tar.gz
- [29]ssvnc-1.0.17.zip
- [30]ssvnc_all-1.0.17.zip
+ [29]ssvnc-1.0.18.tar.gz
+ [30]ssvnc-1.0.18.zip
+ [31]ssvnc_all-1.0.18.zip
+
+ Please help test the UltraVNC file transfer support in the native Unix
+ VNC viewer.
A self-extracting and running file for the "ssvnc_unix_minimal"
- package is here: [31]ssvnc. Save it as filename "ssvnc", type "chmod
+ package is here: [32]ssvnc. Save it as filename "ssvnc", type "chmod
755 ./ssvnc", and then launch the GUI via typing "./ssvnc". Note that
this "ssvnc_unix_minimal" mode requires you install the "stunnel" and
"vncviewer" programs externally (for example, install your distros'
@@ -10481,13 +10519,13 @@ es and source AND full archives in the zip dir. (~15MB)
redistribute the above because of cryptographic software they contain
or for other reasons. Please check out your situation and information
at the following and related sites:
- [32]http://www.stunnel.org
- [33]http://stunnel.mirt.net
- [34]http://www.openssl.org
- [35]http://www.chiark.greenend.org.uk/~sgtatham/putty/
- [36]http://www.tightvnc.com
- [37]http://www.realvnc.com
- [38]http://sourceforge.net/projects/cotvnc/
+ [33]http://www.stunnel.org
+ [34]http://stunnel.mirt.net
+ [35]http://www.openssl.org
+ [36]http://www.chiark.greenend.org.uk/~sgtatham/putty/
+ [37]http://www.tightvnc.com
+ [38]http://www.realvnc.com
+ [39]http://sourceforge.net/projects/cotvnc/
_________________________________________________________________
Here is the toplevel README from the bundle:
@@ -10670,6 +10708,12 @@ Unix and Mac OS X:
On MacOSX there is also a SSVNC.app directory icon you can click on
in Finder to start the application.
+ On MacOSX if you don't like the Chicken of the VNC (e.g. no local
+ cursors, no screen size rescaling, and no password prompting), and you
+ have the XDarwin X server installed, you can set DISPLAY before starting
+ ssvnc (or type DISPLAY=... in Host:Disp and hit Return). Then our
+ enhanced TightVNC viewer will be used instead of COTVNC.
+
Windows:
@@ -10943,36 +10987,37 @@ References
6. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#unix-patches
7. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
8. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 9. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
- 10. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
- 11. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
- 12. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
- 13. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
- 14. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
- 15. http://www.karlrunge.com/x11vnc/index.html#faq-cups
- 16. http://www.karlrunge.com/x11vnc/index.html#faq-sound
- 17. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.16.zip
- 18. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.16.tar.gz
- 19. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.16.tar.gz
- 20. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.16.tar.gz
- 21. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.16.tar.gz
- 22. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.16.zip
- 23. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.16.zip
- 24. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.17.zip
- 25. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.17.tar.gz
- 26. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.17.tar.gz
- 27. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.17.tar.gz
- 28. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.17.tar.gz
- 29. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.17.zip
- 30. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.17.zip
- 31. http://www.karlrunge.com/x11vnc/etv/ssvnc
- 32. http://www.stunnel.org/
- 33. http://stunnel.mirt.net/
- 34. http://www.openssl.org/
- 35. http://www.chiark.greenend.org.uk/~sgtatham/putty/
- 36. http://www.tightvnc.com/
- 37. http://www.realvnc.com/
- 38. http://sourceforge.net/projects/cotvnc/
+ 9. http://www.karlrunge.com/x11vnc/enhanced_tightvnc_viewer.html#popup
+ 10. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-ext
+ 11. http://www.karlrunge.com/x11vnc/index.html#faq-xfixes-alpha-hacks
+ 12. http://www.karlrunge.com/x11vnc/index.html#faq-client-caching
+ 13. http://www.karlrunge.com/x11vnc/index.html#faq-scrollbars
+ 14. http://www.karlrunge.com/x11vnc/index.html#faq-ssl-tunnel-int
+ 15. http://www.karlrunge.com/x11vnc/index.html#faq-smb-shares
+ 16. http://www.karlrunge.com/x11vnc/index.html#faq-cups
+ 17. http://www.karlrunge.com/x11vnc/index.html#faq-sound
+ 18. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.17.zip
+ 19. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.17.tar.gz
+ 20. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.17.tar.gz
+ 21. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.17.tar.gz
+ 22. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.17.tar.gz
+ 23. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.17.zip
+ 24. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.17.zip
+ 25. http://www.karlrunge.com/x11vnc/etv/ssvnc_windows_only-1.0.18.zip
+ 26. http://www.karlrunge.com/x11vnc/etv/ssvnc_no_windows-1.0.18.tar.gz
+ 27. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_only-1.0.18.tar.gz
+ 28. http://www.karlrunge.com/x11vnc/etv/ssvnc_unix_minimal-1.0.18.tar.gz
+ 29. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.18.tar.gz
+ 30. http://www.karlrunge.com/x11vnc/etv/ssvnc-1.0.18.zip
+ 31. http://www.karlrunge.com/x11vnc/etv/ssvnc_all-1.0.18.zip
+ 32. http://www.karlrunge.com/x11vnc/etv/ssvnc
+ 33. http://www.stunnel.org/
+ 34. http://stunnel.mirt.net/
+ 35. http://www.openssl.org/
+ 36. http://www.chiark.greenend.org.uk/~sgtatham/putty/
+ 37. http://www.tightvnc.com/
+ 38. http://www.realvnc.com/
+ 39. http://sourceforge.net/projects/cotvnc/
=======================================================================
http://www.karlrunge.com/x11vnc/x11vnc_opts.html:
@@ -10985,7 +11030,7 @@ x11vnc: a VNC server for real X displays
Here are all of x11vnc command line options:
% x11vnc -opts (see below for -help long descriptions)
-x11vnc: allow VNC connections to real X11 displays. 0.9.2 lastmod: 2007-05-26
+x11vnc: allow VNC connections to real X11 displays. 0.9.2 lastmod: 2007-06-14
x11vnc options:
-display disp -auth file -N
@@ -11099,7 +11144,7 @@ libvncserver-tight-extension options:
% x11vnc -help
-x11vnc: allow VNC connections to real X11 displays. 0.9.2 lastmod: 2007-05-26
+x11vnc: allow VNC connections to real X11 displays. 0.9.2 lastmod: 2007-06-14
(type "x11vnc -opts" to just list the options.)
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/README b/x11vnc/misc/enhanced_tightvnc_viewer/README
index a4f5985..67a9160 100644
--- a/x11vnc/misc/enhanced_tightvnc_viewer/README
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/README
@@ -95,16 +95,21 @@ The enhanced TightVNC viewer features are:
- ZRLE VNC encoding support (RealVNC's encoding)
+ - Cursor alphablending with x11vnc at 32bpp (-alpha option)
+
+ - Option "-unixpw ..." for use with "x11vnc -unixpw" login dialogs.
+
+ - Support for UltraVNC extensions: Single Window, Disable
+ Server-side Input, 1/n Server side scaling, Text Chat (shell
+ terminal UI). Both UltraVNC and x11vnc servers support these
+ extensions
+
- Extremely low color modes: 64 and 8 colors in 8bpp
(-use64/-bgr222, -use8/-bgr111)
- Medium color mode: 16bpp mode even for 32bpp Viewer display
(-16bpp/-bgr565)
- - Cursor alphablending with x11vnc at 32bpp (-alpha option)
-
- - Maintains its own BackingStore if the X server does not
-
- x11vnc's client-side caching -ncache method cropping option
(-ycrop n). This will "hide" the large pixel buffer cache
below the actual display. Set to actual height or use -1 for
@@ -113,6 +118,14 @@ The enhanced TightVNC viewer features are:
- Scrollbar width setting: -sbwidth n, the default is very thin,
2 pixels, for less distracting -ycrop usage.
+ - Improvements to the Popup menu, all of these can now be changed
+ dynamically via the menu: ViewOnly, Toggle Bell, CursorShape
+ updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE,
+ Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), Greyscale
+ for low color modes.
+
+ - Maintains its own BackingStore if the X server does not
+
- The default for localhost:0 connections is not raw encoding
(local machine). Default assumes you are using SSH tunnel. Use
-rawlocal to revert.
@@ -123,17 +136,6 @@ The enhanced TightVNC viewer features are:
- Fix for Popup menu positioning for old window managers
(-popupfix option).
- - Improvements to the Popup menu, all of these can now be changed
- dynamically via the menu: ViewOnly, Toggle Bell, CursorShape
- updates, X11 Cursor, Cursor Alphablending, Toggle Tight/ZRLE,
- Toggle JPEG, FullColor/16bpp/8bpp (256/64/8 colors), Greyscale
- for low color modes.
-
- - Support for UltraVNC extensions: Single Window, Disable
- Server-side Input, 1/n Server side scaling, Text Chat (shell
- terminal UI). Both UltraVNC and x11vnc servers support these
- extensions
-
- Run vncviewer -help for all options.
@@ -161,7 +163,7 @@ Unix and Mac OS X:
Unpack the archive:
- % gzip -dc ssvnc-1.0.15.tar.gz | tar xvf -
+ % gzip -dc ssvnc-1.0.18.tar.gz | tar xvf -
Run the GUI:
@@ -171,18 +173,24 @@ Unix and Mac OS X:
On MacOSX you could also click on the SSVNC app in the Finder.
- The smaller file "ssvnc_no_windows-1.0.15.tar.gz"
+ The smaller file "ssvnc_no_windows-1.0.18.tar.gz"
could have been used as well.
On MacOSX there is also a SSVNC.app directory icon you can click on
in Finder to start the application.
+ On MacOSX if you don't like the Chicken of the VNC (e.g. no local
+ cursors, no screen size rescaling, and no password prompting), and you
+ have the XDarwin X server installed, you can set DISPLAY before starting
+ ssvnc (or type DISPLAY=... in Host:Disp and hit Return). Then our
+ enhanced TightVNC viewer will be used instead of COTVNC.
+
Windows:
Unzip, using WinZip or a similar utility, the zip file:
- ssvnc-1.0.15.zip
+ ssvnc-1.0.18.zip
Run the GUI, e.g.:
@@ -194,7 +202,7 @@ Windows:
select Open, and then OK to launch it.
- The smaller file "ssvnc_windows_only-1.0.15.zip"
+ The smaller file "ssvnc_windows_only-1.0.18.zip"
could have been used as well.
You can make a Windows shortcut to this program if you want to.
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/Darwin.Power.Macintosh/vncviewer.sh b/x11vnc/misc/enhanced_tightvnc_viewer/bin/Darwin.Power.Macintosh/vncviewer.sh
index 0a9c1cc..18e2f31 100755
--- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/Darwin.Power.Macintosh/vncviewer.sh
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/Darwin.Power.Macintosh/vncviewer.sh
@@ -5,6 +5,15 @@
dir=`dirname "$0"`
+if [ "X$SSVNC_DYLD_LIBRARY_PATH" != "X" ]; then
+ if [ "X$DYLD_LIBRARY_PATH" = "X" ] ; then
+ DYLD_LIBRARY_PATH=$SSVNC_DYLD_LIBRARY_PATH
+ else
+ DYLD_LIBRARY_PATH=$DYLD_LIBRARY_PATH:$SSVNC_DYLD_LIBRARY_PATH
+ fi
+ export DYLD_LIBRARY_PATH
+fi
+
if [ "X$DISPLAY" != "X" ]; then
"$dir/vncviewer.x11" "$@"
else
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc
index 950b94a..8088c3f 100755
--- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc
@@ -126,6 +126,11 @@ fi
SSVNC_BASEDIR="$dir"
export SSVNC_BASEDIR
+if [ -f "$dir/util/ultraftp.jar" ]; then
+ SSVNC_ULTRA_FTP_JAR="$dir/util/ultraftp.jar"
+ export SSVNC_ULTRA_FTP_JAR
+fi
+
if [ "X$WISH" = "Xwish" ]; then
exec ssvnc.tcl "$@"
else
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd
index 7c76688..dde977b 100755
--- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/ssvnc_cmd
@@ -86,6 +86,13 @@ fi
PATH=$PATH:/usr/bin:/bin
export PATH
+if [ "X$FULLNAME" = "XKarl J. Runge" ]; then
+ VNCVIEWER_POPUP_FIX=1
+ export VNCVIEWER_POPUP_FIX
+
+ PATH=`echo "$PATH" | sed -e 's,runge/bin/override,-------------,'`
+fi
+
# Set this for ss_vncviewer to pick up:
#
if [ "X$1" = "X-cotvnc" ]; then
@@ -195,6 +202,11 @@ else
PATH="$dir:$dir/$name:$dir/util:$PATH"
fi
+if [ -f "$dir/util/ultraftp.jar" ]; then
+ SSVNC_ULTRA_FTP_JAR="$dir/util/ultraftp.jar"
+ export SSVNC_ULTRA_FTP_JAR
+fi
+
base=`basename "$0"`
if [ "X$1" = "X-ssl" ]; then
shift
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl
index b074741..ad29194 100755
--- a/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/bin/util/ssvnc.tcl
@@ -8,7 +8,7 @@ exec wish "$0" "$@"
# ssvnc.tcl: gui wrapper to the programs in this
# package. Also sets up service port forwarding.
#
-set version 1.0.17
+set version 1.0.18
set buck_zero $argv0
@@ -187,32 +187,67 @@ proc help {} {
the Help under Options for more info.
- Proxies:
+ Proxies/Gateways:
If an intermediate proxy is needed to make the SSL connection
(e.g. web gateway out of a firewall) enter it in the "Proxy/Gateway"
- entry box, or Alternatively supply both hosts separated by spaces
- (with the proxy second) in the VNC Host:Display box:
+ entry box:
- host:number gwhost:port
+ VNC Host-Display: host:number
+ Proxy/Gateway: gw-host:port
+ e.g.:
+ VNC Host-Display: far-away.east:0
+ Proxy/Gateway: mygateway.com:8080
+
+ Or Alternatively one can supply both hosts separated by
+ spaces (with the proxy second) in the VNC Host:Display box:
+
+ VNC Host-Display: far-away.east:0 mygateway.com:8080
+
+ This looks a little strange, but it actually how SSVNC stores the
+ host info internally.
- E.g.: far-away.east:0 mygateway.com:8080
If the "double proxy" case is required (e.g. coming out of a web
- proxied firewall environment), separate them via a comma, e.g.:
+ proxied firewall environment and then into a 2nd proxy to ultimately
+ reach the VNC server), separate them via a comma, e.g.:
- far-away:0 local-proxy:8080,mygateway.com:443
+ VNC Host-Display: far-away:0
+ Proxy/Gateway: local-proxy:8080,mygateway.com:443
- (either as above, or putting the 2nd string in the "Proxy/Gateway"
- entry box).
+ (either as above, or alternatively putting both strings in Host:Display)
See the ss_vncviewer description and x11vnc FAQ for info on proxies:
http://www.karlrunge.com/x11vnc/#ss_vncviewer
http://www.karlrunge.com/x11vnc/#faq-ssl-java-viewer-proxy
- Proxies also apply to SSH mode, it is a usually a gateway machine to
- log into via SSH that is not the workstation running the VNC server.
+ SSH Proxies/Gateways:
+
+ Proxy/Gateway also applies to SSH mode, it is a usually a gateway
+ machine to log into via SSH that is not the workstation running the
+ VNC server.
+
+ For example if a company had a central login server: "ssh.company.com"
+ (accessible from the internet) and the internal workstation name was
+ "joes-pc", one could put in for the
+
+ VNC Host:Display: joes-pc:0
+ Proxy/Gateway: ssh.company.com
+
+ It is OK if the hostname "joes-pc" only resolves inside the firewall.
+
+ The 2nd leg, from ssh.company.com -> joes-pc is done by a ssh -L
+ redir and is not encrypted (but viewer -> ssh.company.com is encrypted).
+
+ To SSH encrypt both legs, try the "double gateway" using the above
+ "comma" notation:
+
+ VNC Host:Display: :0
+ Proxy/Gateway: ssh.company.com,joes-pc
+
+ this requires an SSH server running on joes-pc. Use username@host
+ (e.g. joe@joes-pc jsmith@ssh.company.com if the user name differs).
Remote SSH Command:
@@ -421,10 +456,16 @@ proc help {} {
the latter is preferred because when you reconnect with it will
find the already running one. The former one will keep creating
new X sessions if called repeatedly.
+
+ 12) You can change the X DISPLAY variable by typing DISPLAY=... into
+ VNC Host:Display and hitting Return or clicking Connect. Same for
+ HOME=. Setting SLEEP=n increases the amount of time waited before
+ starting the viewer. On Mac, you can set DYLD_LIBRARY_PATH=... too.
+ It should propagate down the the viewer.
}
global version
- set msg " SSVNC version: $version\n$msg"
+ set msg " SSVNC version: $version\n$msg"
.h.f.t insert end $msg
jiggle_text .h.f.t
@@ -443,55 +484,79 @@ proc help_certs {} {
set msg {
Description:
- *IMPORTANT*: Only with SSL Certificate verification (either manually or via
- Certificate Authority) can Man-In-The-Middle attacks be prevented. Otherwise,
- only passive network sniffing attacks are prevented.
-
- The SSL Certificate files described below can have been created externally
- (e.g. by x11vnc), you can import it via "Import Certificate" if you like.
- OR you can click on "Create Certificate ..." to use this program to generate a
- Certificate + Private Key pair. In that case you will need to distribute one
- of the generated files to the VNC Server.
-
- You can also retrieve the remote VNC Server's Cert via the "Fetch Cert" button
- on the main panel. After you check that it is the correct Cert (e.g. by
- comparing MD5 hash or other info), you can save it. It will be set as the
- "ServerCert" to verify against for the connection. To make this verification
- check permanent, you will need to save the profile via Options -> Save Profile.
-
- If "Verify All Certs" is checked, you are forced to do this check, and so the
- first time you connect to a new server you may need to follow a few dialogs to
- inspect and save the server certificate. In this case certificates are saved
- in the 'Accepted Certs' directory. When "Verify All Certs" is checked all
- hosts or profiles with "CertsDir" set to "ACCEPTED_CERTS" (and no "ServerCert"
- setting) will be check against the accepted certificates.
-
- Note that "Verify All Certs" is on by default so that users who do not
+ *IMPORTANT*: Only with SSL Certificate verification (either manually or via a
+ Certificate Authority certificate) can Man-In-The-Middle attacks be prevented.
+ Otherwise, only passive network sniffing attacks are prevented.
+
+ The SSL Certificate files described below may have been created externally
+ (e.g. by x11vnc or openssl): you can import them via "Import Certificate".
+ OR you can click on "Create Certificate ..." to use THIS program to generate
+ a Certificate + Private Key pair for you (in this case you will need to
+ distribute one of the generated files to the VNC Server).
+
+ Then you associate the Saved cert with the VNC server, see the panel entry
+ box description below, and then Connect. You will usually want to Save this
+ association in a VNC Server profile for the next time you connect.
+
+ Fetch Cert:
+
+ You can also retrieve and view the VNC Server's Cert via the "Fetch Cert"
+ button on the main panel. After you check that it is the correct Cert (e.g. by
+ comparing MD5 hash or other info), you can save it. The file it was saved
+ as will be set as the "ServerCert" to verify against for the next connection.
+ To make this verification check permanent, you will need to save the profile
+ via Options -> Save Profile.
+
+ Verify All Certs:
+
+ If "Verify All Certs" is checked on the main panel, you are always forced
+ to check unrecognized server certs, and so the first time you connect to
+ a new server you may need to follow a few dialogs to inspect and save the
+ server certificate.
+
+ Under "Verify All Certs", new certificates are saved in the 'Accepted Certs'
+ directory. When the checkbox is set all host profiles with "CertsDir" set to
+ "ACCEPTED_CERTS" (and an empty "ServerCert" setting) will be checked against
+ the pool of accepted certificates in the 'Accepted Certs' directory.
+
+ Note that we have "Verify All Certs" on by default so that users who do not
understand the SSL Man-In-The-Middle problem will not be left completely
- vulnerable to it (everyone still must make the effort to verify new certificates
- by an external method to be completely safe)
+ vulnerable to it. Everyone still must make the effort to verify new
+ certificates by an external method to be completely safe.
To have "Verify All Certs" toggled off at startup, use "ssvnc -nv" or set
SSVNC_NO_VERIFY_ALL=1 before starting. If you do not even want to see the
button, use "ssvnc -nvb" or SSVNC_NO_VERIFY_ALL_BUTTON=1.
- Note: due to a deficiency in openssl "Fetch Cert" may be slow on Windows. Also:
- "Fetch Cert" and "Verify All Certs" do not currently work in "SSH + SSL" mode.
+ Note: "Fetch Cert" and "Verify All Certs" do not currently work in "SSH +
+ SSL" mode. In this case to have server authentication "ServerCert" must be
+ set explicitly to a file (or "CertDir" to a directory).
+
+ CA:
+
+ One can make SSL VNC server authentication more "automatic" as it is in
+ Web Browsers going to HTTPS sites, by using a Certificate Authority (CA)
+ cert (e.g. a professional one like Verisign or Thawte, or one your company
+ or organization creates) for the "ServerCert". This is described in detail
+ here: http://www.karlrunge.com/x11vnc/ssl.html
+
+ CA's are not often used, but if the number of VNC Servers scales up it can
+ be very convenient because the viewers (i.e. SSVNC) only need the CA cert,
+ not all of the Server certs.
+
- One can make SSL VNC server authentication "automatic" as it is in Web
- Browsers going to HTTPS sites, by using a Certificate Authority (CA) cert
- (e.g. a professional one like Verisign or Thawte, or one your company or
- organization creates). This is described in detail here:
- http://www.karlrunge.com/x11vnc/ssl.html You simply use the CA cert in the
- entries described below.
+ Now what goes into the panel's entry boxes is described.
Your Certificate + Key:
- You can specify your own SSL certificate (PEM) file in "MyCert" in which case it
- is used to authenticate you (the viewer) to the remote VNC Server. If this fails
+ You can specify YOUR own SSL certificate (PEM) file in "MyCert" in which case it
+ is used to authenticate YOU (the viewer) to the remote VNC Server. If this fails
the remote VNC Server will drop the connection.
+ So the Server could use this method to authenticate Viewers instead of the
+ more common practice of using a VNC password or x11vnc's -unixpw mode.
+
Server Certificates:
@@ -508,6 +573,7 @@ proc help_certs {} {
The former corresponds to the "CAfile" STUNNEL parameter.
The latter corresponds to the "CApath" STUNNEL parameter.
+
See stunnel(8) or www.stunnel.org for more information.
If the remote VNC Server fails to authenticate itself with respect to the specified
@@ -517,17 +583,19 @@ proc help_certs {} {
Once selected, if you click Info or the Right Mouse button on "Browse..."
then information about the certificate will be displayed.
- If "CertsDir" is set to the token "ACCEPTED_CERTS" (and "ServerCert" is
- unset) then the certificates accumulated in the special 'Accepted Certs'
- directory will be used. "ACCEPTED_CERTS" is the default for every server
- ("Verify All Certs"). Note that if you ever need to clean this directory,
- each cert is saved in two files, for example:
+ If, as is the default, "CertsDir" is set to the token "ACCEPTED_CERTS" (and
+ "ServerCert" is unset) then the certificates accumulated in the special
+ 'Accepted Certs' directory will be used. "ACCEPTED_CERTS" is the default for
+ every server ("Verify All Certs"). Note that if you ever need to clean this
+ directory, each cert is saved in two files, for example:
bf-d0-d6-9c-68-5a-fe-24-c6-60-ba-b4-14-e6-66-14=hostname-0.crt
and
9eb7c8be.0
This is because of the way OpenSSL must use hash-based filenames in Cert dirs.
+ The file will have a "full filename:" line indicating the fingerprint and
+ hostname associated with it. Be sure to remove both files.
Notes:
@@ -546,9 +614,10 @@ proc help_certs {} {
x11vnc -ssl SAVE ...
and then copy the Server certificate to the local (viewer-side) machine.
- x11vnc prints out to the screen the Server certificate it generates.
- You can set "ServerCert" to it directly or use the "Import Certificate"
- action to save it to a file. Or use the "Fetch Cert" method.
+ x11vnc prints out to the screen the Server certificate it generates. You can
+ set "ServerCert" to it directly or use the "Import Certificate" action to
+ save it to a file. Or use the "Fetch Cert" method to retrieve it (be sure
+ to verify the MD5 fingerprint, etc).
x11vnc also has command line utilities to create server, client, and CA
(Certificate Authority) certificates. See the above URLs.
@@ -2770,7 +2839,7 @@ proc check_accepted_certs {} {
if [file exists $crt] {
mesg "OK: Certificate found in ACCEPTED_CERTS"
- after 550
+ after 750
return 1
}
@@ -2864,6 +2933,7 @@ proc check_accepted_certs {} {
VNC server that you trust (e.g. by checking the fingerprint with that
sent to you by the server administrator).
+
Should this certificate be saved in the accepted certs directory and
then used to SSL authenticate VNC servers?
@@ -2871,7 +2941,7 @@ proc check_accepted_certs {} {
to inspect the certificate before deciding to save it or not.
Choose 'Ignore Cert for One Connection' to connect one time to the
- server and not require any certificate verification.
+ server and not require ANY certificate verification.
"
if {$oth == 0} {
@@ -2947,40 +3017,51 @@ proc check_accepted_certs {} {
set fetch_cert_filename $crt
fetch_dialog $cert_text $hp $hp 1 47
+ after 100
catch {tkwait window .fetch}
after 200
catch {tkwait window .scrt}
+ after 200
+ if [winfo exists .scrt] {
+ catch {tkwait window .scrt}
+ }
set fetch_cert_filename ""
+ set accepted_cert_dialog_in_progress 0
- if [file exists $crt] {
- set ossl [get_openssl]
- set hash [exec $ossl x509 -hash -noout -in $crt]
- set hash [string trim $hash]
- if [regexp {^([0-9a-f][0-9a-f]*)} $hash mv h] {
- set hashfile "$adir/$h.0"
- if [file exists $hashfile] {
- set hashfile "$adir/$h.1"
- }
- set fh [open $crt "a"]
- if {$fh != ""} {
- puts $fh ""
- puts $fh "SSVNC info:"
- puts $fh "Host-Display: $hp"
- puts $fh "$fingerline"
- puts $fh "hash filename: $h.0"
- puts $fh "full filename: $fingerprint=$from.crt"
- close $fh
- }
- catch {file copy -force $crt $hashfile}
- if [file exists $hashfile] {
- return 1
- }
+ save_hash $crt $adir $hp $fingerline $from $fingerprint
+
+ return 1
+}
+
+proc save_hash {crt adir hp fingerline from fingerprint} {
+ if ![file exists $crt] {
+ return
+ }
+ set ossl [get_openssl]
+ set hash [exec $ossl x509 -hash -noout -in $crt]
+ set hash [string trim $hash]
+ if [regexp {^([0-9a-f][0-9a-f]*)} $hash mv h] {
+ set hashfile "$adir/$h.0"
+ if [file exists $hashfile] {
+ set hashfile "$adir/$h.1"
+ }
+ set fh [open $crt "a"]
+ if {$fh != ""} {
+ puts $fh ""
+ puts $fh "SSVNC info:"
+ puts $fh "Host-Display: $hp"
+ puts $fh "$fingerline"
+ puts $fh "hash filename: $h.0"
+ puts $fh "full filename: $fingerprint=$from.crt"
+ close $fh
+ }
+ catch {file copy -force $crt $hashfile}
+ if [file exists $hashfile] {
+ return 1
}
}
-
- return 0
}
proc tpid {} {
@@ -3680,13 +3761,51 @@ proc launch {{hp ""}} {
set hp [get_vncdisplay]
}
- if {[regexp {^HOME=} $hp] || [regexp {^SSVNC_HOME=} $hp]} {
- set t $hp
+ set hpt [string trim $hp]
+ regsub {[ ].*$} $hpt "" hpt
+
+
+ if {[regexp {^HOME=} $hpt] || [regexp {^SSVNC_HOME=} $hpt]} {
+ set t $hpt
regsub {^.*HOME=} $t "" t
+ set t [string trim $t]
set env(SSVNC_HOME) $t
mesg "set SSVNC_HOME to $t"
return 0
}
+ if {[regexp {^DISPLAY=} $hpt] || [regexp {^SSVNC_DISPLAY=} $hpt]} {
+ set t $hpt
+ regsub {^.*DISPLAY=} $t "" t
+ set t [string trim $t]
+ set env(DISPLAY) $t
+ mesg "set DISPLAY to $t"
+ global uname darwin_cotvnc
+ if {$uname == "Darwin"} {
+ if {$t != ""} {
+ set darwin_cotvnc 0
+ } else {
+ set darwin_cotvnc 1
+ }
+ }
+ return 0
+ }
+ if {[regexp {^DYLD_LIBRARY_PATH=} $hpt] || [regexp {^SSVNC_DYLD_LIBRARY_PATH=} $hpt]} {
+ set t $hpt
+ regsub {^.*DYLD_LIBRARY_PATH=} $t "" t
+ set t [string trim $t]
+ set env(DYLD_LIBRARY_PATH) $t
+ set env(SSVNC_DYLD_LIBRARY_PATH) $t
+ mesg "set DYLD_LIBRARY_PATH to $t"
+ return 0
+ }
+ if {[regexp {^SLEEP=} $hpt] || [regexp {^SSVNC_EXTRA_SLEEP=} $hpt]} {
+ set t $hpt
+ regsub {^.*SLEEP=} $t "" t
+ set t [string trim $t]
+ set env(SSVNC_EXTRA_SLEEP) $t
+ mesg "set SSVNC_EXTRA_SLEEP to $t"
+ return 0
+ }
regsub {[ ]*cmd=.*$} $hp "" tt
@@ -4944,7 +5063,7 @@ proc import_check_mode {w} {
}
}
-proc import_browse {} {
+proc import_browse {par} {
global import_file
set idir ""
@@ -4952,14 +5071,14 @@ proc import_browse {} {
set idir [get_idir_certs $import_file]
}
if {$idir != ""} {
- set t [tk_getOpenFile -parent .icrt -initialdir $idir]
+ set t [tk_getOpenFile -parent $par -initialdir $idir]
} else {
- set t [tk_getOpenFile -parent .icrt]
+ set t [tk_getOpenFile -parent $par]
}
if {$t != ""} {
set import_file $t
}
- catch {raise .icrt}
+ catch {raise $par}
update
}
@@ -4985,11 +5104,12 @@ proc import_save_browse {{par ".icrt"}} {
update
}
-proc do_save {} {
+proc do_save {par} {
global import_mode import_file import_save_file
+ global also_save_to_accepted_certs
- if {$import_save_file == ""} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ if {$import_save_file == "" && ! $also_save_to_accepted_certs} {
+ tk_messageBox -parent $par -type ok -icon error \
-message "No Save File supplied" -title "Save File"
return
}
@@ -4999,10 +5119,10 @@ proc do_save {} {
global save_cert_text
set str $save_cert_text
} elseif {$import_mode == "paste"} {
- set str [.icrt.paste.t get 1.0 end]
+ set str [$par.paste.t get 1.0 end]
} else {
if {! [file exists $import_file]} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ tk_messageBox -parent $par -type ok -icon error \
-message "Input file \"$import_file\" does not exist." -title "Import File"
return
}
@@ -5010,7 +5130,7 @@ proc do_save {} {
set emess ""
set rc [catch {set fh [open $import_file "r"]} emess]
if {$rc != 0 || $fh == ""} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ tk_messageBox -parent $par -type ok -icon error \
-message $emess -title "Import File: $import_file"
return
}
@@ -5021,25 +5141,34 @@ proc do_save {} {
}
if {! [regexp {BEGIN CERTIFICATE} $str]} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ tk_messageBox -parent $par -type ok -icon error \
-message "Import Text does not contain \"BEGIN CERTIFICATE\"" -title "Imported Text"
return
}
if {! [regexp {END CERTIFICATE} $str]} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ tk_messageBox -parent $par -type ok -icon error \
-message "Import Text does not contain \"END CERTIFICATE\"" -title "Imported Text"
return
}
+ global is_windows
set fh ""
set emess ""
+ set deltmp ""
+ if {$import_save_file == ""} {
+ if {! $is_windows} {
+ set deltmp /tmp/itmp.[tpid]
+ } else {
+ set deltmp itmp.[tpid]
+ }
+ set import_save_file $deltmp
+ }
set rc [catch {set fh [open $import_save_file "w"]} emess]
if {$rc != 0 || $fh == ""} {
- tk_messageBox -parent .icrt -type ok -icon error \
+ tk_messageBox -parent $par -type ok -icon error \
-message $emess -title "Save File: $import_save_file"
return
}
- global is_windows
if {! $is_windows} {
catch {file attributes $import_save_file -permissions go-w}
if {[regexp {PRIVATE} $str] || [regexp {\.pem$} $import_save_file]} {
@@ -5048,13 +5177,59 @@ proc do_save {} {
}
puts -nonewline $fh $str
close $fh
- catch {destroy .icrt}
+
+ if {$also_save_to_accepted_certs} {
+ set ossl [get_openssl]
+ set fp_txt ""
+ set fp_txt [exec $ossl x509 -fingerprint -noout -in $import_save_file]
+
+ set adir [get_idir_certs ""]
+ set adir "$adir/accepted"
+ catch {file mkdir $adir}
+
+ set fingerprint ""
+ set fingerline ""
+
+ set i 0
+ foreach line [split $fp_txt "\n"] {
+ incr i
+ if {$i > 4} {
+ break
+ }
+ if [regexp -nocase {Fingerprint=(.*)} $line mv str] {
+ set fingerline $line
+ set fingerprint [string trim $str]
+ }
+ }
+
+ set fingerprint [string tolower $fingerprint]
+ regsub -all {:} $fingerprint "-" fingerprint
+ regsub -all {[\\/=]} $fingerprint "_" fingerprint
+
+ global vncdisplay
+ set from [get_ssh_hp $vncdisplay]
+ set hp $from
+
+ set from [string tolower $from]
+ regsub -all {^[+a-z]*://} $from "" from
+ regsub -all {:} $from "-" from
+ regsub -all {[\\/=]} $from "_" from
+
+ set crt "$adir/$fingerprint=$from.crt"
+ catch {file copy -force $import_save_file $crt}
+
+ save_hash $crt $adir $hp $fingerline $from $fingerprint
+ }
+
+ catch {destroy $par}
set p .c
if {![winfo exists .c]} {
global accepted_cert_dialog_in_progress
if {! $accepted_cert_dialog_in_progress} {
- getcerts
- update
+ if {$deltmp == ""} {
+ getcerts
+ update
+ }
}
}
if {![winfo exists .c]} {
@@ -5062,6 +5237,11 @@ proc do_save {} {
}
catch {raise .c}
catch {destroy .scrt}
+ if {$deltmp != ""} {
+ catch {file delete $deltmp}
+ set import_save_file ""
+ return;
+ }
tk_messageBox -parent $p -type ok -icon info \
-message "Saved to file: $import_save_file" -title "Save File: $import_save_file"
}
@@ -5144,7 +5324,7 @@ TCQ+tbQ/DOiTXGKx1nlcKoPdkG+QVQVJthlQcpam
set import_file ""
entry $w.e -width 40 -textvariable import_file
- button $w.b -pady 1 -anchor w -text "Browse..." -command import_browse
+ button $w.b -pady 1 -anchor w -text "Browse..." -command {import_browse .icrt}
pack $w.b -side right
pack $w.p $w.f -side left
pack $w.e -side left -expand 1 -fill x
@@ -5162,7 +5342,7 @@ TCQ+tbQ/DOiTXGKx1nlcKoPdkG+QVQVJthlQcpam
button .icrt.cancel -text "Cancel" -command {destroy .icrt; catch {raise .c}}
bind .icrt <Escape> {destroy .icrt; catch {raise .c}}
- button .icrt.save -text "Save" -command {do_save}
+ button .icrt.save -text "Save" -command {do_save .icrt}
set w .icrt.sf
frame $w
@@ -5197,15 +5377,16 @@ proc save_cert {hp} {
global scroll_text_focus
set scroll_text_focus 0
global uname
- scroll_text .scrt.f 90 17
- set scroll_text_focus 1
global accepted_cert_dialog_in_progress
if {$accepted_cert_dialog_in_progress} {
set mode "accepted"
+ scroll_text .scrt.f 90 15
} else {
set mode "normal"
+ scroll_text .scrt.f 90 20
}
+ set scroll_text_focus 1
set msg1 {
This dialog lets you import a SSL Certificate retrieved from a VNC server.
@@ -5213,16 +5394,19 @@ proc save_cert {hp} {
Be sure to have verified its authenticity via an external means (checking
the MD5 hash value sent to you by the administrator, etc)
- Set the "Save to File" name to the file where the imported certificate
- will be saved.
+ Set "Save to File" to the filename where the imported cert will be saved.
+
+ If you also want the Certificate to be saved to the pool of certs in the
+ 'Accepted Certs' directory, select the checkbox. By default all Servers are
+ verified against the certificates in this pool.
Then, click on "Save" to save the imported Certificate.
- After you have imported the Certificate it will be automatically selected
- as the "ServerCert" for this host: %HOST
+ After you have imported the Certificate it will be automatically selected as
+ the "ServerCert" for the next connection to this host: %HOST
- To make the ServerCert setting to the imported cert file PERMANENT,
- select Options -> Save Profile to save it in a profile.
+ To make the ServerCert setting to the imported cert file PERMANENT, select
+ Options -> Save Profile to save it in the profile for this host.
}
set msg2 {
@@ -5238,7 +5422,7 @@ proc save_cert {hp} {
It, and the others certs in that directory, will be used to authenticate
any VNC Server that has "ACCEPTED_CERTS" as the "CertsDir" value in the
- "Certs..." dialog.
+ "Certs..." dialog. This is the default checking policy.
}
set msg ""
@@ -5258,16 +5442,16 @@ proc save_cert {hp} {
set import_file ""
entry $w.e -width 40 -textvariable import_file
- scroll_text .scrt.paste 90 26
+ scroll_text .scrt.paste 90 23
button .scrt.cancel -text "Cancel" -command {destroy .scrt; catch {raise .c}}
bind .scrt <Escape> {destroy .scrt; catch {raise .c}}
global import_save_file
if {$mode == "normal"} {
- button .scrt.save -text "Save" -command {do_save; set svcert $import_save_file}
+ button .scrt.save -text "Save" -command {do_save .scrt; set svcert $import_save_file}
} else {
- button .scrt.save -text "Save" -command {do_save}
+ button .scrt.save -text "Save" -command {do_save .scrt}
}
set w .scrt.sf
@@ -5292,7 +5476,16 @@ proc save_cert {hp} {
pack $w.l -side left
pack $w.e -side left -expand 1 -fill x
- pack .scrt.cancel .scrt.save .scrt.sf .scrt.mf -side bottom -fill x
+ global also_save_to_accepted_certs
+ set also_save_to_accepted_certs 0
+ checkbutton .scrt.ac -anchor w -variable also_save_to_accepted_certs -text \
+ "Also Save to the 'Accepted Certs' directory" -relief raised
+
+ if {$mode == "normal"} {
+ pack .scrt.cancel .scrt.save .scrt.sf .scrt.ac .scrt.mf -side bottom -fill x
+ } else {
+ pack .scrt.cancel .scrt.save .scrt.sf .scrt.mf -side bottom -fill x
+ }
pack .scrt.paste -side bottom -fill x
pack .scrt.f -side top -fill both -expand 1
@@ -8544,6 +8737,7 @@ proc unixpw_adjust {} {
}
if {$use_unixpw} {
pack configure .fu -after .f1 -fill x
+ catch {focus .fu.e}
} else {
pack forget .fu
}
@@ -8575,7 +8769,7 @@ proc set_options {} {
incr i
checkbutton .o.b$i -anchor w -variable use_unixpw -text \
- "Unix Username & Password" -command {unixpw_adjust}
+ "Unix Username & Password" -command {unixpw_adjust; catch {destroy .o}}
if {$is_windows} {.o.b$i configure -state disabled}
if {$darwin_cotvnc} {.o.b$i configure -state disabled}
incr i
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_bundle b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_bundle
index 43c8eef..3a3c522 100755
--- a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_bundle
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/_bundle
@@ -1,7 +1,7 @@
#!/bin/sh
rm -rf ./src/tmp/* || exit 1
-vers=1.0.17
+vers=1.0.18
cd .. || exit 1
diff --git a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch
index 2c1b785..8b5c9ab 100644
--- a/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch
+++ b/x11vnc/misc/enhanced_tightvnc_viewer/src/patches/tight-vncviewer-full.patch
@@ -220,7 +220,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/Vncviewer vnc_unixsrc/vncview
+
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/vncviewer/argsresources.c
--- vnc_unixsrc.orig/vncviewer/argsresources.c 2007-02-04 17:10:31.000000000 -0500
-+++ vnc_unixsrc/vncviewer/argsresources.c 2007-05-25 23:17:25.000000000 -0400
++++ vnc_unixsrc/vncviewer/argsresources.c 2007-05-30 23:52:19.000000000 -0400
@@ -31,7 +31,7 @@
char *fallback_resources[] = {
@@ -271,7 +271,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
<KeyPress>: SendRFBEvent() HidePopup()",
- "*popupButtonCount: 8",
-+ "*popupButtonCount: 28",
++ "*popupButtonCount: 29",
"*popup*button1.label: Dismiss popup",
"*popup*button1.translations: #override\\n\
@@ -284,7 +284,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
"*popup*button3.type: toggle",
"*popup*button3.translations: #override\\n\
<Visible>: SetFullScreenState()\\n\
-@@ -115,9 +129,166 @@
+@@ -115,9 +129,172 @@
"*popup*button8.translations: #override\\n\
<Btn1Down>,<Btn1Up>: SendRFBEvent(key,F8) HidePopup()",
@@ -390,15 +390,21 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
+ <Visible>: SetTextChatState()\\n\
+ <Btn1Down>,<Btn1Up>: toggle() ToggleTextChat() HidePopup()",
+
-+ "*popup*button27.label: - Single Window",
++ "*popup*button27.label: - File Transfer",
+ "*popup*button27.type: toggle",
+ "*popup*button27.translations: #override\\n\
-+ <Visible>: SetSingleWindowState()\\n\
-+ <Btn1Down>,<Btn1Up>: toggle() ToggleSingleWindow() HidePopup()",
++ <Visible>: SetFileXferState()\\n\
++ <Btn1Down>,<Btn1Up>: toggle() ToggleFileXfer() HidePopup()",
+
-+ "*popup*button28.label: - Disable Remote Input",
++ "*popup*button28.label: - Single Window",
+ "*popup*button28.type: toggle",
+ "*popup*button28.translations: #override\\n\
++ <Visible>: SetSingleWindowState()\\n\
++ <Btn1Down>,<Btn1Up>: toggle() ToggleSingleWindow() HidePopup()",
++
++ "*popup*button29.label: - Disable Remote Input",
++ "*popup*button29.type: toggle",
++ "*popup*button29.translations: #override\\n\
+ <Visible>: SetServerInputState()\\n\
+ <Btn1Down>,<Btn1Up>: toggle() ToggleServerInput() HidePopup()",
+
@@ -451,7 +457,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
/*
* vncServerHost and vncServerPort are set either from the command line or
-@@ -135,6 +306,7 @@
+@@ -135,6 +312,7 @@
*/
AppData appData;
@@ -459,7 +465,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
static XtResource appDataResourceList[] = {
{"shareDesktop", "ShareDesktop", XtRBool, sizeof(Bool),
-@@ -155,14 +327,29 @@
+@@ -155,14 +333,29 @@
{"userLogin", "UserLogin", XtRString, sizeof(String),
XtOffsetOf(AppData, userLogin), XtRImmediate, (XtPointer) 0},
@@ -491,7 +497,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
{"nColours", "NColours", XtRInt, sizeof(int),
XtOffsetOf(AppData, nColours), XtRImmediate, (XtPointer) 256},
-@@ -179,9 +366,12 @@
+@@ -179,9 +372,12 @@
{"requestedDepth", "RequestedDepth", XtRInt, sizeof(int),
XtOffsetOf(AppData, requestedDepth), XtRImmediate, (XtPointer) 0},
@@ -505,7 +511,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
{"wmDecorationWidth", "WmDecorationWidth", XtRInt, sizeof(int),
XtOffsetOf(AppData, wmDecorationWidth), XtRImmediate, (XtPointer) 4},
-@@ -206,8 +396,13 @@
+@@ -206,8 +402,13 @@
{"bumpScrollPixels", "BumpScrollPixels", XtRInt, sizeof(int),
XtOffsetOf(AppData, bumpScrollPixels), XtRImmediate, (XtPointer) 20},
@@ -519,7 +525,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
{"qualityLevel", "QualityLevel", XtRInt, sizeof(int),
XtOffsetOf(AppData, qualityLevel), XtRImmediate, (XtPointer) 6},
-@@ -218,14 +413,52 @@
+@@ -218,14 +419,55 @@
{"useRemoteCursor", "UseRemoteCursor", XtRBool, sizeof(Bool),
XtOffsetOf(AppData, useRemoteCursor), XtRImmediate, (XtPointer) True},
@@ -569,12 +575,15 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
+ {"chatActive", "ChatActive", XtRBool, sizeof(Bool),
+ XtOffsetOf(AppData, chatActive), XtRImmediate, (XtPointer) False},
+
++ {"fileActive", "FileActive", XtRBool, sizeof(Bool),
++ XtOffsetOf(AppData, fileActive), XtRImmediate, (XtPointer) False},
++
+ {"popupFix", "PopupFix", XtRBool, sizeof(Bool),
+ XtOffsetOf(AppData, popupFix), XtRImmediate, (XtPointer) False}
};
-@@ -242,8 +475,22 @@
+@@ -242,8 +484,22 @@
{"-noraiseonbeep", "*raiseOnBeep", XrmoptionNoArg, "False"},
{"-passwd", "*passwordFile", XrmoptionSepArg, 0},
{"-user", "*userLogin", XrmoptionSepArg, 0},
@@ -598,7 +607,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
{"-owncmap", "*forceOwnCmap", XrmoptionNoArg, "True"},
{"-truecolor", "*forceTrueColour", XrmoptionNoArg, "True"},
{"-truecolour", "*forceTrueColour", XrmoptionNoArg, "True"},
-@@ -253,7 +500,19 @@
+@@ -253,7 +509,19 @@
{"-nojpeg", "*enableJPEG", XrmoptionNoArg, "False"},
{"-nocursorshape", "*useRemoteCursor", XrmoptionNoArg, "False"},
{"-x11cursor", "*useX11Cursor", XrmoptionNoArg, "True"},
@@ -619,7 +628,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
};
-@@ -268,6 +527,7 @@
+@@ -268,6 +536,7 @@
{"SendRFBEvent", SendRFBEvent},
{"ShowPopup", ShowPopup},
{"HidePopup", HidePopup},
@@ -627,7 +636,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
{"ToggleFullScreen", ToggleFullScreen},
{"SetFullScreenState", SetFullScreenState},
{"SelectionFromVNC", SelectionFromVNC},
-@@ -277,6 +537,45 @@
+@@ -277,6 +546,47 @@
{"Pause", Pause},
{"RunCommand", RunCommand},
{"Quit", Quit},
@@ -649,6 +658,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
+ {"ToggleServerInput", ToggleServerInput},
+ {"ToggleSingleWindow", ToggleSingleWindow},
+ {"ToggleTextChat", ToggleTextChat},
++ {"ToggleFileXfer", ToggleFileXfer},
+ {"DoServerScale", DoServerScale},
+ {"ShowScaleN", ShowScaleN},
+ {"SetScaleN", SetScaleN},
@@ -669,11 +679,12 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
+ {"SetRawLocalState", SetRawLocalState},
+ {"SetServerInputState", SetServerInputState},
+ {"SetSingleWindowState", SetSingleWindowState},
-+ {"SetTextChatState", SetTextChatState}
++ {"SetTextChatState", SetTextChatState},
++ {"SetFileXferState", SetFileXferState}
};
-@@ -302,8 +601,8 @@
+@@ -302,8 +612,8 @@
void
usage(void)
{
@@ -684,7 +695,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
"\n"
"Usage: %s [<OPTIONS>] [<HOST>][:<DISPLAY#>]\n"
" %s [<OPTIONS>] [<HOST>][::<PORT#>]\n"
-@@ -332,10 +631,142 @@
+@@ -332,10 +642,142 @@
" -autopass\n"
"\n"
"Option names may be abbreviated, e.g. -bgr instead of -bgr233.\n"
@@ -828,7 +839,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
/*
-@@ -350,6 +781,7 @@
+@@ -350,6 +792,7 @@
int i;
char *vncServerName, *colonPos;
int len, portOffset;
@@ -836,7 +847,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
/* Turn app resource specs into our appData structure for the rest of the
program to use */
-@@ -357,6 +789,23 @@
+@@ -357,6 +800,23 @@
XtGetApplicationResources(toplevel, &appData, appDataResourceList,
XtNumber(appDataResourceList), 0, 0);
@@ -860,7 +871,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
/* Add our actions to the actions table so they can be used in widget
resource specs */
-@@ -376,6 +825,10 @@
+@@ -376,6 +836,10 @@
return;
}
@@ -871,7 +882,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/argsresources.c vnc_unixsrc/v
if (argc == 1) {
vncServerName = DoServerDialog();
appData.passwordDialog = True;
-@@ -414,6 +867,13 @@
+@@ -414,6 +878,13 @@
if (!len || strspn(colonPos + 1, "0123456789") != len) {
usage();
}
@@ -3184,7 +3195,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/misc.c vnc_unixsrc/vncviewer/
static int
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer/popup.c
--- vnc_unixsrc.orig/vncviewer/popup.c 2000-06-11 08:00:53.000000000 -0400
-+++ vnc_unixsrc/vncviewer/popup.c 2007-05-21 02:30:10.000000000 -0400
++++ vnc_unixsrc/vncviewer/popup.c 2007-05-31 16:42:36.000000000 -0400
@@ -25,15 +25,44 @@
#include <X11/Xaw/Form.h>
@@ -3232,7 +3243,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer
XSetWMProtocols(dpy, XtWindow(popup), &wmDeleteWindow, 1);
}
-@@ -91,3 +120,230 @@
+@@ -91,3 +120,292 @@
prevButton = button;
}
}
@@ -3290,6 +3301,68 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup.c vnc_unixsrc/vncviewer
+ }
+}
+
++int filexfer_sock = -1;
++int filexfer_listen = -1;
++
++void HideFile(Widget w, XEvent *event, String *params, Cardinal *num_params) {
++ if (filexfer_sock >= 0) {
++ close(filexfer_sock);
++ filexfer_sock = -1;
++ }
++ if (filexfer_listen >= 0) {
++ close(filexfer_listen);
++ filexfer_listen = -1;
++ }
++}
++
++extern int use_loopback;
++time_t start_listen = 0;
++
++void ShowFile(Widget w, XEvent *event, String *params, Cardinal *num_params) {
++ int i, port0 = 7200, port, sock = -1;
++ char *cmd, *jar;
++ char fmt[] = "java -cp '%s' VncViewer HOST localhost PORT %d delayAuthPanel yes ignoreMSLogonCheck yes disableSSL yes ftpOnly yes graftFtp yes &";
++
++ if (getenv("SSVNC_ULTRA_FTP_JAR")) {
++ jar = getenv("SSVNC_ULTRA_FTP_JAR");
++ cmd = (char *) malloc(strlen(fmt) + strlen(jar) + 10);
++ } else {
++ fprintf(stderr, "Cannot find UltraVNC FTP jar file.\n");
++ return;
++ }
++ use_loopback = 1;
++ for (i = 0; i < 100; i++) {
++ port = port0 + i;
++ sock = ListenAtTcpPort(port);
++ if (sock >= 0) {
++ fprintf(stderr, "listening for filexfer on port: %d sock: %d\n", port, sock);
++ break;
++ }
++ }
++ use_loopback = 0;
++ if (sock >= 0) {
++ int st;
++ pid_t pid = fork();
++ if (pid < 0) {
++ free(cmd);
++ return;
++ } else if (pid == 0) {
++ int i;
++ sprintf(cmd, fmt, jar, port);
++ for (i = 3; i < 100; i++) {
++ close(i);
++ }
++ fprintf(stderr, "\n-- Experimental UltraVNC File Transfer --\n\nRunning cmd:\n\n %s\n\n", cmd);
++ system(cmd);
++ exit(0);
++ }
++ waitpid(pid, &st, 0);
++ start_listen = time(NULL);
++ }
++ free(cmd);
++ filexfer_listen = sock;
++}
++
+Widget chat, entry, text;
+
+static int chat_visible = 0;
@@ -3488,7 +3561,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/popup_ad vnc_unixsrc/vncviewe
+}
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncviewer/rfbproto.c
--- vnc_unixsrc.orig/vncviewer/rfbproto.c 2004-03-11 13:14:39.000000000 -0500
-+++ vnc_unixsrc/vncviewer/rfbproto.c 2007-05-26 21:53:48.000000000 -0400
++++ vnc_unixsrc/vncviewer/rfbproto.c 2007-06-02 20:37:25.000000000 -0400
@@ -57,6 +57,25 @@
static Bool HandleTight16(int rx, int ry, int rw, int rh);
static Bool HandleTight32(int rx, int ry, int rw, int rh);
@@ -3515,17 +3588,18 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
static void ReadConnFailedReason(void);
static long ReadCompactLen (void);
-@@ -68,6 +87,9 @@
+@@ -68,6 +87,10 @@
int compressedLen);
+int sent_FBU = 0;
+int skip_XtUpdate = 0;
++int skip_XtUpdateAll = 0;
+
int rfbsock;
char *desktopName;
rfbPixelFormat myFormat;
-@@ -177,6 +199,9 @@
+@@ -177,6 +200,9 @@
sig_rfbEncodingPointerPos, "Pointer position update");
CapsAdd(encodingCaps, rfbEncodingLastRect, rfbTightVncVendor,
sig_rfbEncodingLastRect, "LastRect protocol extension");
@@ -3535,7 +3609,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -187,21 +212,21 @@
+@@ -187,21 +213,21 @@
Bool
ConnectToRFBServer(const char *hostname, int port)
{
@@ -3568,7 +3642,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -212,211 +237,228 @@
+@@ -212,211 +238,228 @@
Bool
InitialiseRFBConnection(void)
{
@@ -3920,8 +3994,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return rfbSecTypeTight;
+ }
+ }
-
-- free(secTypes);
++
+ /* Find first supported security type */
+ for (j = 0; j < (int)nSecTypes; j++) {
+ for (i = 0; i < nKnownSecTypes; i++) {
@@ -3938,7 +4011,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ break;
+ }
+ }
-+
+
+- free(secTypes);
+ free(secTypes);
- if (secType == rfbSecTypeInvalid)
@@ -3952,7 +4026,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -451,6 +493,9 @@
+@@ -451,6 +494,9 @@
return True;
}
@@ -3962,7 +4036,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
/*
* Negotiate authentication scheme (protocol version 3.7t)
-@@ -459,56 +504,61 @@
+@@ -459,56 +505,61 @@
static Bool
PerformAuthenticationTight(void)
{
@@ -4066,7 +4140,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -519,80 +569,97 @@
+@@ -519,80 +570,97 @@
static Bool
AuthenticateVNC(void)
{
@@ -4227,7 +4301,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
/*
-@@ -602,68 +669,71 @@
+@@ -602,68 +670,71 @@
static Bool
AuthenticateUnixLogin(void)
{
@@ -4351,7 +4425,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -675,19 +745,20 @@
+@@ -675,19 +746,20 @@
static Bool
ReadInteractionCaps(void)
{
@@ -4384,7 +4458,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -700,17 +771,18 @@
+@@ -700,17 +772,18 @@
static Bool
ReadCapabilityList(CapsContainer *caps, int count)
{
@@ -4412,7 +4486,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -729,6 +801,10 @@
+@@ -729,6 +802,10 @@
Bool requestCompressLevel = False;
Bool requestQualityLevel = False;
Bool requestLastRectEncoding = False;
@@ -4423,7 +4497,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
spf.type = rfbSetPixelFormat;
spf.format = myFormat;
-@@ -736,6 +812,7 @@
+@@ -736,6 +813,7 @@
spf.format.greenMax = Swap16IfLE(spf.format.greenMax);
spf.format.blueMax = Swap16IfLE(spf.format.blueMax);
@@ -4431,7 +4505,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
if (!WriteExact(rfbsock, (char *)&spf, sz_rfbSetPixelFormatMsg))
return False;
-@@ -754,6 +831,12 @@
+@@ -754,6 +832,12 @@
encStrLen = strlen(encStr);
}
@@ -4444,7 +4518,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
if (strncasecmp(encStr,"raw",encStrLen) == 0) {
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRaw);
} else if (strncasecmp(encStr,"copyrect",encStrLen) == 0) {
-@@ -775,6 +858,10 @@
+@@ -775,6 +859,10 @@
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCoRRE);
} else if (strncasecmp(encStr,"rre",encStrLen) == 0) {
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRRE);
@@ -4455,7 +4529,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
} else {
fprintf(stderr,"Unknown encoding '%.*s'\n",encStrLen,encStr);
}
-@@ -797,7 +884,7 @@
+@@ -797,7 +885,7 @@
if (appData.useRemoteCursor) {
if (se->nEncodings < MAX_ENCODINGS)
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingXCursor);
@@ -4464,7 +4538,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRichCursor);
if (se->nEncodings < MAX_ENCODINGS)
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingPointerPos);
-@@ -806,10 +893,14 @@
+@@ -806,10 +894,14 @@
if (se->nEncodings < MAX_ENCODINGS && requestLastRectEncoding) {
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingLastRect);
}
@@ -4480,7 +4554,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
fprintf(stderr,"Same machine: preferring raw encoding\n");
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingRaw);
} else {
-@@ -819,6 +910,7 @@
+@@ -819,6 +911,7 @@
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCopyRect);
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingTight);
@@ -4488,7 +4562,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingHextile);
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingZlib);
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingCoRRE);
-@@ -844,11 +936,14 @@
+@@ -844,11 +937,14 @@
if (appData.useRemoteCursor) {
encs[se->nEncodings++] = Swap32IfLE(rfbEncodingXCursor);
@@ -4504,7 +4578,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
len = sz_rfbSetEncodingsMsg + se->nEncodings * 4;
-@@ -868,8 +963,8 @@
+@@ -868,10 +964,11 @@
Bool
SendIncrementalFramebufferUpdateRequest()
{
@@ -4514,8 +4588,11 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ si.framebufferHeight, True);
}
++time_t last_filexfer = 0;
-@@ -880,19 +975,26 @@
+ /*
+ * SendFramebufferUpdateRequest.
+@@ -880,19 +977,35 @@
Bool
SendFramebufferUpdateRequest(int x, int y, int w, int h, Bool incremental)
{
@@ -4528,6 +4605,17 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- fur.y = Swap16IfLE(y);
- fur.w = Swap16IfLE(w);
- fur.h = Swap16IfLE(h);
++ if (appData.fileActive) {
++ if (time(NULL) < last_filexfer + 2) {
++// fprintf(stderr, "skip SendFramebufferUpdateRequest: %d - %d\n", last_filexfer, time(NULL));
++// return True;
++ x = y = 0;
++ w = h = 1;
++ }
++ }
+
+- if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg))
+- return False;
+ fur.type = rfbFramebufferUpdateRequest;
+ fur.incremental = incremental ? 1 : 0;
+ fur.x = Swap16IfLE(x);
@@ -4541,23 +4629,33 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ sent_FBU = 2;
+ }
-- if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg))
-- return False;
+- return True;
+ if (!WriteExact(rfbsock, (char *)&fur, sz_rfbFramebufferUpdateRequestMsg)) {
+ return False;
+ }
-
-- return True;
++
+ return True;
}
-@@ -903,19 +1005,20 @@
+@@ -903,19 +1016,27 @@
Bool
SendPointerEvent(int x, int y, int buttonMask)
{
- rfbPointerEventMsg pe;
+ rfbPointerEventMsg pe;
++
++ if (appData.fileActive) {
++ if (time(NULL) < last_filexfer + 2) {
++ //fprintf(stderr, "skip SendPointerEvent: %d - %d\n", last_filexfer, time(NULL));
++ return True;
++ }
++ }
++
++ pe.type = rfbPointerEvent;
++ pe.buttonMask = buttonMask;
++ if (x < 0) x = 0;
++ if (y < 0) y = 0;
- pe.type = rfbPointerEvent;
- pe.buttonMask = buttonMask;
@@ -4570,11 +4668,6 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- pe.x = Swap16IfLE(x);
- pe.y = Swap16IfLE(y);
- return WriteExact(rfbsock, (char *)&pe, sz_rfbPointerEventMsg);
-+ pe.type = rfbPointerEvent;
-+ pe.buttonMask = buttonMask;
-+ if (x < 0) x = 0;
-+ if (y < 0) y = 0;
-+
+ if (!appData.useX11Cursor) {
+ SoftCursorMove(x, y);
+ }
@@ -4585,7 +4678,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -926,12 +1029,12 @@
+@@ -926,12 +1047,12 @@
Bool
SendKeyEvent(CARD32 key, Bool down)
{
@@ -4603,21 +4696,12 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
}
-@@ -942,281 +1045,565 @@
+@@ -942,281 +1063,661 @@
Bool
SendClientCutText(char *str, int len)
{
- rfbClientCutTextMsg cct;
+ rfbClientCutTextMsg cct;
-+
-+ if (serverCutText) {
-+ free(serverCutText);
-+ }
-+ serverCutText = NULL;
-+
-+ if (appData.viewOnly) {
-+ return True;
-+ }
- if (serverCutText)
- free(serverCutText);
@@ -4627,58 +4711,80 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- cct.length = Swap32IfLE(len);
- return (WriteExact(rfbsock, (char *)&cct, sz_rfbClientCutTextMsg) &&
- WriteExact(rfbsock, str, len));
-+ cct.type = rfbClientCutText;
-+ cct.length = Swap32IfLE(len);
-+ return (WriteExact(rfbsock, (char *)&cct, sz_rfbClientCutTextMsg) &&
-+ WriteExact(rfbsock, str, len));
- }
+-}
++ if (serverCutText) {
++ free(serverCutText);
++ }
++ serverCutText = NULL;
-+Bool
-+SendServerScale(int nfac)
-+{
-+ rfbSetScaleMsg ssc;
-+ if (nfac < 0 || nfac > 100) {
++ if (appData.viewOnly) {
+ return True;
+ }
-/*
- * HandleRFBServerMessage.
- */
-+ ssc.type = rfbSetScale;
-+ ssc.scale = nfac;
-+ return WriteExact(rfbsock, (char *)&ssc, sz_rfbSetScaleMsg);
++ cct.type = rfbClientCutText;
++ cct.length = Swap32IfLE(len);
++ return (WriteExact(rfbsock, (char *)&cct, sz_rfbClientCutTextMsg) &&
++ WriteExact(rfbsock, str, len));
+}
Bool
-HandleRFBServerMessage()
-+SendServerInput(Bool enabled)
++SendServerScale(int nfac)
{
- rfbServerToClientMsg msg;
-+ rfbSetServerInputMsg sim;
++ rfbSetScaleMsg ssc;
++ if (nfac < 0 || nfac > 100) {
++ return True;
++ }
- if (!ReadFromRFBServer((char *)&msg, 1))
- return False;
-+ sim.type = rfbSetServerInput;
-+ sim.status = enabled;
-+ return WriteExact(rfbsock, (char *)&sim, sz_rfbSetServerInputMsg);
++ ssc.type = rfbSetScale;
++ ssc.scale = nfac;
++ return WriteExact(rfbsock, (char *)&ssc, sz_rfbSetScaleMsg);
+}
- switch (msg.type) {
+Bool
-+SendSingleWindow(int x, int y)
++SendServerInput(Bool enabled)
+{
-+ rfbSetSWMsg sw;
++ rfbSetServerInputMsg sim;
- case rfbSetColourMapEntries:
- {
- int i;
- CARD16 rgb[3];
- XColor xc;
-+ fprintf(stderr, "SendSingleWindow: %d %d\n", x, y);
++ sim.type = rfbSetServerInput;
++ sim.status = enabled;
++ return WriteExact(rfbsock, (char *)&sim, sz_rfbSetServerInputMsg);
++}
- if (!ReadFromRFBServer(((char *)&msg) + 1,
- sz_rfbSetColourMapEntriesMsg - 1))
- return False;
++Bool
++SendSingleWindow(int x, int y)
++{
++ rfbSetSWMsg sw;
+
+- msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour);
+- msg.scme.nColours = Swap16IfLE(msg.scme.nColours);
++ fprintf(stderr, "SendSingleWindow: %d %d\n", x, y);
+
+- for (i = 0; i < msg.scme.nColours; i++) {
+- if (!ReadFromRFBServer((char *)rgb, 6))
+- return False;
+- xc.pixel = msg.scme.firstColour + i;
+- xc.red = Swap16IfLE(rgb[0]);
+- xc.green = Swap16IfLE(rgb[1]);
+- xc.blue = Swap16IfLE(rgb[2]);
+- xc.flags = DoRed|DoGreen|DoBlue;
+- XStoreColor(dpy, cmap, &xc);
+- }
+ if (x == -1 && y == -1) {
+ sw.type = rfbSetSW;
+ sw.x = Swap16IfLE(1);
@@ -4692,8 +4798,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return WriteExact(rfbsock, (char *)&sw, sz_rfbSetSWMsg);
+}
-- msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour);
-- msg.scme.nColours = Swap16IfLE(msg.scme.nColours);
+- break;
+- }
+Bool
+SendTextChat(char *str)
+{
@@ -4710,20 +4816,18 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return WriteExact(rfbsock, str, strlen(str));
+}
-- for (i = 0; i < msg.scme.nColours; i++) {
-- if (!ReadFromRFBServer((char *)rgb, 6))
-- return False;
-- xc.pixel = msg.scme.firstColour + i;
-- xc.red = Swap16IfLE(rgb[0]);
-- xc.green = Swap16IfLE(rgb[1]);
-- xc.blue = Swap16IfLE(rgb[2]);
-- xc.flags = DoRed|DoGreen|DoBlue;
-- XStoreColor(dpy, cmap, &xc);
-- }
+- case rfbFramebufferUpdate:
+- {
+- rfbFramebufferUpdateRectHeader rect;
+- int linesToRead;
+- int bytesPerLine;
+- int i;
+- int usecs;
+extern void raiseme(void);
-- break;
-- }
+- if (!ReadFromRFBServer(((char *)&msg.fu) + 1,
+- sz_rfbFramebufferUpdateMsg - 1))
+- return False;
+Bool
+SendTextChatOpen(void)
+{
@@ -4736,13 +4840,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return WriteExact(rfbsock, (char *)&chat, sz_rfbTextChatMsg);
+}
-- case rfbFramebufferUpdate:
-- {
-- rfbFramebufferUpdateRectHeader rect;
-- int linesToRead;
-- int bytesPerLine;
-- int i;
-- int usecs;
+- msg.fu.nRects = Swap16IfLE(msg.fu.nRects);
+Bool
+SendTextChatClose(void)
+{
@@ -4754,9 +4852,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return WriteExact(rfbsock, (char *)&chat, sz_rfbTextChatMsg);
+}
-- if (!ReadFromRFBServer(((char *)&msg.fu) + 1,
-- sz_rfbFramebufferUpdateMsg - 1))
-- return False;
+- for (i = 0; i < msg.fu.nRects; i++) {
+- if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader))
+- return False;
+Bool
+SendTextChatFinished(void)
+{
@@ -4791,25 +4889,64 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ *t_old = t_now;
+ return(dt);
+}
-
-- msg.fu.nRects = Swap16IfLE(msg.fu.nRects);
++
+/* common dtime() activities: */
+double dtime0(double *t_old) {
+ *t_old = 0.0;
+ return dtime(t_old);
+}
-
-- for (i = 0; i < msg.fu.nRects; i++) {
-- if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader))
-- return False;
++
+double dnow(void) {
+ double t;
+ return dtime0(&t);
+}
++
++extern int filexfer_sock;
++extern int filexfer_listen;
++
++static char fxfer[65536];
++extern void CheckFileXfer(void);
++
++Bool HandleFileXfer(void) {
++ unsigned char hdr[12];
++ unsigned int len;
++
++ int rfbDirContentRequest = 1;
++ int rfbDirPacket = 2; // Full directory name or full file name.
++ int rfbFileTransferRequest = 3;
++ int rfbFileHeader = 4;
++ int rfbFilePacket = 5; // One slice of the file
++ int rfbEndOfFile = 6;
++ int rfbAbortFileTransfer = 7;
++ int rfbFileTransferOffer = 8;
++ int rfbFileAcceptHeader = 9; // The server accepts or rejects the file
++ int rfbCommand = 10;
++ int rfbCommandReturn = 11;
++ int rfbFileChecksums = 12;
++
++ int rfbRDirContent = 1; // Request a Server Directory contents
++ int rfbRDrivesList = 2; // Request the server's drives list
++
++ int rfbADirectory = 1; // Reception of a directory name
++ int rfbAFile = 2; // Reception of a file name
++ int rfbADrivesList = 3; // Reception of a list of drives
++ int rfbADirCreate = 4; // Response to a create dir command
++ int rfbADirDelete = 5; // Response to a delete dir command
++ int rfbAFileCreate = 6; // Response to a create file command
++ int rfbAFileDelete = 7; // Response to a delete file command
++
++ int rfbCDirCreate = 1; // Request the server to create the given directory
++ int rfbCDirDelete = 2; // Request the server to delete the given directory
++ int rfbCFileCreate = 3; // Request the server to create the given file
++ int rfbCFileDelete = 4; // Request the server to delete the given file
++
++ int rfbRErrorUnknownCmd = 1; // Unknown FileTransfer command.
++ int rfbRErrorCmd = 0xFFFFFFFF;
- rect.encoding = Swap32IfLE(rect.encoding);
- if (rect.encoding == rfbEncodingLastRect)
- break;
++ int db = 0;
- rect.r.x = Swap16IfLE(rect.r.x);
- rect.r.y = Swap16IfLE(rect.r.y);
@@ -4824,21 +4961,17 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- }
- continue;
- }
-+/*
-+ * HandleRFBServerMessage.
-+ */
++ last_filexfer = time(NULL);
++ //fprintf(stderr, "last_filexfer-1: %d\n", last_filexfer);
- if (rect.encoding == rfbEncodingPointerPos) {
- if (!HandleCursorPos(rect.r.x, rect.r.y)) {
- return False;
-- }
++ if (filexfer_sock < 0) {
++ return True;
+ }
- continue;
- }
-+Bool
-+HandleRFBServerMessage()
-+{
-+ int db = 0;
-+ rfbServerToClientMsg msg;
- if ((rect.r.x + rect.r.w > si.framebufferWidth) ||
- (rect.r.y + rect.r.h > si.framebufferHeight))
@@ -4846,40 +4979,101 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- fprintf(stderr,"Rect too large: %dx%d at (%d, %d)\n",
- rect.r.w, rect.r.h, rect.r.x, rect.r.y);
- return False;
-+ if (!ReadFromRFBServer((char *)&msg, 1)) {
++ hdr[0] = rfbFileTransfer;
++ skip_XtUpdateAll = 1;
++ if (!ReadFromRFBServer(&hdr[1], 11)) {
++ skip_XtUpdateAll = 0;
+ return False;
++ }
++ write(filexfer_sock, hdr, 12);
++ if (db) fprintf(stderr, "Got rfbFileTransfer hdr\n");
++ if (db) write(2, hdr, 12);
++ if (db) fprintf(stderr, "\n");
++
++ len = (hdr[8] << 24) | (hdr[9] << 16) | (hdr[10] << 8) | hdr[11];
++ if (db) fprintf(stderr, "Got rfbFileTransfer: len %d\n", len);
++ if (len > 0) {
++ if (!ReadFromRFBServer(fxfer, len)) {
++ skip_XtUpdateAll = 0;
++ return False;
++ }
++ if (db) write(2, fxfer, len);
++ if (db) fprintf(stderr, "\n");
++ write(filexfer_sock, fxfer, len);
}
++ len = (hdr[4] << 24) | (hdr[5] << 16) | (hdr[6] << 8) | hdr[7];
++ if (hdr[1] == rfbFileHeader && len != rfbRErrorCmd) {
++ if (db) fprintf(stderr, "Got rfbFileTransfer: rfbFileHeader\n");
++ len = 4;
++ if (!ReadFromRFBServer(fxfer, len)) {
++ skip_XtUpdateAll = 0;
++ return False;
++ }
++ if (db) write(2, fxfer, len);
++ if (db) fprintf(stderr, "\n");
++ write(filexfer_sock, fxfer, len);
++ }
++ if (db) fprintf(stderr, "Got rfbFileTransfer done.\n");
++ skip_XtUpdateAll = 0;
- if (rect.r.h * rect.r.w == 0) {
- fprintf(stderr,"Zero size rect - ignoring\n");
- continue;
- }
-+ switch (msg.type) {
++ CheckFileXfer();
++ return True;
++}
++
++/*
++ * HandleRFBServerMessage.
++ */
- /* If RichCursor encoding is used, we should prevent collisions
- between framebuffer updates and cursor drawing operations. */
- SoftCursorLockArea(rect.r.x, rect.r.y, rect.r.w, rect.r.h);
--
+
- switch (rect.encoding) {
++Bool
++HandleRFBServerMessage()
++{
++ int db = 0;
++ rfbServerToClientMsg msg;
+
+- case rfbEncodingRaw:
++ if (!ReadFromRFBServer((char *)&msg, 1)) {
++ return False;
++ }
+
+- bytesPerLine = rect.r.w * myFormat.bitsPerPixel / 8;
+- linesToRead = BUFFER_SIZE / bytesPerLine;
++ if (msg.type == rfbFileTransfer) {
++ return HandleFileXfer();
++ }
+
+- while (rect.r.h > 0) {
+- if (linesToRead > rect.r.h)
+- linesToRead = rect.r.h;
++ switch (msg.type) {
+
+- if (!ReadFromRFBServer(buffer,bytesPerLine * linesToRead))
+- return False;
+ case rfbSetColourMapEntries:
+ {
+ int i;
+ CARD16 rgb[3];
+ XColor xc;
-- case rfbEncodingRaw:
+- CopyDataToScreen(buffer, rect.r.x, rect.r.y, rect.r.w,
+- linesToRead);
+ if (!ReadFromRFBServer(((char *)&msg) + 1, sz_rfbSetColourMapEntriesMsg - 1)) {
+ return False;
+ }
-- bytesPerLine = rect.r.w * myFormat.bitsPerPixel / 8;
-- linesToRead = BUFFER_SIZE / bytesPerLine;
+- rect.r.h -= linesToRead;
+- rect.r.y += linesToRead;
+ msg.scme.firstColour = Swap16IfLE(msg.scme.firstColour);
+ msg.scme.nColours = Swap16IfLE(msg.scme.nColours);
-- while (rect.r.h > 0) {
-- if (linesToRead > rect.r.h)
-- linesToRead = rect.r.h;
+ for (i = 0; i < msg.scme.nColours; i++) {
+ if (!ReadFromRFBServer((char *)rgb, 6)) {
+ return False;
@@ -4896,38 +5090,10 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ }
+ xc.flags = DoRed|DoGreen|DoBlue;
+ XStoreColor(dpy, cmap, &xc);
-+ }
-
-- if (!ReadFromRFBServer(buffer,bytesPerLine * linesToRead))
-- return False;
-+ break;
-+ }
-
-- CopyDataToScreen(buffer, rect.r.x, rect.r.y, rect.r.w,
-- linesToRead);
-+ case rfbFramebufferUpdate:
-+ {
-+ rfbFramebufferUpdateRectHeader rect;
-+ int linesToRead;
-+ int bytesPerLine;
-+ int i;
-+ int usecs;
-+
-+ int area_copyrect = 0;
-+ int area_tight = 0;
-+ int area_zrle = 0;
-+ int area_raw = 0;
-+ if (db) fprintf(stderr, "FBU-0: %.6f\n", dnow());
-
-- rect.r.h -= linesToRead;
-- rect.r.y += linesToRead;
-+ int skip_incFBU = 0;
-+ sent_FBU = -1;
-
-+ if (!ReadFromRFBServer(((char *)&msg.fu) + 1, sz_rfbFramebufferUpdateMsg - 1)) {
-+ return False;
}
-- break;
++
+ break;
++ }
- case rfbEncodingCopyRect:
- {
@@ -4955,11 +5121,33 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- rect.r.w, rect.r.h);
- XFillRectangle(dpy, desktopWin, srcGC, cr.srcX, cr.srcY,
- rect.r.w, rect.r.h);
-- }
-+ msg.fu.nRects = Swap16IfLE(msg.fu.nRects);
++ case rfbFramebufferUpdate:
++ {
++ rfbFramebufferUpdateRectHeader rect;
++ int linesToRead;
++ int bytesPerLine;
++ int i;
++ int usecs;
++
++ int area_copyrect = 0;
++ int area_tight = 0;
++ int area_zrle = 0;
++ int area_raw = 0;
++ if (db) fprintf(stderr, "FBU-0: %.6f\n", dnow());
++
++ int skip_incFBU = 0;
++ sent_FBU = -1;
++
++ if (!ReadFromRFBServer(((char *)&msg.fu) + 1, sz_rfbFramebufferUpdateMsg - 1)) {
++ return False;
+ }
- XCopyArea(dpy, desktopWin, desktopWin, gc, cr.srcX, cr.srcY,
- rect.r.w, rect.r.h, rect.r.x, rect.r.y);
++ msg.fu.nRects = Swap16IfLE(msg.fu.nRects);
+
+- break;
+- }
+ for (i = 0; i < msg.fu.nRects; i++) {
+ if (!ReadFromRFBServer((char *)&rect, sz_rfbFramebufferUpdateRectHeader)) {
+ return False;
@@ -5256,11 +5444,6 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ return False;
+ }
-- break;
-- }
-+ /* Now we may discard "soft cursor locks". */
-+ if (db) fprintf(stderr, "FBU-SUL1 %.6f\n", dnow());
-
- case rfbEncodingRRE:
- {
- switch (myFormat.bitsPerPixel) {
@@ -5279,7 +5462,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- }
- break;
- }
-+ SoftCursorUnlockScreen();
++ /* Now we may discard "soft cursor locks". */
++ if (db) fprintf(stderr, "FBU-SUL1 %.6f\n", dnow());
- case rfbEncodingCoRRE:
- {
@@ -5296,10 +5480,10 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- if (!HandleCoRRE32(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
- return False;
- break;
-+ if (db) fprintf(stderr, "FBU-SUL2 %.6f\n", dnow());
- }
+- }
- break;
- }
++ SoftCursorUnlockScreen();
- case rfbEncodingHextile:
- {
@@ -5316,14 +5500,11 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- if (!HandleHextile32(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
- return False;
- break;
-+ if (1 || area_copyrect) {
-+ if (db) fprintf(stderr, "FBU-XSN1 %.6f\n", dnow());
-+ XSync(dpy, False);
-+ if (db) fprintf(stderr, "FBU-XSN2 %.6f\n", dnow());
++ if (db) fprintf(stderr, "FBU-SUL2 %.6f\n", dnow());
}
- break;
- }
--
+
- case rfbEncodingZlib:
- {
- switch (myFormat.bitsPerPixel) {
@@ -5339,6 +5520,29 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
- if (!HandleZlib32(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
- return False;
- break;
++ if (1 || area_copyrect) {
++ if (db) fprintf(stderr, "FBU-XSN1 %.6f\n", dnow());
++ XSync(dpy, False);
++ if (db) fprintf(stderr, "FBU-XSN2 %.6f\n", dnow());
+ }
+- break;
+- }
+-
+- case rfbEncodingTight:
+- {
+- switch (myFormat.bitsPerPixel) {
+- case 8:
+- if (!HandleTight8(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
+- return False;
+- break;
+- case 16:
+- if (!HandleTight16(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
+- return False;
+- break;
+- case 32:
+- if (!HandleTight32(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
+- return False;
+- break;
+ sent_FBU = 0;
+ /*
+ * we need to be careful since Xt events are processed
@@ -5360,25 +5564,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ si.framebufferHeight, False);
+ skip_incFBU = 1;
+ }
- }
-- break;
-- }
--
-- case rfbEncodingTight:
-- {
-- switch (myFormat.bitsPerPixel) {
-- case 8:
-- if (!HandleTight8(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
-- return False;
-- break;
-- case 16:
-- if (!HandleTight16(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
-- return False;
-- break;
-- case 32:
-- if (!HandleTight32(rect.r.x,rect.r.y,rect.r.w,rect.r.h))
-- return False;
-- break;
++ }
+ if (do_fb_update != 0.0) {
+ if (dnow() > do_fb_update + 1.1) {
+ do_fb_update = 0.0;
@@ -5401,7 +5587,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
#ifdef MITSHM
/* if using shared memory PutImage, make sure that the X server has
-@@ -1224,59 +1611,142 @@
+@@ -1224,59 +1725,149 @@
mainly to avoid copyrect using invalid screen contents - not sure
if we'd need it otherwise. */
@@ -5572,12 +5758,19 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
+ fprintf(stderr,"Unknown message type %d from VNC server\n",msg.type);
+ return False;
+ }
++ if (appData.fileActive) {
++ if (filexfer_sock < 0 && filexfer_listen < 0) {
++ appData.fileActive = False;
++ } else {
++ CheckFileXfer();
++ }
++ }
+
+ return True;
}
-@@ -1296,12 +1766,19 @@
+@@ -1296,12 +1887,19 @@
#define CONCAT2(a,b) a##b
#define CONCAT2E(a,b) CONCAT2(a,b)
@@ -5597,7 +5790,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
#undef BPP
#define BPP 16
#include "rre.c"
-@@ -1309,6 +1786,7 @@
+@@ -1309,6 +1907,7 @@
#include "hextile.c"
#include "zlib.c"
#include "tight.c"
@@ -5605,7 +5798,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
#undef BPP
#define BPP 32
#include "rre.c"
-@@ -1316,6 +1794,15 @@
+@@ -1316,6 +1915,15 @@
#include "hextile.c"
#include "zlib.c"
#include "tight.c"
@@ -5621,7 +5814,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
#undef BPP
/*
-@@ -1358,9 +1845,9 @@
+@@ -1358,9 +1966,9 @@
" %s significant bit in each byte is leftmost on the screen.\n",
(format->bigEndian ? "Most" : "Least"));
} else {
@@ -5633,7 +5826,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/rfbproto.c vnc_unixsrc/vncvie
(format->bigEndian ? "Most" : "Least"));
}
if (format->trueColour) {
-@@ -1463,3 +1950,115 @@
+@@ -1463,3 +2071,115 @@
cinfo->src = &jpegSrcManager;
}
@@ -5968,13 +6161,158 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/smake vnc_unixsrc/vncviewer/s
+fi
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncviewer/sockets.c
--- vnc_unixsrc.orig/vncviewer/sockets.c 2001-01-14 22:54:18.000000000 -0500
-+++ vnc_unixsrc/vncviewer/sockets.c 2007-05-20 21:24:33.000000000 -0400
-@@ -63,15 +63,64 @@
++++ vnc_unixsrc/vncviewer/sockets.c 2007-05-31 22:13:52.000000000 -0400
+@@ -63,15 +63,216 @@
XtRemoveInput(*id);
}
+extern int skip_XtUpdate;
++extern int skip_XtUpdateAll;
++extern int filexfer_sock, filexfer_listen;
++extern time_t start_listen;
+extern void CheckTextInput(void);
++extern time_t last_filexfer;
++
++static char fxfer[65536];
++int fxfer_size = 65536;
++
++void CheckFileXfer() {
++ fd_set fds;
++ struct timeval tv;
++ int i, icnt = 0, igot = 0, bytes0 = 0, bytes = 0, grace = 0, n, list = 0;
++ int db = 0;
++
++ if (!appData.fileActive || (filexfer_sock < 0 && filexfer_listen < 0)) {
++ return;
++ }
++
++ if (filexfer_listen >= 0 && time(NULL) > start_listen + 10) {
++ fprintf(stderr, "filexfer closing aging listen socket.\n");
++ close(filexfer_listen);
++ filexfer_listen = -1;
++ return;
++ }
++//fprintf(stderr, "In CheckFileXfer\n");
++
++ if (filexfer_listen >=0) {
++ n = filexfer_listen;
++ list = 1;
++ } else {
++ n = filexfer_sock;
++ }
++
++ while (1) {
++ icnt++;
++ FD_ZERO(&fds);
++ FD_SET(n,&fds);
++ tv.tv_sec = 0;
++ tv.tv_usec = 0;
++ if (select(n+1, &fds, NULL, NULL, &tv) > 0) {
++ if (FD_ISSET(n, &fds)) {
++ if (list) {
++ if (filexfer_sock >= 0) {
++ fprintf(stderr, "filexfer close stale(?) filexfer_sock.\n");
++ close(filexfer_sock);
++ filexfer_sock = -1;
++ }
++ filexfer_sock = AcceptTcpConnection(filexfer_listen);
++ if (filexfer_listen >= 0) {
++ fprintf(stderr, "filexfer accept OK.\n");
++ close(filexfer_listen);
++ filexfer_listen = -1;
++ } else {
++ fprintf(stderr, "filexfer accept failed.\n");
++ }
++ break;
++ } else {
++ ssize_t rn;
++ unsigned char hdr[12];
++ unsigned int len;
++ if (db) fprintf(stderr, "try read filexfer...\n");
++#if 1
++ rn = read(n, fxfer, 1*8192);
++ if (0 || db) fprintf(stderr, "filexfer read[%d] %d.\n", icnt, rn);
++ if (rn < 0) {
++ fprintf(stderr, "filexfer bad read: %d\n", errno);
++ break;
++ } else if (rn == 0) {
++ fprintf(stderr, "filexfer gone.\n");
++ close(n);
++ filexfer_sock = -1;
++ last_filexfer = time(NULL);
++ //fprintf(stderr, "last_filexfer-2a: %d\n", last_filexfer);
++ return;
++ } else if (rn > 0) {
++ if (db) write(2, fxfer, rn);
++ if (db) fprintf(stderr, "\n");
++ bytes += rn;
++ last_filexfer = time(NULL);
++ //fprintf(stderr, "last_filexfer-2b: %d\n", last_filexfer);
++ if (!WriteExact(rfbsock, fxfer, rn)) {
++ return;
++ }
++ igot = 1;
++ }
++#else
++ // not working, not always 7 msg type.
++ rn = read(n, hdr, 12);
++ if (db) fprintf(stderr, "filexfer read %d.\n", rn);
++ if (rn == 0) {
++ fprintf(stderr, "filexfer gone.\n");
++ close(n);
++ filexfer_sock = -1;
++ last_filexfer = time(NULL);
++ return;
++ }
++ if (rn == 12) {
++ len = (hdr[8] << 24) | (hdr[9] << 16) | (hdr[10] << 8) | hdr[11];
++ if (db) fprintf(stderr, "n=%d len=%d\n", rn, len);
++ if (db) write(2, hdr, rn);
++ if (db) fprintf(stderr, "\n");
++ WriteExact(rfbsock, hdr, rn);
++ if (len > 0) {
++ rn = read(len, fxfer, len);
++ if (!WriteExact(rfbsock, fxfer, len)) {
++ last_filexfer = time(NULL);
++ return;
++ }
++ if (db) write(2, fxfer, len);
++ }
++ if (db) fprintf(stderr, "\n");
++ } else {
++ if (db) fprintf(stderr, "bad rn: %d\n", rn);
++ }
++ igot = 1;
++#endif
++ }
++ }
++ } else {
++ if (bytes >= 8192) {
++ int ok = 0;
++ if (bytes0 == 0) {
++ ok = 1;
++ } else if (bytes >= bytes0 + 12) {
++ ok = 1;
++ } else if (grace < 20) {
++ ok = 1;
++ }
++ if (ok) {
++ grace++;
++ bytes0 = bytes;
++ //fprintf(stderr, "grace: %d\n", grace);
++ usleep(10 * 1000);
++ continue;
++ }
++ }
++ break;
++ }
++ }
++ if (igot) {
++ last_filexfer = time(NULL);
++ //fprintf(stderr, "last_filexfer-2c: %d\n", last_filexfer);
++ }
++ return;
++}
+
static void
ProcessXtEvents()
@@ -5985,6 +6323,10 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview
- while (!rfbsockReady) {
- XtAppProcessEvent(appContext, XtIMAll);
- }
++ int y;
++ if (skip_XtUpdateAll) {
++ return;
++ }
+ if (appData.chatActive) {
+ fd_set fds;
+ struct timeval tv;
@@ -6030,21 +6372,33 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/sockets.c vnc_unixsrc/vncview
+ return;
+ }
+
++//fprintf(stderr, "XtAppAddInput: ");
+ rfbsockReady = False;
+ XtAppAddInput(appContext, rfbsock, (XtPointer)XtInputReadMask,
+ rfbsockReadyCallback, NULL);
+
+ while (!rfbsockReady) {
++//fprintf(stderr, ".");
+ XtAppProcessEvent(appContext, XtIMAll);
+ }
++//fprintf(stderr, " done.\n");
}
Bool
-@@ -283,6 +332,10 @@
+@@ -272,6 +473,8 @@
+ * ListenAtTcpPort starts listening at the given TCP port.
+ */
+
++int use_loopback = 0;
++
+ int
+ ListenAtTcpPort(int port)
+ {
+@@ -283,6 +486,10 @@
addr.sin_port = htons(port);
addr.sin_addr.s_addr = INADDR_ANY;
-+ if (getenv("VNCVIEWER_LISTEN_LOCALHOST")) {
++ if (getenv("VNCVIEWER_LISTEN_LOCALHOST") || use_loopback) {
+ addr.sin_addr.s_addr = htonl(INADDR_LOOPBACK);
+ }
+
@@ -6106,542 +6460,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/tunnel.c vnc_unixsrc/vncviewe
}
sprintf(lastArgv, "localhost::%d", localPort);
-diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer._man vnc_unixsrc/vncviewer/vncviewer._man
---- vnc_unixsrc.orig/vncviewer/vncviewer._man 1969-12-31 19:00:00.000000000 -0500
-+++ vnc_unixsrc/vncviewer/vncviewer._man 2007-05-25 23:22:17.000000000 -0400
-@@ -0,0 +1,529 @@
-+'\" t
-+.\" ** The above line should force tbl to be a preprocessor **
-+.\" Man page for X vncviewer
-+.\"
-+.\" Copyright (C) 1998 Marcus.Brinkmann@ruhr-uni-bochum.de
-+.\" Copyright (C) 2000,2001 Red Hat, Inc.
-+.\" Copyright (C) 2001-2003 Constantin Kaplinsky <const@ce.cctpu.edu.ru>
-+.\"
-+.\" You may distribute under the terms of the GNU General Public
-+.\" License as specified in the file LICENCE.TXT that comes with the
-+.\" TightVNC distribution.
-+.\"
-+.TH vncviewer 1 "January 2003" "" "TightVNC"
-+.SH NAME
-+vncviewer \- an X viewer client for VNC
-+.SH SYNOPSIS
-+.B vncviewer
-+.RI [\| options \|]
-+.RI [\| host \|][\| :display \|]
-+.br
-+.B vncviewer
-+.RI [\| options \|]
-+.RI [\| host \|][\| ::port \|]
-+.br
-+.B vncviewer
-+.RI [\| options \|]
-+.IR \-listen
-+.RI [\| display \|]
-+.br
-+.B vncviewer
-+.IR \-help
-+.br
-+.SH DESCRIPTION
-+.B vncviewer
-+is an Xt\-based client application for the VNC (Virtual Network
-+Computing) system. It can connect to any VNC\-compatible server such
-+as \fBXvnc\fR or WinVNC, allowing you to control desktop environment
-+of a different machine.
-+
-+You can use F8 to display a pop\-up utility menu. Press F8 twice to
-+pass single F8 to the remote side.
-+.SH OPTIONS
-+.TP
-+\fB\-help\fR
-+Prints a short usage notice to stderr.
-+.TP
-+\fB\-listen\fR
-+Make the viewer listen on port 5500+\fIdisplay\fR for reverse
-+connections from a server. WinVNC supports reverse connections using
-+the "Add New Client" menu option, or the \-connect command line
-+option. \fBXvnc\fR requires the use of the helper program
-+\fBvncconnect\fR.
-+.TP
-+\fB\-via\fR \fIgateway\fR
-+Automatically create encrypted TCP tunnel to the \fIgateway\fR machine
-+before connection, connect to the \fIhost\fR through that tunnel
-+(TightVNC\-specific). By default, this option invokes SSH local port
-+forwarding, assuming that SSH client binary can be accessed as
-+/usr/bin/ssh. Note that when using the \fB\-via\fR option, the host
-+machine name should be specified as known to the gateway machine, e.g.
-+"localhost" denotes the \fIgateway\fR, not the machine where vncviewer
-+was launched. See the ENVIRONMENT section below for the information on
-+configuring the \fB\-via\fR option.
-+.TP
-+\fB\-shared\fR
-+When connecting, specify that a shared connection is requested. In
-+TightVNC, this is the default mode, allowing you to share the desktop
-+with other clients already using it.
-+.TP
-+\fB\-noshared\fR
-+When connecting, specify that the session may not be shared. This
-+would either disconnect other connected clients or refuse your
-+connection, depending on the server configuration.
-+.TP
-+\fB\-viewonly\fR
-+Disable transfer of mouse and keyboard events from the client to the
-+server.
-+.TP
-+\fB\-fullscreen\fR
-+Start in full\-screen mode. Please be aware that operating in
-+full\-screen mode may confuse X window managers. Typically, such
-+conflicts cause incorrect handling of input focus or make the viewer
-+window disappear mysteriously. See the grabKeyboard setting in the
-+RESOURCES section below for a method to solve input focus problem.
-+.TP
-+\fB\-noraiseonbeep\fR
-+By default, the viewer shows and raises its window on remote beep
-+(bell) event. This option disables such behaviour
-+(TightVNC\-specific).
-+.TP
-+\fB\-user\fR \fIusername\fR
-+User name for Unix login authentication. Default is to use current
-+Unix user name. If this option was given, the viewer will prefer Unix
-+login authentication over the standard VNC authentication.
-+.TP
-+\fB\-passwd\fR \fIpasswd\-file\fR
-+File from which to get the password (as generated by the
-+\fBvncpasswd\fR(1) program). This option affects only the standard VNC
-+authentication.
-+.TP
-+\fB\-encodings\fR \fIencoding\-list\fR
-+TightVNC supports several different compression methods to encode
-+screen updates; this option specifies a set of them to use in order of
-+preference. Encodings are specified separated with spaces, and must
-+thus be enclosed in quotes if more than one is specified. Available
-+encodings, in default order for a remote connection, are "copyrect
-+tight hextile zlib corre rre raw". For a local connection (to the same
-+machine), the default order to try is "raw copyrect tight hextile zlib
-+corre rre". Raw encoding is always assumed as a last option if no
-+other encoding can be used for some reason. For more information on
-+encodings, see the section ENCODINGS below.
-+.TP
-+\fB\-bgr233\fR
-+Always use the BGR233 format to encode pixel data. This reduces
-+network traffic, but colors may be represented inaccurately. The
-+bgr233 format is an 8\-bit "true color" format, with 2 bits blue, 3
-+bits green, and 3 bits red.
-+.TP
-+\fB\-owncmap\fR
-+Try to use a PseudoColor visual and a private colormap. This allows
-+the VNC server to control the colormap.
-+.TP
-+\fB\-truecolour\fR, \fB\-truecolor\fR
-+Try to use a TrueColor visual.
-+.TP
-+\fB\-depth\fR \fIdepth\fR
-+On an X server which supports multiple TrueColor visuals of different
-+depths, attempt to use the specified one (in bits per pixel); if
-+successful, this depth will be requested from the VNC server.
-+.TP
-+\fB\-compresslevel \fIlevel\fR
-+Use specified compression \fIlevel\fR (0..9) for "tight" and "zlib"
-+encodings (TightVNC\-specific). Level 1 uses minimum of CPU time and
-+achieves weak compression ratios, while level 9 offers best
-+compression but is slow in terms of CPU time consumption on the server
-+side. Use high levels with very slow network connections, and low
-+levels when working over high\-speed LANs. It's not recommended to use
-+compression level 0, reasonable choices start from the level 1.
-+.TP
-+\fB\-quality \fIlevel\fR
-+Use the specified JPEG quality \fIlevel\fR (0..9) for the "tight"
-+encoding (TightVNC\-specific). Quality level 0 denotes bad image
-+quality but very impressive compression ratios, while level 9 offers
-+very good image quality at lower compression ratios. Note that the
-+"tight" encoder uses JPEG to encode only those screen areas that look
-+suitable for lossy compression, so quality level 0 does not always
-+mean unacceptable image quality.
-+.TP
-+\fB\-nojpeg\fR
-+Disable lossy JPEG compression in Tight encoding (TightVNC\-specific).
-+Disabling JPEG compression is not a good idea in typical cases, as
-+that makes the Tight encoder less efficient. You might want to use
-+this option if it's absolutely necessary to achieve perfect image
-+quality (see also the \fB\-quality\fR option).
-+.TP
-+\fB\-nocursorshape\fR
-+Disable cursor shape updates, protocol extensions used to handle
-+remote cursor movements locally on the client side
-+(TightVNC\-specific). Using cursor shape updates decreases delays with
-+remote cursor movements, and can improve bandwidth usage dramatically.
-+.TP
-+\fB\-x11cursor\fR
-+Use a real X11 cursor with X-style cursor shape updates, instead of
-+drawing the remote cursor on the framebuffer. This option also
-+disables the dot cursor, and disables cursor position updates in
-+non-fullscreen mode.
-+.TP
-+\fB\-autopass\fR
-+Read a plain-text password from stdin. This option affects only the
-+standard VNC authentication.
-+
-+.SH Enhanced TightVNC Viewer (SSVNC) OPTIONS
-+.TP
-+Enhanced TightVNC Viewer (SSVNC) web page is located at:
-+.TP
-+http://www.karlrunge.com/x11vnc/ssvnc.html
-+.TP
-+Note: ZRLE encoding is now supported.
-+.TP
-+Note: F9 is shortcut to Toggle FullScreen mode.
-+.TP
-+\fB\-use64\fR
-+In \fB\-bgr233\fR mode, use 64 colors instead of 256.
-+.TP
-+\fB\-bgr222\fR
-+Same as \fB\-use64\fR.
-+.TP
-+\fB\-use8\fR
-+In \fB\-bgr233\fR mode, use 8 colors instead of 256.
-+.TP
-+\fB\-bgr111\fR
-+Same as \fB\-use8\fR.
-+.TP
-+\fB\-16bpp\fR
-+If the vnc viewer X display is depth 24 at 32bpp
-+request a 16bpp format from the VNC server to cut
-+network traffic by up to 2X, then tranlate the
-+pixels to 32bpp locally.
-+.TP
-+\fB\-bgr565\fR
-+Same as \fB\-16bpp\fR.
-+.TP
-+\fB\-grey\fR
-+Use a grey scale for the 16- and 8\fB\-bpp\fR modes.
-+.TP
-+\fB\-alpha\fR
-+Use alphablending transparency for local cursors
-+requires: x11vnc server, both client and server
-+must be 32bpp and same endianness.
-+.TP
-+\fB\-ycrop\fR n
-+Only show the top n rows of the framebuffer. For
-+use with x11vnc \fB\-ncache\fR client caching option
-+to help "hide" the pixel cache region.
-+Use a negative value (e.g. \fB\-1\fR) for autodetection.
-+Autodetection will always take place if the remote
-+fb height is more than 2 times the width.
-+.TP
-+\fB\-sbwidth\fR n
-+Scrollbar width for x11vnc \fB\-ncache\fR mode (\fB\-ycrop\fR),
-+default is very narrow: 2 pixels, it is narrow to
-+avoid distraction in \fB\-ycrop\fR mode.
-+.TP
-+\fB\-nobell\fR
-+Disable bell.
-+.TP
-+\fB\-rawlocal\fR
-+Prefer raw encoding for localhost, default is
-+no, i.e. assumes you have a SSH tunnel instead.
-+.TP
-+\fB\-graball\fR
-+Grab the entire X server when in fullscreen mode,
-+needed by some old window managers like fvwm2.
-+.TP
-+\fB\-popupfix\fR
-+Warp the popup back to the pointer position,
-+needed by some old window managers like fvwm2.
-+.TP
-+\fB\-grabkbd\fR
-+Grab the X keyboard when in fullscreen mode,
-+needed by some window managers. Same as \fB\-grabkeyboard\fR.
-+\fB\-grabkbd\fR is the default, use \fB\-nograbkbd\fR to disable.
-+.TP
-+\fB\-bs\fR, \fB\-nobs\fR
-+Whether or not to use X server Backingstore for the
-+main viewer window. The default is to not, mainly
-+because most Linux, etc, systems X servers disable
-+*all* Backingstore by default. To re\fB\-enable\fR it put
-+Option "Backingstore"
-+in the Device section of /etc/X11/xorg.conf.
-+In \fB\-bs\fR mode with no X server backingstore, whenever an
-+area of the screen is re\fB\-exposed\fR it must go out to the
-+VNC server to retrieve the pixels. This is too slow.
-+In \fB\-nobs\fR mode, memory is allocated by the viewer to
-+provide its own backing of the main viewer window. This
-+actually makes some activities faster (changes in large
-+regions) but can appear to "flash" too much.
-+.TP
-+\fB\-noshm\fR
-+Disable use of MIT shared memory extension (not recommended)
-+.TP
-+\fB\-termchat\fR
-+Do the UltraVNC chat in the terminal vncviewer is in
-+instead of in an independent window.
-+.TP
-+\fB\-unixpw str\fR
-+Useful for logging into x11vnc in -unixpw mode. "str" is a
-+string that allows many ways to enter the Unix Username
-+and Unix Password. These characters: username, newline,
-+password, newline are sent to the VNC server after any VNC
-+authentication has taken place. Under x11vnc they are
-+used for the -unixpw login. Other VNC servers could do
-+something similar.
-+You can also indicate "str" via the environment
-+variable SSVNC_UNIXPW.
-+Note that the Escape key is actually sent first to tell
-+x11vnc to not echo the Unix Username back to the VNC
-+viewer. Set SSVNC_UNIXPW_NOESC=1 to override this.
-+If str is ".", then you are prompted at the command line
-+for the username and password in the normal way. If str is
-+"-" the stdin is read via getpass(3) for username@password.
-+Otherwise if str is a file, it is opened and the first line
-+read is taken as the Unix username and the 2nd as the
-+password. If str prefixed by "rm:" the file is removed
-+after reading. Otherwise, if str has a "@" character,
-+it is taken as username@password. Otherwise, the program
-+exits with an error. Got all that?
-+.TP
-+\fB New Popup actions:\fR
-+
-+ ViewOnly: ~ -viewonly
-+ Disable Bell: ~ -nobell
-+ Cursor Shape: ~ -nocursorshape
-+ X11 Cursor: ~ -x11cursor
-+ Cursor Alphablend: ~ -alpha
-+ Toggle Tight/ZRLE: ~ -encodings ...
-+ Disable JPEG: ~ -nojpeg
-+ Full Color as many colors as local screen allows.
-+ Grey scale (16 & 8-bpp) ~ -grey, for low colors 16/8bpp modes only.
-+ 16 bit color (BGR565) ~ -16bpp / -bgr565
-+ 8 bit color (BGR233) ~ -bgr233
-+ 256 colors ~ -bgr233 default # of colors.
-+ 64 colors ~ -bgr222 / -use64
-+ 8 colors ~ -bgr111 / -use8
-+
-+ UltraVNC Extensions:
-+ Disable Remote Input Ultravnc ext. Try to prevent input and
-+ viewing of monitor at physical display.
-+ Single Window Ultravnc ext. Grab and view a single window.
-+ (click on the window you want).
-+ Set 1/n Server Scale Ultravnc ext. Scale desktop by 1/n.
-+ prompt is from the terminal.
-+ Text Chat Ultravnc ext. Do Text Chat.
-+
-+ Note: the Ultravnc extensions only apply to servers that support
-+ them. x11vnc/libvncserver supports some of them.
-+
-+.SH ENCODINGS
-+The server supplies information in whatever format is desired by the
-+client, in order to make the client as easy as possible to implement.
-+If the client represents itself as able to use multiple formats, the
-+server will choose one.
-+
-+.I Pixel format
-+refers to the representation of an individual pixel. The most common
-+formats are 24 and 16 bit "true\-color" values, and 8\-bit "color map"
-+representations, where an arbitrary map converts the color number to
-+RGB values.
-+
-+.I Encoding
-+refers to how a rectangle of pixels are sent (all pixel information in
-+VNC is sent as rectangles). All rectangles come with a header giving
-+the location and size of the rectangle and an encoding type used by
-+the data which follows. These types are listed below.
-+.TP
-+.B Raw
-+The raw encoding simply sends width*height pixel values. All clients
-+are required to support this encoding type. Raw is also the fastest
-+when the server and viewer are on the same machine, as the connection
-+speed is essentially infinite and raw encoding minimizes processing
-+time.
-+.TP
-+.B CopyRect
-+The Copy Rectangle encoding is efficient when something is being
-+moved; the only data sent is the location of a rectangle from which
-+data should be copied to the current location. Copyrect could also be
-+used to efficiently transmit a repeated pattern.
-+.TP
-+.B RRE
-+The Rise\-and\-Run\-length\-Encoding is basically a 2D version of
-+run\-length encoding (RLE). In this encoding, a sequence of identical
-+pixels are compressed to a single value and repeat count. In VNC, this
-+is implemented with a background color, and then specifications of an
-+arbitrary number of subrectangles and color for each. This is an
-+efficient encoding for large blocks of constant color.
-+.TP
-+.B CoRRE
-+This is a minor variation on RRE, using a maximum of 255x255 pixel
-+rectangles. This allows for single\-byte values to be used, reducing
-+packet size. This is in general more efficient, because the savings
-+from sending 1\-byte values generally outweighs the losses from the
-+(relatively rare) cases where very large regions are painted the same
-+color.
-+.TP
-+.B Hextile
-+Here, rectangles are split up in to 16x16 tiles, which are sent in a
-+predetermined order. The data within the tiles is sent either raw or
-+as a variant on RRE. Hextile encoding is usually the best choice for
-+using in high\-speed network environments (e.g. Ethernet local\-area
-+networks).
-+.TP
-+.B Zlib
-+Zlib is a very simple encoding that uses zlib library to compress raw
-+pixel data. This encoding achieves good compression, but consumes a
-+lot of CPU time. Support for this encoding is provided for
-+compatibility with VNC servers that might not understand Tight
-+encoding which is more efficient than Zlib in nearly all real\-life
-+situations.
-+.TP
-+.B Tight
-+Like Zlib encoding, Tight encoding uses zlib library to compress the
-+pixel data, but it pre\-processes data to maximize compression ratios,
-+and to minimize CPU usage on compression. Also, JPEG compression may
-+be used to encode color\-rich screen areas (see the description of
-+\-quality and \-nojpeg options above). Tight encoding is usually the
-+best choice for low\-bandwidth network environments (e.g. slow modem
-+connections).
-+.SH RESOURCES
-+X resources that \fBvncviewer\fR knows about, aside from the
-+normal Xt resources, are as follows:
-+.TP
-+.B shareDesktop
-+Equivalent of \fB\-shared\fR/\fB\-noshared\fR options. Default true.
-+.TP
-+.B viewOnly
-+Equivalent of \fB\-viewonly\fR option. Default false.
-+.TP
-+.B fullScreen
-+Equivalent of \fB\-fullscreen\fR option. Default false.
-+.TP
-+.B grabKeyboard
-+Grab keyboard in full-screen mode. This can help to solve problems
-+with losing keyboard focus. Default false.
-+.TP
-+.B raiseOnBeep
-+Equivalent of \fB\-noraiseonbeep\fR option, when set to false. Default
-+true.
-+.TP
-+.B passwordFile
-+Equivalent of \fB\-passwd\fR option.
-+.TP
-+.B userLogin
-+Equivalent of \fB\-user\fR option.
-+.TP
-+.B passwordDialog
-+Whether to use a dialog box to get the password (true) or get it from
-+the tty (false). Irrelevant if \fBpasswordFile\fR is set. Default
-+false.
-+.TP
-+.B encodings
-+Equivalent of \fB\-encodings\fR option.
-+.TP
-+.B compressLevel
-+Equivalent of \fB\-compresslevel\fR option (TightVNC\-specific).
-+.TP
-+.B qualityLevel
-+Equivalent of \fB\-quality\fR option (TightVNC\-specific).
-+.TP
-+.B enableJPEG
-+Equivalent of \fB\-nojpeg\fR option, when set to false. Default true.
-+.TP
-+.B useRemoteCursor
-+Equivalent of \fB\-nocursorshape\fR option, when set to false
-+(TightVNC\-specific). Default true.
-+.TP
-+.B useBGR233
-+Equivalent of \fB\-bgr233\fR option. Default false.
-+.TP
-+.B nColours
-+When using BGR233, try to allocate this many "exact" colors from the
-+BGR233 color cube. When using a shared colormap, setting this resource
-+lower leaves more colors for other X clients. Irrelevant when using
-+truecolor. Default is 256 (i.e. all of them).
-+.TP
-+.B useSharedColours
-+If the number of "exact" BGR233 colors successfully allocated is less
-+than 256 then the rest are filled in using the "nearest" colors
-+available. This resource says whether to only use the "exact" BGR233
-+colors for this purpose, or whether to use other clients' "shared"
-+colors as well. Default true (i.e. use other clients' colors).
-+.TP
-+.B forceOwnCmap
-+Equivalent of \fB\-owncmap\fR option. Default false.
-+.TP
-+.B forceTrueColour
-+Equivalent of \fB\-truecolour\fR option. Default false.
-+.TP
-+.B requestedDepth
-+Equivalent of \fB\-depth\fR option.
-+.TP
-+.B useSharedMemory
-+Use MIT shared memory extension if on the same machine as the X
-+server. Default true.
-+.TP
-+.B wmDecorationWidth, wmDecorationHeight
-+The total width and height taken up by window manager decorations.
-+This is used to calculate the maximum size of the VNC viewer window.
-+Default is width 4, height 24.
-+.TP
-+.B bumpScrollTime, bumpScrollPixels
-+When in full screen mode and the VNC desktop is bigger than the X
-+display, scrolling happens whenever the mouse hits the edge of the
-+screen. The maximum speed of scrolling is bumpScrollPixels pixels
-+every bumpScrollTime milliseconds. The actual speed of scrolling will
-+be slower than this, of course, depending on how fast your machine is.
-+Default 20 pixels every 25 milliseconds.
-+.TP
-+.B popupButtonCount
-+The number of buttons in the popup window. See the README file for
-+more information on how to customize the buttons.
-+.TP
-+.B debug
-+For debugging. Default false.
-+.TP
-+.B rawDelay, copyRectDelay
-+For debugging, see the README file for details. Default 0 (off).
-+.SH ENVIRONMENT
-+When started with the \fB\-via\fR option, vncviewer reads the
-+\fBVNC_VIA_CMD\fR environment variable, expands patterns beginning
-+with the "%" character, and executes result as a command assuming that
-+it would create TCP tunnel that should be used for VNC connection. If
-+not set, this environment variable defaults to "/usr/bin/ssh -f -L
-+%L:%H:%R %G sleep 20".
-+
-+The following patterns are recognized in the \fBVNC_VIA_CMD\fR (note
-+that all the patterns %G, %H, %L and %R must be present in the command
-+template):
-+.TP
-+.B %%
-+A literal "%";
-+.TP
-+.B %G
-+gateway host name;
-+.TP
-+.B %H
-+remote VNC host name, as known to the gateway;
-+.TP
-+.B %L
-+local TCP port number;
-+.TP
-+.B %R
-+remote TCP port number.
-+.SH SEE ALSO
-+\fBvncserver\fR(1), \fBXvnc\fR(1), \fBvncpasswd\fR(1),
-+\fBvncconnect\fR(1), \fBssh\fR(1)
-+.SH AUTHORS
-+Original VNC was developed in AT&T Laboratories Cambridge. TightVNC
-+additions was implemented by Constantin Kaplinsky. Many other people
-+participated in development, testing and support.
-+
-+\fBMan page authors:\fR
-+.br
-+Marcus Brinkmann <Marcus.Brinkmann@ruhr-uni-bochum.de>,
-+.br
-+Terran Melconian <terran@consistent.org>,
-+.br
-+Tim Waugh <twaugh@redhat.com>,
-+.br
-+Constantin Kaplinsky <const@ce.cctpu.edu.ru>
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncviewer/vncviewer.c
--- vnc_unixsrc.orig/vncviewer/vncviewer.c 2004-01-13 09:22:05.000000000 -0500
-+++ vnc_unixsrc/vncviewer/vncviewer.c 2007-05-27 11:58:44.000000000 -0400
++++ vnc_unixsrc/vncviewer/vncviewer.c 2007-05-31 15:18:09.000000000 -0400
@@ -22,6 +22,7 @@
*/
@@ -6821,7 +6642,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
/* The -listen option is used to make us a daemon process which listens for
incoming connections from servers, rather than actively connecting to a
-@@ -45,89 +203,813 @@
+@@ -45,89 +203,834 @@
listenForIncomingConnections() returns, setting the listenSpecified
flag. */
@@ -7337,11 +7158,9 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
+Bool _sw2_ = False;
+Bool _sw3_ = False;
+Bool selectingSingleWindow = False;
-
-- Cleanup();
++
+extern Cursor bogoCursor;
-
-- return 0;
++
+void
+ToggleSingleWindow(Widget w, XEvent *ev, String *params, Cardinal *num_params)
+{
@@ -7396,6 +7215,18 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
+ }
+}
+
++void
++ToggleFileXfer(Widget w, XEvent *ev, String *params, Cardinal *num_params)
++{
++ if (appData.fileActive) {
++ HideFile(w, ev, params, num_params);
++ appData.fileActive= False;
++ } else {
++ ShowFile(w, ev, params, num_params);
++ appData.fileActive = True;
++ }
++}
++
+static int fooHandler(Display *dpy, XErrorEvent *error) {
+ return 0;
+}
@@ -7532,7 +7363,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
+ XtVaSetValues(w, XtNstate, False, NULL);
+ }
+}
-+
+
+- Cleanup();
+void
+SetFullColorState(Widget w, XEvent *ev, String *params, Cardinal *num_params)
+{
@@ -7544,7 +7376,8 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
+ if (b16 != NULL) XtVaSetValues(b16, XtNstate, False, NULL);
+ }
+}
-+
+
+- return 0;
+void
+Set256ColorsState(Widget w, XEvent *ev, String *params, Cardinal *num_params)
+{
@@ -7670,11 +7503,20 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.c vnc_unixsrc/vncvi
+ XtVaSetValues(w, XtNstate, True, NULL);
+ else
+ XtVaSetValues(w, XtNstate, False, NULL);
++}
++
++void
++SetFileXferState(Widget w, XEvent *ev, String *params, Cardinal *num_params)
++{
++ if (appData.fileActive)
++ XtVaSetValues(w, XtNstate, True, NULL);
++ else
++ XtVaSetValues(w, XtNstate, False, NULL);
}
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncviewer/vncviewer.h
--- vnc_unixsrc.orig/vncviewer/vncviewer.h 2004-03-11 13:14:40.000000000 -0500
-+++ vnc_unixsrc/vncviewer/vncviewer.h 2007-05-27 11:53:21.000000000 -0400
-@@ -68,51 +68,72 @@
++++ vnc_unixsrc/vncviewer/vncviewer.h 2007-05-30 23:52:07.000000000 -0400
+@@ -68,51 +68,73 @@
/* argsresources.c */
typedef struct {
@@ -7780,6 +7622,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
+ Bool singleWindow;
+ int serverScale;
+ Bool chatActive;
++ Bool fileActive;
} AppData;
@@ -7788,7 +7631,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
extern char *fallback_resources[];
extern char vncServerHost[];
-@@ -130,10 +151,11 @@
+@@ -130,10 +152,11 @@
/* colour.c */
extern unsigned long BGR233ToPixel[];
@@ -7801,7 +7644,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
extern void SetVisualAndCmap();
-@@ -157,11 +179,18 @@
+@@ -157,11 +180,18 @@
extern void DesktopInitBeforeRealization();
extern void DesktopInitAfterRealization();
@@ -7820,7 +7663,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
/* dialogs.c */
extern void ServerDialogDone(Widget w, XEvent *event, String *params,
-@@ -207,6 +236,10 @@
+@@ -207,6 +237,10 @@
Cardinal *num_params);
extern void CreatePopup();
@@ -7831,7 +7674,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
/* rfbproto.c */
extern int rfbsock;
-@@ -229,6 +262,15 @@
+@@ -229,6 +263,15 @@
extern Bool SendClientCutText(char *str, int len);
extern Bool HandleRFBServerMessage();
@@ -7847,7 +7690,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
extern void PrintPixelFormat(rfbPixelFormat *format);
/* selection.c */
-@@ -241,8 +283,9 @@
+@@ -241,8 +284,9 @@
/* shm.c */
@@ -7858,7 +7701,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
/* sockets.c */
-@@ -271,3 +314,48 @@
+@@ -271,3 +315,50 @@
extern XtAppContext appContext;
extern Display* dpy;
extern Widget toplevel;
@@ -7886,6 +7729,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
+extern void ShowScaleN(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+extern void SetScaleN(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+extern void ToggleTextChat(Widget w, XEvent *ev, String *params, Cardinal *num_params);
++extern void ToggleFileXfer(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+extern void ToggleTermTextChat(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+
+extern void SetViewOnlyState(Widget w, XEvent *ev, String *params, Cardinal *num_params);
@@ -7907,6 +7751,7 @@ diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.h vnc_unixsrc/vncvi
+extern void SetSingleWindowState(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+extern void SetTextChatState(Widget w, XEvent *ev, String *params, Cardinal *num_params);
+extern void SetTermTextChatState(Widget w, XEvent *ev, String *params, Cardinal *num_params);
++extern void SetFileXferState(Widget w, XEvent *ev, String *params, Cardinal *num_params);
diff -Naur -X ./exclude vnc_unixsrc.orig/vncviewer/vncviewer.man vnc_unixsrc/vncviewer/vncviewer.man
--- vnc_unixsrc.orig/vncviewer/vncviewer.man 2004-03-11 13:14:40.000000000 -0500
+++ vnc_unixsrc/vncviewer/vncviewer.man 2007-05-25 23:22:17.000000000 -0400
diff --git a/x11vnc/options.c b/x11vnc/options.c
index 0a3ec9c..e394144 100644
--- a/x11vnc/options.c
+++ b/x11vnc/options.c
@@ -371,6 +371,8 @@ int force_dpms = 0;
int client_dpms = 0;
int no_ultra_dpms = 0;
int no_ultra_ext = 0;
+int saw_ultra_chat = 0;
+int saw_ultra_file = 0;
int watch_selection = 1; /* normal selection/cutbuffer maintenance */
int watch_primary = 1; /* more dicey, poll for changes in PRIMARY */
diff --git a/x11vnc/options.h b/x11vnc/options.h
index 6ac01a4..539aa35 100644
--- a/x11vnc/options.h
+++ b/x11vnc/options.h
@@ -270,6 +270,8 @@ extern int force_dpms;
extern int client_dpms;
extern int no_ultra_dpms;
extern int no_ultra_ext;
+extern int saw_ultra_chat;
+extern int saw_ultra_file;
extern int watch_selection;
extern int watch_primary;
diff --git a/x11vnc/scan.c b/x11vnc/scan.c
index 4f3b5e7..74dec2b 100644
--- a/x11vnc/scan.c
+++ b/x11vnc/scan.c
@@ -2704,8 +2704,13 @@ static void ping_clients(int tile_cnt) {
rfbLog("reset rfbMaxClientWait to %d msec.\n",
rfbMaxClientWait);
}
- if (tile_cnt) {
+ if (tile_cnt > 0) {
last_send = now;
+ } else if (tile_cnt < 0) {
+ if (now >= last_send - tile_cnt) {
+ mark_rect_as_modified(0, 0, 1, 1, 1);
+ last_send = now;
+ }
} else if (now - last_send > 2) {
/* Send small heartbeat to client */
mark_rect_as_modified(0, 0, 1, 1, 1);
@@ -3344,6 +3349,8 @@ if (tile_count) fprintf(stderr, "XX copytile: %.4f tile_count: %d\n", dnow() -
/* Work around threaded rfbProcessClientMessage() calls timeouts */
if (use_threads) {
ping_clients(tile_diffs);
+ } else if (saw_ultra_chat || saw_ultra_file) {
+ ping_clients(-1);
} else if (use_openssl && !tile_diffs) {
ping_clients(0);
}
diff --git a/x11vnc/sslhelper.c b/x11vnc/sslhelper.c
index 12c5b7e..70c60db 100644
--- a/x11vnc/sslhelper.c
+++ b/x11vnc/sslhelper.c
@@ -34,6 +34,11 @@ int https_sock = -1;
pid_t openssl_last_helper_pid = 0;
char *openssl_last_ip = NULL;
+static char *certret = NULL;
+static int certret_fd = -1;
+static mode_t omode;
+char *certret_str = NULL;
+
void raw_xfer(int csock, int s_in, int s_out);
#if !LIBVNCSERVER_HAVE_LIBSSL
@@ -1315,11 +1320,6 @@ if (db) fprintf(stderr, "buf: '%s'\n", buf);
return 1;
}
-static char *certret = NULL;
-static int certret_fd = -1;
-static mode_t omode;
-char *certret_str = NULL;
-
void accept_openssl(int mode, int presock) {
int sock = -1, listen = -1, cport, csock, vsock;
int peerport = 0;
diff --git a/x11vnc/x11vnc.1 b/x11vnc/x11vnc.1
index 83d0b82..5f10b94 100644
--- a/x11vnc/x11vnc.1
+++ b/x11vnc/x11vnc.1
@@ -1,8 +1,8 @@
.\" This file was automatically generated from x11vnc -help output.
-.TH X11VNC "1" "May 2007" "x11vnc " "User Commands"
+.TH X11VNC "1" "June 2007" "x11vnc " "User Commands"
.SH NAME
x11vnc - allow VNC connections to real X11 displays
- version: 0.9.2, lastmod: 2007-05-26
+ version: 0.9.2, lastmod: 2007-06-14
.SH SYNOPSIS
.B x11vnc
[OPTION]...
diff --git a/x11vnc/x11vnc_defs.c b/x11vnc/x11vnc_defs.c
index 6fc1b49..dcbed92 100644
--- a/x11vnc/x11vnc_defs.c
+++ b/x11vnc/x11vnc_defs.c
@@ -15,7 +15,7 @@ int xtrap_base_event_type = 0;
int xdamage_base_event_type = 0;
/* date +'lastmod: %Y-%m-%d' */
-char lastmod[] = "0.9.2 lastmod: 2007-05-26";
+char lastmod[] = "0.9.2 lastmod: 2007-06-14";
/* X display info */
diff --git a/x11vnc/xevents.c b/x11vnc/xevents.c
index 5d8adc9..002dd99 100644
--- a/x11vnc/xevents.c
+++ b/x11vnc/xevents.c
@@ -1376,6 +1376,7 @@ void set_server_input(rfbClientPtr cl, int grab) {
}
#endif
}
+
void set_text_chat(rfbClientPtr cl, int len, char *txt) {
int dochat = 1;
rfbClientIteratorPtr iter;
@@ -1384,6 +1385,7 @@ void set_text_chat(rfbClientPtr cl, int len, char *txt) {
if (no_ultra_ext || ! dochat) {
return;
}
+
#if 0
rfbLog("set_text_chat: len=%d\n", len);
rfbLog("set_text_chat: len=0x%x txt='", len);
@@ -1395,6 +1397,9 @@ void set_text_chat(rfbClientPtr cl, int len, char *txt) {
rfbCloseClient(cl);
return;
}
+
+ saw_ultra_chat = 1;
+
iter = rfbGetClientIterator(screen);
while( (cl2 = rfbClientIteratorNext(iter)) ) {
unsigned int ulen = (unsigned int) len;
@@ -1440,6 +1445,9 @@ if (0) fprintf(stderr, "get_file_transfer_permitted called\n");
if (!input.files) {
return FALSE;
}
+ if (screen->permitFileTransfer) {
+ saw_ultra_file = 1;
+ }
return screen->permitFileTransfer;
}