Google Groups no longer supports new Usenet posts or subscriptions. Historical content remains viewable.
Dismiss

tightvncserver vs vnc4server

5,338 views
Skip to first unread message

Man-wai Chang ToDie

unread,
Mar 17, 2008, 11:57:09 PM3/17/08
to

Which one is better? I am using Xubuntu-7.04

--
@~@ Might, Courage, Vision, SINCERITY.
/ v \ Simplicity is Beauty! May the Force and Farce be with you!
/( _ )\ (Xubuntu 7.04) Linux 2.6.24.3
^ ^ 11:55:01 up 15:05 0 users load average: 1.10 1.06 1.15
綜 援 (CSSA):
http://www.swd.gov.hk/tc/index/site_pubsvc/page_socsecu/sub_addressesa/

Canned

unread,
Mar 18, 2008, 8:36:11 AM3/18/08
to
Man-wai Chang ToDie schreef:

> Which one is better? I am using Xubuntu-7.04
>
Assuming you want to be able to connect to your desktop remotely, I
think freenx (freenx.berlios.de) is the best, you can use nx client from
www.nomachine.com. Its more faster than vnc connection and also more secure.

Man-wai Chang ToDie

unread,
Mar 18, 2008, 10:23:56 AM3/18/08
to
> Assuming you want to be able to connect to your desktop remotely, I
> think freenx (freenx.berlios.de) is the best, you can use nx client from
> www.nomachine.com. Its more faster than vnc connection and also more
> secure.

But GDM can work with VNC... with session support. Look at the following
links:

http://www.movingtofreedom.org/2007/02/16/howto-remote-desktop-with-vnc-in-ubuntu-edgy-gnu-linux/
http://ubuntuforums.org/showthread.php?t=122402&page=40


--
@~@ Might, Courage, Vision, SINCERITY.
/ v \ Simplicity is Beauty! May the Force and Farce be with you!
/( _ )\ (Xubuntu 7.04) Linux 2.6.24.3

^ ^ 22:21:01 up 1 day 1:32 1 user load average: 1.04 1.05 1.00

jayjwa

unread,
Mar 28, 2008, 1:02:49 AM3/28/08
to

I've always been afraid to run TightVNC over the Internet, as right in
the docs it warns it's not secure for this purpose. I haven't seen
vnc4server yet. Maybe working something out with Ssh is the answer?


--
[** America, the police state **]
Whoooose! What's that noise? Why, it's US citizen's
rights, going down the toilet with Bush flushing.
http://www.theregister.co.uk/2008/01/27/bush_nsa_internal/
http://www.wired.com/politics/security/news/2007/08/wiretap
http://www.hermes-press.com/police_state.htm
http://www.privacyinternational.org/article.shtml?cmd%5B347%5D=x-347-559597

Man-wai Chang ToDie

unread,
Mar 28, 2008, 4:43:12 AM3/28/08
to
jayjwa wrote:
> I've always been afraid to run TightVNC over the Internet, as right in
> the docs it warns it's not secure for this purpose. I haven't seen
> vnc4server yet. Maybe working something out with Ssh is the answer?

OpenSSH could secure many things, including VNC and VPN connections.

--
@~@ Might, Courage, Vision, SINCERITY.
/ v \ Simplicity is Beauty! May the Force and Farce be with you!

/( _ )\ (Xubuntu 7.10) Linux 2.6.22-14-generic
^ ^ 16:42:01 up 6:48 1 user load average: 1.03 1.04 1.08

Vahis

unread,
Mar 28, 2008, 1:57:37 PM3/28/08
to
Man-wai Chang ToDie wrote:
> Which one is better? I am using Xubuntu-7.04
>

I recommend FreeNX. Absolutely the best and also secure (ssh2)

https://help.ubuntu.com/community/FreeNX

Vahis
--
"Only wimps use tape backup:
_real_ men just upload their important stuff on ftp,
and let the rest of the world mirror it ;)"
Linus Torvalds 1996.

lionoxm...@gmail.com

unread,
May 1, 2014, 11:20:23 AM5/1/14
to
Consider if you are running tightvncserver you can do it over SSH.

On the remote unit in an ssh console type:
tightvncserver -localhost -geometry 1024x768
(You can change screen resolution of the x session using -geometry #x#)

It will return with:
New 'X' desktop is debian:1

The :1 likely means the session is started on port 5901

Thus on the local unit you are trying to securely connect your VNC client to the remote unit from, type the following:

ssh -f -N -L 5901:localhost:5901 -l yourremoteuser remotesystemIPorDNS

Then launch your VNC client on your local unit and connect to localhost:5901

It will then request the password if you set one and now your entire VNC session is encrypted.

lionoxm...@gmail.com

unread,
May 1, 2014, 11:25:33 AM5/1/14
to
Alternatively you can connect from a Windows machine by launching putty and then in host enter remote host you'd like to VNC to and then in the configuration before connecting, click into SSH -> Tunnels ->
Source Port (5901 in previous example)
Destination localhost:5901
Click (Add)
Click (Open)
Type remote user/pass

Then on your machine launch a VNC client and connect to your local machine with the tunneled port (in the previous example 5901)

i.e. localhost:5901

Hope this helps.

lionoxm...@gmail.com

unread,
May 1, 2014, 11:28:29 AM5/1/14
to
One last comment:
When you launch tightvncserver on the remote unit (you can launch multiple sessions), and it returns:

New 'X' desktop is debian:1

If it returns host:1, you add 5900 to it (the VNC base port)
If it returns host:2 likewise and you get the session on port 5902 Substitute the port in the previous examples.

All the best.

lionoxm...@gmail.com

unread,
May 1, 2014, 11:30:43 AM5/1/14
to
I also forgot to clarify: the -localhost option makes it so any connection that is not 127.0.0.1 cannot connect to your VNC server.
0 new messages