[policy-1.9-5] VNC module in X AVC

Adam Gibson agibson at ptm.com
Mon Mar 22 18:45:07 UTC 2004


On Mon, 2004-03-22 at 11:27, Adam Gibson wrote:
> As a heavy user of the vnc.o module, I just want to make sure everyone
> understand the benefit of using the vnc.o X module by adding the info to
--- cut ---
> This is my XF86Config file additions to get it working under Fedora Core
> 1 in case others want to test it with SELinux(I wish there was
> documentation explaining this from RedHat... I had to search for quite
> some time to figure out how to enable the vnc.o modules that Fedora Core
> 1 ships with).
> 
> Under "Module" section
>         Load  "Vnc"
> 
> Under "Screen" section
>         Option     "httpdir"  "/usr/share/vnc/classes"
>         Option     "PasswordFile"       "/root/.vnc/passwd"
>         Option     "rfbport"    "5999"
>         Option     "LocalHost"
>         Option     "usevnc"
> 

Probably getting a little off subject, but just a note that the Option
"LocalHost" makes it only listen on the loopback address(I use port
forwarding with SSH so that the connection is encrypted remotely).

>From remote system:
ssh -L 24000:127.0.0.1:5999 user at RemoteSshHost

>From remote system:
vncviewer :24000

If you just want to connect directly to the vnc port (5999 as configured
above) then just remove or comment the Option "LocalHost".


-- 
Adam Gibson <agibson at ptm.com>




More information about the fedora-selinux-list mailing list