Vnc ошибка 10061

Are you getting the error ‘VNC 10061 connection refused’ on your VNC Viewer? Here’s how we fix it.

Usually, this error shows up when the VNC server is not running or unable to connect to the VNC server.

At Bobcares, we often get requests from our customers on VNC errors as part of our Server Management Services.

Today, we’ll see the reasons for this error to occur and how our Support Engineers fix it.

Reasons for VNC 10061 connection refused error

We’ve seen many customers having a VNC encounter vnc 10061 connection refused error. The error looks like the one in the below figure.

vnc 10061 connection refused

Possible reasons for this error are :

  •  The VNC server not running.
  •   Router Firewall denying VNC.
  •  /etc/hosts.deny & /etc/hosts.allow files to deny the external VNC user to connect.

Today we are going to discuss how our Support Engineers find fix for those.

How we fix common VNC 10061 connection refused error

Recently one of our customers approached us saying that he is getting connection refused error in VNC. Let us discuss how our Support Engineers resolve the error for our customers.

1.  VNC server not running results in VNC 10061 connection refused error

One of the common reason for the error is VNC server is down. Our Support Engineers analyzed the server and found that the VNC server was not running.

So we ran vnc server using ‘vncserver’ command and restarted the service using the command below:

service vncserver start

This fixed the issue.

2.  Router Firewall denying VNC

We handled cases of customers where the router firewall denying VNC. We check whether the port 5800, 5900 specifically is open or not. If not, our Support Engineers open the ports. We also open ports 5801&5901 if our customers display is on: 1. If it is on port: 2, we open 5802 & 5902. Our Engineers make the decision depending on the requirement of the customer and configuration.

3. IP address denied for external VNC user

Another common reason for the error is external VNC users IP is present in /etc/hosts.deny.

Recently we handled a situation in which the external user’s IP was added in /etc/hosts.deny. So, our support engineers removed the IP from /etc/hosts.deny and added the IP to /etc/hosts.allow and asked him for trying to connect.

He successfully established his connection.

Note: Fix may vary depending on the OS and VNC (TightVNCTigerVNC, UltraVNC, etc). Here we discussed scenarios handled by our Engineers.

[Having trouble in fixing VNC related errors? We’ll fix it for you.]

Conclusion

In short, a 10061 connection refused error may occur due to different reasons depending on OS, VNC, etc. In Today’s write-up, we discussed this topic in detail and saw how our Support Engineers find the fix for different causes.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

var google_conversion_label = «owonCMyG5nEQ0aD71QM»;

Virtual Network Computing

Virtual Network Computing (VNC) is a screen sharing mechanism that makes it possible to remotely control another computer. Making use of the RFB (Remote Frame Buffer) protocol – VNC allows for the transporting of data between the server and client machines.

This includes peripheral inputs and outputs from your keyboard and mouse, making the VNC experience behave as if you’re physically connected to the server. The server is the remote device that you want to connect to. Client refers to your local machine from which you are accessing the server. Check other best secure remote access software.

The most common problems experienced by VNC users involve connectivity errors and display issues. This article will guide you through these common problems and provide you with recommended steps to resolve these issues.

VNC Server is Not Currently Listening for Cloud Connections

Step through the following checklist to resolve the problem:

  1. The remote computer or server must be connected to the Internet in order for you to connect to it.
  2. Make sure that the server is not in sleep mode. It is recommended that you configure the power options to ensure it never goes to sleep.
  3. Is “Allow cloud connections” checked in your VNC Server settings?
  4. Have you selected the correct team for the remote computer?

    vnc viewer

  5. For subscription users, verify that you are attempting to join your computer with the correct paid-for team.
  6. If you’re using Linux, establish that the Linux display server protocol Wayland is disabled.
  7. Сheck the RealVNC status page for service issues
  8. If none of the previous steps helped, restart the VNC Server itself and the computer, which is running it.

If you have gone through all the above steps but you are still experiencing a problem, then log a support ticket with RealVNC here.

VNC Viewer the Connection was Refused by the Computer

Reasons why you may get a “connection was refused” error:

VNC Viewer connection was refused

  1. The VNC server is not running

    Make sure you log in with the correct user/password combination. When running the vncserver command, set the password as the correct user. Also make sure the server is started by using service vncserver start.

  2. VNC not running on the specified port range

    The default VNC port is 5900. Make sure the VNC Server is configured to use that port. If you are using multiple displays you can use any port from 5901. Use /usr/bin/vncserver to edit the port.

VNC Connection Refused 10061

Possible reasons why you’re experiencing this problem:

  1. VNC server is not running
    Simply restart the service using the “service vncserver start” command.
  2. Firewall denying access
    Make sure that ports 5800 and 5900 are open on your firewall. If you use additional displays, make sure to open those ports too, for example 5801 and 5901 ports for the first display, 5802 and 5902 for the second one.
  3. VNC user’s IP is denied
    If the IP of the user is listed in /etc/hosts.deny you will not be able to connect. To rectify this, simply remove the blocked IP from the list and add it to /etc/hosts.allow instead.

Unable to Connect to VNC Server Using Your Chosen Security Setting

Common reasons for this error include:

  1. The encryption settings for a direct connection between the Server and the Viewer are not compatible.
  2. The version of VNC server may not support encryption

    Unable to connect to VNC server using your chosen security setting

Sometimes you can see the “No Matching Security Types” error message because of these reasons.

To try to resolve this, check for the latest versions of the VNC Connect and VNC Server applications and make sure to upgrade accordingly.

If that doesn’t resolve the problem, change your VNC Server encryption parameter to one of the other settings other than AlwaysOff. Also change the VNC Viewer Encryption to Server, PreferOn or PreferOff.

VNC authentication failure

If VNC Viewer error ”The too many authentication failures” is experienced, this could indicate that someone is using brute force attacks to try and gain access to your server.

If you need to regain access to your VNC, follow these steps:

  1. Login using SSH.
  2. Use #pgrep vnc to retrieve the current VNC session ID.
  3. Kill the session using #kill XXXX where XXXX is the ID revealed in step 2.
  4. Use #vncserver to restart the VNC Session.

To prevent this from happening again, block all public IPs on your firewall with exception to those known / required IPs. This however will only work with static IPs.

  1. To list your current active firewall rules, use #iptables -L.
  2. To allow a specific port, i.e 5901, use # iptables -I INPUT -p tcp -s your-ip --dport 5901 -j ACCEPT.
  3. Now block all other IPs using # iptables -A INPUT -p tcp -s 0.0.0.0/0 --dport 5901 -j DROP.

VNC connection closed unexpectedly

If you get a “Connection closed unexpectedly” error, check the following:

  1. Make sure the VNC server and clients are allowed by the firewall.
  2. Is the VNC port correct?
  3. Confirm you are using the right password.

If previous steps didn’t work, you need to check the logs. An “Error during RFB initialization” means that you need to uninstall all display drivers incompatible with the VNC Server.

To check logs do next:

  1. Open Event Viewer.
  2. Select Windows Logs > Application.
  3. Select Filter Current Log.
  4. Choose VNC Server as the Event sources.

error

Another reason for this error may be because your version of Windows and VNC are incompatible. If you’re on Windows 7 or above, your version of RealVNC must be v5 or greater.

FAQ

For users of macOS Mojave (10.14) upwards, you must give explicit permission to VNC Connect for Screen Recording and Accessibility. Without it, you will see a blank screen, or only have view access when using VNC Viewer.

To allow screen recording, go to System Preferences > Security & Privacy > Privacy > Screen Recording.
Accessibility options can be amended here: System Preferences > Security & Privacy > Privacy > Accessibility.

VNC only works when there is a monitor physically connected. If you connect to a headless computer (a computer with no monitor attached) or if the server’s HDMI/Display port is connected but powered off – you will be faced with a black screen when you try to connect to the server. The VNC Server uses DirectX to capture graphical updates, but without a monitor, Windows is unable to report any updates and therefore you will only see a black screen.

Some steps to resolve this problem:

  1. Version 6.5.0 of VNC Server includes an upgrade to recover from a blank screen, upgrade to at least this version.
  2. Adjust your power settings on the server to never turn off the display.
  3. Disable any Battery Saver modes on the server.
  4. Use an EDID emulator.
  5. Make the following changes on the VNC Server CaptureMethod parameter.
    • ◦ Open the VNC Server on the server machine.
    • ◦ Click on the menu and select Options.
    • ◦ Locate CaptureMethod in the Expert tab and change the value to 1.
    • ◦ Restart the VNC Server.

To Copy and Paste during a VNC session works the same as usual. Windows users can use the Ctrl+C, Ctrl+V combination. Mac Users use Cmd+C and Cmd+V. If however your server is a Mac and you’re connecting from a Windows machine, you need to press Alt+C instead of Cmd+C.

Copy and Paste only works with text. You cannot copy images, drag-and-drop files or other non-text items.

Should you experience any problems consider the following:

  1. If you have copied a large amount of data that exceeds 256kb, you will not be able to paste it. Instead the most recent item in the Clipboard will be pasted.
  2. It is possible that the copy/paste feature has been disabled on your VNC Server. You can check by accessing the global permissions from the VNC Server Options > Users & Permissions menu.
  3. The ability to copy and paste may be user specific. Check if you have permissions in the VNC Server Options > Users & Permissions settings screen.

If you can’t see the mouse during a VNC session, or you can only see a dot, then the most likely explanation is that there is no mouse connected to the VNC Server. The easiest way, if you have access, is to attach a mouse to the server. If you can’t do this, then try changing the VNC Server settings as follows:

Windows 10 Users:
Enable the “Use numeric keypad to move mouse around the screen” option from Start > Settings > Ease of Access > Mouse.

Windows 7 Users:
Open the Control Panel and select Mouse. From the “Pointer Options” tab, toggle the “Display pointer trails” option on or off. Click Apply to save your changes.

When trying to connect from a Win10 client to a Ubuntu 18.04 server using TigerVNCViewer, I get an error indicating the connection was refused. This had been previously working, but apparently stopped working after a software update on the Ubuntu server.

There should not be any firewall active and vncserver and vncpasswd have been executed on the server. The output from several diagnostic commands is included below.

Any help in resolving this issue is greatly appreciated.

Commands on Win10 client:

TigerVNCViwer

unable to connect to socket: Connection refused (10061)

Commands on WSL on Win10 client:

  • Note that default telnet and ssh connections successful to 192.168.1.10 from WSL and Cygwin on Win10 client
$ telnet 192.168.1.10 5901

Trying 192.168.1.10...
telnet: Unable to connect to remote host: Connection refused

Commands on Ubuntu server:

$ uname --all

Linux FooHost 5.3.0-28-generic #30~18.04.1-Ubuntu SMP Fri Jan 17 06:14:09 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux


$ ifconfig

enp3s0: flags=4163<UP,BROADCAST,RUNNING,MULTICAST>  mtu 1500
        inet 192.168.1.10  netmask 255.255.255.0  broadcast 192.168.1.255
        inet6 fe80::eb13:faea:f55c:e235  prefixlen 64  scopeid 0x20<link>
        ether 10:bf:48:87:25:f6  txqueuelen 1000  (Ethernet)
        RX packets 11209  bytes 10099146 (10.0 MB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 6759  bytes 2418488 (2.4 MB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0

lo: flags=73<UP,LOOPBACK,RUNNING>  mtu 65536
        inet 127.0.0.1  netmask 255.0.0.0
        inet6 ::1  prefixlen 128  scopeid 0x10<host>
        loop  txqueuelen 1000  (Local Loopback)
        RX packets 6678  bytes 382526 (382.5 KB)
        RX errors 0  dropped 0  overruns 0  frame 0
        TX packets 6678  bytes 382526 (382.5 KB)
        TX errors 0  dropped 0 overruns 0  carrier 0  collisions 0


$ vncserver --list

TigerVNC server sessions:

X DISPLAY #     PROCESS ID
:1              3927


$ sudo iptables --list

Chain INPUT (policy ACCEPT)
target     prot opt source               destination

Chain FORWARD (policy ACCEPT)
target     prot opt source               destination

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination


$ sudo ufw status

Status: inactive


$ sudo lsof -P -i

COMMAND    PID            USER   FD   TYPE DEVICE SIZE/OFF NODE NAME
systemd-r  491 systemd-resolve   12u  IPv4   1971      0t0  UDP localhost:53
systemd-r  491 systemd-resolve   13u  IPv4   1972      0t0  TCP localhost:53 (LISTEN)
avahi-dae  847           avahi   12u  IPv4  24646      0t0  UDP *:5353
avahi-dae  847           avahi   13u  IPv6  24647      0t0  UDP *:5353
avahi-dae  847           avahi   14u  IPv4  24648      0t0  UDP *:34033
avahi-dae  847           avahi   15u  IPv6  24649      0t0  UDP *:44878
sshd      1079            root    3u  IPv4  30370      0t0  TCP *:22 (LISTEN)
sshd      1079            root    4u  IPv6  30372      0t0  TCP *:22 (LISTEN)
dhclient  1169            root    6u  IPv4  28935      0t0  UDP *:68
cupsd     2762            root    6u  IPv6  26605      0t0  TCP ip6-localhost:631 (LISTEN)
cupsd     2762            root    7u  IPv4  26606      0t0  TCP localhost:631 (LISTEN)
cups-brow 2763            root    7u  IPv4  33998      0t0  UDP *:631
sshd      2848            root    3u  IPv4  33644      0t0  TCP Cheaptos:22->192.168.1.11:1629 (ESTABLISHED)
sshd      2954           rbohl    3u  IPv4  33644      0t0  TCP Cheaptos:22->192.168.1.11:1629 (ESTABLISHED)
Xtigervnc 3927           rbohl    7u  IPv4  34521      0t0  TCP localhost:5901 (LISTEN)
Xtigervnc 3927           rbohl    8u  IPv6  34522      0t0  TCP ip6-localhost:5901 (LISTEN)
inetd     4397            root    7u  IPv4  39902      0t0  TCP *:23 (LISTEN)

Check the remote computer is switched on. Ensure antivirus software lists VNC Server as an exception, and the firewall is configured to allow access on VNC Server’s listening port (5900 by default). See if you are attempting to establish a direct connection over the Internet.

What is a socket connection error?

A “socket error” indicates that data sent over the network has not arrived in time. The easiest solution to fix this problem is to perform a factory reset and a firmware update. If the socket error prevails, then try to connect directly from your computer to your light. Open the TCP/IPv4 configuration on your computer.

How do I restart VNC?

How to Restart a VNC Server in Linux

  1. Connect remotely to the VNC server.
  2. Type “service vncserver restart” into the terminal (without the quotes) if the server is automatically configured to start when Linux boots up then.
  3. Enter the normal kill and restart commands if the server is not set up to automatically start up.

How do I fix socket 10054?

Solution 1. Check Peer to Peer connection

  1. Check if the address of the computer or host is correct.
  2. Check the other computer or the host, if it is still on or disabled.
  3. Make sure the network between you and the other computer is still up.
  4. Check the network configuration of the other computer if it is unreachable.

How do I restart my Tigervnc service?

How do I run a VNC server in service mode?

To start VNC Server: In Service Mode, select RealVNC > VNC Server from the Start menu. You may be required to confirm this operation. Note that, by default, VNC Server starts in this mode automatically when the computer is powered on.

What are the common causes of Socket Error 10054?

What is error message ‘10054’ in Windows Sockets? Windows Sockets error 10054 is an error that usually occurs when an existing connection is forcibly closed by the remote host. This may happen when the peer application on the remote host is rebooted, stopped or the network interface is disabled.

What are the common causes of socket error 10061?

There are many reasons for a socket error 10061. A firewall could be blocking the connection, the service may be unavailable, the server program making the server work may be disabled or shut off, the servers may be overloaded, or the ports may be blocked. Each cause has a different fix that should allow the user to connect to the server.

How to fix IMVU error 10061?

Test To See if Your Internet is Working. The main cause of this error is when the user’s own internet connection is not working.

  • Ensure your firewall is not blocking the Winsock connection.
  • Clean Out Viruses.
  • Clean Out The Registry.
  • What is runtime error 10061?

    Winsock runtime error 10061 or WSAECONNREFUSED (10061) error occurs when a connection request is refused because the destination computer actively refuses it. This means that the error usually occurs when you try to connect to a currently inactive service on a foreign host that does not have a server program running on it.

    What does [errno 61] connection refused mean?

    In general, connection refused errors are generated during a connect system call when an application attempts to connect using TCP to a server port which is not open. The two most common causes of this are: Misconfiguration, such as where a user has mistyped the port number, or is using stale information about what port the service they require is running on.

    Я купил vps и настроил его, используя это руководство (означает установленный рабочий стол GENOM и сервер VNC):

    http://www.time4vps.eu/knowledgebase.php?action=displayarticle&id=41

    Затем я установил tiger VNC viewer и Real VNC Viewer plus.Я попытался подключиться к серверу, используя имя сервера, а также IP-адрес с помощью двух программ. Но я получаю:

    (connection refused : error 10061). 
    

    Что я сделал:

    Я перезапустил сервер vnc:

    logged in as root.
    On terminal : vncserver stop.
    On terminal : vncserver start.
    

    Я погуглил и обнаружил, что одной из причин может быть многократный ввод неправильного пароля. Пароль не вводили ни разу, поэтому нет шансов ввести неправильный пароль несколько раз.

    Я проверил с помощью netstat -a. Он показывает:

    0.0.0.0:5900 is listening
    

    Я нахожусь за маршрутизатором, поэтому порт перенаправил маршрутизатор на локальный IP-адрес и номер порта.

    Все это не работает. Скажите, пожалуйста, какую ошибку я делаю? Заранее спасибо.

    (сервер — сервер ubuntu 12.04, клиент — настольный компьютер Win 7, 64 бита.)

    задан
    25 June 2013 в 20:56

    Ссылка

    Понравилась статья? Поделить с друзьями:
  • Vmware проверка на ошибки файла vmdk
  • Vmware при запуске внутренняя ошибка
  • Vmware ошибка сегментирования
  • Vmware ошибка при установке windows 10
  • Vmware ошибка при запуске приложения 0xc000007b