[Fixed] VNC Viewer Not Connecting Issues

vnc logo

VNC Viewer is a software that gives users instant remote access to Windows, Mac, and Linux computers from anywhere in the world by turning their phone/desktop into a remote desktop. You can control your computer’s mouse and keyboard as if sitting in front of it and viewing its desktop. VNC is an acronym for Virtual Network Computing.

If you have an Enterprise subscription or VNC-compatible software from a third party, you can connect directly to VNC software by entering the IP address of the remote computer.

Each remote computer in VNC Connect is password-protected by default (Same username and password for computer and phone). All sessions are then scrambled from start to finish.

The phone’s touch screen can be used as a trackpad during a session to give you precise control over the remote desktop. To move the cursor on the remote mouse, drag your finger and tap anywhere to the left click. 

The main issue users face while using VNC viewer is VNC viewer not connecting and display issues. Complete details regarding VNC viewer not connecting are given in this article. 

TryRDP
Advertisement

Also Read: [Fixed] CredSSP Encryption Oracle Remediation

VNC Viewer Connectivity Error Messages

VNC 'Timed out waiting for the response from the host computer'

If a connection attempt to the VNC Server on a remote computer fails, VNC Viewer displays the error messages. Following are the various VNC viewer connectivity error messages.

1. VNC Server is not currently listening for cloud connections

The error message “VNC Server is not currently listening for cloud connections” will occur because of the following.

  • Internet connection is not available for the remote computers.
  • The remote computer is asleep.
  • Selection of the wrong team in VNC Viewer.
  • Cloud connections are disabled in the Connections section of the Options dialog of the VNC Server.

2. The connection was refused by the host computer

The error message “The connection was refused by the computer” occurs when VNC Server is either not running or not running on the specified port. 

If the VNC server is not running, ensure you enter your username and password correctly when logging in. Also, use the service VNC server start to ensure that the server is started. If the VNC server is not running on the specified port, check that the VNC Server is set up to use the specified port. Use /usr/bin/vncserver to edit the port.

3. Too many security failures

The error message “too many security failures” occurs when VNC Server has a ‘blacklisting’ scheme that blocks an IP address for ten seconds after five unsuccessful connection attempts. This prevents your computer from DOS and Brute Force attacks.

4. Access is denied

The error access is denied when the username you provided cannot connect to VNC Server because it lacks permission. VNC Server only allows users who belong to the Administrators group to connect. You will need to add the user or group to VNC Server’s Users & Permissions in order to allow them to connect. Individual accounts or a group of pre-registered or local and domain accounts and groups can be used to register users.

5. The VNC Server computer user did not respond to the connection request

The error message “the VNC Server computer user did not respond to the connection request‘ occurs when the remote computer user is not there to accept the request. This error can be solved by turning off this feature and automatically accepting connection requests.

6. Either the username was not recognized or the password was incorrect

Receiving a VNC too many authentication failures error?Here's the workaround

The error message “either the username was not recognised or the password was incorrect” occurs when the wrong authentication credentials are provided. Enter the same username and password of the remote computer to solve this error.

7. Connection rejected by VNC Server computer user

The error message “connection rejected by VNC Server computer user” occurs when the remote computer user rejects the connection request. Accepting the connection request can solve this error.

8. Access denied to VNC Server; please sign in to connect

The error message “access denied to VNC Server; please sign in to connect” occurs when VNC Viewer has disabled the RealVNC account by signing out or changing the password. This error can be solved by signing in.

9. Password must be changed

The error message “password must be changed“occurred when the password expired. This error can be solved by resetting the password for the system account you are authenticating. 

10. The connection closed unexpectedly

The error message “the connection closed unexpectedly” occur due to three reason given below.

  • The private Key of the VNC server is corrupted or missing.
  • The connection is blocked by the VNC server.
  • The event log is full.

11. Account locked

The error message “account locked” occurs when the system account you are attempting to use has been locked on the remote computer.

12. Hosted Application error: HTTP Unauthorized

The error message “hosted application error: HTTP unauthorized” occurs when signed out of the VNC Viewer. Signing in can solve this error.

13. Hosted Peer-to-Peer error: Connectivity could not be established

The error message “hosted peer-to-peer error: Connectivity could not be established” occurs when the VNC server or VNC viewer is blocked from connecting to the VNC Connect cloud by proxy or firewall.

14. Connection aborted (10053)

The error message “connection aborted (10053)” occurs when a protocol error happens or data transmission timeout

15. Connection reset by peer (10054)

The error message “connection reset by peer (10054)” occurs when there is a problem with the hardware of the network

16. Error (11001)

The error message “error (11001)” occurs when the IP address or hostname you entered does not belong to the remote computer.

17. An attempt was made to access a socket in a way forbidden by its access permissions (10013)

The error message “an attempt was made to access a socket in a way forbidden by its access permissions (10013)” occurs due to the reasons given below.

  • Your attempt to connect is being thwarted by the firewall or antivirus software on the remote computer. Ensure that the firewall is set to allow access on the VNC Server listening port (5900 by default) and that the antivirus software on the remote computer lists VNC Server as an exception to solve this error.
  • On the same port as VNC Server, another application or service is listening. Ensure that no other application or service is using the TCP port that VNC Server is listening for direct connections on the remote computer to solve this error. 

18. connect: No connection could be made because the target machine actively refused it (10061)

VNC The Connection Was Refused By The Computer

The error message “connect: No connection could be made because the target machine actively refused it (10061)” occurs when a remote computer user attempts to connect from VNC Server to you in reverse while VNC Viewer is not in listening mode

19. The requested name is valid, but no data of the requested type was found (11004)

The error message “the requested name is valid, but no data of the requested type was found (11004)” occurs when there is a problem with name resolution in your network environment. Entering the IP address instead of the domain name can solve this error.

20. No route to the host is known

The error message “no route to the host is known” occurs when there is no network route available to connect, and the IP address belongs to a different network than the one VNC Viewer is running on.

21. No such host is known

The error message “no such host is known” occurs when the VNC viewer cannot determine the IP address for the specified computer name.

22. Timed out waiting for a response from the computer

The error message “timed out waiting for a response from the computer” occurs when the specified IP address does not respond or reject the connection.

23. Unable to connect to VNC Server using your chosen security setting

The error message “unable to connect to VNC Server using your chosen security setting” occurs for the reasons given below.

 • The VNC server version may not support encryption.

 • The encryption settings are incompatible with a direct connection between the server and the Viewer

 24. Either upgrade VNC Server to a more recent version from RealVNC or select a weaker level of encryption (Previously: No Matching Security Types)

The error message “Either upgrade VNC Server to a more recent version from RealVNC, or select a weaker level of encryption” occurs when the remote computer is running a third-party VNC software or legacy VNC Server that does not support encryption.

Must Read: [Fixed] The Remote Computer Requires Network Level Authentication

Conclusion 

VNC viewer is easy to connect. Download the VNC Connect remote access software for each computer you want to control by going to realvnc.com. After that, use the credentials for your RealVNC account to sign in to VNC Viewer on your device. Your remote computers will appear immediately; tap one to share a screen. Sometimes error messages may occur while connecting, which can be resolved. VNC servers also display many error messages like VNC viewer. It is easy to resolve the error after knowing its reason.

FAQs

How can I resolve the issue of VNC Viewer not connecting to the remote computer?

If VNC Viewer is not connecting to the remote computer, you need to check whether the remote computer is awake, and the internet connection is available for the remote computer. Also, make sure you are selecting the correct team in VNC Viewer and that cloud connections are enabled in the Connections section of the Options dialog of the VNC Server.

Why am I receiving the error message “The connection was refused by the host computer” when trying to connect through VNC Viewer?

The error message “The connection was refused by the host computer” occurs when the VNC Server is either not running or not running on the specified port. Ensure that the VNC server is started, and the VNC Server is set up to use the specified port. Check whether you are entering your username and password correctly when logging in.

What should I do if I receive the error message “too many security failures”?

If you receive the error message “too many security failures,” it means that the VNC Server has a blacklisting scheme that blocks an IP address for ten seconds after five unsuccessful connection attempts. To solve this error, wait for ten seconds and try again. This feature prevents your computer from DOS and Brute Force attacks.

Why am I receiving the error message “Access denied” when trying to connect to VNC Server?

The error message “Access denied” occurs when the username you provided cannot connect to the VNC Server because it lacks permission. VNC Server only allows users who belong to the Administrators group to connect. To solve this error, you need to add the user or group to the VNC Server’s Users & Permissions to allow them to connect.

How can I resolve the error message “Either the username was not recognized or the password was incorrect” while using VNC Viewer?

If you receive the error message “Either the username was not recognized or the password was incorrect,” it means that you have provided the wrong authentication credentials. Ensure that you enter the same username and password of the remote computer.

Share this:

1 thought on “[Fixed] VNC Viewer Not Connecting Issues”

  1. What about error:

    “VNC Server has no authentication scheme configured. Check VNC Server configuration and try again.”

    VNC Server was set up properly on remote pc. On viewing PC all looked ok.

    Reply

Leave a Comment