banner



What Port Does Vnc Use

Graphical desktop-sharing system

Virtual Network Computing logo

In calculating, Virtual Network Computing (VNC) is a graphical desktop-sharing organisation that uses the Remote Frame Buffer protocol (RFB) to remotely control another computer. Information technology transmits the keyboard and mouse input from 1 computer to another, relaying the graphical-screen updates, over a network.[1]

VNC is platform-independent – there are clients and servers for many GUI-based operating systems and for Java. Multiple clients may connect to a VNC server at the same time. Popular uses for this engineering science include remote technical back up and accessing files on 1'southward work computer from one's dwelling house computer, or vice versa.

VNC was originally developed at the Olivetti & Oracle Research Lab in Cambridge, Great britain. The original VNC source code and many modern derivatives are open source under the GNU General Public License.

There are a number of variants of VNC[2] which offer their own particular functionality; eastward.g., some optimised for Microsoft Windows, or offering file transfer (not part of VNC proper), etc. Many are compatible (without their added features) with VNC proper in the sense that a viewer of one flavour tin can connect with a server of another; others are based on VNC code but not compatible with standard VNC.

VNC and RFB are registered trademarks of RealVNC Ltd. in the Us and another countries.

History [edit]

The Olivetti & Oracle Research Lab (ORL)[3] at Cambridge in the UK developed VNC at a time when Olivetti and Oracle Corporation endemic the lab. In 1999, AT&T acquired the lab, and in 2002 closed downward the lab's inquiry efforts.

Developers who worked on VNC while all the same at the AT&T Inquiry Lab include:[4]

  • Tristan Richardson (inventor)
  • Andy Harter (projection leader)
  • Quentin Stafford-Fraser
  • James Weatherall
  • Andy Hopper

Following the closure of ORL in 2002, several members of the development team (including Richardson, Harter, Weatherall and Hopper) formed RealVNC in club to continue working on open-source and commercial VNC software under that name.

The original GPLed source code has fed into several other versions of VNC. Such forking has not led to compatibility problems because the RFB protocol is designed to be extensible. VNC clients and servers negotiate their capabilities with handshaking in club to apply the most appropriate options supported at both ends.

Every bit of 2013[update], RealVNC Ltd claims the term "VNC" as a registered trademark in the The states and in other countries.[5]

Etymology [edit]

The name Virtual Network Figurer/Calculating (VNC) originated with ORL's work on a sparse client chosen the Videotile, which also used the RFB protocol. The Videotile had an LCD display with pen input and a fast ATM connection to the network. At the time, network reckoner was ordinarily used every bit a synonym for a thin client; VNC is essentially a software-simply (i.due east. virtual) network computer.[ citation needed ]

Performance [edit]

  • The VNC server is the program on the machine that shares some screen (and may not be related to a physical brandish – the server tin can exist "headless"), and allows the client to share control of it.
  • The VNC customer (or viewer) is the program that represents the screen data originating from the server, receives updates from it, and presumably controls it by informing the server of collected local input.
  • The VNC protocol (RFB protocol) is very simple, based on transmitting one graphic primitive from server to client ("Put a rectangle of pixel information at the specified X,Y position") and event messages from customer to server.

In the normal method of operation a viewer connects to a port on the server (default port: 5900). Alternatively (depending on the implementation) a browser can connect to the server (default port: 5800). And a server can connect to a viewer in "listening mode" on port 5500. One advantage of listening style is that the server site does non take to configure its firewall to allow access on port 5900 (or 5800); the duty is on the viewer, which is useful if the server site has no computer expertise and the viewer user is more knowledgeable.

The server sends modest rectangles of the framebuffer to the client. In its simplest grade, the VNC protocol can use a lot of bandwidth, then diverse methods have been devised to reduce the advice overhead. For case, at that place are various encodings (methods to determine the nigh efficient fashion to transfer these rectangles). The VNC protocol allows the customer and server to negotiate which encoding they volition use. The simplest encoding, supported by all clients and servers, is raw encoding, which sends pixel data in left-to-right scanline lodge, and afterward the original full screen has been transmitted, transfers merely rectangles that change. This encoding works very well if only a small-scale portion of the screen changes from one frame to the next (as when a mouse arrow moves across a desktop, or when text is written at the cursor), but bandwidth demands get very high if a lot of pixels alter at the aforementioned fourth dimension (such as when scrolling a window or viewing full-screen video).

VNC by default uses TCP port 5900+N,[half dozen] [7] where N is the brandish number (ordinarily :0 for a physical display). Several implementations also start a basic HTTP server on port 5800+N to provide a VNC viewer as a Java applet, allowing easy connection through whatever Coffee-enabled web-browser. Different port assignments can exist used as long as both client and server are configured accordingly. A HTML5 VNC client implementation for modern browsers (no plugins required) exists too.[8]

Although possible fifty-fifty on depression bandwidth, using VNC over the Internet is facilitated if the user has a broadband connection at both ends. However, it may require advanced network address translation (NAT), firewall and router configuration such as port forwarding in order for the connection to go through. Users may institute advice through virtual private network (VPN) technologies to ease usage over the Net, or as a LAN connectedness if VPN is used as a proxy, or through a VNC repeater (useful in presence of a NAT).[9] [x]

Xvnc is the Unix VNC server, which is based on a standard Ten server. To applications, Xvnc appears every bit an 10 "server" (i.east., information technology displays client windows), and to remote VNC users information technology is a VNC server. Applications can display themselves on Xvnc as if it were a normal X display, but they will appear on any connected VNC viewers rather than on a physical screen.[xi] Alternatively, a automobile (which may exist a workstation or a network server) with screen, keyboard, and mouse can exist fix to boot and run the VNC server every bit a service or daemon, so the screen, keyboard, and mouse can exist removed and the motorcar stored in an out-of-the way location.

In add-on, the display that is served by VNC is not necessarily the same display seen past a user on the server. On Unix/Linux computers that back up multiple simultaneous X11 sessions, VNC may be set to serve a item existing X11 session, or to start one of its ain. It is also possible to run multiple VNC sessions from the same figurer. On Microsoft Windows the VNC session served is always the current user session.[ citation needed ]

Users commonly deploy VNC every bit a cross-platform remote desktop organisation. For example, Apple Remote Desktop for Mac OS X (and more recently, "Back to My Mac" in 'Leopard' - Mac Os X 10.five) interoperates with VNC and will connect to a Unix user's current desktop if it is served with x11vnc, or to a separate X11 session if one is served with TightVNC. From Unix, TightVNC will connect to a Mac Bone X session served by Apple Remote Desktop if the VNC option is enabled, or to a VNC server running on Microsoft Windows.[12]

In July 2014 RealVNC published a Wayland developer preview.[xiii] [14]

Security [edit]

By default, RFB is not a secure protocol. While passwords are not sent in plain-text (every bit in telnet), cracking could prove successful if both the encryption primal and encoded password were sniffed from a network. For this reason it is recommended that a countersign of at least 8 characters be used. On the other hand, at that place is also an 8-character limit on some versions of VNC; if a password is sent exceeding 8 characters, the excess characters are removed and the truncated string is compared to the password.

UltraVNC supports the utilise of an open-source encryption plugin which encrypts the unabridged VNC session including password authentication and data transfer. It also allows authentication to exist performed based on NTLM and Active Directory user accounts. However, use of such encryption plugins makes it incompatible with other VNC programs. RealVNC offers high-strength AES encryption as role of its commercial packet, along with integration with Agile Directory. Workspot released AES encryption patches for VNC. According to TightVNC,[15] TightVNC is non secure as picture data is transmitted without encryption. To circumvent this, it should be tunneled through an SSH connection (run across below).

VNC may exist tunneled over an SSH or VPN connection which would add an extra security layer with stronger encryption. SSH clients are available for most platforms; SSH tunnels can be created from UNIX clients, Microsoft Windows clients, Macintosh clients (including Mac OS X and System seven and up) – and many others. At that place are as well freeware applications that create instant VPN tunnels between computers.

An additional security concern for the use of VNC is to cheque whether the version used requires say-so from the remote computer owner before someone takes command of their device. This will avoid the situation where the possessor of the reckoner accessed realizes there is someone in control of their device without previous observe.

Come across also [edit]

  • Comparison of remote desktop software
  • LibVNCServer
  • LinkVNC
  • PocketVNC
  • RealVNC
  • Remmina
  • SPICE
  • TigerVNC
  • TightVNC
  • VirtualGL#TurboVNC
  • UltraVNC
  • Vinagre

References [edit]

  1. ^ Richardson, T.; Stafford-Fraser, Q.; Forest, Yard. R.; Hopper, A. (1998). "Virtual network computing" (PDF). IEEE Internet Computing. 2: 33–38. CiteSeerX10.1.one.17.5625. doi:ten.1109/4236.656066.
  2. ^ The VNC family of Remote Control Applications: a list of VNC variants
  3. ^ "VNC Frequently Asked Questions (FAQ)". 1999. Archived from the original on 15 August 2000.
  4. ^ RealVNC Executive Profiles
  5. ^ Copyright and trademarks RealVNC. Accessed Feb 23, 2018.
  6. ^ "RealVNC - Frequently asked questions".
  7. ^ "UltraVnc Configuration".
  8. ^ "noVNC".
  9. ^ "OpenWRT VNC repeater".
  10. ^ "uVNC repeater".
  11. ^ AT&T Laboratories Cambridge (1999). "X-based VNC server". Virtual Network Computing. Archived from the original on 19 March 2007. Retrieved 24 March 2007.
  12. ^ "OnlineVNC Server for Windows OSes".
  13. ^ "VNC® Wayland Developer Preview". viii July 2014. Archived from the original on 14 July 2014. Retrieved 10 July 2014.
  14. ^ "RealVNC Wayland developer preview email". freedesktop.org. ix July 2014.
  15. ^ How secure is TightVNC? TightVNC Frequently Asked Questions. TightVNC.com Accessed Feb 23, 2018

External links [edit]

  • RFB iii.8 Protocol Standard
  • AT&T VNC - Original AT&T-Cambridge VNC website

What Port Does Vnc Use,

Source: https://en.wikipedia.org/wiki/Virtual_Network_Computing#:~:text=VNC%20by%20default%20uses%20TCP,Java%2Denabled%20web%2Dbrowser.

Posted by: williamsyestan73.blogspot.com

0 Response to "What Port Does Vnc Use"

Post a Comment

Iklan Atas Artikel

Iklan Tengah Artikel 1

Iklan Tengah Artikel 2

Iklan Bawah Artikel