Update: UltraVNC 1.4.3.6 and UltraVNC SC 1.4.3.6: viewtopic.php?t=37885
Important: Please update to latest version before to create a reply, a topic or an issue: viewtopic.php?t=37864

Join us on social networks and share our announcements:
- Website: https://uvnc.com/
- GitHub: https://github.com/ultravnc
- Mastodon: https://mastodon.social/@ultravnc
- Facebook: https://www.facebook.com/ultravnc1
- X/Twitter: https://twitter.com/ultravnc1
- Reddit community: https://www.reddit.com/r/ultravnc
- OpenHub: https://openhub.net/p/ultravnc

not listening when run as service

Post Reply
sotto
Posts: 1
Joined: 2021-01-11 08:08

not listening when run as service

Post by sotto »

Hi,

using ultravnc 1.3.2a
I'm trying to setup unattended full remote access to my box. UAC is blocking me when running uvnc in user mode.

But, ultravnc won't listen to any port when run as a service.
Is it the firewall blocking the process running under system-account, but not when running as logged in
user?
Or can it be something else? (I cannot control/disable the firewall currently to test)

What can i try?



This cmd-log shows the problem:
c:\Program Files\uvnc bvba\UltraVNC>tasklist | find "vnc"

c:\Program Files\uvnc bvba\UltraVNC>winvnc

c:\Program Files\uvnc bvba\UltraVNC>tasklist | find "vnc"
winvnc.exe 28608 Console 1 10 344 K

c:\Program Files\uvnc bvba\UltraVNC>netstat -ano | find "28608"
TCP 0.0.0.0:5800 0.0.0.0:0 LISTENING 28608
TCP 0.0.0.0:5900 0.0.0.0:0 LISTENING 28608

c:\Program Files\uvnc bvba\UltraVNC>taskkill /IM winvnc.exe /F
SUCCESS: The process "winvnc.exe" with PID 28608 has been terminated.

c:\Program Files\uvnc bvba\UltraVNC>net start uvnc_service
De uvnc_service-service wordt gestart.
De uvnc_service-service is gestart.


c:\Program Files\uvnc bvba\UltraVNC>tasklist | find "vnc"
winvnc.exe 18716 Services 0 6 320 K

c:\Program Files\uvnc bvba\UltraVNC>netstat -ano | find "18716"

c:\Program Files\uvnc bvba\UltraVNC>
User avatar
Rudi De Vos
Admin & Developer
Admin & Developer
Posts: 6832
Joined: 2004-04-23 10:21
Contact:

Re: not listening when run as service

Post by Rudi De Vos »

The used ultravnc.ini is the one in the winvnc folder used by the winvnc.
If service is runing from program files and you test that app from another folder, you are using 2 different settings.
To avoid permissions issues i ussual do it this way.
1) Copy winvnc.exe to a temp folder
2) set passwd and all other settings
3) copy ultravnc.ini to the folder used for the service ( usual program files)

Just to be sure it's not an ini issue.

You can perhaps allow port 5900 or wathever you are using but even then the listening port should be open.
An empty passwd block the service start...
Post Reply