Troubleshooting - accetto/ubuntu-vnc-xfce GitHub Wiki

Updated: 2018-10-29

Table of content

VNC Viewer connection problem "Too many security failures"

This problem has been reported for containers running on QNAP's Container Station, when connecting with TigerVNC Viewer. The containers have been created from images older than version 1.1.3

The problem has been caused by the VNC built-in blacklist policy, which was too tight. It has been mitigated by softening the policy:

BlacklistTimetout = 0
BlacklistThreshold = 20

Build arguments ARG_BLACKLIST_TIMEOUT/ARG_BLACKLIST_THRESHOLD and environment variables BLACKLIST_TIMEOUT/BLACKLIST_THRESHOLD allow further customization in environments, where tighter blacklisting policy is required. Their original default values have been:

BlacklistTimetout = 10
BlacklistThreshold = 5

TOC