Search Results

Search found 2048 results on 82 pages for 'x11 forwarding'.

Page 4/82 | < Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >

  • Find a free X11 display number

    - by James
    I have some unit tests that need an X11 display so I plan to start Xvfb before running them, but to start Xvfb I will need a free display number to connect it to. My best guess is to see what's free in /tmp/.X11-unix but I'm not sure how to handle the race if many tests try to start simultaneously. sshd must do this, does anyone know how?

    Read the article

  • Port forwarding - firewall deactivated?

    - by Suma
    In a Port Forwarding guide I have read I should set port forwarding on my ADSL modem and disable its firewall. Until I did both of this, my torrent client was not visible as a server from outside. However, I am unsure what implications disabling firewall has and why it is needed. Can anyone explain this?

    Read the article

  • Is it possibile to alow port forwarding only for specific IP public addresses

    - by adopilot
    I have freeBSD router and it host public IP address, I am using ipnat.rules to configure port forwarding prom public network inside my private network. Now I wondering can I restrict only specific public IP addresses to can pass trough my port forwarding. What I want is to only my specific public IP addresses can walk inside my network on specific ports. Here is how now look like my ipnat.rules file rdr fxp0 217.199.XXX.XXX/32 port 7900-> 192.168.1.12 port 80 tcp

    Read the article

  • Ubuntu frozen on boot screen; boot repair fails due to X11 and gtk

    - by anandsun
    I have a year-old HP Pavilion dv6 with Intel i7 processors and graphics card. I had Windows 7 but last week I dual booted Ubuntu. It was working fine until today. I did the following things: Updated Gnome and installed Gnome tweak tool Uninstalled Chromium browser Uninstalled Google Chrome Moved jdk and jre folders from ~/ to /bin using sudo Moved Adobe folder from ~/ to /bin using sudo Then I restarted. Ubuntu froze for half an hour on the purple boot screen. Something I did must have broken it. So, I hit Ctrl + Alt + F1 and managed to log in through the command line. From there, I ran sudo apt-get update and sudo apt-get upgrade. I also updated grub. I also installed boot-repair. However, I cannot run boot-repair, because I keep getting the following errors: Autolaunch error: X11 initialization failed RuntimeError: Gtk couldn't be initialized.

    Read the article

  • Port forwarding for samba

    - by EternallyGreen
    Alright, here's the setup: Internet - Modem - WRT54G - hubs - winxp workstations & linux smb server. Its basically a home-style distributed internet connection setup, except its at a school. What I want is remote, offsite smb access. I figured I'd need to find out which ports need forwarding and then forward them to the server on the router. I'm told in another question on SF that multiple ports will need forwarding, and it gets somewhat complicated. One of the things I need to know is which ports require forwarding for this, and what complications or vulnerabilities could arise from this. Any additional information you think I should have before doing this would be great. I'm told SMB doesn't support encryption, which is fine. Given I set up authentication/access control, all this means is that once one of my users authenticates and starts downloading data, the unencrypted traffic could be intercepted and read by a MITM, correct? Given that that's the only problem arising from lack of encryption, this is of no concern to me. I suppose that it could also mean a MITM injecting false data into the data stream, eg: user requests file A, MITM intercepts and replaces the contents of file A with some false data. This isn't really an issue either, because my users would know that something was wrong, and its not likely anyone would have incentive to do this anyway. Another thing I've been informed of is Microsoft's poor implementation of SMB, and its crap track record for security. Does this apply if only the client-end is MS? My server is linux.

    Read the article

  • IP-dependent local port-forwarding on Linux

    - by chronos
    I have configured my server's sshd to listen on a non-standard port 42. However, at work I am behind a firewall/proxy, which only allow outgoing connections to ports 21, 22, 80 and 443. Consequently, I cannot ssh to my server from work, which is bad. I do not want to return sshd to port 22. The idea is this: on my server, locally forward port 22 to port 42 if source IP is matching the external IP of my work's network. For clarity, let us assume that my server's IP is 169.1.1.1 (on eth1), and my work external IP is 169.250.250.250. For all IPs different from 169.250.250.250, my server should respond with an expected 'connection refused', as it does for a non-listening port. I'm very new to iptables. I have briefly looked through the long iptables manual and these related / relevant questions: http://serverfault.com/questions/57872/iptables-question-forwarding-port-x-to-an-ssh-port-of-different-machine-on-the-n http://serverfault.com/questions/140622/how-can-i-port-forward-with-iptables However, those questions deal with more complicated several-host scenarios, and it is not clear to me which tables and chains I should use for local port-forwarding, and if I should have 2 rules (for "question" and "answer" packets), or only 1 rule for "question" packets. So far I have only enabled forwarding via sysctl. I will start testing solutions tomorrow, and will appreciate pointers or maybe case-specific examples for implementing my simple scenario. Is the draft solution below correct? iptables -A INPUT [-m state] [-i eth1] --source 169.250.250.250 -p tcp --destination 169.1.1.1:42 --dport 22 --state NEW,ESTABLISHED,RELATED -j ACCEPT Should I use the mangle table instead of filter? And/or FORWARD chain instead of INPUT?

    Read the article

  • Port Forwarding failing only to Ubuntu servers from Draytek router

    - by Rufinus
    I know this is a kinda unusal question, but Draytek support (..which is very eager to solve the issue) seems to reach its limits. Scenario: Draytek Vigor Multiwan router with current firmware. Multiple WAN IP Aliases on one of the wan ports DMZ (or port forwarding doesnt matter) from wan ip alias to internal host currently i have two internal hosts: 192.168.0.51 (Ubuntu) 192.168.0.53 (Debian) both should be accessible from outside via one of the wan ip aliases. both are accessible with their internal ip's at all times (!) If the router gots restartet, both external ips are forwarding to its internal hosts. But after a few minutes up to 2 hours, the ubuntu host is no longer reachable via its external interface. The debian hosts on the other hand is reachable. In what does ubuntu differs from debian ? I know at least of one user with the exact same problem. see http://ubuntuforums.org/showthread.php?p=10994279 Any ideas ? TIA EDIT: via ping diagnostics directly on vigor, 192.168.0.53 is pingable, 192.168.0.51 is not. but both hosts are perfectly reachable from anywhere inside the network. if i restart ubuntu networking it works again for a short time.... i'm out of ideas.. EDIT 2: after further investigation, i noticed a ping from .51 to the network (or a host in the internet) is enough to make the port-forwarding working again. So i will add an Cronjob as a "keep-alive" ping. This will solve the problem, but the reason for this behaivor is still in the dark. Thanks to all commentors.

    Read the article

  • Scripted forwarding for Outlook 2003

    - by John Gardeniers
    We have a staff member in sales who has gone onto a 4 day week (getting ready for retirement), so each Thursday afternoon her email needs to be forwarded to another user and each Friday afternoon it needs to be set back. I'm using the VBS script below to do this, run via the Task Scheduler. Although the script appears to do it's job, based on what I see when I view the user's Exchange settings, Exchange doesn't always recognise that the setting has changed. e.g. Last Thursday the forwarding was a enabled and worked correctly. On Friday the script did it's thing to clear the forwarding but Exchange continued to forward messages all weekend. I found that I can force Exchange to honour the changed setting be merely opening and closing the user's properties in ADUC. Of course I don't want to have to do that. Is there a non-manual way I can have Exchange read and honour the setting? The script (VBS): ' Call this script with the following parameters: ' ' SrcUser - The logon ID of the suer who's account is to be modified ' DstUser - The logon account of the person to who mail is to be forwarded ' Use "reset" to clear the email forwarding SrcUser = WScript.Arguments.Item(0) DstUser = WScript.Arguments.Item(1) SourceUser = SearchDistinguishedName(SrcUser) 'The user login name Set objUser = GetObject("LDAP://" & SourceUser) If DstUser = "reset" then objUser.PutEx 1, "altRecipient", "" Else ForwardTo = SearchDistinguishedName(DstUser)' The contact common name objUser.Put "AltRecipient", ForwardTo End If objUser.SetInfo Public Function SearchDistinguishedName(ByVal vSAN) Dim oRootDSE, oConnection, oCommand, oRecordSet Set oRootDSE = GetObject("LDAP://rootDSE") Set oConnection = CreateObject("ADODB.Connection") oConnection.Open "Provider=ADsDSOObject;" Set oCommand = CreateObject("ADODB.Command") oCommand.ActiveConnection = oConnection oCommand.CommandText = "<LDAP://" & oRootDSE.get("defaultNamingContext") & ">;(&(objectCategory=User)(samAccountName=" & vSAN & "));distinguishedName;subtree" Set oRecordSet = oCommand.Execute On Error Resume Next SearchDistinguishedName = oRecordSet.Fields("DistinguishedName") On Error GoTo 0 oConnection.Close Set oRecordSet = Nothing Set oCommand = Nothing Set oConnection = Nothing Set oRootDSE = Nothing End Function

    Read the article

  • Windows 7 port Forwarding Issue

    - by Elliot
    I can't get port forwarding to work now that I am using windows 7 (64-bit). I am using a wireless connection (no wired connection available). I have the ports forwarded (IP has been double checked, router settings are confirmed), there is an exception for all of the programs in question in windows firewall, and in the resource monitor windows lists the ports as available, not restricted, and yet when I either use a specific program (ie utorrent, DC++, Command & Conquer 3) or check using firefox, the port reads as closed. How do I get the port forwarding to work?

    Read the article

  • How to enable key forwarding with ssh-agent?

    - by Lamnk
    I've used the ssh-agent from oh-my-zsh to manage my SSH key. So far, so good, i only have to type the passphrase for my private key once when I start my shell and public key authentication works great. The problem is however that key forwarding doesn't work. There are 2 servers A & B which I can use public key to login. When I ssh into A then from there ssh into B, I must provide my password, which should not be the case. A is a CentOS 5.6 box, B is an Ubuntu 11.04 box. I have this on my local .ssh/config: Host * ForwardAgent yes OpenSSH on A is standard openssh 4.3 package provided by CentOS. I also enable ForwardAgent for ssh client on A, but forwarding still doesn't work.

    Read the article

  • Skype Optimization - Port Forwarding on a Router

    - by user19185
    I was watching this Video which talked about using port-forwarding to optimize your LAN for skype calls. According to the video, as explained in the first couple of minutes in the video, the reason you would need optimization is because if the person your call has a firewall setup, your connection has to go-through a third-party computer to connect to them. I believe I stated this correct (maybe not). None the less, my question is this: do both parties on the call need to enable port forwarding to optimize skype, or just one party (person)?

    Read the article

  • Google Apps email forwarding to a mailbox within the same domain

    - by Anton Gogolev
    It's either me or this feature doesn't work. I have a Google Apps account (non-paid) for example.com set up fine and dandy. Among other addresses, there are support@ and employee@. Now I want to set up Filters such that all mail sent to support@ should be forwarded to employee@. Note that this is not POP3/IMAP forwarding: I really need to do this with filters. The problem is as such: when an email arrives to support@ it is never ever forwarded to an address within the same domain, but is forwarded perfectly fine to some "outside" address (for instance, forwarding to my personal GMail account works flawlessly). How do I set up Filters to forward email propely?

    Read the article

  • Port forwarding no longer works

    - by Auryn
    Prior to testing an OpenVPN installation, I setup a basic VPN server using the software already built into Windows 7. Port forwarding on the Linksys router worked as normal and I was able to connect remotely. After doing an install of OpenVPN Access Server on a spare box running Ubuntu, and adding new ports to be forwarded I was unable to access the VPN from an external source as the required ports all indicated that they were closed. (During testing XRDP and VNCSERVER were also installed to facilitate access to the box) Checking back on the Windows 7 VPN resulted in no access to that vpn setup either. All ports are now reporting a being closed despite being previously open even ports that were being used for other services. Adding and removing port forwarding rules seem to have no effect. At this point, in order to troubleshoot, both the firewall and anti-virus software have been disabled on the Windows 7 machine. Could this be just a router issue? Is there any way out of this without having to reset and reconfigure the router?

    Read the article

  • ssh port forwarding freezes after 10 simultaneous connections

    - by Marko Kevac
    Hello. I am using port forwarding to utilize proxy server which is on remote machine. Remote machine hostname is remotemachine. Proxy is listening on 8118 port. I am translating this port to local port 5223. ssh -vvv -N remotemachine -L 5223:localhost:8118 Everything is fine if I don't use more than 10 simultaneous connections, when ssh just freezes. It no longer send data trough port forwarding. I.e. ab -c 10 -t 5 -X 'localhost:5223' 'http://www.google.ru/' works, but ab -c 20 -t 5 -X 'localhost:5223' 'http://www.google.ru/' causes ssh to freeze MaxSessions 30 parameter in /etc/ssh/sshd_config didn't helped at all. What can I do to remove this 10 connection limit? Nothing interesting in -vvv output =(

    Read the article

  • Port forwarding through a client bridge

    - by Gabe Tanenhaus
    I am having a problem with port forwarding with a client bridge. My main router is a 2wire router from AT&T using their firmware. It is a Router/Modem. In my room, there is a Linksys WRT54GL with DD-WRT on it. I have set up the DD-WRT one as a Client bridge for my PC. I can access the internet on my computer using it but when I try and port forward, the ports stay closed. I am port forwarding on my main router (2wire) and it doesn't work. I have checked online and all I see is that I should only need to forward on the main router since the client bridge has NAT disabled, but it seems to not work that way. Any ideas?

    Read the article

  • Port forwarding not working?

    - by rphello101
    I'm trying to set up an Apache Server to be accessed publicly. I'm using a Netgear R4500 router hooked up to a Motorola SB6121 modem. I can access my server on my computer by typing in my IP address. After following the instructions to forward port 80 so I can access the server from other computers, it does not work (see image). I get "This webpage is not available". I am forwarding to the IP address of my computer. Using this Network Port Scanner Tool, it says "80/tcp filtered http", which, as I understand it, means forwarding did not work correctly. In my Apache httpd file, I have: ServerName 192.168.1.13:80 and Listen 192.168.1.13:80 Anyone know what's wrong or have something I can try? click to enlarge

    Read the article

  • sudo su - username while keeping ssh key forwarding

    - by Florian Schulze
    If I have a server A into which I can login with my ssh key and I have the ability to "sudo su - otheruser", I lose key forwarding, because the env variables are removed and the socket is only readable by my original user. Is there a way I can bridge the key forwarding through the "sudo su - otheruser", so I can do stuff on a server B with my forwarded key (git clone and rsync in my case)? The only way I can think of is adding my key to authorized_keys of otheruser and "ssh otheruser@localhost", but that's cumbersome to do for every user and server combination I may have.

    Read the article

  • mosh-like port forwarding

    - by Marc Merlin
    This is on linux, connecting to linux servers: I love mosh, but it doesn't support port forwarding, and likely won't for a while since it's been almost a year now and it hasn't happened yet. port forwarding over ssh is great, but because my laptop moves between networks several times a day, my ssh sessions die, and so do the port forwards. I could script/hack something to detect hung ssh and reconnect to get my port forwards back, but before I do this, is there another way to do long lasting port forwards when your source IP changes several times daily (because you go on different networks)? I'm thinking an ssh over UDP would do the trick but of course ssh is over TCP.

    Read the article

  • Prevent auto forwarding NDR loops

    - by DemonWareXT
    a week ago we experienced a really sweet problem at a client of ours. They are a school with around 1200 users, and everyone of them has auto forwarding for all mail activated. We use Exchange 2010 Now a few of the users where able to make NDR loops by adding 2 different, wrong, destinations. We had around 80k mails sent within a few hours. Not very practical. My question is, does anyone know a good way to prevent something like this. I have found 2 ways, which both fail for their own reasons We could manage the auto forwarding on the exchange host itself, which should prevent this looping problem someone said. But 1200 Users, not on my watch. There is a Powershell script out in the wild which should work against that, but my employers want something more "professional" Thank you very much for your support Linus

    Read the article

  • ubuntu server refusing connections via port forwarding

    - by Matt
    Getting some really weird behavior from our Ubuntu server... it's behind a Verizon router firewall with port forwarding (port 8080 to port 80 on the server), and we've been having issues accessing it via this external IP. From within the network, it appears to respond normally (I can access it via web browser and SSH), but refuses connections through port forwarding (using our static external IP). The strangest thing is that it actually responds to external port-forwarded connections right after being restarted, but quickly lapses back into this pattern of refusing external connections. I'm a bit of a server newbie (I'm actually a programmer in a small startup that just lost their server ops guy, urgh) so this is all trial by fire for me. Does anyone have any advice on what could be going wrong here? Any help would be appreciated, thanks.

    Read the article

  • Unix Shell/SSH config to allow TCP port forwarding without showing a command prompt

    - by Raphael K
    I'm running a Debian Linux. I'd like to have a user account that is able to connect via SSH for TCP-forwarding only, without a command prompt. e.g the following would work (from a remote computer): ssh -D1234 user@myhost but no command prompt would appear. Using a shell like /bin/false or /sbin/nologin is too restrictive as it doesn't even allow the user to log in. A shell that only allows the "exit" or Ctrl+D commands would do the job. I know that something similar is possible to allow only SFTP, but I can't find the equivalent for TCP forwarding. Thanks

    Read the article

  • Remote desktop connection over internet without port forwarding?

    - by hellbell.myopenid.com
    Hello, let's say that we have this situation. I want to remote desktop connection to my friend over the internet, but I don't have premission for port forwarding on the router, and my friend also can't configure his router. So the question is how to connect to computer without port forwarding, I know that is out there some programs like teamviewer, or some else that solve that task, but what I looking for is the some free site that can make "bridge" between are two computer, or is it possible to install on computer some program that simulate virtual router or something like this http://www.youtube.com/watch?v=SIof7kFTgJE .... I need this cause I have my own simple remote desktop connection program, but I can't connect to other computer outside network cause don't have premission to configure router :( any comment, link, advice, or tutorials will be very helpful :)

    Read the article

  • Can't get port forwarding to work on Ubuntu

    - by Znarkus
    I'm using my home server as NAT/router, which works well. But now I'm trying to forward port 3478, which I can't get to work. eth0 = public interface eth1 = private network $ cat /proc/sys/net/ipv4/conf/eth0/forwarding 1 $ cat /proc/sys/net/ipv4/conf/eth1/forwarding 1 Then to forward port 3478 to 10.0.0.7, I read somewhere that I should run iptables -t nat -A PREROUTING -p tcp -i eth0 --dport 3478 -j DNAT --to-destination 10.0.0.7:3478 iptables -A FORWARD -p tcp -d 10.0.0.7 --dport 3478 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT I also ran ufw allow 3478 But testing port 3478 with http://www.canyouseeme.org/ doesn't work. Any idea what I have done wrong?

    Read the article

  • How to make PuTTY X11 forwarding work in a screen session?

    - by Alex Howell
    I'm using PuTTY with X11 forwarding enabled, using Xming as my X server on Windows 7. When I SSH to a Linux host, X11 forwarding works fine. If I start a "screen" screen manager session, it still works fine. If I disconnect from the screen session, then later resume in a different PuTTY window using "screen -rd", X11 forwarding doesn't work any more - I get an error: xterm X connection to localhost:11.0 broken (explicit kill or server shutdown). This seems to be because $DISPLAY is different in each PuTTY SSH session (localhost:11.0 in the first session, then localhost:12.0 in the next, and so on). If I manually set $DISPLAY to localhost:12.0 in the screen session, X11 forwarding works again. Is there a way to automatically set $DISPLAY in the screen session, each time it's resumed, so that it always matches the parent PuTTY session's?

    Read the article

  • SSH X11 forwarding does not work. Why?

    - by Ole Tange
    This is a debugging question. When you ask for clarification please make sure it is not already covered below. I have 4 machines: Z, A, N, and M. To get to A you have to log into Z first. To get to M you have to log into N first. The following works: ssh -X Z xclock ssh -X Z ssh -X Z xclock ssh -X Z ssh -X A xclock ssh -X N xclock ssh -X N ssh -X N xclock But this does not: ssh -X N ssh -X M xclock Error: Can't open display: The $DISPLAY is clearly not set when logging in to M. The question is why? Z and A share same NFS-homedir. N and M share the same NFS-homedir. N's sshd runs on a non standard port. $ grep X11 <(ssh Z cat /etc/ssh/ssh_config) ForwardX11 yes # ForwardX11Trusted yes $ grep X11 <(ssh N cat /etc/ssh/ssh_config) ForwardX11 yes # ForwardX11Trusted yes N:/etc/ssh/ssh_config == Z:/etc/ssh/ssh_config and M:/etc/ssh/ssh_config == A:/etc/ssh/ssh_config /etc/ssh/sshd_config is the same for all 4 machines (apart from Port and login permissions for certain groups). If I forward M's ssh port to my local machine it still does not work: terminal1$ ssh -L 8888:M:22 N terminal2$ ssh -X -p 8888 localhost xclock Error: Can't open display: A:.Xauthority contains A, but M:.Xauthority does not contain M. xauth is installed in /usr/bin/xauth on both A and M. xauth is being run when logging in to A but not when logging in to M. ssh -vvv does not complain about X11 or xauth when logging in to A and M. Both say: debug2: x11_get_proto: /usr/bin/xauth list :0 2>/dev/null debug1: Requesting X11 forwarding with authentication spoofing. debug2: channel 0: request x11-req confirm 0 debug2: client_session2_setup: id 0 debug2: channel 0: request pty-req confirm 1 debug1: Sending environment. I have a feeling the problem may be related to M missing in M:.Xauthority (caused by xauth not being run) or that $DISPLAY is somehow being disabled by a login script, but I cannot figure out what is wrong.

    Read the article

< Previous Page | 1 2 3 4 5 6 7 8 9 10 11 12  | Next Page >