CentOS 5 :: VNC Server - Works When Logged In Only

Sep 6, 2010

Been using CentOS for a couple of weeks and have a few quirks I need help with.
This is a fresh install of CentOS 5.5. I'd love for VNC Server to start up as soon as the computer reboots. It seems my VNC Server only works when I log in using the GUI at the computer itself. After a reboot I can remotely SSH into it successfully, but cannot VNC to it. I then have to physically get to the computer and log into the GUI, and wa-la I can VNC to it. I have not edited any conf files - seeing as my last attempt at getting this working got me nowhere. I have only enabled Remote Desktop through the GUI.

View 8 Replies


ADVERTISEMENT

CentOS 5 Server :: Pid File Exists Ang Logged Caught SIGTERM, Shutting Down?

Apr 11, 2011

status is httpd dead but pid file exists ang logged caught SIGTERM, shutting down.

View 1 Replies View Related

Ubuntu Networking :: Ssh Public Key Authentication Only Works When Already Logged In?

Jan 6, 2010

I have an ssh (OpenSSH_5.1p1 Debian-6ubuntu2) client A and a server B set up for public key authentication as described in [URL]

The problem is the following: ssh asks for a password when connecting from A to B without any other ssh session going on between A and B; but if I connect from A to B whenever there is another ssh session between A and B, either I get prompted for the passphrase I used to encrypt the private key or I get logged automatically.

I already checked permissions on B: .ssh is 700 and authorized_keys is 600. I already tried "StrictModes no" in sshd_config. Printing debug information using DEBUG3 does not any useful insight. Moreover, there is no /var/log/secure (is it supposed to be there?)

Right now the computer is far far away from my reach, but when I configured the system I noted that whenever I was locally logged to B and then ssh'ed from A to B, I was logged in without any problem; whenever I was not logged in locally I was asked for a password. Note that at that time I was using a different public/private key pair whose private part had no passphrase.

how to know exactly what cipher is ssh/sshd using for a particular session? Is there a way to know any statistics for a given session (something like the ~s option in section 5 of [URL]

P.S. 2: does the following mean that ssh is using protocol 2.0 or something different than protocol 2.0?

(..........) sshd[2606]: debug1: Enabling compatibility mode for protocol 2.0

View 9 Replies View Related

Ubuntu Security :: Ssh Auto-login Only Works When Im Logged In?

Jun 1, 2011

i have setup auto ssh login for my server. And it works, but only when i have a active connection. if i use "ssh server.com" it asks for my password. If i then open a new terminal and issue "ssh server.com" it logs right in. I really don*t understand whats wrong.

I have tried setting up 2 virtual machines on my local computer and with the same setup it works fine.

SOLVED: my home folder was encrypted, so when no users were logged in the home folder was unmounted

View 2 Replies View Related

CentOS 5 Server :: Sshd Ldap Auth Works On Fedora 10, But Not In Centos 5.2?

Mar 17, 2009

If I ssh from my laptop (running F10) to the server (centos 5.2) it asks for the password, but everytime I enter the correct password it says incorrect password. when I do the same from the server to my laptop I can get in just fine. I think my passwords are stored as ssha in the LDAP (I tried clear passwords and that dosen't work either).

View 1 Replies View Related

Server :: When Executed Last Command Its Showing System Ip Logged In Time And Logged Out Time The Output?

Feb 27, 2011

logging in a server through putty in the same network when i executed last command its showing system ip logged in time and logged out time the output as followsthis is my system
oot pts1 xx.xx.xx day month date time in time out timeand similarly am geeting other than this likeroot :0day month date time still logged in this is from more than 3 days its logged in

View 2 Replies View Related

Ubuntu Multimedia :: Xdmcp Local Audio Only Works While Logged In?

Jan 5, 2011

I'm trying to use xmms (or any other audio player) lauched from a remote computer but playing locally. I have a maverick server which has xmms installed. I launch an xdmcp (starnetssh) from a windows machine and I am able to open terminals, panels, emacs, etc but when I open xmms (or MOC, is the other one I tested), it simply doesn't play anything unless the same user is logged on the ubuntu box.

View 1 Replies View Related

CentOS 5 Networking :: CVS Server - Login Works But Update Times Out

Jul 6, 2009

I run a CentOS 5.1 using VMServer on XP. From home I can successfully 'cvs login' to my CVS server. But starting 'cvs update', the connection times out.

Netstat shows the connection as established:
# netstat -an | grep 2401
tcp 0 0 192.168.1.35:58651 85.25.xx.xx:2401 ESTABLISHED
CVS server is domain managed with dnsalias service (dyndns.org)

Using the same computer at work (other ISP) I have no problems - cvs update works just fine.
Can I assume that it is not a port/firewall issue, since "cvs login" is successful? Any clues where to start diggin'?

View 3 Replies View Related

CentOS 5 :: Change In The Server Configuration That The Clipboard Works In The Xsession?

Oct 12, 2010

I have a Centos 5.5 and we make remote connections with Xfree from Windows to the Linux Server. We start the Xsession with the option -clipboard, but it's not working. Which settings do I have to change in the server configuration that the clipboard works in the Xsession?

View 2 Replies View Related

CentOS 5 Server :: Ldap - Ldapsearch And Getent Works From Client But Cannot Login

Jan 26, 2009

So I've configured ldap on Centos5 64 bit and I can run "ldap search" and "gentent passwd" on the client/server and it shows my users info.

But I can't login via the cli or GUI.

I can login by doing;

su - username

at the client or server but I can't login by issuing;

login username

or at the GUI login screen.

View 2 Replies View Related

CentOS 5 :: Use SCREEN To Pry On A Logged In User?

Jun 12, 2011

I want to give root access to someone for remote management but I want to see whatever they are typing. Can I use screen for that?

Do I have to tell them to use screen as well? or can I simply pry on the session?

View 6 Replies View Related

Server :: Ldap Server Login Error When Logged In As Admin

Mar 23, 2010

I am facing login issues when i try to login as admin using phpldapadmin into ldap server. Installed phpldapadmin for administering ldap server from the repository:

1)[url]

2)yum install phpldapadmin

Able to see the default phpldapadmin login page.

ldapadmin throws the error as "Bad username/password.Please try again"

But when i login as anonymous i am able to login but the web page asks whether to create the root domain?

whether anything needs to be done for making it login as admin.

The details of my set up are as follows:

My slapd configuration:

View 7 Replies View Related

Ubuntu :: Find Out When A User Last Logged In And Last Logged Out?

Jul 12, 2010

How can I (as admin) find out when a certain user e.g. "karl" most recently logged in and most recently logged out of a system?

View 2 Replies View Related

CentOS 5 Server :: Apache Works But Website Has "page Load Error"?

May 16, 2009

I am using following software on my web server:

RedHat 2.6.18-92.1.10.el5
Apache/2.2.3
Coldfusion 8

My webserver accesses a backend mySQL server using CentOS5

The last week, I have been getting a "page Load Error" on my web server whilst others told me they are getting a "broken link" error when they try to access my web site. It has been working fine for the last 12 months until last week.

ADSL, modem and router okay according to service provider (verizon)

I can ping my IP address and my domain name.

# netstat -tap

shows http and https both processes running.

# service httpd restart
no issues

I shut down firewall and tried again, but got the same "page load error".

View 3 Replies View Related

Server :: Logged Users Without Processes?

Nov 1, 2010

I try to write a script which would kill processes of users who are not logged in. My approach is to find out what users are logged in and then kill processes of all nonsystem users who fail the test of being logged. I use `w` for finding all logged in users, but apparently there are users on the list which `w` gives me who own absolutely no process in the output of `ps aux`. How do I log off those users, since killing their processes wont work (since they own no processes)?

View 4 Replies View Related

Fedora :: Can't Ssh Or Vnc Into Server Unless A Local User Is Logged In

Mar 4, 2011

I recently installed FC14 as my server and is able to ssh and vnc into the server when locally logged in. If i logged out (at login screen) then i cant ssh or vnc into the server. It is pointless to have a server if i am not able to remote in via ssh and vnc.

View 7 Replies View Related

General :: Connect To Remote X-Server (logged In Via Ssh)

Jul 31, 2010

When I'm logged on to another host (e.g via ssh), how do I connect to the XServer of that machine (same user is logged in and is running a desktop (gnome))?

You may ask way I wish to do that: There are commands that don't open an X-Window, e.g. xinput, xhost, etc.. and there are situations where you want to run them from remote.

View 3 Replies View Related

Ubuntu Servers :: FTP Not Responsive Unless Server Logged In?

Feb 1, 2011

I'm a total Linux noob, but I've needed a working development server for a while so I've put together an old celeron box running Ubuntu Server 10.10.The box runs fine, as does the Apache and MySQL servers, even if they did take a little while to fine tune!The problem I have is that vsftpd doesn't respond unless I'm logged on locally or via putty. As long as a local user is logged in, it's fine. If I try to connect when noone is logged in, then the connection times out waiting for the server message, and thereafter I have to login and stop / restart the vsftpd to make it work again.I'm not sure if the vsftpd is set to run on boot or on login and I have no idea how to check. Vsftpd is set to allow only local users, of which there is only one - so I can't check if it would work with any user logged in

View 3 Replies View Related

Server :: Account Should Be Expired If Not Logged In For 15 Days Through FTP?

Mar 23, 2011

We have one ftp server. Number of users are using it remotly. My requirement is that suppose any user is not connecting to the server using FTP for 15 days then account should get expired/locked automatically. Is it possible?

View 5 Replies View Related

Server :: Another Session Logged In But Running No Processes?

Jan 30, 2011

My University gives us access to a Linux server, named stud1.

Code:

me@stud1:~$ uname -a
Linux stud1.some.univ.ac 2.6.9-89.31.1.ELsmp #1 SMP Mon Oct 4 21:41:59 EDT 2010 x86_64 x86_64 x86_64 GNU/Linux

Apparently I was logged in, and never logged out sometime:

Code:

me@stud1:~$ who
<snip>
me pts/37 Jan 30 13:27 (6.6.66.66)
<snip>
me pts/58 Dec 30 19:13

but when trying to find out why I'm still logged in, I can't find it:

Code:

me@stud1:~$ ps faux |grep me
root 30030 0.0 0.0 51128 4360 ? Ss 13:27 0:00 \_ sshd: me [priv]
me 30033 0.0 0.0 51132 2336 ? S 13:27 0:00 \_ sshd: me@pts/37

[code]....

how can I logout this unused session?

View 2 Replies View Related

Server :: Can't Login Through Putty Unless Have Already Logged Into Ubuntu?

Dec 21, 2010

I setup logging in through putty client with keys, and password disabled, could log in from all machines on my network (xp and 7) with putty.When I finished hut down the server.Today I turned on the server box and thought I'd try logging in through putty. It kept telling me the server was rejecting my key.I plugged in a monitor and keyboard into the server and logged in via password then had no problem logging in through putty client.Question is, every time I shut the server down do I have to plug in the monitor and keyboard, then login, to be able to login remotely?

View 8 Replies View Related

Server :: Lock User Account If He Is Not Logged In?

Nov 24, 2009

I am running a mail server with combination of dovecot,sendmail and squirremail as web client. I want to change the password of the user if he/she not logged in for 21 days.

View 4 Replies View Related

Server :: Nis Client On Centos Not Working With Suse Server / But Works With Suse Nis Client

Jun 25, 2009

I have a Nis server on Suse 11 which is configured using Yast and nis clients on Suse and CentOs .All clients which is on the Suse Os is working fine. But on CentOs , users couldn't login using nis username.I have mounted home directory using nfs in fstab . I can switch to nis users homedirectory only when i am root. But nis users could'nt login on reboot.' ypcat passwd username ' is showing the output . No selinux is enabled in the client .Is there is any problem with Suse server to Centos Client in nis ??

View 2 Replies View Related

General :: Ubuntu 10.04 - Access VNC On A Server Without Having Been Logged In To The Machine First?

Sep 4, 2010

Possible Duplicate: Automatically start VNC server on startup I have a Linux server at home, and by default no-one is logged in to that box. I'd like to establish a remote desktop connection to it with VNC but this fails, unless I log in first physically. It's strange to me that VNC Viewer doesn't even ask for credentials, it just displays a "connection refused" error message. What's the best way to do this? I'm running Ubuntu 10.04 on the server.

View 3 Replies View Related

Red Hat / Fedora :: Find Out Who Has Logged In To My Server Using The Root Login

Dec 15, 2008

How i would find out who has logged in to my server using the root login, does it store a log anywhere. im running fedora core 4.

View 5 Replies View Related

Server :: Sendmail - Everything Appears To Work But No Subject Is Logged

Aug 6, 2010

I am looking for the syntax for a sendmail ruleset to log the message subject to the syslog service. I have found a few posts on the web, but none seem to work. The basic appear to be - add the following to the sendmail.mc file then compile the sendmail.cf file using M4. The syntax suggested follows (I believe the rewrite rule is incorrect)(I and using <T> to indicate tabs):

LOCAL_CONFIC
Klog syslog
HSubject:<T>$>Check_Subject

LOCAL_RULESETS
SCheck_Subject
R$*<T>$:<T>$(log Subject=$1<T>$)<T>$1

sendmail.cf compiles and when used as the config file for sendmail - everything appears to work, but no subject is logged.

View 8 Replies View Related

Ubuntu :: Ssh Script Into Remote Server - Get 0byte Files Logged

Nov 3, 2010

I have scripted this code to ssh into my remote server and log back some info.

Quote:
import sys, os, re, optparse, traceback, types, time, getpass
import pexpect, pxssh
import readline, atexit
begin = time.time()
os.system('nc -l 2222 > log%s &' %begin)
time.sleep(50)
child = pexpect.spawn ('ssh david@192.168.0.14')
child.expect ('password:')
[Code]...

View 3 Replies View Related

Security :: Block User Accounts Who Has Not Logged In To The Server Last 2 Months?

Mar 1, 2011

We have 4 servers having rhel 5.2. We have several users logged in on one of them. We have nis server/client running on them and have common home area mounted on all of them. Now we want to disable/block the accounts of the users who have not accessed our servers in last 2 months from today.What logic should we apply to do so? We were checking stat of .bashrc of each user but is not correct logic. We are going to write shell script for the same. We dont want to do anything in users home area or their files.

View 11 Replies View Related

Security :: Legititmate Internet Connections Logged In To Server As Break In Attempts?

Oct 22, 2010

On my server I some times login from my home where I have an internet connection which does not have a static IP each time I switch on my modem a dynamic IP isgenerated.I see in auth.log logs of following lines Quote:reverse mapping checking getaddrinfo forkkts-kk-dynamic-01.1.168.192.some_broadband.in [192.168.1.2] failed - POSSIBLE BREAK-IN ATTEMPT Accepted publickey for root from 192.168.1.2 port 22852 ssh2when ever I login to my server from home.In this case I do know that it was me who logged in but still why do I see such a log.What is this complaining about?

View 11 Replies View Related

CentOS 5 Hardware :: Centos 5.5 With VNC Works When Setup But Not After?

Jul 11, 2010

followed the wiki page which tells you how to configure vnc, i got this working under root, then created a sybase account and also got this working as well, but anytime i shutdown the server for the day and attempt to use VNC the next day, it doesnt work. I get the error unable to connect to host: connection refused (10061)

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved