Debian :: Enable A Web Interface To Access Openssh-server?

May 31, 2010

is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 3 Replies


ADVERTISEMENT

Debian :: Enable Web Interface To Access Openssh-server On My Vps?

Feb 10, 2011

Is there a way to enable a web interface to access openssh-server on my vps incase i'm on a network that does not permit outbound port tcp 22 or any other port of my choosing?

View 1 Replies View Related

Ubuntu Installation :: Can't Access GUI (interface) In UPGRADED Version - Enable Proprietary Drivers

Oct 6, 2010

i upgraded my ubuntu 9.10(karmic) to ubuntu 10.04 (lucid) by executing the commands " apt-get update apt-get dist-upgrade" one at a time in terminal after finishing upgrade ,i restarted my system, after restarting i can't access GUI (interface) in UPGRADED version ,it prompts me to terminal interface. how to enable proprietary drivers.., about enabling proprietary drivers! and also i used startx command it prompts me to gui but i can't access my keyboard and mouse or any other input devices.

View 5 Replies View Related

Debian :: Recompile Openssh-server With Different Version ?

Dec 26, 2009

I would like to recompile the openssh-server with a different version string. I download and compile the source, but so far I have only been able to compile and run the client. Not the server.

Steps taken:

Is there a flag or option I need to specify to insure that it creates the sshd?

View 1 Replies View Related

Debian Configuration :: Openssh-server Fails To Restart During Update?

Feb 12, 2010

So this very (for me) important little package fails me once again. But this time it refuses to restart/start

This is the output:

Setting up openssh-server (1:5.3p1:-1)
Restarting OpenBSD Secure Shell Server: sshd: failed!
/dev/null is not a character device!
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

The error is within the /etc/init.d/ssh script. ("error")

This is in squeeze so I can only blame my self, but.. This is one of the packages that fair and square should not fail to install/update/start/restart no mather what!

View 9 Replies View Related

Debian :: Openssh-server Auto Configuration Fails When Upgrading Lenny To Squeeze?

Sep 10, 2010

I'm in need of a bit of assistance from you Debian users. I have two servers that I thought were identical installations, both running Debian Lenny. Tonight I started the upgrade to Squeeze on both servers and one of them went smooth. The other one started out good but fails on the postconfiguration of openssh-server. I'm getting the following message:

Code:
Setting up openssh-server (1:5.5p1-4) ...
Auto configuration failed
2524:error:0E079065:configuration file routines:DEF_LOAD_BIO:missing equal sign:conf_def.c:366:line 67
invoke-rc.d: initscript ssh, action "restart" failed.

[Code].....

It looks like there's an error in one of the files in openssh-server that prohibits it from installing correctly. However on the other server it all went well.

View 3 Replies View Related

Ubuntu Networking :: Unable To Connect To Specific OpenSSH Daemon / Enable This?

May 19, 2011

I have this very weird problem: I'm not able to SSH to 1 specific server on the web. I can access everything, but not that specific server.

When I try to SSH, I get this code...

When I reboot to Windows, I can SSH using Cygwin. I'm using Ubuntu 10.04 Lucid and OpenSSH client 1:5.3p1-3ubuntu6.
I tried sniffing the network with Wireshark, but I cannot understand why the TCP connection cannot be set up. I'm sure it's an Ubuntu problem as I'm able to connect to that server on the same machine, but different OS.

View 1 Replies View Related

Server :: Unable To Access Graphical User Interface

Jun 20, 2011

I have a Linux mail server (Fedora). This server was set up long before i joined this organization. Now I have these issues I would request assistance:

1. I am not able to access the Graphical User Interface(gui) on this machine. Startx does not work. I have also tried using combination keys alt+ctrl+f...keys but no progress. As a result am not bale to do some tasks.

2. The clamav that is on the machine has since become outdated. Efforts to update it to latest versions have failed. How do i get to update clamav and protect my system?

3. Because of not being able to access the gui as well as the inability to update clamav have led to my server apparently sending spam mail which in turn have led to my public ip being black listed in a number of sites. Now how can i secure this server so that it stops sending the spam mail and hence avoid future blacklisting?(NB am using postfix and the server sits behind a router which connects to the Internet)

4. I have observed that the server has some iptables rules set but everytime the server restarts the rules stop. I have to manually restart them again to run. How do I sort this?

View 8 Replies View Related

CentOS 5 :: VMware Server 2.0.1 On 5.3 Has Tainted Kernel - Can't Access VM Web Interface?

Apr 26, 2009

I can install VMware Server 2.0.1 on CentOS 5.3 (32-bit and 64-bit) perfectly. However, I can't access Server's web interface by going to port 8222 on the machine's IP address. When CentOS 5.3 (32 or 64-bit) is loading, I am greeted with this message "VM communication interface socket family: vsock: no version for "VMCIDatagram_Send" found: kernel tainted." I assume this is the reason why I can't access my Server through a web browser. How do I correct this? Is there a package I need to install on CentOS prior to installation of Server 2.0.1?

It's strange, because I can install 2.0.1 on Ubuntu Server 8.10 with absolutely no problem and access its web interface. So I think this might be a CentOS-specific issue I've uncovered.

View 7 Replies View Related

Debian Multimedia :: Bluetoothd Error - Failed To Access Management Interface

Dec 11, 2015

I just upgraded from wheezy 7.2.0 to jessie 8.2.0 . I am still running sys v init.

I cannot run bluetooth because bluetoothd dies with the error "Failed to access management interface"

Code: Select allllewelly@zorthluthik:~$ sudo /etc/init.d/bluetooth start
Starting bluetooth: bluetoothd.
llewelly@zorthluthik:~$ sudo /etc/init.d/bluetooth status
bluetooth is not running ... failed!
llewelly@zorthluthik:~$ sudo /usr/lib/bluetooth/bluetoothd -n
bluetoothd[3736]: Bluetooth daemon 5.23

[Code] ....

All of the above worked fine before I upgraded.

Here is the bluetooth device section from lsusb -v :

Code: Select allBus 001 Device 003: ID 8087:07da Intel Corp.
Device Descriptor:
  bLength                18
  bDescriptorType         1
  bcdUSB               2.00
  bDeviceClass          224 Wireless

[Code] ....

View 2 Replies View Related

Debian Multimedia :: Enable Login Screen And KDE Access?

Feb 17, 2011

How do you enable a login screen? When I turn on my computer I only get command line. When I log into root I can start my KDE desktop using startx. But if I log into any other user I get the following errorX: usser not authorized to run the X server, aborting.giving up.xinit: No such file or directory (errno 2): unable to connect to X serverxinit: No such process (errno 3): Server error.

View 3 Replies View Related

Debian :: Openssh-server Doesn't Check Into "authorized_keys" File

Jul 22, 2010

I have two Debian 5 servers which running on both the same version of OpenSSH (5.1p1) and OpenSSL (0.9.8g).

One week ago, I set ssh keys on both of them and create the file "authorized_keys". I was able to connect on each server via SSH without password (which is the purpose of ssh keys) but I had an issue with the SSH service and I had to restart one of my server. And since this time, when I try to connect to my other server with the same ssh command, the command ask me to type the password...

This is the result of the ssh command (with the argument -v):

Code:
OpenSSH_5.1p1 Debian-5, OpenSSL 0.9.8g 19 Oct 2007
debug1: Reading configuration data /etc/ssh/ssh_config
debug1: Applying options for *
debug1: Connecting to MY_SERVER [1.2.3.4] port 22.
debug1: Connection established.

[Code]....

View 11 Replies View Related

Red Hat / Fedora :: Chroot And MySQL And FTP Access Is Tunnelled Through SSH Using OpenSSH

Jan 19, 2010

The server I am working with is running CentOS 5.x. MySQL and FTP access is tunnelled through SSH using OpenSSH. Users are chrooted to their home directory as follows:

User: tristan
Home: /web/tristan/

Now, up to this point everything works fine (FTP access) except for MySQL tunnelling. The application I use for MySQL administration is Navicat. It allows me to access the remote SQL server as though it's local using a SSH tunnel. The problem is that I am unable to create a connection to the SQL server through tunnelling unless chroot is removed for the user. Once chroot is removed, I am able to connect to the SQL server just fine via tunnelling. However, ow when using SFTP, the user's "home" directory is now the root of the drive (which is what we don't want).

I wish I could give you more information about the configuration. Another user set this server up and unfortunately I will not be able to access the machine until a few days from now so my information is limited.

View 3 Replies View Related

OpenSUSE :: Enable Remote Access To MySQL Database Server?

Jan 29, 2011

Enable remote access to MySQL database server I used the link above to enable remote access to mysql for a specific user. But when I try to telnet 3306 or user mysqladmin to connect, both just hang there. Using mysql 5.0 on opensuse 11.1

View 1 Replies View Related

Server :: Unable To Enable Write Access To Samba Share

Aug 14, 2010

Hi,

I'm pulling my hair out trying to figure out what is wrong with my Samba share. I have set up a directory /samba to serve up some movies, music, etc, on an Ubuntu 10.04 Server box. For now, I have given that directory 777 permissions, along with the subfolders:


Code:
drwxrwxrwx 4 michal michal 4096 2010-06-22 18:02 Apps
drwxrwxrwx 3 michal michal 4096 2010-06-22 19:02 Music
drwxrwxrwx 3 michal michal 4096 2010-08-14 19:27 Pics
drwxrwxrwx 5 michal michal 4096 2010-06-22 19:48 Video
This is how my smb.conf file looks like for this particular share:


Code:
[share1]
comment = share1
browsable = yes
path = /samba
write list = michal
Furthermore, I went ahead and mapped the Samba user to my Linux user account in /etc/samba/smbusers:


Code:
michal = "michal"
When I try to login from a Windows machine using michal as the username, I can see the folders, but I am unable to create new files on the share. Considering that the file system permissions are liberal on the share directory, I have no clue as to why I'm still getting denied write permission.

Any ideas? Thanks!

View 1 Replies View Related

General :: Can't Access System Share From Windows 2008 Server / Enable It?

Jul 1, 2011

I added my SUSE 11 linux server into the Active Directory. My smb.conf looks like this on my linux server

But I am unable to access this test share from windows 2008 server.code...

View 3 Replies View Related

Server :: Error - NFS Share On A Debian Lenny Server With To Network Interface

Mar 16, 2010

I am running a NFS share on a Debian Lenny server with to network interface.

Sometimes when booting the server the following messages i shown in syslog:

Code:

If the system is rebooted then NFS is functional again. I would like to know way this happens somtimes so i can repair it, anyone with an idea? Another thing is that i would like to bind the NFS service to a specific interface e.g eth1 is this possible?

View 2 Replies View Related

CentOS 5 Server :: Openssh 5.8p2 - Transfer Data From Other Server Through Scp It Gives Connection Refused?

Aug 1, 2011

I have configured openssh 5.8p2 with centos 5.6. My sftp is working fine with chroot environment but i am having problem with SCP. I am dealing with muliti Redhat servers. When i try to transfer data from other linux server through scp it gives connection refused. For e.g ssh 5.8 is configured on new server and i want to transfer files from old server which is using openssh 4.3 version.i created same username and password on new server as on old server.My sftp users on new server has no shell access but only sftp access. When i try to scp from old server to new server it gives error connection refused. Is the below configuration only for sftp and can't scp? According to google the configurations i found are for scp and sftp. Do i need to generate ssh keys by giving users on new server shell access, once created then stop shell access again, as i dont want to give shell access permanent for security reasons? but i want to use ssh keys for more security as well.

Port 22
PermitRootLogin no
1.override default of no subsystems[code].....

View 5 Replies View Related

Server :: Modifying Debian Config Through Web-based Interface?

Jun 25, 2010

I am wanting some pointers/direction as to how I could run a administrative web service on our debian box to facilitate the management of the debian server (ie, creating iptable rules, modifying interface parameters, viewing dhcp leases).

I'm trying to replace an existing redhat server on our network which is performing as a gateway (unfortunately not meeting our needs) and this has a web-based management. It appears to be running 'asp' pages but these pages provide me no leads as to how it actually modifies the server's conf files.

View 4 Replies View Related

OpenSUSE Hardware :: Cannot Enable Interface Wlan0

Nov 29, 2009

my wireless adapter isn' working. when i tried to /etc/init.d/network restart it says

RTNETLINK answers: No such file or directory Cannot enable interface wlan0. interface wlan0 is not up

what can i do ?

device: Intel Corporation PRO/Wireless 4965 AG or AGN [Kedron] Network Connection (rev 61)

View 7 Replies View Related

Debian :: How To Enable SSH On Server For Connections

Apr 12, 2010

I have installed Debian Lenny 5 and am trying to access the server via SSH port 22 but it keeps telling me : Connection refused .Any ideas how to enable this SSH on Debian server for connections ???

View 6 Replies View Related

Networking :: Connect To A Server On (openssh) Through Ssh?

Feb 10, 2010

I connect to a server on linux(openssh) through ssh. Is there a way such that i can hide my IP on that machine so that the server won't know my username and IP address?

View 5 Replies View Related

Debian :: Openssh - Connection Refused

Apr 13, 2016

When I connect with my vps server through openssh, doesn't establish connection. Openssh is active (see its status), port 22 is open, the sshd_config file is the same of original copy (I have saved one in the case I did a mistake) the only line different permitrootpassword is set on ''no'', there isn't a firewall that block ssh connection and with other remote desktop control like remmina works well.

View 13 Replies View Related

Ubuntu :: How Is Possible To Enable Unity Interface On Desktop Computer With Virtual-box

Nov 27, 2010

How is possible to enable the Unity interface on a desktop computer with virtual-box? i tried it but it runs like the desktop interface, i didnt notice any difference between the desktop mode.

View 9 Replies View Related

Ubuntu :: Getting Openssh Server To Accept Connections In 10.04?

Jul 13, 2010

I'm having problems getting openssh server to accept connections in Ubuntu 10.04.Here's what I've done (twice): Installed Ubuntu 10.04 on USB drive with pendrive installer. This creates a default user "ubuntu" and you don't get the chance to choose a password for it. Started a keyring for network access and selected password. Works.Enabled VNC and selected password. Works fine with VNC client on local network. Logs in as "ubuntu" user and asks for the VNC password, then connects. Note: the client doesn't know the "ubuntu" user password, and neither do I! However, it works.Installed openssh client and server from Ubuntu s/w center.

$ ssh localhost OR $ ssh ubuntu@localhost try to connect, but asks for password, which I don't know (see step one, above) so, then I created a new user, with known password, logged in as new user in Ubuntu, works.however, $ ssh newuser@localhost still fails, even when correct password for <newuser> is supplied. Rejects the password three times, then gets the usual error about keys.I also tried connecting with an SSH terminal app from my iPad, again using <newuser>. It gets essentially the same error, "failure to authenticate".

All this is still on my own LAN, haven't gotten to going outside the router yet.What I want to do in the end is use VNC over SSH from a client on my iPad to talk securely to Ubuntu while I'm traveling.

View 9 Replies View Related

SUSE :: How To Setup OpenSSH Client/server

Mar 2, 2009

How can i setup SSH server on one machine and openssh client on another machine running suse 10.3

View 2 Replies View Related

General :: Ssh_config On Openssh Server Not Working?

Jul 4, 2011

I have problem with the config file for clients which is ssh_config or ~/.ssh/config

every config that i write in them not working fore example when I change the escape character to ! its not working or any other config I checked with another system that has the same OS ((debian 6)) but the problem was there too

Do I missing something here that cause this? like enabling client configuration ?

View 2 Replies View Related

Server :: SFTP Seems To Fail For NIS Accounts Under OpenSSH 5.x?

Jun 23, 2010

I have recently discovered the following: when I attempt to connect to any of our machines that are OpenSSH 5.x (Ubuntu 10 or OpenSuSE 11.x in our case) as one of the users defined in the NIS domain that fails. For instance, me (user bepstein) can SSH into all those machines but not SFTP.I can SFTP into those machines on the network that are OpenSSH 4.x, however (CentOS 5.3 - 5.4, OpenSUSE 10.3).As a user defined locally on the machine (in /etc/passwd ) I can connect via either SSH or SFTP even if the machine is OpenSSH 5.x.Some further discussion of that issue is available here: http:[url]....

View 2 Replies View Related

CentOS 5 Server :: RPM Build Error Openssh 5.8p1?

Jul 19, 2011

I am trying to build rpm for openssh 5.8p1 on centos 5.6 (32 bit) as i have not found rpm for i386 online. i followed the below mentioned steps but when i apply command rpmbuild -bb openssh.spec it gives this error at the end:

configure error: Pam Headers not found
error: Bad exit status from /var/tmp/rpm-tmp.18348 (%build)

if there is any rpm availble online or to sort out this build problem,Following steps i followed to build rpm. wget http://mirror.mcs.anl.gov/openssh/portable/openssh-5.8p1.tar.gz

tar -xvzf openssh-5.8p1.tar.gz[code]......

Now if you go back into /usr/src/redhat/RPMS/<arch> , you should see three RPMs. Go ahead and install them:rpm -Uvh *.rpm

View 5 Replies View Related

Debian Configuration :: OpenSSH Is Extremely Laggy?

Aug 27, 2010

I have an old computer a friend of mine found in a dumpster, and I've decided to use it as a file server. After finally getting it to connect to my wifi network, I tried connecting to it via OpenSSH on my main desktop. After I connected, I noticed OpenSSH was being very laggy. Whenever I type anything in there's a very noticable and annoying delay from when I type it to when it appears on screen. Now, a while ago a friend of mine was helping me fix my laptop when fglrx drivers broke x, and I set up openssh on there so he could access it. According to him, there was no lag (and he's half-way across the globe, whereas my file server is in the other room). The computer is an old Pentium 4 with one and a half gigs of RAM, two hard drives (one I use for the os/swapping and the other I use for /home). It's connected to wifi via a spare USB Linksys 802.11 bg adaptor I found lying around, and it's using the default drivers that come with Debian to connect.

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved