Networking :: Allow Remote Access To Server Running On User Account?

Jul 11, 2010

In the past, I've installed Internet services as daemons and as xinetd.d with no problems. Those approaches do not meet my needs. And, perhaps, nothing will.

- the service was converted from VB-6 to wxPython. It has a GUI which is accessed with either "remote desktop" or VNC.
- the wxPython service works on Windows and can be accessed from other hosts on my LAN
- the wxPython service works on CentOS and Fedora, but can only be accessed from within the server host. Even from other user-ids. But, I cannot get to it from other hosts.
- ipchains AKA firewall ports are marked for INPUT.
- The server host uses autologin to fire up a useid in group "user". I do not want it running as "root". the .bash_profile fires the service up.
- the service is heavily mult-threaded, and supports devices connected to serial ports asynchronously with the ephemeral port threads (all this works).

There are some programming solutions that I would rather not develop.
- a proxy service that runs under xinetd.d.
- separate the GUI code from the Internet and serial port code. Allocate a "control" port for remote GUI control. a'la SAMBA & SWAT

Is there any hope, that I can run it as is, by doing some network configuration stuff.

View 8 Replies


ADVERTISEMENT

Ubuntu Networking :: Can't Access Work Remote Desktop Via The Terminal Server Client On Wired Box Running 10.10?

Dec 3, 2010

I am at a loss. I can not access my work remote desktop via the terminal server client on my wired box running Ubuntu 10.10. My wireless laptop is able to connect right away once I established the VPN connection. The VPN connection is established on both boxes with no problems.

When I tried the Terminal Server Client on my wired boxed, it says it can not establish a connection. Yet my wireless box gets connected immediately!

I check the /etc/dhcp3/dhclient.conf and the /etc/resolv.conf to see if there were any differences, but they are essentially the same. When I have the vpnc connection, they both recognize it and I am able to ping the IP address shown when I do a "ifconfig" on the terminal.

What can be the problem? Anything I need to configure on a wired computer versus a wireless one? What else can I check?

View 7 Replies View Related

Networking :: Run The Job Under A Root Account And Deny Read/write Access To A Normal User?

Jan 18, 2010

I'm setting up Ubuntu Karmic on my sister's old computer for my nephew, he's quite young so my sister asked to install some content filtering. I'll first setup an OpenDNS account and I've installed and managed to get dansguardian and squid working on a virtual machine to try it out. so far it's working pretty well, but I need to secure it form the inside out.

I was thinking of blocking specific outbound ports so he could not bypass the proxy. because by default the firefox configuration can be easily changed. so I have a couple of questions.

1. is it possible to block outgoing ports on Ubuntu?
2. is that the best method?
3. is there anything else I should be aware of to prevent subversion?

lastly, this question is probably unrelated to this board but I've set up a cron job to update a dynamic ip with OpenDNS, the problem is that the password is in clear text in the user's crontab, can I play with permissions? is it possible to run the job under a root account and deny read/write access to a normal user?

View 1 Replies View Related

Ubuntu Networking :: Remote Access A PC (running Winxp) From Laptop (running Ubuntu 10.10) Over Internet

Jan 12, 2011

I need to remote access a PC(running winxp) from my laptop(running ubuntu 10.10) over internet.

View 1 Replies View Related

Ubuntu :: Access User Account 1 Home Directory From User 2 Work Space?

Jun 16, 2011

Do you think there is a way of accessing different user data from another account which I have set up.

Ie. user 1 = account has messed up

user 2 = account works fine

access user account 1 home directory from user 2 work space?

View 9 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Networking :: In PPTP Server - Limit Bandwidth Per User & No. Of Connection Per Account?

Apr 2, 2010

recently i rent a xen vps intended to setup a PPTPD vpn server for me and my friends. so we can by-pass the great firewall in china and get back on ....., facebook and stuff. i have already setup the server and i can connect to it without any problem. but i still want to do some further configuration the server:

1. i want to limit the bandwidth to 400k/s per connection.
2. i also want to limit the max connection per user a/c

i have some thoughts on the 2nd requirement. in the user configuration file of /etc/ppp/chap-secret, you can specify the range of ip the user can get, does it limit the max connection per user a/c? or they can connect anyway, just every now and then a box pop up says conflict in IP address?

View 1 Replies View Related

Fedora Networking :: Getting Vsftpd Running With Both Anonymous And Local User Access To The Same Folder

Aug 14, 2009

I'm trying to get vsftpd running with both anonymous and local user access to the same folder. The directory I'm using is /tftp with the following permissions:

dr-srwxrwx 7 root root 12288 2009-08-14 15:54 tftp

My vsftpd.conf is this:

anonymous_enable=YES
local_enable=YES
write_enable=YES

[code]....

I set the default "ftp" user's home directory to /tftp (was /var/ftp).

View 4 Replies View Related

OpenSUSE Network :: Root User Has Access To Remote Folders/files Of Any User?

Jan 21, 2010

Prelude: OpenSUSE 11.2 (2.6.31.8-0.1-desktop), installed Novell client 2.0 SP2 (novell-client-2.0-sp2-sle11-i586.iso).

I found that if any usual user is logged into a NDS-tree, then _local_ root has full access to user's network shares, including the user's home directory located on remote Netware-server. Is it by design or
have I missed something? Nevertheless in windows local admin has no access to network resources mounted of any other user. If you runas shell (as admin) then admin in principle can't "see" network shares which were mounted (connected) by other users - they are accessible ("visible") per session.

View 3 Replies View Related

Ubuntu Security :: Running Wine Under A Different User Account?

Jan 2, 2010

I've written an article on my site which lays out steps for installing Wine and running it under its own, separate user account, so that Windows applications cannot access personal files (particularly those in your home directory).[URL}..i'm hoping that there are people on this forum who know Ubuntu inside-out, as I'd like to know how effective the described method is at trapping Windows applications so that they cannot read or write personal files or directories.

The way I understand it, once the process is running under user account wine, it's stuck with the access privileges of user wine. But are there ways in which a rogue application could break out of this prison and gain access to whatever it wishes? I'm guessing that such behaviour would mean someone customising Windows software to recognise Linux, and that such a thing is very unlikely, but I'm still interested to hear what gurus of the Ubuntu internals think of this method.

View 2 Replies View Related

Ubuntu Networking :: Remote Web Server Access?

Sep 7, 2010

I have installed Ubuntu Server (lamp+openssh) on a laptop in order to use it as a testing web server for my projects. After configuring it I've also installed the GUI to make things easier as I'm not very proficient using just the command line.

I'm using the wireless connection on the laptop to communicate with the router and my main desktop (Windows). I've assigned it a static local IP (192.168.1.99) in order to be able to access the sites on my web server from my desktop, and everything works fine.

Now comes my problem: I need to be able to access those local sites from a remote location (outside of my local network) as well. How can I do that?

View 4 Replies View Related

Ubuntu Networking :: Remote Access To Server?

Mar 29, 2011

We have installed Ubuntu Server 10.04 LTS for file share (Samba) at our local network.

I want to access my local server (Local IP 192.168.1.200) via internet from remote location. I have already installed SSH on our ubuntu server. I understands that using "Putty" we can access our server. Furhter, our Internet IP is dynamic (which is not an issue for us).

View 3 Replies View Related

Ubuntu :: Indicator Sound Service Not Running In User Account

Jun 22, 2011

I have a user account on my laptop which does not display the sound-service icon in my notification area applet (Ubuntu 11.04). If I try to start /usr/lib/indicator-sound/indicator-sound-service manually, I get the following error:
Code:
libindicator-WARNING **: No watchers, service timing out.
** (process:5612): DEBUG: Service shutdown !

In the many months I've had this account on this box, and as a result of the many minor mods I've made to the account, I've somehow bollixed something in the account setup which interferes with the startup of the service. I created a new account on the system, and the sound service icon displays properly, so I know it's not a system problem. Both the new, bare account and my personal account are in the audio group. As a work-around, I have an icon for gnome-volume-control on my top panel, which works pretty well.

View 2 Replies View Related

Server :: Rsync Using Www As User Gives Ssh Error - User Www Not Allowed Because Account Locked

Feb 11, 2011

Apache is run as www as is all the files/folders. People are uploading via FTP, scp, so the problem is if I chmod so everyone can read, then rsync as a user it works until new files are added which then my ; if rsync fails with a permission denied. Now I can add a chmod in the script so everyone can read, but since www can already read, I figured I would just change my script to use www. I added the ssh key to his authorized_keys file, but when I try to just ssh in I see this in the secure file;

server sshd[29539]: User www not allowed because account is locked
sshd[29539]: Failed none for invalid user www from ip port 54983 ssh2

Now I read a few places already saying I need to add a password to the account, etc. but before I jump and try all I read, 1st major one, will this now break apache? Will this affect any startup things, etc. and .... will that unlock that user for ssh in or is there another preferred method?

View 6 Replies View Related

General :: Limit Root Access To User Account?

Jun 24, 2010

I am a user of a cluster. I don't want root to see/copy files from my user account(obviously). Is that possible to limit the access of root to users account?

View 14 Replies View Related

General :: Ubuntu: Limiting User Account Only To Access His Home Dir?

Feb 20, 2011

I just created new user account, but the new user is able to access all the directories structure (including other's home directories).I'd like to limit the user to access ONLY his home directory (and nothing "above"). How do I do this?

View 1 Replies View Related

Ubuntu :: Using Web Min To Access Server \ Unable To Access Email Account From A Web Page?

Sep 12, 2010

ok so i ran into a problem, im using web min to access my server, and im setting up postfix and, dovecot first problem is i want to be able to access my email account from a web page, with log in, so my question is how can i do that?

View 1 Replies View Related

Ubuntu Security :: Unable To Deny Sudo Access To Regular User Account.

Dec 19, 2010

I made a Desktop User account. When I went on that account, it allowed me to execute sudo as if I was an administrator. I don't know what might be causing this. I do have ufw set up and blocking incoming connections. Do you guys know what might be at the root of this?Also, when I used sudo from the user account (which I shouldn't have been able to do), I provided the password for my admin account.

View 9 Replies View Related

Networking :: Cannot Access The Web Server From The Computer Running Apache?

Aug 3, 2010

I set up my first web server and it works flawlessly -when accessed from external network or from other computers on my lan. However, I cannot access it from the computer where the server is run on. I have found numerous people with similar problems but the flavour I am experiencing is somewhat different and no solutions I have found apply to it.

I have two network interfaces on my server, eth0 (public static IP connected to internet directly) and eth1 connected to LAN 192.168.1.0/24 range. The server is 192.168.1.1. It is connected directly to the internet and serves as a SNAT for other comps on the lan.I added "192.168.1.1 www_server_com" to the /etc/hosts on the server and also on the other machines on the LAN. All the other machines can open website without any problem.HOwever, the server itself only opens website if the address islhost. Internal IP, i.e. 192.168.1.1. gets a time out and so does www_server_com ( I cant use dots as I do not have more than 15 posts on the forum )Here is the firewall script I am using.

#!/bin/sh
#
# Example Firewall Script

[code]...

View 2 Replies View Related

Fedora Networking :: Access Data From TFTP Server Which Is Running?

Jun 3, 2011

I'm trying to access data from TFTP server which is running on my fedora 15, when i tried to read that file from TFTP path..i'm getting response as time out.. even i tried to get the data in localhost itself...there also i'm getting same time out.. i tried all permission mode.

View 1 Replies View Related

Networking :: Unable To Access Web Server From Computer Running Apache

Aug 2, 2010

I am a newbie to linux of 4 weeks. I set up my first web server and it works flawlessly - when accessed from external network or from other computers on my lan. However, I cannot access it from the computer where the server is run on. I have found numerous people with similar problems but the flavour I am experiencing is somewhat different and no solutions I have found apply to it.I have two network interfaces on my server, eth0 (public static IP connected to internet) and eth1 connected to LAN 192.168.1.0/24 range. The server is 192.168.1.1

I added "192.168.1.1 www.server.com" to the /etc/hosts on the server and also on the other machines on the LAN. All the other machines can open website without any problem.

HOwever, the server itself only opens website if the address is localhost. Internal IP, i.e. 192.168.1.1. gets a time out and so does www.server.com.I do not understand why the record in etc/hosts doesn't point it in the right direction. It seems that when I open address 192.168.1.1 it still gets routed to the external network. I have seen using DNAT to deal with the problem but it didn't work in my case (maybe I didn't do it correctly). I have spent whole evening/night trying to sort it out, it's 4AM now, going to bed frustrated and angry (at myself hahaha). Still like linux very much, won't be going to windows anymore. Please help

View 14 Replies View Related

Ubuntu :: Multi-User Remote Access Possible?

Mar 15, 2011

I'm wondering if there's a way so that several people can log onto my computer at the same time. When they connect it goes to the login screen and they choose their account and log in. Everybody has a different account and sees a different desktop. Is that possible?

View 3 Replies View Related

Ubuntu Networking :: Mount A Server Partition With Normal User Access?

Jan 26, 2010

I need to mount a partition that is on a server (via samba).

I am doing the following in my fstab

Quote:

//server/www /media/www cifs rw,user,allow_other,default_permissions,credential s=/root/.smbcredentials,iocharset=utf8,dir_mode=0777,file_ mode=0777 0 0

I can mount it but it just allows me to access with the root user. How can I do it to get access with any user?

Additional Data: I added "rw,user,allow_other,default_permissions" because I thought that would solve de problem but it didn't.

View 1 Replies View Related

Fedora :: Nfs4 : User Can't Access Remote Folder / Resolve This?

Apr 18, 2010

Code...

The server is running under debian sid and the client under fedora 13 beta. I don't have any idea what may be wrong.. selinux perhaps?

View 6 Replies View Related

Fedora Hardware :: Give Remote User Access To Usb Scanner?

Sep 1, 2010

I've got a USB Epson Perfection1200 (usb-id: 04b8:0104) connected to my Fedora 13 x86_64 system. The scanner works fine for me, the console user. If someone logs in to the system via "ssh -X ..." and starts "xsane", xsane reports that no scanner is available.

Googling turns up countless recommendations, mostly identical, which pretty much say:

1. find usb device (lsusb)
2. find bus and dev IDs
3. chmod 666 /dev/bus/usb/BUSID/DEVID

this is a best a miserable hack. I would like to know how to adapt the permissions that hald uses when a usb device is connected. Does someone understand this and can explain it?

View 2 Replies View Related

Debian :: Remote Network Access To Single-user Console

Jul 11, 2010

When I start an upgrade or dist-upgrade from single-user mode, and walk away for a long time, I will have found that some packages insist on prompting for answers to questions midway through. That requires me to physically check the console periodically, and that becomes less practical for long upgrades.Is there a way for me to somehow remote into that console and answer any prompts that would popup? By "way" I mean not involving KVM switches or other hardware other than the LAN setup I have now (i.e., I am able to ssh into the machine being updated from another machine, but not when the machine is in single-user mode).

BTW, the reason I am using single-user mode is that, in the past, I have had problems with upgrading packages like GNOME when I am logged into the GNOME Desktop.

View 8 Replies View Related

Networking :: Send Mail To The Root / Any Account Of A Remote UNIX Computer?

Mar 29, 2010

Sending computer runs linux. Recieving runs OS X.

View 2 Replies View Related

Server :: Add New User Account Nagios Over Ubuntu Server ?

Nov 26, 2010

I need to add a aditional user account for monitoring web over nagios.

View 2 Replies View Related

Ubuntu Servers :: Access Virtual Instances Running On The Cloud From Remote Desktop?

Aug 8, 2010

I am a novice in the world of cloud and recently managed to configure Ubuntu 9.04 Cloud (using kvm, eucalyptus and other packages) successfully at my college for my project work. The problem is that i can only manage to view the running instance using rdesktop from any remote machine. Is there any way to do this other than rdesktop/logs? Secondly, I want to develop a application on the lines of google docs as a part of my project. Is it possible to install apache server on this virtual instance, and host a website? How will the client access this website? Which frameworks would be required or do I have to develop one?

View 3 Replies View Related

Server :: Automatic Boot To An User Account?

Jun 3, 2010

I have just installed Centos 5, and created two user account in it. how can i set it up that it will automaticaly boot to one of the user acount upon bootup?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved