Networking :: How To Redirect Locally-generated Packets To Remote Server?

Mar 22, 2010

I'm trying to workaround a limitation in a server application. The limitation is that I can only connect to a LOCAL mysql database. I am trying to fool the server in to using a remote mysql database. I was hoping to do this by simply forwarding 3306 to another server on the same subnet.To that end I've set up iptables rules to forward all connections to port 3306 to a non-standard mysql port on a remote server. This works, except that I need to deal with the loopback interface in a special way and I'm stuck.

View 14 Replies


ADVERTISEMENT

Networking :: Routing Locally Generated Packets

Aug 9, 2010

My requirement was to direct certain traffic from various ports down different Internet connections. Basically, for locally generated packets, the OUTPUT chain in the mangle tables is used. You can MARK packets in this chain for ip rule processing.Now the "clear as mud" part. There must be a valid routing decision made without the fwmark, selecting the right source address, even if the gateway ip is invalid.

View 2 Replies View Related

Networking :: Firewall - Allow Packets Coming From Internet After Authenticating And To By Pass Packets Generated From Internal LAN?

Feb 8, 2010

i have a linux server runnig oracle applications. i need to access this server from putty using ssh through internet. i did by registering my static ip with the dnydns.org and i am able to connect to the server. but now there is no security to authenticate any user as any one knowing the password can login to it.

i thought of configuring the firewall of linux server but the client ip`s are not static and they change continiously. so thought of keeping one more pc between the server and the router which will do the work of authenticating. but i am confuse as how to configure it to allow the packets coming from the internet after authenticating and to by pass the packets generated from internal LAN?

View 8 Replies View Related

Ubuntu Networking :: Make 127.0.0.1:3306 Redirect To A Remote Mysql Server?

Mar 22, 2010

I'd love a hint or two on the following problem. I've set up iptables rules to forward all connections to port 3306 to a non-standard mysql port on a remote server. This works, except that I need to deal with the loopback interface in a special way and I'm stuck.

Code:
iptables -t nat -A PREROUTING -p tcp --dport 3306 -j DNAT --to 128.XXX.XXX.XXX:3197
iptables -A FORWARD -p tcp -d 128.XXX.XXX.XXX --dport 3197 -j ACCEPT
iptables -t nat -A POSTROUTING -j MASQUERADE
Since locally-generated packets will never hit the PREROUTING rule, you'll need to setup a near identical rule using OUTPUT to make it work. Here is what I've tried:

[Code]...

View 4 Replies View Related

Ubuntu Networking :: Redirect Outgoing Packets To LAN?

Jul 6, 2011

is there any way to point certain packets from my outgoing traffic to a LAN : port ?

can iptables do this ? if yes how ?some like this [URL] ?

View 1 Replies View Related

Networking :: Redirect Marked Packets To Internal Website?

Dec 17, 2010

I found this really cool guide / info about creating an internet portal where users have to register (their MAC) with the server to use the internet. basically if users MAC's are in the list they get routed to the internet if not they get routed to an internal page asking them to register. It works great and works well. I was wondering if there are some smart people out there who could help me reverse the process.. eg if your mac is not in the list you can access the internet if it is, you are redirected to an internal page saying "youve been blocked"

The firewall rules are as follows.
Code: IPTABLES=/sbin/iptables
# Create internet chain
# This is used to authenticate users who have already signed up
$IPTABLES -N internet -t nat
# First send all traffic via newly created internet chain

[Code]...

View 3 Replies View Related

Ubuntu Networking :: Mount A Remote (ftp/ssh) Directory Locally

Jan 15, 2010

If you use Nautilus then you can just use the "Connect to server" from the file menu. However if you file manager does not support connecting to servers (like Thunar ) then you can use sshfs.

Code:
sudo apt-get install sshfs
You should create a directory as your mount point, say
Code:
mkdir /media/Server

[Code]....

View 1 Replies View Related

Server :: Redirect Local DNS Query To Remote DNS Server On Non Standard Port?

Feb 19, 2010

The issue is that my CentOS workstation is in a vlan from where the Intranet's DNS servers are unreachable. For browsing the web there is an ISA proxy server, which I presume resolves DNS for my firefox. However, wget, host, ping and aria2c fail to get any sort of DNS resolution since they're being run from command line.I have exported HTTP_PROXY value, which provides me internet access on console, but,only when I connect using IP address. It fails on name resolution.

My question is:May I redirect the DNS queries to my home PC which would be running a DNS server on a non standard port?I was thinking of putting nameserver 127.0.0.1 in /etc/resolv.conf and then put iptables rule to redirect 127.0.0.1:53 UDP to a.public.ip.address:3535 UDP..I don't know if I am shooting blanks or what, I am not very much aware of this kind of setup.My main need is to provide DNS resolution to console apps.I want to utilize my company's idle bandwidth for bulk downloads, so, using proxy, SSH tunneling through my Home PC is out of question.

View 8 Replies View Related

Programming :: Redirect Output To Remote Server Via Ssh?

May 18, 2009

I need to output of the script to the remote server via redirect. I created a simple script for your reference.Quote:

#!/bin/bash
W=`/usr/bin/w`
FREE=`/usr/bin/free`

[code]...

View 4 Replies View Related

Debian :: Redirect Apache To Remote Machine Www Content On IIS Server?

Mar 25, 2011

I am trying to show library content (asp files, IIS server, MySQL database on Windows Server 2003 - Inetpub/wwwroot/library - 192.168.0.3) publicly. But Apache webserver is on Linux machine. In one of previos topics I was adviced to mount this remote machine webfolder into Linux /var/www. Well this way it want work. I was adviced it can be done through redirecting.

View 14 Replies View Related

Ubuntu Networking :: Redirect Port 25 To A Remote Machine Via A VPN Connection

Feb 19, 2011

I have had a look at the the information on the ubuntu forum about this but am having trouble getting the server to do what i want it to do.

I have a VPS running ubuntu 9.10 and i am trying to set it up to redirect port 25 to a remote machine via a VPN connection (remote machine connected via VPN)

i have tried setting this up in the firewall using webmin but it is not working.

View 3 Replies View Related

Networking :: Redirect Local Http Port To Remote Machine?

May 26, 2010

i have a problem........ How to redirect local http port to remote ip ddress(192.168.10.64) using iptables..my destro is Centos 5.3 my rule is this iptables -t nat -A PREROUTING -s 0/0 -d <my local ip> -p tcp --dport 80 -j DNAT --to-destination 192.168.10.64

View 1 Replies View Related

Ubuntu Networking :: Redirect All Http/https/ftp Traffic Through The Remote Proxy?

Apr 6, 2011

I need to redirect all http/https/ftp traffic through the remote proxy, but when I changes connection settings in browser or in System->Preferences->Network Proxy it doesn't work well: instead of getting page content browser asks for saving some short (8 bytes) file with the same content for all requested pages. It happens in Chrome/Opera/Firefox. This proxy requires authorization and works on computer with Windos XP. It worked well when I was using Windows 7 and Proxifier, now I have Ubuntu 9.10 with all available updates.

View 3 Replies View Related

Debian :: Forwarding TCP Packets - Redirect Also The Port 443 (HTTPS)

Mar 16, 2011

This is where it starts: I have 2 networks. The first: 192.168.1.0/24 composed by the router which has access to the internet with the IP 192.168.1 and the server (who is a gateway) with the IP 192.168.1.42 The other network: 192.168.2.0/24 composed by the gateway with the IP 192.168.2.1 and the clients (on the 192.168.2.0/24 subnet). To sum up, the gateway has 2 IPs (192.168.1.4(eth0) and 192.168.2.1(eth1)). On this gateway, I have squid installed (and listening on port 3128). I also made a redirection to redirect some computers who want to access to the web (port 80) to squid (port 3128) with this command: /sbin/iptables -t nat -A PREROUTING -m mac --mac-source CLIENT_MAC -p tcp -m tcp --dport 80 -j REDIRECT --to-port 3128

At this stage, everything works fine. The clients can access the web by the proxy without "knowing". What I wanted to do, is redirect also the port 443 (HTTPS). Actually, when a client wants to access to, for example, [URL]. He cannot. So I would want to be able to redirect people (without passing by any proxy) directly to google. Like a NAT. But the problem is that I can't. The thing would be to, in the gateway, take all the packets with port 443 in destination and handle them to the router 192.168.1.1. Then, when the router sends the packet back, the gateway takes the packet and handles it to the client. I tried putting ip_forward to 1, but the problem is that all IPs and ALL PORTS are forwarded. And I just want port 443 to be forwarded.

View 4 Replies View Related

Networking :: Can't Connect To Server Locally

Jun 6, 2010

I have a home server that I was able to up and till recently able to connect to externally and internally but something has changed. I can't connect through vnc, putty or ftp. if I ping the local address it can't be found. If I try to get to it using its external IP address I can get to the server and put in my user name but it wont accept my password.If I go to the server and use the password it works fine.

View 13 Replies View Related

General :: Mount Remote Devices Locally?

Jan 22, 2011

I was wondering if you can 'share' devices in Linux by overlaying the devices nodes? For instance, is it possible to use SSH (FS) + bind to selectively bind devices locally?

View 1 Replies View Related

Ubuntu :: Run A Program Installed On A Remote PC Locally?

Feb 11, 2010

Is it possible to run a program installed on a remote Ubuntu PC on the local PC? What I'm talking about is different from simply sending the GUI over the network (like X tunelling). I want the program to use the processor of the local machine. Is this possible?
(Here's an example. PC 1 has a fast processor. PC2 has gimp installed on it but has a slow processor. Can PC2 make GIMP run on PC1's processor over the network?)

View 9 Replies View Related

SUSE :: Remote Authentication Suse10SP2 - Not Doing Locally

Nov 3, 2010

In my job we have 48 machines with Suse10 SP2 and they want all the machines to be able to authenticate to a unique server (something like a Radius Server or TACACS server), not doing the authentication locally. Do you have any idea on what to use and what needs to be change in the Suse Linux password auth for a remote server to be the auth server?

View 1 Replies View Related

Networking :: Apache Server Setup Working Locally But Not From Outside Connections?

Feb 20, 2009

'm running on Ubuntu and I've succesfully setup apache alongside with a working php & mysql configuration - other computers connected to the LAN can access it by typing in my ip: 192.168.0.9however I would like my webserver to be accessible by all internet users...I've got my ports.conf file in the apache setup to listen on ports 80 and 8080 this is my ports.conf:PHP Code:

Listen 80
Listen 8080
Listen 2000

[code].....

View 5 Replies View Related

General :: Capturing Remote Output Locally In Mac Terminal?

Jun 2, 2011

I want local programmatic access to ssh output in Mac Terminal. First, I tried redirecting the output of each command to a file. The file was perfect, but of course it was on the remote server, and an sftp for each command output seemed a little.. Next, I tried to Applescript Terminal, but it only gives access to the currently visible text in a tab (i.e. if half the output has already scrolled out of sight, it doesn't get returned - useless).

Last, I tried piping ssh to tee (e.g. ssh user@host | tee output.txt). This almost worked. I have the output in a local file, but there are a lot of unwanted characters mixed in. For example, every time I hit backspace, there's a ^H in the file. There's also text like "[0m[K" which is harder to get rid of.

View 2 Replies View Related

Ubuntu :: Ssh Commands Execute Locally Instead Of On The Remote Computer?

Jul 12, 2010

I can ssh to the remote computer OK, but the commands execute on the local machine, not the remote machine as they should. After much frustration I did the following hoping to clear the problem. I turned off all machines on my LAN, the hub and the router. I then rebooted everything in the reverse sequence - cable modem, router, hub, and then the computers.Then I reinstalled ssh on both machines.

sudo apt-get purge openssh-server openssh-client
sudo apt-get install openssh-server openssh-client
sshd in now running and port 22 shows on both machines. However the problem persists.

View 5 Replies View Related

Programming :: Write A Program In C That Can Sniff Packets From Ethernet And Distinguish RTP Packets From Non-RTP Packets?

Aug 30, 2010

i need to write a program in c that can sniff packets from Ethernet and distinguish RTP packets from Non-RTP packets, i have no idea what should i do

View 9 Replies View Related

Networking :: Hide The IP Of Y Server Want X Server To Be As VNC Proxy And Redirect All VNC Sessions To Y Server

Aug 21, 2010

I've two internet based server ( xx.xx.xx.xx and yy.yy.yy.yy ) The Y server is running VNC server and is responsible for answering to VNC sessions. But I need to hide the IP of Y server so I want X server to be as VNC Proxy and redirect all VNC sessions to Y server.

I guess the best way is to use iptables but actually I can't get it working so

View 4 Replies View Related

Networking :: Forward SMTP Packets From Web Server To Another Machine?

Mar 8, 2010

I've a webserver at 10.10.0.55. Above in the hierarchy are managed network cisco switch / router and ASA firewall (the usual stuff). I also have a mail server at 10.10.0.200. I was told by the network admin that he can't forward port 80 to webserver and port 25 to mail server. Basically he said that it's a one-to-one (external.ip-to-internal.ip) mapping and all traffic, no matter what port it's destined for must go to 10.10.0.55. So, I turn to the wonder that linux is. The webserver is running Centos 5.4. Currently, all packets on port 25 are coming to the webserver. I want to forward all these packets to the email server. Note: the webserver only has one interface: eth0. I turned to web for help and did this in iptables:

Code:

$IPT -A FORWARD -p tcp -s 0/0 -i eth0 -o eth0 -d 10.10.0.200 --dport 25 -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT

It didn't work. I am assuming that since I only have one interface, a simple rule to the filter table and forward chain will not work.So i use the NAT table and try the following:

Code:

echo 1 > /proc/sys/net/ipv4/ip_forward
$IPT -t nat -A PREROUTING -p tcp -i eth0 --dport 25 -j LOG --log-prefix PortForward: --log-level 7
$IPT -t nat -A PREROUTING -p tcp -i eth0 -d 68.***.26.*** --dport 25 -m state --state NEW,ESTABLISHED,RELATED -j DNAT --to-destination

[code]....

First of all, since there is no service/daemon listening on port 25 on the webserver, is it even going to work? Isn't the webserver simply going to discard packets on port 25? I am assuming that packets go through the iptables first, and so iptables should route the packets to the email server, where there is postfix listening on port 25. Am i right? Also, as you can see in the code above, all packets coming on port 25 on the webserver should be logged. But they aren't. In order to troubleshoot, I'd like to at least know that packets are coming into the iptables. But since it's not logging, I can't find out what's wrong.

View 7 Replies View Related

Networking :: Auto Redirect If Server Is Down?

Jul 20, 2011

where to look for setting up my web server A so that if I have to bring it down for maintenance, all web traffic will go to my backup server B. I thought about changing DNS entry but that will take time to update.

View 2 Replies View Related

Debian Configuration :: Configure Vino Remote Desktop To Start At Boot - Only View Remotely Once Have Logged-in Locally

Aug 9, 2010

Kernel: Linux 2.6.26-2-686 (i686)
Compiled: #1 SMP Thu Nov 25 01:53:57 UTC 2010
C Library: GNU C Library version 2.7 (stable)
Distribution: Debian GNU/Linux 5.0.8
Desktop Environment: GNOME 2.20

Gnome comes with Vino Remote Desktop as part of it's package. I want Vino to run at boot so that I can login remotely. I am using VNC-4.1.3 for remote viewing. However, I can only view remotely once I have logged-in locally.

View 9 Replies View Related

General :: Redirect Output From Remote To Local?

Mar 29, 2011

I'm doing some commands on a remote server (using ssh to log on to the remote server, did a ssh key swap), how do i redirect the output of a command back to the local server ?the person who helps me out is my HERO i'm really stuck on this and it would bring me a lot further if i get this to work

View 14 Replies View Related

Fedora Security :: Redirect Auditd Log To Remote Host?

Sep 17, 2009

way to redirect the audit daemon message to a remote host I checked the auditd.conf and it's man page and find that the log location is specified by the line log_file = file_path and in the man page

Quote:

"log_file: This keyword specifies the full path name to the log file where audit records will be stored. It must be a regular file."

does this mean that the auditd does not have the function to redirect the logs to a remote hosts.

View 4 Replies View Related

Server :: How To Get Any Mail Generated From Apache Site On Centos Server

Jul 22, 2011

I am running a CentOS 5.6 Server with a website and Forum. The website has a contact form and users can email various people in the organization. I have setup sendmail to send any mails like this to my email address on a Windows machine.The problem is that there emails don't have a header which has the senders original email header. It comes from localhost on my sendmail. How can I get any mail generated from the apache site to ALSO send mail to root on the Centos Server? That way I should be able to see the header and report the spammer or block them.

View 2 Replies View Related

Ubuntu Networking :: Setup A Proxy Server Who Just Redirect The Internet Connection To My Second Computer?

Jan 9, 2011

I want to settup a proxy server who just redirect the internet connection to my second computer. I try Squid Proxy but its too complicated for me. Can you sugest me another more simple program to do what i want?

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved