Networking :: X Forwarding Works From Some Clients But Not Others

Apr 20, 2010

I'm having a problem getting X to forward from one of my machines on my network. There are a bunch of clients running RHEL5 and one server also running RHEL5. When I ssh from any client to any of the other clients using: ssh login@client3.blah.blah.blah -X everything works fine, but if I try to ssh to the server
ssh login@server.blah.blah.blah -X

I get the following error: emacs: Cannot connect to X server localhost:10.0. Check the DISPLAY environment variable or use `-d'. Also use the `xhost' program to verify that it is set to permit connections from your machine. I've also tried from my mac laptop to ssh with -X to both my client machines and the server, with the same problem. Forwarding works fine when I ssh to the clients, but not to the server.

Things I've done/tried: I've checked sshd_config for X11Forwarding yes. I also tried adding the server using xhosts. Turned off all firewalls. It really seems to be a problem with my server since I have the same problem with my mac laptop (on a totally different network).

View 8 Replies


ADVERTISEMENT

Fedora Security :: Port Forwarding: Works To Other Device, But Not Server?

Dec 7, 2009

If I forward port 5764 to port 80 to my VOIP device, I can nmap and get a proper connection. If I forward port 5764 to port 22 to my server, it comes up filtered. It even happens if I try forwarding port 80 to my server. So I'm sure it has something to do with my server, but I'm not sure.Here's my Linksys iptables:

Code:
:wanin - [0:0]
-A FORWARD -i vlan1 -j wanin

[code]....

View 2 Replies View Related

OpenSUSE Network :: X11 Forwarding - Windows Client Works But It's Doesn't - Cannot Connect To X Server

Jan 20, 2010

I have x11 forwarding enabled in /etc/ssh/sshd_config on a suse 11.2 32 bit box running kde I can open x apps on a windows machine using xming and putty just fine, but when I boot the same machine into suse 11.2 64 bit using kde and try using konsole I get: cannot connect to x server

The command I'm using to log in is: ssh -X -l username host I doubt the problem is with the server I'm logging into or it wouldn't work in windows, not really sure what to look for as I've never had a problem using x11 forwarding from a linux client before only windows ones

View 7 Replies View Related

Ubuntu Security :: Get To The Non-ssl Part Of The Site So The Static Ip Is Resolved And The Port Forwarding All Works?

Jul 22, 2010

I'm having a mare with SSL with Apache. I have set it up and if I go to the follwoing address http://192.168.1.2 it seems to work and the pages are delivered to my browser. However if I try to access it from an exernal PC it will not work.

I can get to the non-ssl part of the site so the static ip is resolved and the port forwarding all works.

Does any one have any ideas (and in fact i think I may have just solved it - Ports - 80 mis open but I haven't done anything with 443. Will check it out and post back.

View 1 Replies View Related

Networking :: Shorewall: Port Forwarding Port Is Closed Even After Forwarding?

Dec 12, 2009

I have just set up shorewall on my router running Arch Linux. The external network is on eth0 and the internal network on eth1.I have set it up for masquerading and that works fine and I can open ports to the firewall. But I'm having trouble with port forwarding to my internal machines.The problem I have is that when port 22350 is forwarded to 192.168.1.3 on my local network, checking the port with nmap from a remote computer gives me:

Code:
PORT STATE SERVICE
22350/tcp closed unknown

[code]....

View 2 Replies View Related

Ubuntu :: SSH X Forwarding Works For Main User, Not For Secondary User?

Oct 24, 2010

I can SSH to my own box using "ssh -X arancaytar@localhost" and run graphical applications. When I try the same using "ssh -X chris@localhost", I get an error message saying

Code:
chris@enki:~$ gedit
X11 connection rejected because of wrong authentication.

[code]....

View 4 Replies View Related

Networking :: How To Enable Ip Forwarding

Jun 2, 2010

We have on Ubuntu 10.04 LTS installed on one m/c which is connected to office network using pptp vpn.Now i want to enable ip-forwarding on this m/c so that i can connect my RH9 m/c through this. For enabling ip forwarding i did the basic thing "echo "1">/proc/sys/net/ipv4/ip_forward" And added route on the RH m/c as route add -net 10.254.254.0 netmask 255.255.255.0 gw 192.168.1.10 dev eth0" (IP of Ubuntu m/c is "192.168.1.10 and RH m/c is 192.168.1.15) But some how ip-forwarding is not working properly.

View 4 Replies View Related

Networking :: IP Forwarding To Another Network?

Apr 5, 2011

I'm facing a challenge in setting up a simple routing between 2 networks. The situation is as follows.We're using 2 networks, 1 that handles all the office traffic and 1 that is used for storage traffic to the NAS. I'm trying to setup a simple router that will forward requests from the office LAN to the storage one, so people can access the NAS interface on the storage LAN.

So, I have a CentOS 5.5 box, connected to both networks that should handle this job. The office LAN is 172.29.38.0/24 and the storage LAN 10.1.2.0/24. IP adrresses of the linux box are 172.29.38.98 (eth0) and 10.1.2.98 (eth1).First I started by enabling IP-forwarding in the kernel:

Code:

# cat /proc/sys/net/ipv4/ip_forward

Below is a copy of the iptables in use:

Code:

# Firewall configuration written by system-config-securitylevel
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]

[code]....

It just never seems to get to the machine on the other side. I've verified that I can access both networks from the router and I can ping the router from my client.

View 11 Replies View Related

Networking :: Iptables Not Forwarding To Another Ip?

Dec 13, 2010

I have 2 Linux boxes one acting as a router with a direct connection to the internet, second as a server using the first box as a gateway to the internet. I need to forward requests that I get from the outside to port 8400 to my internal server box at 192.168.0.7:8400

Router IP 192.168.0.5
Server IP 192.168.0.7
iptables -t nat -A PREROUTING -p tcp -d [internet ip] --dport 8400 -j DNAT

[code]...

These rules are on the router (192.168.0.5) I've been trying to find a solution for hours with no success. Basically the problem is I can forward ports on the same box but not to a different ip.

View 1 Replies View Related

Ubuntu Networking :: How To Ssh 9.10 Without Port Forwarding?

Nov 21, 2010

I have a ubuntu 9.10 on my desktop in my office and I have another ubuntu on my home desktop. Both machines are behind a router. I guess many people have already asked the same question: how to remote control the office desktop from my home desktop?Many posts discussed about solving this by setting up ssh and port forwarding. But my situation is that I cannot control the router in my office so I cannot set up any port forwarding for my office desktop. So I guess my question becomes how to remote control my office desktop without setting up any port forwarding on the office router.

View 3 Replies View Related

Ubuntu Networking :: SSH - VNC - No-IP And Port Forwarding

Mar 26, 2011

I currently use a commercial VPN when working overseas for secure internet access.

I now also need to VNC to a home ubuntu desktop (which runs software 24/7 that I need to periodically check).

When overseas, I use a Ubuntu laptop and an Android tablet.

For the VNC I intend to use an SSH tunnel. So my question is: should I ALSO set up openVPN on the home computer (so I can stop paying for a commercial provider which routes all my traffic twice across the Atlantic...) or is it easier/better to use the SSH tunnel for the secure webbrowsing too? Something like a SOCKS proxy?

View 8 Replies View Related

Networking :: IP Tables Port Forwarding?

Jan 8, 2010

We have one linux machine in the office which happens to be an important firewall. I just know the basics and need to make one changeEssentially it is forward mysql traffic to another internal machine.This is the original rule (forward to 192.20.0.17) which is working

Code:
$IPTABLES -A tcp_packets -p TCP -s 0/0 --dport 3306 -j allowed
$IPTABLES -t nat -A PREROUTING -p TCP -i $INET_IFACE -d $STATIC_IP --dport 3306 -j DNAT -

[code]....

View 2 Replies View Related

Networking :: How To Configure Port Forwarding

Mar 23, 2011

I have my mail application running on xxxx port in IPv6 and IPv4 enviornment on Linux machine (RHEL 5).I want to forward IPv4 request comming from windows client

View 2 Replies View Related

Networking :: How To Enable Ipv6 Forwarding

Mar 26, 2011

I would like to enable ipv6 forwarding . i have ipv6 module loaded.I added net.ipv6.conf.all.forwarding=1 in /etc/sysctl.conf .i tried reboot , did 'service network restart' .

.
Also I tried
sysctl -w net.ipv6.conf.all.forwarding=1
and

[code]....

View 1 Replies View Related

Networking :: Ip Forwarding Doesn't Work?

Feb 15, 2011

I have 2 guest machines on 1 VBox host installed : - one guest with hostname 'debian' is configured as follows and has IP Forwarding enabled to be able to route traffic from eht1 to eth0.

Code:
eth0 Link encap:Ethernet HWaddr 08:00:27:f1:ef:5f
inet addr:10.0.2.1 Bcast:10.0.2.255 Mask:255.255.255.0
inet6 addr: fe80::a00:27ff:fef1:ef5f/64 Scope:Link
UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1

[Code]....

View 2 Replies View Related

Networking :: Iptables Not Port Forwarding?

Aug 14, 2010

I have a CentOS box which is Internet Facing. It has 3 LAN's connected to it which are for virtual machines.

I want to port forward port 445 to a machine on one of the LAN interfaces. I have tried various ways to get it done, but still cannot access that port from the interface. I definately know device hosting port 445 is live, as I can ping it from the CentOS box and use lynx to access it! (It's a web server)

iptables -t nat -A PREROUTING -i eth0 -p tcp -m tcp --dport 445 -j DNAT --to-destination 192.168.0.2:445

View 6 Replies View Related

Networking :: Iptables Port Forwarding?

Jun 7, 2010

I've been Googling about port forwarding iptables and even though there's result and I've applied it in my script, I can't make iptables forwading request to another machine so I decided to ask help.

eth0 is my Internet Interface (1.2.3.4 is the public ip)
eth1 is my Lan Interface
eth2 is my DMZ Interface

[code]....

View 14 Replies View Related

Networking :: Intercepting And Forwarding UDP Packets

Apr 16, 2010

I have a legacy application that communicates status to a remote server over UDP. The server app replies back to the client with UDP as well, using the IP address it obtains from the sockaddr parameter of the recvfrom() method.

Code:
[----------------] [----------------]
[ client <->(udp)]<----- Ethernet -----> [(udp)<-> server ]
[----------------] [----------------]

I'm trying to replace the underlying use of ethernet, with a RS232 based radio/modem device - without making any src changes to the legacy apps. i.e. apps would still create and transmit UDP packets addressed to a remote IP address and listening port, and the receiver wouldn't know any difference. I'm relatively new to this level of network programming, but my first attempt has been to write an app that sniffs out outbound raw UDP packets (using pcap), transmit that data over the radio, and re-injects the UDP unchanged on the remote end.

Code:
[----------------] [----------------]
[ client <->(udp)] [(udp)<-> server ]
[ | ] [ ^ ]
[ v ] [ | ]
[ /capture/]<---- Radio XMIT ----> [/reinject/ ]
[----------------] [----------------]

My 'capture' app intercepts the UDP packets just fine when the machine is 'plugged' in, but as soon as I disconnect my network cable to test wireless, outbound packets addressed to a remote IP (ie. the server) are no longer captured (tho local UDP packets are picked up ok). Wireshark also does not report the original outbound packet, but it does show an ICMP packet reporting 'Host Unreachable'. I understand the host isn't reachable, but I'm confused as to why the packet isn't at least making it to the interface/network card. Is there anyway to get the force the kernel to 'transmit' the UDP packet anyway so that my capture app can intercept it? or is there a better/easier solution (again, w/o making source changes to the client/server)?

View 4 Replies View Related

Networking :: Packet Forwarding Using IPtables?

May 4, 2011

I have 2 Ubuntu boxes sitting in the same subnet; server 1 [130.15.6.68] and server 2 [130.15.6.69] What I am trying to achieve here is the following: server 1 act as a gateway or proxy to server 2, meaning that server 1 is exposed to the Internet and all traffic to server 2 should go though it (i hope!).

server 2 act as application server and I don't want a direct access to it from the internet. I want all the inbound traffic comes through server 1. for testing purposes, i will limit the traffic to simple http or port 80

in server 1, i have done the following settings: iptables -t nat -A PREROUTING -p tcp -i eth0 -d 130.15.6.68 --dport 80 -j DNAT --to 130.15.6.69:80 iptables -A FORWARD -p tcp -i eth0 -d 130.15.6.69 --dport 80 -j ACCEPT In server 1, I've edited the value of net.ipv4.ip_forward to equal 1 (uncomment that line in /etc/sysctl.conf) Currently, both server 1 and server 2 has its own apache2 servers with different index.html files. the problem is, when i browse to server 1, I am still seeing its index page rather than being forwarded to the index page of server 2. how can i achieve the traffic forwarding from server 1 to server 2 when my browser pointing to server 1?

View 3 Replies View Related

Networking :: Port Forwarding 80 To LAN (Web Server)

Feb 3, 2010

I have two PC's, one with slackware and one with arch, and I am trying to access the web server from the archlinux machine but i haven't manage to do that. The archlinux machine is connect to the internet via the slackware machine via a crossover cable:
internet > eth0 (pc1) and ppp0 (the PPPoE connection, pc1) > eth1 (pc1) > eth0 (pc2)

PC1:
ifconfig eth1 192.168.0.1 netmask 255.255.255.0
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A POSTROUTING -o ppp0 -j MASQUERADE
iptables -A FORWARD -i ppp0 -o eth1 -m state --state RELATED,ESTABLISHED -j ACCEPT
iptables -A FORWARD -i eth1 -o ppp0 -j ACCEPT

pc2:
ifconfig eth0 192.168.0.2 netmask 255.255.255.0
ifconfig eth0 up
route add default gw 192.168.0.1 eth0
/etc/resolv.conf (The same DNS as the first PC)

And now the internet is working and on the archlinux machine, but I am not able to access the web server from LAN with a public IP. I tried many iptables port forwarding commands but none worked.

View 14 Replies View Related

Networking :: Port Forwarding In Router For Wol?

Mar 4, 2009

I have the wake on lan option enabled on my debian computer. If i wake it by sending:

-mac adres
-internal ip in my home network
-subnetmask
-port 7

It all works fine, but when i try to do it from outside my network and change the ip address to the router adress it wont go on. I have also opened the port 7 in my router.

View 6 Replies View Related

Networking :: Port Forwarding With IPTables?

May 6, 2011

I have a server running debian squeeze and kvm to virtualize a Windoze box. It's setup to use NAT. This is because of limits on the network by the admin and unfortunately, there isn't a way to get around this.

View 1 Replies View Related

Networking :: Prerouting - Port Forwarding ?

Jul 24, 2010

Have router running Fedora 11 with eth0 - Internet (with static IP) and eth1 - LAN using IP 192.168.0.8.

I want to contact over RDP my Windows 7 machine, so I added to iptables:

But this won't work.

View 9 Replies View Related

Networking :: Forwarding Ports With Iptables?

Dec 23, 2010

I am running a server with ssh and a vpn server set up. It is behind a debian router with a firewall which uses iptables. i have it set up to forward ports 22 and 443 to ssh on a computer within the LAN(so when on a restricted network i can still ssh into my network) and forward anything to 1723(for my vpn) to that box also. However, the only port that gets successfully forwarded is port 22. The other two appear closed. here is what the script looks like:

Code:
#!/bin/sh
#

[code]...

View 2 Replies View Related

Networking :: SSH Dynamic Port Forwarding

Jan 15, 2010

I've setup dynamic port forwarding using Putty, SSH and Firefox.All works well when visiting normal websites (servers listening at port 80). But why can't I visit https websites?Nothing seems to be happening when I visit those.

View 2 Replies View Related

Networking :: X Forwarding Through SSH Not Working: $DISPLAY Not Set

May 7, 2011

I am trying to redirect my display from a debian box that I ssh into to my laptop. I connect using

Code:
$ssh -vv -XC remote.host
and in the debug messages all I get about X is this

Code:
debug1: Requesting X11 forwarding with authentication spoofing.
Once I'm connected, X forwarding does not work. For example, when I try and start, say, xcalc, I get

Code:
$xcalc &
Error: Can't open display:

It seems that the problem is the $DISPLAY variable is not set on the remote machine (echo $DISPLAY doesn't return anything), but from what I read, sshd is responsible for setting this variable, as long as "X11Forwarding yes" is uncommented in the /etc/ssh/sshd_config file (which I made sure is true). Is there any other reason why sshd won't open a display on the remote host?

View 5 Replies View Related

CentOS 5 Networking :: IP Forwarding Is Not Working

Apr 1, 2009

I'm trying to set up my CentOS 5 box as a gateway for my home network.I've set up dhcp on my internet interface (eth0) and dhcpd on my LAN interface (eth1).I can browse the internet from my CentOS 5 box.I can ping the CentOS 5 box from my LAN.However, I can't browse the internet from my LAN.I've enabled IP forwarding in /etc/sysctl.conf and I've disabled my firewall. I've saved these changes and rebooted. Again, no internet browsing from my LAN.

View 2 Replies View Related

Fedora Networking :: Port Forwarding Does Not Work

Mar 22, 2009

I have a question regarding port forwarding. I have a fedora server, with two eth cards: eth0 ---> external IP, eth1 ----> LAN IP I use SNAT for connection sharing. I also have an internet domain hosted on this server... let's call it [URL] Anyway, one of our computers in the LAN has some kind of web server on it, which must be accessed from the internet on the port 23700.

So, using iptables -t nat -A PREROUTING -i eth0 -p tcp -m tcp --dport 23700 -j DNAT --to 192.168.1.25 (the IP of the network computer) Everything works perfectly fine from outside the lan. When I type [URL], I connect to that computer. My problem is that inside the lan, typing [URL] does not work! It only works if I enter it by IP 192.168.1.25:23700 Is there any way to make the server forward my request to that specific computer even if I'm inside the LAN?

View 3 Replies View Related

Fedora Networking :: Port Forwarding Not Working?

Apr 23, 2009

I am running Fedora Core 10 and KDE 4.2.1. My KTorrent is having trouble finding online peers lately. I suspect this is a port forwarding issue. I have set up my router to forward port 4444 (UDP) and port 56000 and more (TCP) to my machine's IP address. I have also set my local firewall (system-config-firewall) to allow these ports through.But when I try to test ports 4444 and 56000 via this Open Port Check Tool, it tells me they are closed

View 6 Replies View Related

Fedora Networking :: How To Enable Ipv6 Forwarding

Jun 2, 2010

Okay I have searched how do I enable ipv6 forwarding?

There is no ip_forward in /proc/sys/net/ipv6/

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved