Networking :: Login Via Ssh On Server Debian5

Oct 29, 2010

i just cant login via ssh on my server (debian5),always get message connection refused,it seems like firewall blocking me cause i download and install tftpd & tftp and after install i dont see open port for that application

View 2 Replies


ADVERTISEMENT

General :: Berkeley DB - Db-5.1.19 - Installation Failure On Debian5

Oct 10, 2010

I am trying to install Berkeley DB on debian5 machine, and when i run the "make" command, it gives the error, "command not found"

View 3 Replies View Related

Ubuntu Servers :: Server Login Information That Gets Displayed When You Login To A 10.04 Server ?

Apr 9, 2011

I like the server login information that gets displayed when you login to a 10.04 server. It lists disk usage, CPU usage, Temperature etc...

Unfortunately I had problems installing 10.04 from a USB. At the end of the process the master boot record was stored on the USB and not the hard disk.

But now when I login to my server I don't get the server information.

View 1 Replies View Related

Networking :: Remotely Login Using SSH And Vino-Server?

Nov 21, 2008

I usually remotely connect to a client server to make adjustment via the CLI.Occasionally I have to login into the desktop to understand some issues that my customer are trying to explain via Vino-Server. I have notice that sometimes when I attempt to login via ssh, I sometimes can see that a user has not logged into the GUI desktop which means that I cannot login into the remote desktop session to resolve any issues via the GUI. My question is:How can I remotely login via ssh and start a gnome or kde session for the user account that I am trying to resolve his or her issue?

View 3 Replies View Related

Fedora Networking :: Scripts To Automated FTP Login To More 20 Server

Apr 22, 2009

How do I make a scripts to automated login ftp to more 20 server at one time? From fedora to ftp X 20 linux server.

View 2 Replies View Related

Ubuntu Networking :: Nautilus Cannot Login Samba Server

Apr 30, 2010

I have a Debian and a Ubuntu box. I installed a samba server on Debian box. I can log in the samba share folders from Windows boxes. Since the samba server has SHARE security mode, I need password only. But when I try to log in the samba share folders from Ubuntu box using nautilus, it asks username, domain and password. I cannot log in share folders on the Debian box. There is no message. Nautilus keep showing the password input box until i cancel it.So I use smbmount command. It works well. But that way is not comfortable at all. Anyone can help me logging in samba share in nautilus?

View 1 Replies View Related

Ubuntu Networking :: Login Multiple Ftp Accounts On Same Its Server Using Nautilus?

Jun 5, 2010

I googled a lot but I didn't find anything about this. I have multiple accounts on the same ftp server (the server is not mine I don't access its configuration)

If I write ftp://hostname on the location bar it lets me login, but only allow me to be in only one account at a time. Putting ftp://hostname on the location again just opens the account I logged into and I'm unable to login to the other account to move files between them conveniently.

Is it possible to log into multiple accounts on the same server?

View 1 Replies View Related

Ubuntu Networking :: Network Server One User Account To Login To Any PC

May 8, 2011

Network server to administer accounts for all users, one login ie at login select or type in user name and password to login - so that I don't have to setup users separately on all PC's so that they can login from any computer.

View 3 Replies View Related

Networking :: Login Multiple Client Pc On Using Via Openvpn Server From That Side?

Nov 24, 2010

How to login multiple client pc on the same network using via openvpn server from client side

View 1 Replies View Related

CentOS 5 Networking :: CVS Server - Login Works But Update Times Out

Jul 6, 2009

I run a CentOS 5.1 using VMServer on XP. From home I can successfully 'cvs login' to my CVS server. But starting 'cvs update', the connection times out.

Netstat shows the connection as established:
# netstat -an | grep 2401
tcp 0 0 192.168.1.35:58651 85.25.xx.xx:2401 ESTABLISHED
CVS server is domain managed with dnsalias service (dyndns.org)

Using the same computer at work (other ISP) I have no problems - cvs update works just fine.
Can I assume that it is not a port/firewall issue, since "cvs login" is successful? Any clues where to start diggin'?

View 3 Replies View Related

Networking :: Cvs - Login Aborted - Reading From Server - Connection Reset By Peer

May 26, 2010

When I try to connect to cvs server this is the error message I get.

I also tried cvs -d server:newuser@localhost:/cvs/CVSROOT login but getting the same result

My repository is in /cvs/CVSROOT

I also tried changing /etc/xinetd.d/cvs with different options, current it looks like this:

And my /etc/xinetd.conf is

cvspserver stream tcp nowait root /cvs cvs --allow-newuser=/cvs/CVSROOT pserver
defaults

# The next two items are intended to be a quick access place to temporarily enable or disable services.
#
# enabled =
# disabled =

View 5 Replies View Related

Ubuntu Networking :: Wrong Pointing - Picking Up The FIOS Login And Not Even The Index Of Server

Feb 11, 2011

I recently installed Linux Mint and went through the whole business, but when I go to my DNS's it just goes to my FIOS login.

dns:
foxwebhosting.dyndns.org
foxwebhosting2.dyndns.org

I tried everything in mind, but I think the big issue has to do with the reason why it's picking up the FIOS login and not even the index of my server.

View 3 Replies View Related

General :: Unable To Login To Server Through Console But Able To Login Via Network Using Putty?

Mar 13, 2009

I am not able to login to server from console attached to server, every time i enter username & password but it again asks for username & password. But when i try to login to server from remote machine, login happens properly.

View 4 Replies View Related

Networking :: Active Directory Login Returning Me To Login Screen?

Oct 28, 2009

I've very new to linux, so please excuse my ignorance. I am trying to setup a number of servers to authenticate against my Windows Server 2003 active directory. I have successfully done this with one computer (Dell Optiplex 755), but I can?t seem to get it to work with my servers (Dell PowerEdge R710). I am using Fedora 11. I have setup samba and pam and have successfully joined the network. Everything with winbind seems to be working properly and I can get all the user info, etc. When I log in with a local account, everything is fine. If I try to log in with an account from my domain through SSH, I see the message Code:/usr/bin/xauth: creating new authority file /home/apkelley/.XauthorityAfter that, nothing happens and it is as if I haven?t connected to anything. If I try to log into the actual server using the graphical interface, it starts logging me in, shows a blank screen for about a second, and then returns to the login screen as if nothing has happened.I would greatly appreciate any suggestions for how I might fix this problem or how to find out more information about the error.Here are my smb.conf and system-auth files:

/etc/samba/smb.conf
Code:
[global]

[code]....

View 2 Replies View Related

CentOS 5 Networking :: Restrict User "admin" To Login To The Server From A Specific IP Address?

Jun 9, 2009

i am using openssh 5.2-p1, i want to restrict user "admin" to login to the server from a specific IP address, for this purpose i have tried the following blocks in sshd_config file.Following is the part of the sshd_config file which i have modified

#The following commands will only allow specific IP to login to ssh.

#AllowUsers admin user1 user2

#AllowGroups

# override default of no subsystems.Subsystem sftp internal-sftp

Match Group sftpgroup
ChrootDirectory /home
AllowTCPForwarding no[code].....

i want to restrict admin user to login to the server only from 172.16.100.221 IP which can be done by using AllowUser line, but i dont want to use AllowUser line,

View 1 Replies View Related

Networking :: SSH - Can't Login Using Hostname Can Login Using Ip Address

Jan 26, 2009

I am having a problem logging into my remote gentoo (2.6.23) linux machine using my hostname from my Windows XP machine using cygwin. I can login using my ip address, but not the hostname.

This works:
$ ssh me@xxx.xxx.xx.xxx

This does NOT work:
$ ssh me@my_hostname
ssh: connect to host my_hostname port 22: Connection refused

I have verified that my hostname is indeed "my_hostname" on my linux machine by using the "hostname" command.

View 7 Replies View Related

Server :: Setup An Ssh Server That Doesn't Require A Username,password Or Cert To Login?

Jun 22, 2010

Is it possible to somehow setup an ssh server that doesn't require a username,password or cert to login?I wish to provide shell access to a console program, which will prompt for a username and password.Encryption is essential though, and users must not be able to snoop in on each other

View 9 Replies View Related

Server :: Can't Login To Sendmail Server Using Cyrus-imap On Fedora Core

Apr 4, 2011

I recently setup an email server on Fedora Core (14). Sendmail is running and I am trying to authenticate from a client pc using imaps. I installed Cyrus-imap and it is running and listening on 993. When I try to login, it doesn't accept authentication even though I verified the user's password is correct. (tested with ssh)Is there something I have to do with Cyrus or on the server to allow connections to email? I have not used Cyrus before. I am attempting to access my mail folders via Sendmail and did not make mailboxes in Cyrus. I did allow imaps through the firewall.

View 1 Replies View Related

Server :: Ldap Server Login Error When Logged In As Admin

Mar 23, 2010

I am facing login issues when i try to login as admin using phpldapadmin into ldap server. Installed phpldapadmin for administering ldap server from the repository:

1)[url]

2)yum install phpldapadmin

Able to see the default phpldapadmin login page.

ldapadmin throws the error as "Bad username/password.Please try again"

But when i login as anonymous i am able to login but the web page asks whether to create the root domain?

whether anything needs to be done for making it login as admin.

The details of my set up are as follows:

My slapd configuration:

View 7 Replies View Related

Server :: Putty/SSH Login Failed When Using RSA Public Key: 'Server Refused Our Key'

Sep 19, 2010

ENV: openssh-server-5.4p1-1.fc13.i686 Problem: I am unable to ssh using Putty (when using ssh-auth/pki) to a fedora box . I get the message: Server refused our key. Here's what I tried so far:

- Tried generating rsa (as well as dsa) keys on the linux server and put the generated public key in the ~/.ssh/authorized_keys. Then I converted the private key using PuttyGen.

- Also, tried generating keys using PuttyGen and then converted the public key and placed it on the server

- Configured the sshd server (ssh_config) for using RSAAuthentication=yes. Tried all combinations and purmutations; however, I still get the "Server refused our key" error.

View 10 Replies View Related

Server :: CentOS Server - Filter Login Failed?

Mar 6, 2011

We have a CentOS server which has beed restarted due to some reason. Now we have ping to the server and we can reboot it via KVM, but the server loads to some messaageThis is filter.unknown_domain (Linux ...)Filter Login:and then it stops. Do you have an idea what might be the problem and how can we fix it?

View 2 Replies View Related

Server :: Login Page Enough To Work Dhcp Server?

Nov 4, 2010

\Actually i lost the login details of my server so im recovering it in rescue mode.what i want to ask here is if i restarted my server what i need to do in order to work as it was before.on my server samba and dhcp server is configured.will my client users can access there network if login page comes or i need to do something else such as restarting services or not.

View 1 Replies View Related

Server :: Login Ssh Server Without Password Attenuation?

Jul 25, 2011

i want to login ssh server without password.i tried the below link but still i could not able to login without password authentication.

View 1 Replies View Related

Ubuntu :: Login And Xserver - Error "Server Is Already Active For Display 0 If This Server Is No Longer Running"

Jul 14, 2010

I've just upgraded (finally) to 10.04 desktop, and when I boot, I get a login screen, which is quite usual, but once I log in, the machine drops to terminal, instead of the usual GUI. I've tried running startx, but I get this error message. Fatal server error: Server is already active for display 0 If this server is no longer running, remove /tmp/.X0-lock and start again.

View 1 Replies View Related

Server :: Cannot Login To NX

Mar 9, 2010

I'm trying to set up NX to let me remotely access a Centos 5.4 machine, and I'm unable to log in.

I try to login using the official client on Windows XP, and the official server on the Centos machine (but I got the same errors with the freenx server in the repos). I input my normal username and password, that works locally and over ssh, but I get "Authentication failed for user username". The 'details' button is greyed out.

The client's ssh server listens on a high port, not port 22. (That port is forwarded by the router at the server's site.) Perhaps this is the source of my problems.

The user's ~/.ssh/authorized_keys2 looks a bit odd,

Code:
no-port-forwarding,no-agent-forwarding,command="/usr/NX/bin/nxnode" -----BEGIN DSA PRIVATE KEY-----
(Yes, that's it, it ends after begin dsa private key).

[Code].....

View 2 Replies View Related

General :: How To Login In Nis Server

Feb 11, 2010

I have configured NIS server/client. I can run ypcat,ypwhich,yppasswd in client. But I dont know how to login from client. is it possible to login in client using user name created in server ? or is there any other ways to log in ?

View 1 Replies View Related

Server :: Allow Specific IPs Login To FTP?

Nov 9, 2010

To allow specific IPs login to FTP server I'm using

Code:
<Limit LOGIN>
Deny from all
Allow from xx.xxx.xx.xx
Allow from xx.xxx.xx.xx
(where x there is IP numbers)

and so on, for all IPs I give access to.

But now I have question, is it possible to make something like this but just for specific users? For example there is user 'user1', how to allow login IP 77.77.77.77 to 'user1' account and deny all others ?

View 1 Replies View Related

Ubuntu Installation :: Can't Login To Ftp Server

Jan 25, 2010

I followed the instructions at [URL] but its a no go! My connection just hangs like it can't find the server. I can ssh into it using the username and password I setup, but can't ftp, what gives?

View 2 Replies View Related

Server :: After Logging In Like Root It Ask To Login Again

Jul 12, 2010

i have fedora 7 server running just zimbra email server. but i forgot the password.

i used a livecd ubuntu then i went to /etc/shadow i used gedit and i remove the hash between the ": :" then saved file. i reboot but i still can not logging. and it does a weird thing. i wrote root then the i hit enter when ask for the password i hit enter. then the screen clean up by it self then it ask for logging again. It does nt say that the password is wrong or any other error.

also i went to single-user mode then once i m at # i wrote passwd root then new password then i reboot but i still have the same problem. i cant logging.

View 3 Replies View Related

Server :: Cannot Type In VC -- Ssh Doesn't Ask For Login?

May 6, 2010

My small Arch Linux server with Apache and stuff (no X) got owned (DOS).Here's my problem:1) Apache went nuts with the memory and cpu usage -2) SSH shut down after a minute, so I went to the computer with an open root login and started typing...Nothing! I can't type anything, but I can switch VC's with alt+arrow keys, Ctrl+S activates scroll lock, caps and numlock works too. But when I try to type to bash or login, nothing happens.After this I tried SSH'ing my server again.. it doesn't timeoutt it hangs when it should ask for password.debug lines worth mentioning:debug1: Connecting to servername [x.x.x.x] port 22.debug1: Connection establishedSo.. do you guys know any possible rebootless solutions to this? Wouldn't like to reboot my 465d uptime server, reboot count after install at the moment: 0. I don't think it will even be able to boot.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved