Software :: How To Encrypt VNC Connection To Root Server

Jul 26, 2010

I am using VNC client (windows) to connect to centos server. Please let me know how can I encrypt VNC connection to the server connecting as root to make sure security.

View 4 Replies


ADVERTISEMENT

General :: Crypt() Perl Function To Encrypt Password In Shell Scripts Or Encrypt Passwords?

Jan 8, 2010

I Have shell script like this

Code:
#!/usr/bin/expect
set password "XXXXXXXX"

[code]...

View 13 Replies View Related

Server :: Can't Seem To Remove Rights For A Remote Root Connection?

Apr 2, 2011

I can't seem to remove rights for a remote root connection. Below you can see that the rights are present before and after the successful revoke command. I am using the correct command.

[Code]...

View 1 Replies View Related

Server :: OpenSSL - Encrypt Zip File With SSL Keys?

Feb 25, 2010

I would like to encrypt and decrypt zip file using OpenSSL keys. I have generated the keys and can encrypt normal text files but if I try to encrypt the zip file, I get error: "Error reading input Data" Following is what I have done.

generate keys:

Code:

openssl genrsa 4096 > private-key.pem
openssl rsa -pubout < private-key.pem
openssl rsa -pubout < private-key.pem > public-key.pem

encrypt the file:

Code:

openssl rsautl -encrypt -pubin -inkey public-key.pem -in test.zip test.zip.encrypted

I must use public/ private key pair (without any password) and I must use OpenSSL. But I can use any algorithm other than RSA (not sure which one to use and how).

View 3 Replies View Related

Ubuntu :: Encrypt Backup Drive On Headless Server?

May 31, 2011

I have a headless ubuntu server (10.04 x64) in the attic that I use as mostly as a file server for media streaming and backing up other PCs on the home network. The box doesn't have a display, keyboard or mouse connected and is in a location where it's physically difficult to get at.

I'm mostly looking at a solution to protect the system if it were physically stolen(hopefully this is very unlikely) so that I could have a reasonable confidence that no one could boot a live CD and steal any private documents on there.

I don't feel like I need to encrypt the root file system (and I don't want to reinstall!) as most of the data on the system isn't sensitive (MP3s, video files etc).

I would like to protect the backups of the other systems as they have some personal documents etc on them,

I need to also balance this with convenience as I need the backups to continue to be automatic or they most likely won't get done at all.

Currently I have a samba share called "backup" that is password protected and points to /media/backup where a 2tb drive is mounted, this drive is used just for backups from the other systems so I would like to encrypt the whole drive.

I realise that I can't have the drive mount completely automatically as it will then be accessible to anyone who can boot the box. The compromise I would like would be that the drive is encrypted and then either:

1.) I log in via ssh and enter a command to mount the drive which prompts for a passphrase - drive stays mounted after I log out until manually unmounted or the system is rebooted

or

2.) On boot something runs automatically which then prompts me for the passphrase when I next connect via ssh - again the drive stays mounted after I log out until manually unmounted or the system is rebooted

I would prefer 2 as then I am less likely to forget to mount the drive after a reboot.

I have seen several tutorials using LUKS to encrypt the drive and manually mount but am wondering if it's possible to achieve 2. Also wondering if there are any implications for samba if the drive is not available straight away at boot, would I need to restart anything after mounting the encrypted drive for example?

View 8 Replies View Related

General :: Encrypt Using OpenPGP Certain Outgoing Emails On My Linux Server?

Aug 20, 2010

I am looking to be able to encrypt using OpenPGP certain outgoing emails on my linux server. Currently I have GPG setup with a public key, however encryption outgoing emails prooved to be harded.After a bit of research I have found GNU Anubis which acts as a middlemad between the MUA and the MTA, by encrypting emails before they reach my MTA (Sendmail)However I am having a bit of problem with the configuration of bind and remote-mta, as specified by anubis.I have the sendmail service running on port 25 and I want to leave it there, but I have configured my php.ini SMTP port to 24. So it runs through port 24 first and anubis then forwards the emails via remote-mta to port 25Here are my anubis configs:

bind localhost:24
local-mta /path/to/my/sendmail
remote-mta localhost:25

With all those set, I can't seem to get the basic modication of emails to work. (trying to change a certain subject to something else, just to see that anubis is working). However emails are still working with port 24 as the SMTP port.

View 1 Replies View Related

General :: Lpq Printer 'sdst@other.domain' - Cannot Open Connection - Connection Timed Out Make Sure LPD Server Is Running On The Server

Mar 23, 2011

Linux printing appeared to be working fine up until yesterday. Today typing lpq gives the following: lpq Printer 'sdst@other.domain' - cannot open connection - Connection timed out Make sure LPD server is running on the server

The /etc/cups/printers.conf file is properly set, the printers appear in localhost:631 and they are printing test pages. However, all command line print commands seem to be trying to print to sdst@other.domain I don't know why printers.conf is being ignored and why and how sdst@other.domain was added. Seems like it might have been auto-discovered?

# dit: sdst@other.domain was mentioned in /usr/local/etc/lpd.conf I'm not sure why lpd.conf is being used instead of /etc/cups/printers.conf

View 1 Replies View Related

Server :: Connection Sharing Feature - Shared Connection To Server Closed

May 20, 2010

I'm a frequent user of the shared connection feature of SSH. Usually i have two or three connections open at the same time through the connection sharing feature, but sometimes when i try to start another i get the message "Shared connection to <server< closed". All the connection that are established through the connection sharing feature are still active and not closed, but when i try to create a new one i get that message.. i've even got that message when i have only had two connections through the shared connection feature.

I've tried to search google but it doesnt seem like anyone else has had the same kind of problem, does someone know why i sometimes get this error ?

View 1 Replies View Related

Server :: Fedora Sending Mails From Root With Non-root Account?

Jul 14, 2011

I've started to get emails that would typically come from [URL] as [URL]. These emails come from services that send out emails (backup programs) directly, or from cronjobs. I've logged in as the non-root account and either sudo su - or su - to root and the restart the service at one point or another. If I login directly as root and bounce the service or cron the emails come across as from root. I don't see anything in my environment variables after I su to indicate what would cause this. I'm not sure where else to look? A pam setting? This seems to have happened between Fedora 10 and 14 (did a bunch of overdue upgrades recently) I've only got Fedora so I don't have anything to compare to. In Fedora 10 I did not have this problem.

View 2 Replies View Related

Ubuntu Servers :: SSL Setup - Connection Error Unable To Make A Secure Connection To The Server

Feb 10, 2011

I am running an Ubuntu Server on a VirtualBox VM running on my windows machine. So I've created a self-signed certificate using the following tutorial: [URL]

From this tutorial I'm left with 3 files:
server.key
server.csr
server.crt

Then I found this very similar tutorial that has an extra bit on installing the certificates in apache: [URL] So I followed it's instructions which boil down to this:

[Code]...

So I'm thinking this should work now. However in Chrome I get: SSL connection error Unable to make a secure connection to the server. This may be a problem with the server, or it may be requiring a client authentication certificate that you don't have. Error 107 (net::ERR_SSL_PROTOCOL_ERROR): SSL protocol error. IE8 gives me a typical "Internet Explorer cannot display the webpage" Note that [URL] fails while [URL] works fine, so it's definitely something in my ssl setup I'm thinking.

View 5 Replies View Related

Server :: Vsftpd Not Working: Connection Attempt Failed With "ECONNREFUSED - Connection Refused?

Apr 28, 2010

vsftpd not working on my CentOS system. I tried logging in using FileZilla but the error message was: Connection attempt failed with "ECONNREFUSED - Connection refused by server".

View 7 Replies View Related

OpenSUSE Network :: Can Make A Connection To Vpn Server, Connection Starts, But Nothing Happens?

Feb 2, 2010

I can make a connection to the vpn server, the connection starts, but nothing happens! My IP address remains the same as previous! There is nothing added to my Knetworkmanager, I'm a beginner I should use a pcf file for my vpn connection. I use it properly, I'm sure because the connection starts and an icon is added to my panel and remains until I disconnect.

I checked it via ifconfig -a, the last part (which is for vpn) is:

Code:
tun0 Link encap:UNSPEC HWaddr 00-00-00-00-00-00-00-00-00-00-00-00-00-00-00-00
inet addr:141.213.169.76 P-t-P:141.213.169.76 Mask:255.255.255.255
UP POINTOPOINT RUNNING NOARP MULTICAST MTU:1390 Metric:1
RX packets:4 errors:0 dropped:0 overruns:0 frame:0

View 2 Replies View Related

Debian :: Why Only Root Has Internet Connection And Other Users Don't

Jan 12, 2016

When launching any program (iceweasel, ssh, dropbox) that requires internet connection as a normal user it does not connect.

However if I try launching them as root it does. Sometimes, I have to manually disable/enable wifi and then reboot in order to access Internet, sometimes it works and sometimes it does not.

I have Code: Select all3.16.0-4-amd64 #1 SMP Debian 3.16.7-ckt20-1+deb8u1 (2015-12-14) x86_64 GNU/Linux

My resolv.conf has the following permissions

Code: Select allsudo ls -l /etc/resolv.conf
-rw-r--r-- 1 root root 26 Jan 12 05:03 /etc/resolv.conf
My Code: Select allsudo lspci is
Code: Select all00:00.0 Host bridge: Intel Corporation Haswell-ULT DRAM Controller (rev 09)
00:02.0 VGA compatible controller: Intel Corporation Haswell-ULT Integrated Graphics Controller (rev 09)
00:03.0 Audio device: Intel Corporation Haswell-ULT HD Audio Controller (rev 09)

[Code] .....

View 9 Replies View Related

Fedora Networking :: Connecting Wired Connection 15 - SWITCH TO ROOT USER If Don't Have Privileges

May 26, 2011

Figured out a straight shot at connecting to the Internet in Fedora 15. Follow these commands.

1.)****** SWITCH TO ROOT USER if you don't have privileges*******
2.) cd /etc/sysconfig/network-scripts
3.) rm ifcfg-XXXXX (DO NOT REMOVE THE IFCFG-LO)
4.) system-config-network

-> Once in this screen, press the enter key on "Device configuration"
-> Configure your network statically. ( I did the following.) Name: leave as default Device: Leave as default DESELECT "Use DHCP" Set Static IP as 192.168.2.117 (or 192.168.1.117) Set NetMask as 255.255.255.0 Set "Default Gateway IP" AND "Primary DNS Server" to 192.168.2.1 (or 192.168.1.1)

[Code]..

View 4 Replies View Related

Ubuntu :: Setup Citrix ICA Client 9 On 9.04 Server - Error In Network Connection Network Or Dialup Connection May Be Preventing

May 14, 2010

I am trying to Setup citrix ICA client 9 on Ubuntu 9.04 Server. I installed it very easily and I am not getting any lib error also. But when I try to connect to the citrix server, it fails with a pop up saying "Error in Network Connection Network or Dialup connection may be preventing ......" This is driving me crazy from 3 days. My project is to check the feasiblity of a Linux desktop

View 1 Replies View Related

Server :: Is Server Pointing To Wrong Root Document?

Mar 7, 2010

I'm not exactly new to the linux world. I've been messing with it for six months now. I recently decided to host a public web server out of my home. The is nothing business related merely personal.Now that you have a brief background I will bring you the technical details.I'm apache2 with php, joomla, and mySQL on openSUSE 11.2. a dns server is currently configured. My problem is as follows I set up apache initially and used the default index.html page which simply says It Works. I configured my DNS at the domain registar godaddy.com. After changing the A record to point to my IP the server worked. I then proceeded to install Joomla which installed correctly.Now here is my problem. When I attempt to pull up my domain it appears my DNS is longer working properly and get a DNS error. When I attempt to go directly to IP with my server I still get the initial index.html that says it works. I'm not sure how this is possible and I have cleared all dns info, temp files cookies ect.... I have also had other people test this is as well. I've check my root document pointers for the apache website and they all point to the correct location.

My set up is as follows

Modem
Router
Windows 7 Machine
Sun Microsystems Virtual Box with openSUSE with the network adapter bridged so it can obtain an IP from my router

I'm completely lost at this point and have spent 2 days trying to resolve the issue, any help would be much appreciated. I look forward to everyones reply.

View 7 Replies View Related

Server :: Mysql-server Root Connects, No Other Account Does?

Jul 17, 2011

I'm running Debian Testing and am confounded by a new problem.mysql -u root -p works great.mysql -u mythtv -p doesn't. This is a first for me.I did the usual as mysql root: mysql> create user 'mythtv'@'127.0.0.1' identified by 'mythtv';Query OK, 0 rows affected (0.01 sec)

mysql> grant all on *.* to 'mythtv'@'127.0.0.1';
Query OK, 0 rows affected (0.00 sec)
mysql> flush privileges;

[code]....

View 2 Replies View Related

Ubuntu Servers :: SSH Server - Connect To Server Via Port 443 I Get A Connection Refused Error?

Jan 7, 2011

I am merely trying to change the port for my ssh server.However it isn't changing.I edited my ssh_config file to:

Code:

# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for[code]...

When i try to connect to my server via port 443 i get a connection refused error. However when i try to connect via port 22 it connects. Since that didn't work, i tried restarting the entire server.To restate, i changed the config file and restarted ssh then the computer, however the port didn't change.Ohh and yes my router is set to port forwarding on port 443, though it doesn't matter since I'm inside the network.

View 2 Replies View Related

Server :: Remote MySQL Server Connection Dies After Wget Large File

Feb 3, 2011

We have 2 servers, 1 is the webserver and the other is the Mysql server.

When transfering a 2GB file from the webserver to the Mysql server.

The webserver's connection to the mysql DB server dies completely.

Need to restart the MYSQL process in order for it to come back online.

During this connection downtime, when using phpmyadmin on the mysql server shows no problem running queries etc.

View 2 Replies View Related

Server :: Configure System Vpn Server For Windows Clients And Roadwarriors Connection?

Apr 26, 2010

How to configure linux vpn server for windows clients & roadwarriors connection?

View 4 Replies View Related

CentOS 5 Server :: Configure A Mail Server Over A Home Internet Connection?

Feb 12, 2009

I have one server at home, connected through a router that gives me a static IP:192.168.1.2 - My PC192.168.1.3 - CentOS serverI enabled the port 80 into router forwarding system and I can connect properly to CentOS server, using the IP my internet provider gives me. My router automatically forwards a changed IP to my dyndns.com account so I can also access the server through a domain name (I pay to have it linked to one of my domains).My next step is to configure the mail server (dovecot) , so I can send emails from my local server(192.168.1.3).I was wondering if anyone has any tutorial links or tips to have the mail server configured through a home internet provider + home router.

View 5 Replies View Related

CentOS 5 Server :: Openssh 5.8p2 - Transfer Data From Other Server Through Scp It Gives Connection Refused?

Aug 1, 2011

I have configured openssh 5.8p2 with centos 5.6. My sftp is working fine with chroot environment but i am having problem with SCP. I am dealing with muliti Redhat servers. When i try to transfer data from other linux server through scp it gives connection refused. For e.g ssh 5.8 is configured on new server and i want to transfer files from old server which is using openssh 4.3 version.i created same username and password on new server as on old server.My sftp users on new server has no shell access but only sftp access. When i try to scp from old server to new server it gives error connection refused. Is the below configuration only for sftp and can't scp? According to google the configurations i found are for scp and sftp. Do i need to generate ssh keys by giving users on new server shell access, once created then stop shell access again, as i dont want to give shell access permanent for security reasons? but i want to use ssh keys for more security as well.

Port 22
PermitRootLogin no
1.override default of no subsystems[code].....

View 5 Replies View Related

Ubuntu Security :: Pgadmin3 Through Ssh Tunnel - Error Connecting To The Server: Server Closed The Connection Unexpectedly

Mar 1, 2010

I'm using Postgresql 8.4.2-2. I'm trying to remote into my server securely. I figure I could do so with ssh. Apparently I figured correctly, as per, [URL] and [URL] I setup the ssh tunnel. ssh -L 5432:serverip:5432 Then I setup pgadmin3 to connect as follows:

host: localhost
port: 5432
user: postgres
maintenance db: postgres

And I receive the following error:

An error has occurred: Quote: An error has occurred: Error connecting to the server: server closed the connection unexpectedly This probably means the server terminated abnormally before or while processing the request.

I'm not sure what the problem is. I can connect with Code: psql from the cli after connecting to the terminal via ssh. So I know that I'm using the correct password.

View 3 Replies View Related

Server :: Setup Home (1 Computer) FTP Server Using DSL Connection No Router?

Jan 21, 2010

I'm going to start a new thread because previous searches have not totally satisfied my question. I've read all day about doing this but each inquiry leads to discussion of configuring the router. I am also not network savy. I would like to set up an FTP server on my home computer (presently Ubuntu 8.10). I have only one computer. I am using DSL with my telephone line for internet connection. I do not use a router.

Is it possible to do this with no router and only a DSL ISP connection?

View 3 Replies View Related

CentOS 5 Server :: Server Unexpectedly Closed Connection While Using Putty?

Nov 4, 2009

was trying to access the server through putty, it immediately closed connection.i tried this a couple of times and still the same problem.

View 2 Replies View Related

CentOS 5 Server :: ERROR: Connection Dropped By IMAP Server

May 7, 2011

Whenever I try to login via SquirrelMail into my account I get this error message:

ERROR: Connection dropped by IMAP server.

View 1 Replies View Related

Debian :: Make A Connection To A Server With FTP Server From Vserver?

Jan 28, 2011

it is possible to make a connection to a server with FTP Server from my vserver? like the IP shown ond the FTP server is the ip from my vserver? Is this like a Socks5? is it possible? and if i download something from this FTP-Server to my home (the vserver is "between"), how big is the Traffic? is all the Traffic, wich i download, throught my v-server? (because i just have a few GB per month to download)

View 3 Replies View Related

Server :: Connection Blocked To Kubuntu Server Outside Network

Jul 14, 2010

I've recently turned an older PC into a linux box for the purpose of creating an online server with ftp and ssh capability and file sharing. I've installed Kubuntu 9.10 and I'm trying to ssh to the computer from outside the network.I've install the openssh-client and openssh-server and I've created a static ip address, which works fine. I cannot ssh to the machine from outside the isp using either the direct ip address or hostname. The machine is connected to the internet via a Linksys Wireless G router, and I've edited the configuration settings to keep port 22 open for connect in the port server utility.

I've checked the ssh_config and sshd_config settings and port 22 is the default connection port, which is supposed to be open. I've run ifconfig and everything looks fine. I can connect to the computer using a machine connected to the same router, but other computers cannot access it. I want it to be visible to everyone.

View 6 Replies View Related

Server :: How To Force Squid3 To Use SSL Connection Between Client And Server?

Sep 17, 2010

I actually have a server and a client.The client must connect to the server (via internet) to access to external websites. (You can see the attachment, maybe it's more clear )My actual problem is, I have configure Squid on my server, but I want to force SSL for the connection between the client and the server.I didn't really find nice tutorials about on that, maybe someone have an idea ? Or maybe some indications ?

View 1 Replies View Related

Server :: Server Unexpectedly Cloesd Network Connection

Mar 7, 2011

I have a problem on server running RHEL 5.4. Oracle jobs are sometimes succesfull,somtimes not. Error message is: server unexpectedly cloesd network connection. Everything seems to be set correctly.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved