Software :: Rdesktop To Secure Win Server (Using SSL Certs)

Dec 4, 2009

Getting connection reset or time out when trying to rdesktop to a Win2003 server that has been upgraded to use SSL for server authentication. (See [URL]). Works fine connecting to other Win2003 servers, just not the secured ones. I'm using Rdesktop version 1.6.0 on Linux Fedora and also SUSE. To connect to the secure servers, Windows clients use the updated RDP client - version 5.2. As a workaround, I attempted to set up an SSL tunnel for rdesktop but wasn't successful in connecting through that either:

ssh username@10.10.10.10 -L 1024:winserver.work.org:3389
rdesktop localhost:1024

Has anyone been able to use rdesktop to connect to a win server that has been configured to use SSL server authentication for RDP connections?

View 3 Replies


ADVERTISEMENT

Server :: Possible To Use Multiple SSL Certs For Same IP In Apache?

Sep 2, 2009

Is it possible to run multiple SSL enabled sites (each having it's own SSL certificate) off of one IP address, or do I need a separate IP for each one? Any links to conclusive web pages.

View 3 Replies View Related

General :: Rdesktop Server - How To Set It Up

Dec 11, 2010

I want to manage Linux machine from another Linux machine with rdesktop. And I can't find how to set up a rdesktop server on Linux (Arch).

View 8 Replies View Related

Software :: Rdesktop 1.6 And Windows Server 2008?

Aug 1, 2010

I can get a connection to Windows server 2008 using rdesktop 1.6, but after a few seconds the connection is dropped and I get a message of and internal licensing error. I think rdesktop 1.6 uses rdp 5.x, and WIndows server 2008 uses rdp 6, but there must be some way to get a linux terminal server client to connect to Windows Server 2008.

View 2 Replies View Related

Ubuntu Networking :: Rdesktop Map 9.10 Local Disk To Windows 2008 Server?

Mar 1, 2010

Using the following command, I can access a windows 2008 server: rdesktop -u myusername -d mydomain -p - -fP -r sound:local -r disk:myhome=/home/myhome serveraddress

connection works fine, and to start with I can see my local disk "\tsclientmyhome" and navigate around + open files. If I try to delete a file or rename a folder, I get an Error 0x8007048F:The device is not connected.

After this, I can no longer access the local disk. It says: "\tsclientmyhome is not accessible. You might not have permission to use this network resource. Contact the administrator of this server to find out if you have access permissions. Attempt to access invalid address." As I understand it, I should be contacting myself about permissions... Can anyone tell me what I need to do on my local ubuntu machine to fix this?

View 6 Replies View Related

Software :: OpenVPN Certs Not Getting Revoked?

Apr 11, 2010

While revoking OpenVpn client certs from Server I am getting following output:

./revoke-full client-xxxxxxx
Using configuration from /etc/openvpn/openvpn-2.0.9/easy-rsa/openssl.cnf
ERROR:Already revoked, serial number 2D

[code]....

View 2 Replies View Related

Fedora Networking :: Can't Find Certs.sh And CA.all Files

Jun 4, 2009

i'm trying to create a server certificate to used in PEAP authentication .I have installed freeradius on fedora10, openssl-perl , also upgrade all the packages yum upgrade

Now after changing the configuration of openssl.cnf file placed in /etc/pki/tls/openssl.cnf

I am looking for certs.sh file thats comes with freeradius package. and also CA.all & CA.certs file but i couldn't find these files in filesystem .

Is these files are present by default when freeradius and openssl-perl packages were installed or should i have to install or copy these scripts file as these files are necessary to create a certificate for server side.

View 1 Replies View Related

Ubuntu :: Admin Certs - Which Organization Is Best For Getting Certified

May 16, 2011

I am considering getting certified in Linux Administration.

1) Which organization is best for getting certified?
2) Which books are the best?
3) What topics should one focus on?
AND (the big daddy)
4) Is it worth it to get certified if one does not have a computer science degree and wants to break in to IT?

View 1 Replies View Related

Networking :: Sending Out Different Certs (Multiple Gateways)

Apr 6, 2010

I'm hosting a Sendmail Cyrus-Imap server on fedora 12. I recently installed a second NIC on a second internet gateway and successfully configured source based routing. Clients are able to connect over the mail.domain.com received from the gateway 192.168.0.1 to the interface 192.168.0.254. ETH0. Clients are also able to connect from pop3.domain.com and smtp.domain.com from the second gateway 192.168.1.1 to the interface 192.168.1.254. ETH1

I have cyrus-imap certs configured for the mail.domain.com and a Sendmial cert configured for mail.domain.com. My question is how would I tell sendmail and cyrus that the mail.domain.com goes out the ETH0 but deliver the second and third cert (eg cyrus sends pop3.domain.com and sendmail sends smtp.domain.com) to clients connected on ETH1?

View 1 Replies View Related

Security :: Ways To Secure Sendmail Or Secure Alternatives To Send Mail

Dec 1, 2010

I'm an Oracle DBA and started working for my current employer about 4 months ago. This past weekend an alert re: FS space brought my attention to /var/spool/clientmqueue (full of mail re: cron jobs) and the fact that sendmail is not running on our Linux servers.I'm told that the IT security team deemed sendmail too vulnerable so we don't run it.Aside from FS filling up and missing notification of issues with crontab entries, I'm concerned that we may be missing notification of potential issues. In other Unix/Linux environments I've seen emails from the print daemon when it experienced problems with specific jobs.

Are there other Linux facilities aside from cron and lpd that use email to advise the users of possible issues? Are there ways to secure sendmail or secure alternatives to sendmail? My primary need/desire is to make sure that emails regarding issues on the server get to the appropriate users. Secondary goal would be to have the ability to use mailx to send mail out. There is No need/desire to receive mail from outside.

View 1 Replies View Related

Server :: Secure Remote Server From Unwanted Ssh Logins?

Jul 2, 2010

we have a remote linux server and its /var/log/secureile is fully filled with unauthorized ssh users,of course they cannot able to log in successfully but they were making continuous ssh requests to log in, it some times results in server down problem. so how to secure our server from their ssh attempts.i know blocking unauthorized ip addresses can solve this problem and we can also change the ssh port numbers but what are the other possible ways of solving this.

View 4 Replies View Related

Ubuntu :: Firefox 3.6.12 On 10.10 Ssl Security Certificate Error (Comodo Certs)?

Dec 6, 2010

Firefox 3.6.12 on Ubuntu 10.10 on my desktop computer is reporting a "this connection is untrusted" error for sites that have security certificates provided by COMODO. Yet, the same sites work fine in Firefox 3.6.x on Windows XP, or Chromium in Ubuntu. Here is the more specific message: "The certificate is not trusted because the issuer certificate is unknown.

(Error code: sec_error_unknown_issuer)" The issuer is listed as "COMODO High Assurance Secure Server CA." Here are some examples that throw this error for me:[URL]... It appears that there was some controversy with COMODO and Mozilla (due to bad behavior by COMODO) in the past, but all I can find on that indicates that this should be not an issue any longer.

Anybody with ideas?

View 1 Replies View Related

Server :: How To Know If My Box Is Secure

Apr 16, 2011

I now have a windows box connected to the internet via the server.

Question is - how do I know if the linux box is secure?

Are there any things that I have to config now - I am slowly moving on to configuring the dns and dhcp server - but is there anything else I should have done?

View 7 Replies View Related

Ubuntu Security :: Better Way To Secure My Server?

Jan 26, 2010

I set up my ubuntu server with iptables that only allows ssh in the input chain (and of course established connections) with only the mac adress of my laptop allowed to connect, set up a key with a long passphrase and installed pam_abl plugin. ICMP echo is blocked by default.

The only problem is i log all other attempts to connect to the server and i see a lot of traffic going to ports 445 and 5900.

My question is: Is there a possibility that these attempts could succeed and is there any way to further ensure this server?

View 9 Replies View Related

Ubuntu :: How To Set Up A Secure Home Server

Jan 13, 2011

I have been doing a whole lot of reading on any kind of home server. I want to have a secure home server that I can access from school by a domain name. At first I was looking at FTP, but I need something secure and it seemed like the software that supported SFTP has to be purchased. Then I started looking at SSH stuff, but I also realized that I want to use a dynamic DNS, so I started reading about that.

Basically, now my head is so information-logged I can't figure out what and how I should do this. If anyone could give me some very step-by-step-procedure links (or information) that show me how to set up a secure home server that I can access with a domain name through the internet that also uses a DDNS, that would solve all my problems.

View 9 Replies View Related

Ubuntu Security :: Need To Secure My Server

Feb 19, 2011

Ok im new, i know apparmor is running. i was looking for firestarter but their isnt one.....how do i secure this server? i want a good firewall and some virus protection!. also do i need this?

View 9 Replies View Related

Ubuntu Servers :: Server That Comes Secure Out-of-the-box

May 30, 2011

I'm trying to setup an open-source project, I have a couple of developers on the team but nobody has experience with Apache. I would like to setup a simple home server for Bugzilla on Ubuntu 10.04, so my question is, is there a server that comes secure out-of-the-box so that simply adding files to /htdocs would suffice?

View 1 Replies View Related

Ubuntu Security :: What Is A Best Way To Secure A Server?

Jul 27, 2011

what is the best option to securing server via firewall and iptables?

View 9 Replies View Related

Security :: SSH Setup To Secure Server In Best Way

Feb 12, 2010

I'm learning to secure my server in the best way I can think of: By learning to attack it. Here's what would like to accomplish. I have SSH set up on a linux box in a offline lab environment.
Username: root
Password: ajack2343d
Now, I know I can simply brute force this as I know the password, but there has to be other ways, and I wish to learn them.

View 8 Replies View Related

Server :: Secure Administrator Login Only

Jul 19, 2010

I have created a Joomla! website on a subdomin that I host. The site has a mangement section URL... and I am trying to secure the administrator section only using SSL/https.So far I created the self-signed certificate and installed mod_ssl. I have added a *:443 virtual hosts in my httpd conf .This is really confusing me because the page exists, it works for http and https is just another protocol. Its almost like ssl does not have permission to access those files... Is there something im missing in ssl.conf or http.conf?I am not entirely sure I am going about this the right way.

I had a quick search through the joomla forums and found lots of errors, but not really any instructions. I have done some google searches and there seems to be about 10 different ways to skin the cat.

View 3 Replies View Related

Server :: Secure The Directory In Apache?

Sep 24, 2010

I created a website in my apache server. I just need to secure that when everyone try to access any folder on my root directory, it will show "Forbidden".

View 3 Replies View Related

Software :: Get Secure Alternative To 2k8 Rdp Server?

Jun 20, 2011

At my work we have a windows 2008 that serves as a "bounce pc" i cant find any better word (thats directly translated from the word we use in my language) What i mean by that is that if we want to access the server net and so on we first have to rdp to a w2k8 computer and from their ssh/rdp/www futher to admin. The few admin have their own account and can be logged on at the same time, also with the rdp client you can mount your local c: witch can be very useful when you need to transfer file to the servers (they don't have access to the Internet). Now im looking for a similar service but for linux, suggestions?

The client that you connect with should be available to as many platforms as possible?

View 3 Replies View Related

Ubuntu Security :: Secure My Server From The Internet

Feb 3, 2010

I am running UFW, which is set to deny everything but SSH on port 22, OpenVPN on port 1194 and HTTPS on port 443. SSH is set to only allow private key logins, and the root account is disabled. I have AppArmor running for all of my daemons (OpenVPN, Apache2, OpenSSH) and I have Fail2Ban running.

Is there anything else I can do to secure my server from the Internet (it is directly connected, there is no NAT between the Internet and my server).

View 4 Replies View Related

Ubuntu Networking :: 10.10 - Secure IRC Server Options

Nov 30, 2010

I am having a small issue with finding and installing an IRC server program for ubuntu 10.10. I would like to know if anybody has any input on what the most simplistic and secure irc server program out there is, and how I would install and configure that said program.

View 1 Replies View Related

Ubuntu Security :: 11.04 Server - Allow UFW Outgoing Secure?

Jul 20, 2011

I have a minecraft server running on a P4 box running Ubuntu server 11.04 64bit. Now would it be secure, if I allowed ufw to allow outgoing? Or would this be a huge flaw someone could exploit?

View 6 Replies View Related

Security :: Secure Samba Server With Kerberos?

Jul 17, 2010

Is it possible to secure samba server with kerberos? I want to know whether we can use kerberos authentication to secure samba user name and password so that mo one can sniff that information. configuration or any URL link from I can get the exact configuration.

View 1 Replies View Related

Server :: Secure Bind 9 For A Public Facing Dns

Jan 20, 2011

I am just about to undergo a new peice of freelance work myself on Bind 9, but it has been ages since I have done this, this was on my own LAN with port 53? Blocked from outside, so mine is not public facing.

But this project is, what should I setup to make this truely secure, just to recap on my thoughts aswell, forward resolving is Domain -> IP is not it? Then Reverse is IP->Domain is not it?

View 3 Replies View Related

Server :: Error: Secure Connection Failed

Jan 3, 2010

My server is suddenly getting giving the following error: Quote: Secure Connection Failed An error occurred during a connection to inenergy.dvrdns.org. SSL received a record that exceeded the maximum permissible length. * The page you are trying to view can not be shown because the authenticity of the received data could not be verified. * Please contact the web site owners to inform them of this problem. Alternatively, use the command found in the help menu to report this broken site. I had been trying to configure the server to do secure logins (before Christmas) , but I don't think I had completed the configuration and I'm not sure how to reset it so that I can start again.

View 1 Replies View Related

Server :: Squirrelmail With Secure Login Plugin

Sep 20, 2010

I am quite new to Squirrelmail but got it working at the first place. Then, with the intention to secure login and data flow, I downloaded and installed the secure login plugin. However, just right after that, I started to get "the connection was interrupted" messages in firefox. I guess that it has something to do with SSL, probably I need to configure that in Apache, not sure. Unfortunately the README and INSTALL files are rather compact in the plugin and I struggle to find a step-by-step tutorial on what needs to be done in order to make it work.Would someone be able to give me a hint on where to find such an information or tell me what else I need to do besides the 3 points written in INSTALL?

View 1 Replies View Related

Server :: My /var/log/secure File Is Not Getting Updated With Ssh Logins?

Jul 17, 2010

my /var/log/secure file is not getting updated with ssh logins from yesterday.Even the login from my own ip is not updated.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved