Ubuntu Servers :: Unable To SSH From Outside LAN (Public IP Address)

May 2, 2011

Basically I am trying to set up my own server so that I can ssh into it from anywhere. I am able to SSH into my server when I use the LAN IP of my server but I am not able to SSH into it if I use the public IP address. I have read many threads and in my opinion I've tried almost all of the common fixes suggested. One possibility may be that my ISP has blocked port 22. I have taken this into consideration and sent them an email and I'm presently waiting for a reply. However, I highly doubt that my ISP has restricted acess to port 22. I would really like to be able to SSH into my server from anywhere.

1). I installed openssh client/server using the following commands:
Code:
sudo apt-get install openssh-client
sudo apt-get install openssh-client

2). I forwarded port 22 on my router. (see attachment for the settings)

3). I modified /etc/ssh/sshd_config such that my server has a static LAN address.
contents of sshd_config file:
Code:
# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to .....
I then entered the command:
Code:
sudo /etc/init.d/ssh restart

4). I turned off the firewall using the command:
Code:
sudo ufw disable

5). Here is the output of the IP tables:
Code:
Chain INPUT (policy ACCEPT)
target prot opt source destination
Chain FORWARD (policy ACCEPT)
target prot opt source destination
Chain OUTPUT (policy ACCEPT)
target prot opt source destination

View 9 Replies


ADVERTISEMENT

Ubuntu Servers :: Setup Access Properly From A Public Address To A Monitoring Server That Works Fine Locally?

Apr 19, 2011

I've spent days trying to setup access properly from a public address to a monitoring server that works fine locally. Everything works from public access until I try to link to a CVS repository. The rancid CVS repository is set up as a separate server (virtualhost). It appears the referring link causes a DNS error (105: Server Not Found) when the CVS repository server is accessed from the public address. Things work fine when accessing via localhost.

Localhost link:

[URL]

Public link: (this results in 105 error caused by redirection (bold portion of link))

[URL]

Code:

Virtualhost config:
LoadModule jk_module /usr/lib/apache2/modules/mod_jk.so
JkWorkersFile /etc/apache2/workers.properties
JkLogFile /var/log/apache2/mod_jk.log

[code]....

View 2 Replies View Related

Ubuntu Servers :: Unable To Access UEC Instance From Public Ip?

Apr 14, 2010

I have setrup Ubuntu Enterprise Cloud on a single machine.

1) I am able to run the instances from store (karmic) On running the instance two ips are assigned (public and private) as 10.B.C.X and 172.19.1.2

2) I am able to connect to the instance (10.B.C.X) through ssh (using key)

3) However I am unable to access the instance outside the UEC (using public ip). When I try pinging, I get an error Request timed out or sometimes Destination host unreachable.

4) I have provided the following access using euca-authorize

Details below:
1) Hardware : Blade (64 bit)
2) Version : Ubuntu 9.10; Eucalyptus the one using apt-get install eucalyptus
3) Topology : Single physical system
4) Mode : Managed no-vlan

[Code]...

View 1 Replies View Related

Ubuntu Networking :: Port Forwarding From Public Address To Private Address?

Feb 24, 2010

Currently my OS is Ubuntu 9.04 Jaunty Jackalope Desktop OS and my web server is Apache2. I have a public address 60.x.y.z and my pc local address is 10.x.y.z. I have a web app in my Apache2 which currently run in localhost(10.x.y.z).

I would like to enable the web app so that it could be browse from outside. I know there maybe some port forwarding process and some commands involved in order to do that. But I have no idea on the steps to do that.

View 5 Replies View Related

Networking :: Public Ip Address Isp Gives Point Back To Box?

Jun 13, 2011

I want to do some basic web hosting, mainly for the experience. I have verizon fios for my isp, and what i am wondering is can i have the public ip address that they give me when i connect out to the internet point back to my linux box?

The reason that i am asking this is because i want to register a .com and i would like to have that point back to my linux box, i have looked at a few services and it seems that godaddy.com will do this and they seem to be the best choice. Before i register the .com i turnd on my httpd server but i am not sure how to get the public ip point back to my box...?

I have been doing some research and i am learning about things such as

ddclient
openvpn
port forwarding
nat
dynamic dns

Verizon fios like most isp's uses a dhcp connection meaning that the public ip address i get will change 1-2 a year. What i don't know is how can i setup my network at home preferably with iptables to have that public ip routed back to my linux box at home? I am using fedora 15 for those that are wondering...

Also when i enabled port forwarding and started my web server and tried loading http://mypublicipaddress in firefox i am directed to a verizon page with a login and password prompt.

I am aware that i will need to get certain information from my isp to have their public ip address routed back to my linux box but i am unware of what to ask them...?

If anyone here can tell me the following i will be so happy because it seems like a lot to hosting at home but i really want to learn...

here is what i need to know?

1) What kind of questions and information do i need to ask and get from my isp? DNS info? Logins and Passwords?

2) What do i need to do on my linux box to have that public ip address routed back to my linux box at home?

3) What rules do i need to add to my iptables script to allow this, i know there are certain nat rules that need to be added and port forwarding is needed as well..

4) anything else you can think of that i need to do...

View 9 Replies View Related

General :: Bind Local Address To Public Ip?

Mar 25, 2011

I need to publish my local webserver from my lan to access outside using internet, I have public ips provided by ISP my local webserver address is 192.168.1.5 and I want to bind this local address to a public ip (Ex: 61.8.153.212) to use it out side my lan through squid.

View 11 Replies View Related

Networking :: Deploy A Remote OS Installation For Host With Public Network Address?

Jan 27, 2010

Is there any one know how to deploy a remote OS installation for a host with public network address? In a LAN with private network, we can use PXE, kickstart... but what we could do with the hosts have only public ip address?

View 2 Replies View Related

Networking :: QEMU: Tap Host: Windows 2003 Server - Guest: Ubuntu 9.04 - No Ip Address And Can't Access Public

Oct 28, 2010

host is windows 2003 server 64-bit
guest is ubuntu 9.04 server 64bit
Qemu : 0.11.1
Qemu manager: 7.0

from Qemu manager, if network card is using User Networking, it's a NAT and I can see that Guest Ubuntu has an ip address 10.0.2.15 and is able to access the internet. However, as Guest ubuntu is running server so I want to do use Tap networking and I assue with Tap, the Guest ubuntu will get an ip address which is in the same subnet as host machine by dhcp. so from Qemu Manager 7.0, I changed Network card to be:

NE2000PCI
Vlan Number =0
VLAN Type: Tap Networking
Mac address: tap0's mac address from host
TAP Network Adpator: Tap0

Note that tap0 was created by openvpn. and then fired Ubuntu guest, ifconfig shows no ip address on eth0 (which has the same mac address as Tap0) so the guest Ubuntu has no ip address and can't access public.

View 1 Replies View Related

General :: What Is Production IP Address And Management IP Address In Servers

Jul 20, 2011

what is Production IP address and Management IP address in Linux servers? What is the significance of these two? When to use what?

View 3 Replies View Related

Ubuntu Servers :: Ssh -i Public-key On Same Box Still Asking For Password

Jun 18, 2011

I'm on Natty Narwhal and wanted to play with ssh but I can't seem to get ssh to work without having to specify a password. I've installed openssh-server. I've generated a public/private key pair:

ssh-keygen

I can see my id_rsa and id_rsa.pub and known_hosts.

am logged in as user pgroarke and simply trying to run ssh on the same box.
Regardless of whether I specify either localhost or hostname I still get asked for a password:

ssh -i ~/.ssh/id_rsa.pub pgroarke@spock date
pgroarke@spock's password:
Here is the relevant contents of my /var/log/auth:
Jun 18 16:21:37 spock sshd[30357]: last message repeated 2 times

[Code]....

View 4 Replies View Related

Ubuntu Servers :: Public - Anonymous FTP With Vsftpd

May 19, 2010

In my house I have a small computer running ubuntu karmic that works as a server/media center.

I would like to have a folder (my ~/public folder) openly available to the entire world via anonymous ftp.

I have read somewhere that the defauld vsftpd config is basically this: no local user login, anon only and sharing a folder called /home/ftp, but I can't get this to work.

Here is my /etc/vsftpd.conf file:

Code:

View 9 Replies View Related

Ubuntu Servers :: Multiple Domains With One Public IP?

Jun 21, 2010

I would like to set up an ubuntu server to forward outside requests directed to different domains to different computers on my local network. The bind is I only have ONE public IP.

Here's an example of what I want to do.

- if a request is sent to www.first-domain.com, I want to forward it to a local server (say 192.168.0.10)

- if a request is sent to www.second-domain.com, I want to forward it to a local server (say 192.168.0.20)
and so on...

I will need to forward these requests not only for web sites but for other services such as SSH, mail, RDP, VNC, etc etc PS Once it hits those local servers, I know how to use iptables to forward them as desired.

View 7 Replies View Related

Ubuntu Servers :: Set Up A VPN That Is Secure Using Public WiFi ?

Jul 19, 2010

I am going to be away semi permanently and want to create a VPN that will allow me to act as if my laptop was connected to my home network.

All I want is for the drives to be accessible so I can use them for primary access as if they are in the laptop.

Questions:

1. Can I set up a Linux VPN that is secure using public WiFi (or however I connect to the net) when I am on the road?

2. I will be using a desktop (32 bit) as the server, what version of Linux would be best for this?

3. If my server is linux and the server drives are NTFS will they be accessible using a windows machine? (I will be double booting the laptop)

4. I would like to set up a pass-code that is stored on the laptop so that only that machine can get access.

This can be up to 255 characters and encrypted so it would be very hard to break. Even I would not know what it is. (I would store it on a pen drive and be able to recover it from there.)

One more. I might want to add separate users that only have access to their one drive, not the server drive. Is that OK?

View 5 Replies View Related

Ubuntu Servers :: NAS Public Folder Not Getting Mounted?

Sep 21, 2010

We have an Iomega StorCenter ix4-200d in our office. for past two days the shared public folder is not getting mounted. but it's working fine through the web interface i.e user can upload/download.that rules out the permissions problems.

I am providing the output of mount command:

t227@t227:/var/log$ sudo mount -t cifs --verbose //192.100.100.37/public /mnt/public/ -o username=shrey
[sudo] password for t227:
Password:

[Code]....

in fact i can't access any of the folder which I am having permissions to rw.but it's working fine through the web interface.

P.S:- On windows also I can't mount the folder.

View 1 Replies View Related

Ubuntu Servers :: GPG Error: Public Key 40976EAF437D05B5

Jun 23, 2011

GPG error: [URL]... hardy-backports Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 40976EAF437D05B5 Tried this with no luck:

sudo bash
apt-get clean
cd /var/lib/apt
mv lists lists.old
mkdir -p lists/partial
apt-get clean
apt-get update

View 3 Replies View Related

Ubuntu Servers :: Samba Public Share Not Working?

Jun 25, 2010

Code:
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#

[code]...

View 5 Replies View Related

Ubuntu Servers :: Gitosis Installation Of Public Key Not Working

Dec 5, 2010

I resolved the issue, see post #4.I've installed gitosis on a home server running Kubuntu Maverick, but am unable to get the ssh public key to work. When I try to clone, I get a password prompt.I entered a password for the key file. Then I copied the resulting public key to the server's tmp directory:

View 3 Replies View Related

Networking :: Unable Browse Own Public IP From LAN

Apr 23, 2010

My web server public IP is: 202.1.2.3 and it was natted to internal IP 172.16.1.31 just confusing why I am unable to browse http://202.1.2.3 from LAN? (I able to browse http://172.16.1.31 from LAN)

View 11 Replies View Related

Debian :: Use The Bitlbee Public Servers?

Jun 26, 2010

Can someone post how to use irssi with bitlbee . I know how to use the Bitlbee public servers but I would rather install it and use it that way.

View 4 Replies View Related

Networking :: Multiple Web Servers With One Public Ip?

Feb 16, 2009

i am working at a place that has 2 physical web servers yadayada1 and yadayada2 but only one public ip address i can use dyndns to register 2 dynamic domains on the same ip address
how can i get yadayadayada1.dyndns.org to route to yadayada1 and yadayadayada2.dyndns.org to route to yadayada2 ?

View 14 Replies View Related

Ubuntu :: Use Openssl Public And Private Keys So Only A Host With The Public Key Could Access / Decrypt The Filesharing

Aug 2, 2011

I'm trying to write a p2p file sharing program using python's built-in libraries. Everything is going well. The only thing is that i'd like to be able to use openssl public and private keys so only a host with the public key could access/decrypt the filesharing. I've gotten these libraries (httplib, basehttpserver, ssl, os) to work using just a pem file containing both the public and private keys but no success with them seperately. Can someone point me in the right direction or offer an alternative? PS, the goal of the project is to create an anonymous, decentralized, secure file sharing program. I want to be able to upload this to sourceforge so everyone can use it, if that's any incentive

View 2 Replies View Related

Ubuntu Servers :: Set Permission For Future Public Files / Folders?

Jan 2, 2010

I just set up an VPS with ubuntu. I made a user1 and gave it ownership

Code:
chown -R user1 /home/www

This user also have been given all the root privileges (I know it is not recommended!)

The problem is that each time I make new site, and user1 wants to upload (through ftp) files to /home/www/newsite I need to redo the the above command in order to be enable user1 to upload. Not only this, I need to rework permissions (744 for folders and 644 for files), otherwise the newsite throws permission errors message.

View 2 Replies View Related

Ubuntu Servers :: Setup The Necessary Public/private Keys To Use In FileZilla?

Jan 26, 2010

I installed OpenSSH via tasksel and am using Webmin for administration. I'd like to be able to SSH externally and want to setup the necessary public/private keys to use in FileZilla. In Webmin, under Servers > SSH Server I can click 'Host Keys' and see an RSA key. Is this the public or private key for my server? Do I need to copy this into a text file to import it into FileZilla on my remote PC (that I want to connect from)? Is that all that needs to be done (aside from opening the port on my router/firewall)? Or, is there an automated way to set this up via Webmin?

View 1 Replies View Related

Ubuntu Security :: Public / Private Keys On Multiple Servers?

Mar 26, 2010

At the moment we have one SSH server with the private key being on a usb flash drive, and the public key being on the server in authorized_keys2. Now that three more servers are coming online, should we generate new keys, so we have muliple private and public keys (one pair for each server), or use the same two keys to access all the servers

View 5 Replies View Related

Ubuntu Servers :: Sharing An Encfs Non Public Folder With Samba?

Jun 7, 2011

I've been trying to share a folder with samba. This folder is the decrypted version of an encfs encrypted folder. Mounting the decrypted folder on the server is done automatically on login using gnome-encfs. Exposing the folder locally works like a charm. Now where I get stuck is trying to access the samba share from a client (even with smbclient on the server itself). I can see the share with smbclient -L:

tijm64@tijm64-HTPC:~$ smbclient -L 192.168.1.100
Enter tijm64's password:
Domain=[TIJM64] OS=[Unix] Server=[Samba 3.4.7]

[Code].....

View 1 Replies View Related

Fedora Servers :: Samba Public Share ?

Jan 26, 2011

I wan't whatever file/folder that ends up in the public folder to automaticly be open to whosoever access that folder. Right know I have to "chmod -R 777 file/folder.* "

View 4 Replies View Related

OpenSUSE :: Kgpg Unable To Open File After Importing Public Key

Feb 27, 2010

I created a key pair in kgpg on suse 11.1 kgpg version 1.2.2. i am able to encrypted and decrypted files on the pc with no issues. I then exported the public key for the key pair created above, placed on flash drive and moved to my laptop running suse 11.2.

i open kgpg version 2.2.2 and imported the key, all was good. I then passed the file encrypted on 11.1 to the 11.2 laptop and with kgpg tried to decrypt the file, but the decrypting failed. The details shows the public key i just imported and then it says gpg:decryption failed: No Secret key.

I am not clear why on it is failing and if i missed a step some where along the way.

View 1 Replies View Related

Fedora Servers :: DYNDNS Changed Public Key - Now Scp Doesn't Work

Apr 9, 2010

A week ago or so neither ssh nor scp were working when attempting to connect to my on-campus computer from home. ssh was complainig about the key not matching and I figured out I could just delete the config file it was reading the (now old) key from and let it create a new one with the updated key upon prompting me whether or not to trust the remote host.

However, even though ssh is now working, I can no longer use scp. I issued scp -v and discovered a bunch of errors. scp prompts me for the remote password and even prints the message of the day on the remote computer but then just hangs and doesn't seem to be copying any files. I'm sure the issue is with the whole key change issue but I can't quite figure out why ssh would be working just fine and scp would be failing.

View 1 Replies View Related

General :: Mv: Cannot Stat `/public/public/clamscans/*.txt': No Such File Or Directory

Sep 24, 2010

I run the following file with the >log.log redirector and it does not capture errors.

#!/bin/bash
echo ************************BEGIN LOG******************************
date +"%m/%d/%Y %H:%M:%S $HOSTNAME"
cp -f /scripts/original/clamscans.log /scripts

[code]....

The following errors show up when I run from the file from the term window, but are not written to log.log:

tar: /public/public/clamscans/*.txt: Cannot stat: No such file or directory
tar: Error exit delayed from previous errors
mv: cannot stat `/public/public/clamscans/*.txt': No such file or directory

I know with windows you can add the 2>&1 to capture error data. Is there such a thing for Linux?

View 2 Replies View Related

Debian Configuration :: Forward Traffic From Public IP To Another Public IP?

Mar 3, 2010

How can I forward all traffic from a public IP to another public IP. Let's say I have a first debian box named box1 with eth0 = 1.1.1.1 and eth0:1 = 1.1.1.2 and I want to forward all traffic from 1.1.1.2 to "box2" located somewhere else over the internet and having for eth0 2.2.2.2 Both 1.1.1.0/24 and 3.3.3.0/24 are public IP ranges.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved