Search Results

Search found 4462 results on 179 pages for 'ssh'.

Page 53/179 | < Previous Page | 49 50 51 52 53 54 55 56 57 58 59 60  | Next Page >

  • Move window from display :0.0 to display :10.0?

    - by fabyouless
    I'm using Cygwin to login to my lubuntu box: ssh -y *user*@192.168.12.37 I can easily use byobu to redeem my cli session. Is there a way to move a running window from display :0.0 to my remote session (:10.0)? I ask because my lubuntu box is hooked to the HDTV in the living room, and I give my kids priority to do their educational stuff on the big screen. I then (try to) pick up where I left off on a netbook Cygwin session. Usually I have to quit everything and restart on the netbook.

    Read the article

  • Can I install an Ubuntu app from remote laptop?

    - by Voidcode
    Is their a way to push/send and ubuntu-app/deb-file to be install on my Ubuntu laptop? Usecase... Laptop 1. I find an app, I need to install! But I´am not at home. I just push it to my other laptop to be install.. Laptop 2. I am now at home. My laptop 2 view an dialog asking to install the app I send from laptop 1. Can this be do?.. SSH? Question-update Can it be done so it open Ubuntu Software Center and then laptop2-user only need to write their password and press ok? for non-tec users.. like my father...

    Read the article

  • How do I suppress the "New release '12.10' available" message?

    - by cjm
    When I ssh into my Mythbuntu box, I get this message: Welcome to Ubuntu 12.04.1 LTS (GNU/Linux 3.2.0-32-generic x86_64) * Documentation: https://help.ubuntu.com/ New release '12.10' available. Run 'do-release-upgrade' to upgrade to it. Last login: <redacted> $ But I don't intend to upgrade to 12.10, because Mythbuntu recommends using LTS releases only. How do I suppress the "New release '12.10' available" message? I don't want to be notified until the next LTS release is available. I've already gone to Update Manager Settings Updates and selected "Notify me of a new Ubuntu version: For long-term support versions", but that didn't get rid of this message.

    Read the article

  • backup dedicated server runing ubuntu 10.04 and plesk 11.01 prior to update os to uduntu 12.04

    - by timmob
    i would like to backup my dedicated server which is my web server hosting various sites and email, so that I can update the os to Ubuntu 12.04, and basically restore back to 10.04 if things go wrong. I have a local machine that I can install 12.04 onto an then I was going to rsinc between the two, but I am fairly clueless when it comes to linux. I can ssh into the remote server and gain root access. can anyone explain if i need to backup the whole server hard drive or just some of the files? Thanks Timmo.

    Read the article

  • 12.04 x64 Server Login Failure

    - by ThoughtCoder
    After some serious GRUB issues after routine kernel updates, forcing a grub-reinstall via chroot and some single-user mode maintenance, I now cannot login to my server (except via single-user mode) When attempting to SSH to the server my connection is reset immediately after entering username - no password prompt is presented. I've plugged in my monitor and keyboard to the headless server and when trying to login I receive: login: "PAM Failure, aborting: Critical error - immediate abort" immediately after entering my username - again, no password prompt is displayed. I am able to gain access via kernel recovery mode and login as root through single-user mode with networking. I've attempted a dpkg reconfigure believing I may have had some incomplete/borked packages, but to no avail. Looking through /etc/pam.d/login doesn't seem to lead me in any obvious directions and I'm afraid I'm out of ideas. Googling doesn't help me much, one guy reinstalled (really don't want to do this) and the rest I could find were old Gentoo related bugs. Any tips?

    Read the article

  • How to enable a symlink in this case

    - by Bragboy
    I cannot categorize this question under ubuntu since it has nothing to do with it. But I know people here can definitely answer this. I login to one of my deployment boxes using SSH (no ubuntu here). I am working in a tool called TeamCity which uses a folder called ".BuildServer" under home directory of the user. This folder may grow in size as the application runs but the current user is only given a limited amount of space. But the good thing this I got a folder access outside /home/deploy (deploy being the user here) folder. I now want to link this .BuildServer inside the /home/deploy directory to the other folder where I got permission for (meaning all the files should be re-routed to that directory) Hope my question was clear, please help.

    Read the article

  • Mic not working when vga connector removed

    - by yygyt
    I have a computer that should run continuously without any connection to a monitor. For developmental purposes I have been keeping the vga connection with the monitor and experienced no problem until now. When I start the machine removing the vga connection beforehand, external microphone does not work. At first I didn't know anywhere to look and see the problem, but after a google search I saw that there is a command as alsamixer I ssh the machine end type alsamixer when it is connected to the monitor, here is the result If I remove monitor connection and reboot again, and then type alsamixer, I see the error, $ alsamixer cannot open mixer: No such file or directory I suspect that this error is related to X somehow. I really don't know anything about what goes beyond. This machine needs to work without any connection to a monitor. I would deeply appreciate any suggestions.

    Read the article

  • PLEASE HELP! Cannot login to server after file permissions change!

    - by John
    So, I did something really stupid. Please bear with me as I am new to ubuntu server. I ran chmod -R 700 / when I was logged in as root. Now when I try to login as my normal user I immediately get kicked out. Is there anyway to log back in to the server whether it is root or whoever so that I can change the permissions? or am I totally screwed? I dont think I have root access enabled in the /etc/ssh/sshd_config file. I do have physical access to the server. I really need some help here. Thanks in advance!

    Read the article

  • how to use unity-scope-sshsearch?

    - by jakommo
    I used unity-lens-sshsearch on 12.04, 12.10 and 13.04. But after upgrading to 13.10 it's not working any more. (Super+H does nothing) As the lens package is not available on 13.10 I installed unity-scope-sshsearch (successor of the lens?) but do not get any results in the dash for query's like user@host, hostname, 192.168... and so on. My ~/.ssh/config look's like this: Host user@hostname Hostname 192.168.1.1 User user Already tried it with a newly created user, still no results. How is unity-scope-sshsearch intended to work?

    Read the article

  • Execute a remote command after sudo - su anotheruser in Rundeck

    - by Bera
    I'm new with Rundeck and completely amazed with it and I'm trying to execute a job and my scenario is detailed below: Rundeck is configured with ssh passwordless authentication for user master between node Server (rundeck server) and node Target (remote Solaris host) for user "master" In node Target I want to execute a script /app/acme/stopApp.sh with a user appmanager Normally and manually, when I need to run script above I proceed with ssh master@server sudo su - appmanager or simply ssh -t master@server 'sudo su - appmanager' works without password and finally run (as appmanager) /app/acme/stopApp.sh But I'm not sure how can I reproduce these steps using Rundeck. I read in some previous messages that for each job line rundeck use a new ssh connection, so the workflow below always fails for me with the messages: sudo: no tty present and no askpass program specified Remote command failed with exit status 1 Please someone could help me with some information to solve this issue. Without this functionality I wouldn't be able to introduce a little DevOps in my department. I read the user guide and admin guide but I couldn't find an easy example, neither in this forum, to follow.

    Read the article

  • Bad response from freeSSHd server.

    - by Kirill
    I'm using ssh client called Granados to connect to servers. When I use CopSSH as ssh server, everything works fine, but when I use freeSSHd as ssh server I get strange response from server that contains something like that: "[4;41H [4;49H [4;42H [4;49H [4;43H [4;49H [4;44H [4;49H [4;45H [4;49H [4;46H [4;49H [4;47H [4;49H [4;48H [4;49H [4;1HC:\Users\Administrator\Desktopcat /proc/meminfot [4;52H [4;50H [4;1HC" Does anybody know what does this symbols means? Thanks.

    Read the article

  • Remote file access.

    - by Rob Rob
    Hi, We're needing to provide remote (read/write) access to a number of files on our network to several users (some technical, some non-technical) who will be running Windows. The non technical users will need to be able to access their files in an easy to use manner. From previous experience, we could do this with: (some sort of) VPN SSH and something like Dokan (i've only previously done this on linux with sshfs) WebDav FTP VPN and SSH access are more open that we need at present, so I'm leaning towards webdav, however I only have limited experience of it (setting up an SVN server several years ago), but my understanding is that users can access it through windows explorer. FTP I haven't had much experience of, as I've always used SFTP via ssh - but i'd imagine we could make this work in a similar way to ssh. So my question is - have I missed any obvious candidates for this task, or if webdav is (or isn't) suitable what are the security implications of using it for this (obviously https will be used for the transfers, etc). Thanks, Rob.

    Read the article

  • Command-line access to remote MySQL server

    - by Jerry Krinock
    I administer a website on a remote, shared host. My web host offers MySQL, and I am able to access this from my Mac OS X computer using a GUI program, Sequel Pro. That works great. But I want to script some queries, and Sequel Pro is not scriptable. What should I do? I've read about tunneling to mysql via SSH. I have shell access to the server, with an SSH key on my Mac, so ssh [email protected] -p 7978 gets me in. Should tunneling the MySQL port 3306 work? Like this? ssh [email protected] -L 3306:127.0.0.1:3306 (It "times out" after a minute.) Do I need to install mysql on my Mac?

    Read the article

  • Problems starting autossh on boot [ubuntu]

    - by Ken
    I'm trying to automatically start an SSH tunnel to my server on boot from a ubuntu box. I have an ubuntu box that's mounted on an 18-wheeler and is networked behind an air card. The box hosts a mysql database that i'm trying to have replicated when the aircard is connected. As I can never be sure of my IP and how many or which routers I'm behind I'm connected to my replication server with an SSH tunnel. I got that working using the following command: ssh -R 3307:localhost:3307 [email protected] Now I'd like that to start whenever the box is, and be alive all the time, so I installed auto-ssh and setup this little script: ID=xkenneth HOST=erdosmiller.com AUTOSSH_POLL=15 AUTOSSH_PORT=20000 AUTOSSH_GATETIME=30 AUTOSSH_DEBUG=yes AUTOSSH_PATH=/usr/bin/ssh export AUTOSSH_POLL AUTOSSH_DEBUG AUTOSSH_PATH AUTOSSH_GATETIME AUTOSSH_PORT autossh -2 -fN -M 20000 -R 3307:localhost:3306 ${ID}@${HOST} I've tried putting this scrip in /etc/init.d/ and using a post-up command in /etc/network/interfaces as well as putting it in /etc/network/if-up.d/. In both situations the script starts on boot, but the tunnel doesn't appear to be correctly established. The script works when run manually.

    Read the article

  • Why Mac cannot connect to Iphone?

    - by martin08
    I couldn't always ssh to my iPhone from my Mac. They're both on the same wifi network but sometimes the connection is established, sometimes it failed. From my Mac: $ ssh [email protected] ssh: connect to host 192.168.0.102 port 22: Operation timed out $ ping 192.168.0.102 PING 192.168.0.102 (192.168.0.102): 56 data bytes ping: sendto: No route to host ping: sendto: Host is down ping: sendto: Host is down I enabled SSH on the phone and am sure it can load webpages. So what might be a reason why they cannot connect? Thanks

    Read the article

  • How can I suppress /etc/issue without losing error messages?

    - by Andy
    Is it possible to tell the ssh client to not print the connects of /etc/issue to stdout when connecting to a remote host, but to print out any other diagnostic (e.g. error) messages? Either using ssh -q or having LogLevel quiet in ~/.ssh/config suppresses the /etc/issue printing, but also turn off error messages. I've tried touching ~/.hushlogin as well - that stops /etc/motd being printed, but doesn't affect /etc/issue. The most obvious solution is just to remove /etc/issue, but company policy dictates the file be there with dire warnings about unauthorised access. This is non-negotiable. Unfortunately, I've got a bunch of scripts that run across quite a few hosts via ssh, and the log files are a) very large and b) full of legalese. Since quite a lot of stuff runs unattended, I don't want to lose any error messages that are printed.

    Read the article

  • ssh_exchange_identification: Connection closed by remote host?

    - by user51684
    debug1: Connection established. debug1: identity file /home/DAMS/.ssh/id_rsa type 1 debug1: identity file /home/DAMS/.ssh/id_rsa-cert type -1 debug1: identity file /home/DAMS/.ssh/id_dsa type -1 debug1: identity file /home/DAMS/.ssh/id_dsa-cert type -1 ssh_exchange_identification: Connection closed by remote host hello this one is different . no missing or anything. im using cygwin. and it just stop when im doing git push production on my server. usually its ok, but i dont know why its stop connections i wonder whats wrong.

    Read the article

  • Is there a way I can use $PATH as defined by my bash profile?

    - by Adam Backstrom
    I spend most of my day ssh'd into servers. I have a series of aliases/functions/scripts that allow me to type p hostname from the terminal and execute GNU screen(1) on the remote side, using the following command: exec ssh hostname -t 'screen -RD'` I've only recently noticed that ssh -t does not get my custom $PATH. Here's some terminal output: adam@workstation:~:0$ sh server 'echo $PATH' /home/adam/bin:/usr/local/bin:/bin:/usr/bin:/opt/git/bin:/opt/git/libexec/git-core adam@workstation:~:0$ ssh server -t 'echo $PATH' /usr/local/bin:/bin:/usr/bin Connection to uranus.plymouth.edu closed. My biggest problem is my custom aliases only try to execute screen, since I can't guarantee an absolute path, and my $PATH is structured so the shell should find the correct one. If my $PATH settings aren't honored, my scripts don't work. Is there a way I can use $PATH as defined by my .bashrc/.bash_profile? I believe PermitUserEnvironment is disabled.

    Read the article

  • Why Mac cannot connect to Iphone?

    - by martin08
    I couldn't always ssh to my iPhone from my Mac. They're both on the same wifi network but sometimes the connection is established, sometimes it failed. From my Mac: $ ssh [email protected] ssh: connect to host 192.168.0.102 port 22: Operation timed out $ ping 192.168.0.102 PING 192.168.0.102 (192.168.0.102): 56 data bytes ping: sendto: No route to host ping: sendto: Host is down ping: sendto: Host is down I enabled SSH on the phone and am sure it can load webpages. So what might be a reason why they cannot connect? Thanks

    Read the article

  • How can I create an external SSL wrapper/tunnel page for an insecure webpage behind a firewall?

    - by Ross Rogers
    I have an security cam with a built-in webpage inside my home network. That camera is using basic HTTP authentication instead of SSL. I want to be able to access the camera's webpage from outside my network, but I don't want to open an unencrypted video stream to the outside world. Right now, I'm doing some cumbersome ssh tunneling where I bounce off an ssh server like: ssh -N -L 9090:CAMERA_IP:80 [email protected] and then I connect to my web page like: http://localhost:9090 But this is a pain. Now, gentle reader, I beseech you to tell me how I can use linux (Ubuntu) to get a fully encrypted SSL connection to my internal web page without the hassle of creating an ssh tunnel each time. I believe I can use stunnel, but I'm not sure of the command.

    Read the article

  • How to forward external port to internal port using plink

    - by user857990
    For a penetration test where I have shell access to a computer running an old Windows, I'd like to forward port 4450 to 127.0.0.1:445 because the firewall is blocking 445 externally. I'm stuck on the following: plink -L 4450:127.0.0.1:445 SSH-Server According to the documentation I've found, I'd have to specify a SSH-Server. But all documentation I've found just uses an SSH-Server in the same network. To forward it to a localhost port, that wouldn't help. Do I have to install an SSH-Server on that machine or are there other ways?

    Read the article

  • Port Forwarding a Specific Port (e.g. 22)

    - by Jerry Blair
    I'm still confused about establishing an SSH connection (port 22) between two computers on different internal networks. For example: I am on my computer with internal IP address IIP-1, connected to my router RT-1. There are 10 IIPs connected to RT-1. I want to establish an SSH connection to IIP-3 which is connected to router RT-2. There are 10 IIPs connected to RT-2. At any time, there can be multiple SSH connections between IIPs on RT-1 and RT-2. Since I only have port 22 available, I don't know which SSH session is talking between which IIPs. I looked at a couple of similar questions but am still unclear on the solution. Thanks much, Jerry

    Read the article

  • Remove key from known_hosts

    - by Adam Matan
    Hi, I have built several virtual machines during the last few weeks. The problem is, the .ssh/known_hosts gives me the Man in the middle warning. This happens because another fingerprint is associated with the virtual machine IP. In the .ssh/known_hosts file, however, I don't seem to find the record related to the IP, only two bizarre, key-like strings and "ssh-rsa". Any ideas how to remove the old key from known_hosts? Thanks, Udi

    Read the article

  • chrooting user causes "connection closed" message when using sftp

    - by George Reith
    First off I am a linux newbie so please don't assume much knowledge. I am using CentOS 5.8 (final) and using OpenSSH version 5.8p1. I have made a user playwithbits and I am attempting to chroot them to the directory home/nginx/domains/playwithbits/public I am using the following match statement in my sshd_config file: Match group web-root-locked ChrootDirectory /home/nginx/domains/%u/public X11Forwarding no AllowTcpForwarding no ForceCommand /usr/libexec/openssh/sftp-server # id playwithbits returns: uid=504(playwithbits) gid=504(playwithbits) groups=504(playwithbits),507(web-root-locked) I have changed the user's home directory to: home/nginx/domains/playwithbits/public Now when I attempt to sftp in with this user I instantly get the message: connection closed Does anyone know what I am doing wrong? Edit: Following advice from @Dennis Williamson I have connected in debug mode (I think... correct me if I'm wrong). I have made a bit of progress by using chmod to set permissions recursively of all files in the directly to 700. Now I get the following messages when I attempt to log on (still connection refused): Connection from [My ip address] port 38737 debug1: Client protocol version 2.0; client software version OpenSSH_5.6 debug1: match: OpenSSH_5.6 pat OpenSSH* debug1: Enabling compatibility mode for protocol 2.0 debug1: Local version string SSH-2.0-OpenSSH_5.8 debug1: permanently_set_uid: 74/74 debug1: list_hostkey_types: ssh-rsa,ssh-dss debug1: SSH2_MSG_KEXINIT sent debug1: SSH2_MSG_KEXINIT received debug1: kex: client->server aes128-ctr hmac-md5 none debug1: kex: server->client aes128-ctr hmac-md5 none debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT debug1: SSH2_MSG_KEX_DH_GEX_REPLY sent debug1: SSH2_MSG_NEWKEYS sent debug1: expecting SSH2_MSG_NEWKEYS debug1: SSH2_MSG_NEWKEYS received debug1: KEX done debug1: userauth-request for user playwithbits service ssh-connection method none debug1: attempt 0 failures 0 debug1: user playwithbits matched group list web-root-locked at line 91 debug1: PAM: initializing for "playwithbits" debug1: PAM: setting PAM_RHOST to [My host info] debug1: PAM: setting PAM_TTY to "ssh" debug1: userauth-request for user playwithbits service ssh-connection method password debug1: attempt 1 failures 0 debug1: PAM: password authentication accepted for playwithbits debug1: do_pam_account: called Accepted password for playwithbits from [My ip address] port 38737 ssh2 debug1: monitor_child_preauth: playwithbits has been authenticated by privileged process debug1: SELinux support disabled debug1: PAM: establishing credentials User child is on pid 3942 debug1: PAM: establishing credentials Changed root directory to "/home/nginx/domains/playwithbits/public" debug1: permanently_set_uid: 504/504 debug1: Entering interactive session for SSH2. debug1: server_init_dispatch_20 debug1: server_input_channel_open: ctype session rchan 0 win 2097152 max 32768 debug1: input_session_request debug1: channel 0: new [server-session] debug1: session_new: session 0 debug1: session_open: channel 0 debug1: session_open: session 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_global_request: rtype [email protected] want_reply 0 debug1: server_input_channel_req: channel 0 request env reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req env debug1: server_input_channel_req: channel 0 request subsystem reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req subsystem subsystem request for sftp by user playwithbits debug1: subsystem: cannot stat /usr/libexec/openssh/sftp-server: Permission denied debug1: subsystem: exec() /usr/libexec/openssh/sftp-server debug1: Forced command (config) '/usr/libexec/openssh/sftp-server' debug1: session_new: session 0 debug1: Received SIGCHLD. debug1: session_by_pid: pid 3943 debug1: session_exit_message: session 0 channel 0 pid 3943 debug1: session_exit_message: release channel 0 debug1: session_by_channel: session 0 channel 0 debug1: session_close_by_channel: channel 0 child 0 debug1: session_close: session 0 pid 0 debug1: channel 0: free: server-session, nchannels 1 Received disconnect from [My ip address]: 11: disconnected by user debug1: do_cleanup debug1: do_cleanup debug1: PAM: cleanup debug1: PAM: closing session debug1: PAM: deleting credentials

    Read the article

  • fail2ban and denyhosts constantly ban me on Ubuntu

    - by Trey Parkman
    I just got an Ubuntu instance on Linode. To secure the SSH on it, I installed fail2ban (using apt-get), but then had a problem: fail2ban kept banning my IP (for limited durations, thankfully) even though I was entering the correct password. So I removed fail2ban and installed denyhosts instead. Same problem, but more severe: It seems like every time I SSH in, my IP gets banned. I remove it from /etc/hosts.deny, restart denyhosts and log in again, and my IP gets banned again. The only explanation I can think of is that I've been SSH-ing in as root (yes, yes, I know); maybe something is set somewhere that blocks anyone who SSH-es in as root, even if they log in successfully? This seems bizarre to me. Any ideas? (Whitelisting my IP is a temporary fix. I don't want to only be able to log on from one IP.)

    Read the article

< Previous Page | 49 50 51 52 53 54 55 56 57 58 59 60  | Next Page >