LinuxQuestions.org
Help answer threads with 0 replies.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Software
User Name
Password
Linux - Software This forum is for Software issues.
Having a problem installing a new program? Want to know which application is best for the job? Post your question in this forum.

Notices


Reply
  Search this Thread
Old 12-02-2003, 10:08 AM   #1
timdsmith
Member
 
Registered: Nov 2003
Location: The Colony, TX
Distribution: Slackware, Debian Etch, FreeBSD, MicroSh*t free.
Posts: 209

Rep: Reputation: 30
TightVNC question


Hi! I'm trying to set up tightvnc to listen on http port 53 so I can access my desktop at home from work on a java enabled web browser. I'm limited on the number of ports I can use from work because of the corporate firewall.
I issue the command:
vncserver -httpport 53

I get this response:

Couldn't start Xvnc; trying default font path.
Please set correct fontPath in the vncserver script.
Couldn't start Xvnc process.

02/12/03 09:56:18 Xvnc version 3.3.tight1.2.7
02/12/03 09:56:18 Copyright (C) 1999 AT&T Laboratories Cambridge.
02/12/03 09:56:18 Copyright (C) 2000-2002 Constantin Kaplinsky.
02/12/03 09:56:18 All Rights Reserved.
02/12/03 09:56:18 Desktop name 'X' (localhost:1)
02/12/03 09:56:18 Protocol version supported 3.3
02/12/03 09:56:18 Listening for VNC connections on TCP port 5901
02/12/03 09:56:18 Listening for HTTP connections on TCP port 53
02/12/03 09:56:18 URL "sorry, had to remove the url because i don't have enough posts"
02/12/03 09:56:18 ListenOnTCPPort: Permission denied

Anybody have any ideas? Should I have something else in the command to launch tightvnc?
Any ideas would be greatly appreciated.
Thanks,
Tim
 
Old 12-02-2003, 02:05 PM   #2
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
You will oly be able to bind to port3 below 1024 if you are logged in as root.

To get round this perhaps you could access it on the default port over an ssh connection.
 
Old 12-02-2003, 02:15 PM   #3
timdsmith
Member
 
Registered: Nov 2003
Location: The Colony, TX
Distribution: Slackware, Debian Etch, FreeBSD, MicroSh*t free.
Posts: 209

Original Poster
Rep: Reputation: 30
Ok. I now have ssh listening on port 53. I had it listening on port 80 because that's one of the ports open at work but would rather not have anything listening on that port. The default port for TightVNC is 5901 if I'm not mistaken. I can start vncserver with no arguments and it listens on that port. How would I go about accessing that through my ssh connection?
 
Old 12-02-2003, 02:27 PM   #4
david_ross
Moderator
 
Registered: Mar 2003
Location: Scotland
Distribution: Slackware, RedHat, Debian
Posts: 12,047

Rep: Reputation: 79
From work you need to ssh to the server with something like:
ssh -l 5901:127.0.0.1:5901 -N ip.of.your.machine -l root

You can do this with putty too if it is a windows computer. Then from my your work pc you should be able to vnc to itself and have the connection forwarded over a secure connection to your home machine - ie:
127.0.0.1::5901
 
Old 12-02-2003, 02:32 PM   #5
cmfarley19
Member
 
Registered: Nov 2002
Location: Central VA
Distribution: Ubuntu/Debian
Posts: 228

Rep: Reputation: 32
The following site will tell you everything you'll need to know to get VNC working with SSH. It worked for me anyway.
Using VNC with SSH
 
Old 12-02-2003, 02:53 PM   #6
timdsmith
Member
 
Registered: Nov 2003
Location: The Colony, TX
Distribution: Slackware, Debian Etch, FreeBSD, MicroSh*t free.
Posts: 209

Original Poster
Rep: Reputation: 30
Very kewl. Thanks guys. I'll give that a shot.
 
Old 12-06-2003, 02:53 PM   #7
timdsmith
Member
 
Registered: Nov 2003
Location: The Colony, TX
Distribution: Slackware, Debian Etch, FreeBSD, MicroSh*t free.
Posts: 209

Original Poster
Rep: Reputation: 30
This worked perfectly! Sorry about the delay but this is the first chance I've had to try it.
 
Old 12-06-2003, 04:36 PM   #8
cmfarley19
Member
 
Registered: Nov 2002
Location: Central VA
Distribution: Ubuntu/Debian
Posts: 228

Rep: Reputation: 32
Just out of curiosity...
which approach did you try?
 
Old 12-06-2003, 05:27 PM   #9
timdsmith
Member
 
Registered: Nov 2003
Location: The Colony, TX
Distribution: Slackware, Debian Etch, FreeBSD, MicroSh*t free.
Posts: 209

Original Poster
Rep: Reputation: 30
The desktop I'm trying to connect to is inside my LAN. It's IP address is 192.168.0.2

I have a linux firewall/router set up with port forwarding set up to forward the correct ports to my inside box.

sshd is listening on port 53

I opened putty. In the session section, in the host name field, I entered my outside Ip address. Ticked the SSH protocal radio button. Changed the port number to 53.

Went to the Tunnels section under SSH.
Checked "Enable X11 forwarding"
Set X display location to "localhost:0" (that was the default)
Entered 5901 in the source port field.
put 192.168.0.2:5901 in the Destination field.
Made sure the Local Radio button was ticked.
Clicked Add.
Then went back to the Session Section and Saved this config so wouldn't have to type it all in every time.
Connected and then logged in as a user.

Opened TightVNC viewer and connected to localhost:1
It asked me for a user password. entered that and a window opened up and there was my desktop!
Hmmm...Did any of that make any sense?
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
TightVNC enzominator Linux - Newbie 6 08-25-2004 01:25 PM
TightVNC help, please. The Bane Linux - Software 5 08-05-2004 09:15 PM
Help with TightVNC McKnight Linux - Newbie 6 06-25-2004 01:30 PM
Tightvnc len Linux - Software 11 06-24-2003 04:31 PM
TightVNC jeffer Linux - Software 1 05-22-2003 11:06 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Software

All times are GMT -5. The time now is 11:00 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration