Re: [gentoo-user] Re: Access Windows XP running in VirtualBox

2009-03-14 Thread Joseph

On 03/14/09 21:05, Nikos Chantziaras wrote:

Joseph wrote:

I need a solution to access Windows XP program running on VirtualBox.
I've Windows XP running via VB and I need to run one of Windows XP program 
from few other machines.
I was thinking maybe I'll install run LTSP but I'm not sure it will work. 
I

think I could create VPN between Windows and Linux but in this case I need
to run full OS on other machines.
What are my other options?


VirtualBox supports RDP.  You can connect to it with any RDP client.

I use KRDC for this.  I start the XP virtual machine with:

  VBoxHeadless -startvm Windows XP 

This will run the VM but will not display anything.  You connect to it 
through RDP.


Read the VirtualBox manual for more info (like like to configure which port 
to use if you don't want the default one.)


The computer is running Gentoo and Windows XP in VirtualBox.
I need to run Windows XP :-( (no choice) 

The program I'm running is a dental program that stores images, I need to have an access to these images from different rooms; so I have to have access to VM 
Windows XP in order to start the Windows XP program that will allow me to view those pictures (mostly X-rays images).


If I start VB with:
VBoxHeadless -startvm Windows XP will I be able to run it in foreground and 
access it via KDRC?

--
#Joseph
GPG KeyID: ED0E1FB7



Re: [gentoo-user] Re: Access Windows XP running in VirtualBox

2009-03-14 Thread Joseph

On 03/14/09 21:54, Nikos Chantziaras wrote:
[snip]
To run it in foreground, you can start it just as before (that is, without 
using VBoxHeadless) but you need to enable RDP in VirtualBox's settings.  
VBoxHeadless is only for the case where you don't want to run it in the 
foreground on the PC VBox is running but only to access it through RDP.


Note that RDP is not supported in the Open Source Edition (ose) of 
VirtualBox.  Only the non-free version (but it's still free as in beer.)


You can also enable the built-in RDP of Windows XP if you need multi-user 
support.


Well, it works I can even start the Virtualbox-ose and control the Windows XP 
(that is good), but:
1.) the terminal I'm connecting to has to accept my connection, is it possible 
to set it up so I connect to it automatically.
2.) I'm taking control of the mouse and keyboard of the remote workstation (in 
this case my server).

What I need is to connect to the server being able to use it without taking 
control of the desktop mouse or keyboard.

--
#Joseph
GPG KeyID: ED0E1FB7



Re: [gentoo-user] Re: Access Windows XP running in VirtualBox

2009-03-14 Thread Joseph

On 03/15/09 00:59, Nikos Chantziaras wrote:
[snip]

XP (that is good), but:
1.) the terminal I'm connecting to has to accept my connection, is it 
possible to set it up so I connect to it automatically.
2.) I'm taking control of the mouse and keyboard of the remote workstation 
(in this case my server).
What I need is to connect to the server being able to use it without 
taking control of the desktop mouse or keyboard.


Then you need to enable the terminal client service of Windows XP instead 
(XP Professional has this).  For this to work, you need to disable the RDP 
of VirtualBox or use another port.  Also, since XP's RDP is a service, you 
need port forwarding if you're using NAT networking in VBox.


You can Google on how to enable RDP/terminal services inside XP.


I'm trying now nxserver-freenx but it is giving me problem with configuration; 
do you know anything about setting up freenx?
when I run:
nxsetup --install --setup-nomachine-key --clean --purge
...

 Testing your nxserver connection ...
Permission denied (publickey,keyboard-interactive).
Fatal error: Could not connect to NX Server.

Please check your ssh setup:

The following are _examples_ of what you might need to check.

- Make sure nx is one of the AllowUsers in sshd_config.
(or that the line is outcommented/not there)
- Make sure nx is one of the AllowGroups in sshd_config.
(or that the line is outcommented/not there)
- Make sure your sshd allows public key authentication.
- Make sure your sshd is really running on port 22.
- Make sure your sshd_config AuthorizedKeysFile in sshd_config is set 
to authorized_keys2.
(this should be a filename not a pathname+filename)
  - Make sure you allow ssh on localhost, this could come from some
restriction of:
  -the tcp wrapper. Then add in /etc/hosts.allow: ALL:localhost
  -the iptables. add to it:
 $ iptables -A INPUT  -i lo -j ACCEPT
 $ iptables -A OUTPUT -o lo -j ACCEPT

my sshd.conf:

Port 22
Protocol 2
PermitRootLogin no
AuthorizedKeysFile  authorized_keys2
AllowUsers  nx
AllowGroups nx
PasswordAuthentication no
UsePAM no
Subsystem   sftp/usr/lib/misc/sftp-server



--
#Joseph
GPG KeyID: ED0E1FB7