Folding@home Alessandro Stesi

Help Folding@home project with Secure Online Desktop

Folding@home is a distributed computing project for simulating protein dynamics – the process of protein folding and the movements of proteins implicated in a variety of cancers and diseases, including Alzheimer’s, Ebola and COVID-19.

By enabling people across the world to run these simulations on their personal computers, the Folding@home project aims to help scientists better understand these processes and identify new opportunities for treatments.

Of course, you can run Folding@home as a virtual machine in an Secure Online Desktop cloud too. The Folding@home client is available in the Secure Online Desktop template library, so every Cloud Server users can use it to build their Virtual Machine. Here’s a quick guide to setting it up.

 

1. Build a virtual server using the Folding@home template

To get started, deploy a Virtual Server using this template. Modify CPU/RAM to your liking and build the VS.

Once the VS is up and running, ssh/console to VS and confirm that the fah service is running:

      [root@folding ~]# /etc/init.d/FAHClient status

      fahclient is running with PID 1268

Edit config.xml  in /etc/fahclient directory and modify it to add the  <!– Remote Command Server –>  section, in which we can tell the client our remote IP address. Or do as I have done in this case, and allow access from all (0.0.0.0/0) but with a password:

[root@folding ~]# cat /etc/fahclient/config.xml

























With above config added, restart the fah service:

      [root@folding ~]# /etc/init.d/FAHClient restart

      Stopping fahclient ... OK

      Starting fahclient ... OK

 

2. Install FAHControl

Next we are going to install FAHControl to your local desktop or laptop PC. It’s a GUI for controlling one or more Folding@home clients. You can learn more and get the installer from https://foldingathome.org/support/faq/installation-guides/

Once it’s installed, launch the application and you should see something similar to this:

folding-at-home-control

 

Now we can add our client running on the VS we deployed in Secure Online Desktop. You will need the public IP address of the VS, and ensure that you can reach port 36330.

Click the small Add button towards the bottom of the FAHControl client, and provide the Display Name, Hostname/IP address and the password you set earlier.

In the Configure section, under Identity tab specify your Name and our Team Number that is 259355 as reported below:

FAH-set Team Name

You should now see that FAHControl has connected and is working.

folding-at-home-control-2

To find more details about how it works, and other information about the Folding@home project, visit https://foldingathome.org/.

You can check our Team stats here: https://stats.foldingathome.org/team/259355 including your contribute.

Protein_Viewer_678x452

Please note that for help Folding@home project it is not mandatory to create a VPS on our Cloud, you can use your own PC to do that. The advantage to support Folding@home project  via our VPS is that, despite your PC, you can leave the process running all time and for instance you can allocate free resources (like CPU and RAM) you have free in your Cloud Server or SuperCloud subscription.

[btnsx id=”2931″]

Useful links:

Cloud servers

Datacenter in Italy

ownCloud free for Corona Virus (COVID-19) emergency

Virtual server

Windows Demo Server | Remote desktop access

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • CVE-2024-31705 April 14, 2024
    Posted by V3locidad on Apr 14CVE ID: CVE-2024-31705 Title : RCE to Shell Commands" Plugin / GLPI Shell Command Management Interface Affected Product : GLPI - 10.X.X and last version Description: An issue in Infotel Conseil GLPI v.10.X.X and after allows a remote attacker to execute arbitrary code via the insufficient validation of user-supplied input. […]
  • SEC Consult SA-20240411-0 :: Database Passwords in Server Response in Amazon AWS Glue April 14, 2024
    Posted by SEC Consult Vulnerability Lab via Fulldisclosure on Apr 14SEC Consult Vulnerability Lab Security Advisory < 20240411-0 > ======================================================================= title: Database Passwords in Server Response product: Amazon AWS Glue vulnerable version: until 2024-02-23 fixed version: as of 2024-02-23 CVE number: - impact: medium homepage: https://aws.amazon.com/glue/ found:...
  • [KIS-2024-03] Invision Community <= 4.7.16 (toolbar.php) Remote Code Execution Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10------------------------------------------------------------------------------ Invision Community
  • [KIS-2024-02] Invision Community <= 4.7.15 (store.php) SQL Injection Vulnerability April 11, 2024
    Posted by Egidio Romano on Apr 10-------------------------------------------------------------------- Invision Community
  • Multiple Issues in concretecmsv9.2.7 April 11, 2024
    Posted by Andrey Stoykov on Apr 10# Exploit Title: Multiple Web Flaws in concretecmsv9.2.7 # Date: 4/2024 # Exploit Author: Andrey Stoykov # Version: 9.2.7 # Tested on: Ubuntu 22.04 # Blog: http://msecureltd.blogspot.com Verbose Error Message - Stack Trace: 1. Directly browse to edit profile page 2. Error should come up with verbose stack trace […]
  • OXAS-ADV-2024-0001: OX App Suite Security Advisory April 11, 2024
    Posted by Martin Heiland via Fulldisclosure on Apr 10Dear subscribers, We&apos;re sharing our latest advisory with you and like to thank everyone who contributed in finding and solving those vulnerabilities. Feel free to join our bug bounty programs for OX App Suite, Dovecot and PowerDNS at YesWeHack. This advisory has also been published at https://documentation.open-xchange.com/appsuite/security/advisories/html/2024/oxas-adv-2024-0001.html. […]
  • Trojan.Win32.Razy.abc / Insecure Permissions (In memory IPC) April 11, 2024
    Posted by malvuln on Apr 10Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0eb4a9089d3f7cf431d6547db3b9484d.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Trojan.Win32.Razy.abc Vulnerability: Insecure Permissions (In memory IPC) Family: Razy Type: PE32 MD5: 0eb4a9089d3f7cf431d6547db3b9484d SHA256: 3d82fee314e7febb8307ccf8a7396b6dd53c7d979a74aa56f3c4a6d0702fd098 Vuln ID: MVID-2024-0678...
  • CVE-2023-27195: Broken Access Control - Registration Code in TM4Web v22.2.0 April 11, 2024
    Posted by Clément Cruchet on Apr 10CVE ID: CVE-2023-27195 Description: An access control issue in Trimble TM4Web v22.2.0 allows unauthenticated attackers to access a specific crafted URL path to retrieve the last registration access code and use this access code to register a valid account. If the access code was used to create an Administrator […]
  • [CFP] IEEE CSR Workshop on Cyber Forensics& Advanced Threat Investigations in Emerging Technologies 2024 April 5, 2024
    Posted by Andrew Zayine on Apr 05Dear Colleagues, IEEE CSR Workshop on Cyber Forensics and Advanced Threat Investigations in Emerging Technologies organizing committee is inviting you to submit your research papers. The workshop will be held in Hybrid mode. The in-person mode will held at Hilton London Tower Bridge, London from 2 to 4 September […]
  • Backdoor.Win32.Agent.ju (PSYRAT) / Authentication Bypass RCE April 5, 2024
    Posted by malvuln on Apr 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/0e6e40aad3e8d46e3c0c26ccc6ab94b3.txt Contact: malvuln13 () gmail com Media: twitter.com/malvuln Threat: Backdoor.Win32.Agent.ju (PSYRAT) Vulnerability: Authentication Bypass RCE Family: PSYRAT Type: PE32 MD5: 0e6e40aad3e8d46e3c0c26ccc6ab94b3 Vuln ID: MVID-2024-0677 Disclosure: 04/01/2024 Description: The PsyRAT 0.01 malware listens on...

Customers

Newsletter

{subscription_form_1}