Folding@home Alessandro Stesi

Help Folding@home project with Secure Online Desktop

Folding@home is a distributed computing project for simulating protein dynamics – the process of protein folding and the movements of proteins implicated in a variety of cancers and diseases, including Alzheimer’s, Ebola and COVID-19.

By enabling people across the world to run these simulations on their personal computers, the Folding@home project aims to help scientists better understand these processes and identify new opportunities for treatments.

Of course, you can run Folding@home as a virtual machine in an Secure Online Desktop cloud too. The Folding@home client is available in the Secure Online Desktop template library, so every Cloud Server users can use it to build their Virtual Machine. Here’s a quick guide to setting it up.

 

1. Build a virtual server using the Folding@home template

To get started, deploy a Virtual Server using this template. Modify CPU/RAM to your liking and build the VS.

Once the VS is up and running, ssh/console to VS and confirm that the fah service is running:

      [root@folding ~]# /etc/init.d/FAHClient status

      fahclient is running with PID 1268

Edit config.xml  in /etc/fahclient directory and modify it to add the  <!– Remote Command Server –>  section, in which we can tell the client our remote IP address. Or do as I have done in this case, and allow access from all (0.0.0.0/0) but with a password:

[root@folding ~]# cat /etc/fahclient/config.xml

























With above config added, restart the fah service:

      [root@folding ~]# /etc/init.d/FAHClient restart

      Stopping fahclient ... OK

      Starting fahclient ... OK

 

2. Install FAHControl

Next we are going to install FAHControl to your local desktop or laptop PC. It’s a GUI for controlling one or more Folding@home clients. You can learn more and get the installer from https://foldingathome.org/support/faq/installation-guides/

Once it’s installed, launch the application and you should see something similar to this:

folding-at-home-control

 

Now we can add our client running on the VS we deployed in Secure Online Desktop. You will need the public IP address of the VS, and ensure that you can reach port 36330.

Click the small Add button towards the bottom of the FAHControl client, and provide the Display Name, Hostname/IP address and the password you set earlier.

In the Configure section, under Identity tab specify your Name and our Team Number that is 259355 as reported below:

FAH-set Team Name

You should now see that FAHControl has connected and is working.

folding-at-home-control-2

To find more details about how it works, and other information about the Folding@home project, visit https://foldingathome.org/.

You can check our Team stats here: https://stats.foldingathome.org/team/259355 including your contribute.

Protein_Viewer_678x452

Please note that for help Folding@home project it is not mandatory to create a VPS on our Cloud, you can use your own PC to do that. The advantage to support Folding@home project  via our VPS is that, despite your PC, you can leave the process running all time and for instance you can allocate free resources (like CPU and RAM) you have free in your Cloud Server or SuperCloud subscription.

[btnsx id=”2931″]

Useful links:

Cloud servers

Datacenter in Italy

ownCloud free for Corona Virus (COVID-19) emergency

Virtual server

Windows Demo Server | Remote desktop access

Share


RSS

More Articles…

Categories …

Tags

RSS darkreading

RSS Full Disclosure

  • [SYSS-2024-030]: C-MOR Video Surveillance - OS Command Injection (CWE-78) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-030 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: OS Command Injection (CWE-78) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure: 2024-09-04...
  • [SYSS-2024-029]: C-MOR Video Surveillance - Dependency on Vulnerable Third-Party Component (CWE-1395) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-029 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Dependency on Vulnerable Third-Party Component (CWE-1395) Use of Unmaintained Third Party Components (CWE-1104) Risk Level: High Solution Status: Fixed...
  • [SYSS-2024-028]: C-MOR Video Surveillance - Cleartext Storage of Sensitive Information (CWE-312) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-028 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Cleartext Storage of Sensitive Information (CWE-312) Risk Level: Medium Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public...
  • [SYSS-2024-027]: C-MOR Video Surveillance - Improper Privilege Management (CWE-269) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-027 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401, 6.00PL01 Tested Version(s): 5.2401, 6.00PL01 Vulnerability Type: Improper Privilege Management (CWE-269) Risk Level: High Solution Status: Open Manufacturer Notification: 2024-04-05 Solution Date: - Public Disclosure:...
  • [SYSS-2024-026]: C-MOR Video Surveillance - Unrestricted Upload of File with Dangerous Type (CWE-434) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-026 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Unrestricted Upload of File with Dangerous Type (CWE-434) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure:...
  • [SYSS-2024-025]: C-MOR Video Surveillance - Relative Path Traversal (CWE-23) September 6, 2024
    Posted by Matthias Deeg via Fulldisclosure on Sep 05Advisory ID: SYSS-2024-025 Product: C-MOR Video Surveillance Manufacturer: za-internet GmbH Affected Version(s): 5.2401 Tested Version(s): 5.2401 Vulnerability Type: Relative Path Traversal (CWE-23) Risk Level: High Solution Status: Fixed Manufacturer Notification: 2024-04-05 Solution Date: 2024-07-31 Public Disclosure: 2024-09-04 CVE...
  • Backdoor.Win32.Symmi.qua / Remote Stack Buffer Overflow (SEH) September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/6e81618678ddfee69342486f6b5ee780.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Symmi.qua Vulnerability: Remote Stack Buffer Overflow (SEH) Description: The malware listens on two random high TCP ports, when connecting (ncat) one port will return a single character like "♣" […]
  • HackTool.Win32.Freezer.br (WinSpy) / Insecure Credential Storage September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/2992129c565e025ebcb0bb6f80c77812.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: HackTool.Win32.Freezer.br (WinSpy) Vulnerability: Insecure Credential Storage Description: The malware listens on TCP ports 443, 80 and provides a web interface for remote access to victim information like screenshots etc.The […]
  • Backdoor.Win32.Optix.02.b / Weak Hardcoded Credentials September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/706ddc06ebbdde43e4e97de4d5af3b19.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.Optix.02.b Vulnerability: Weak Hardcoded Credentials Description: Optix listens on TCP port 5151 and is packed with ASPack (2.11d). Unpacking is trivial set breakpoints on POPAD, RET, run and dump […]
  • Backdoor.Win32.JustJoke.21 (BackDoor Pro) / Unauthenticated Remote Command Execution September 6, 2024
    Posted by malvuln on Sep 05Discovery / credits: Malvuln (John Page aka hyp3rlinx) (c) 2024 Original source: https://malvuln.com/advisory/4dc39c05bcc93e600dd8de16f2f7c599.txt Contact: malvuln13 () gmail com Media: x.com/malvuln Threat: Backdoor.Win32.JustJoke.21 (BackDoor Pro - v2.0b4) Vulnerability: Unauthenticated Remote Command Execution Family: JustJoke Type: PE32 MD5: 4dc39c05bcc93e600dd8de16f2f7c599 SHA256:...

Customers

Newsletter

{subscription_form_1}