Badges

Types

Formats

Show Only

SSH RSA Keys
https://mreschke.com/106/ssh-rsa-keys
For this to work the servers /etc/ssh/sshd_config must have RSAAuthentication yes PubkeyAuthentication yes On the local client, in a terminal, as the user you normally use to ssh with (like your normal username) ssh-keygen -t rsa This generates an RSA key for SSHv2 (v2 is the -t paramater) This creates 2 files in your /home/username/.ssh/ folder id_rsa, which is the private key id_rsa.pub which is the public key Now we have to get that public key file on to the server your are connecting to wit...
|
post #106 by mreschke Sep 14th 2008 (4917 views)
Remote Filesystem with SSHFS
https://mreschke.com/105/remote-filesystem-with-sshfs
Used for mounting a folder over SSH (Secure Shell File System). So I can map drives from a remote linux server. From http:www.linuxinsight.com/sshfs_secure_and_transparent_access_to_remote_filesystems.html apt-get install sshfs or yum install fuse-sshfs Finally, as sshfs is designed to be used by regular users (not under superuser privileges) you should add yourself (and possibly others) to the fuse system group. Something like this should do: usermod -a -G fuse You must logout and login again...
|
post #105 by mreschke Sep 14th 2008 (5220 views)
FreeNX Remote Desktop
https://mreschke.com/97/freenx-remote-desktop
FreeNX (http:freenx.berlios.de/) is a Terminal Server for Unix & Linux, similar to windows remote desktop or linux 2xTerminalServer. It is based off the non-free NX (http:www.nomachine.com/index.php). FreeNX client is only for linux, but NX has free clients for windows (http:www.nomachine.com/download.php) http:www.drtek.ca/freenx-server-ubuntu-hardy Note, uses SSH, so uses that port in /etc/ssh/sshd_config also, in sshd_config, if you have the AllowUsers set, then must add nx ex: AllowUsers nx...
|
post #97 by mreschke Aug 18th 2008 (2990 views)
SSH Security
https://mreschke.com/42/ssh-security
<h1 class="heading1" id="toc0">Deny Root Login</h1><a href="#top"><div class="heading_top"></div></a> <p><strong>Never allow root ssh access and make sure all users are disabled except the ones you want, I use KUser KDE User Manager, all users are disabled by default except root and your login username.</strong></p> <ol> <li>Open /etc/ssh/sshd_config</li> <li>There should be a line remmed that says #PermitRootLogin yes, unrem that and change to no</li> </ol> <h1 class="heading1" id="toc1">Different Ports and IPs</h1><a href="#top"><div class="heading_top"></div></a> <p>If your clients do not have SSH access (web hosting for example), a<br /> good way to secure your box is to run SSH on an unknown port and IP, so<br /> that people do not know your SSH port, so can't brute force it.</p>
|
post #42 by mreschke Apr 12th 2008 (4633 views)
2x Terminal Server
https://mreschke.com/35/2x-terminal-server
<p>2xTerminalServer is a Remote administration tool similar to Mircosoft Remote Desktop Server. It allows a user to connect to a remote linux workstation on his or her own private session.</p> <p>The 2x Terminal <strong>server</strong> is only for linux, but a linux and windows connection <strong>client</strong> is available.</p> <p><a class="urlLink" href="http://www.2x.com/terminalserver/" onclick="window.open(this.href, '_blank'); return false;">http://www.2x.com/terminalserver/</a></p>
|
post #35 by mreschke Mar 24th 2008 (4224 views)
Showing 1 to 5 of 5 results