Различия
Здесь показаны различия между двумя версиями данной страницы.
Следующая версия | Предыдущая версия | ||
dev:ubuntu:ssh [2011/04/01 18:17] jamis7005 создано |
dev:ubuntu:ssh [2018/09/25 12:10] (текущий) alexeyb |
||
---|---|---|---|
Строка 3: | Строка 3: | ||
1. Installing server | 1. Installing server | ||
- | sudo apt-get install ssh | + | sudo apt-get install ssh |
2. Setting up server | 2. Setting up server | ||
- | sudo gedit /etc/ssh/sshd_config | + | sudo gedit /etc/ssh/sshd_config |
- | --- | + | <file> |
Port 2000 | Port 2000 | ||
PermitRootLogin no | PermitRootLogin no | ||
AuthorizedKeysFile %h/.ssh/authorized_keys | AuthorizedKeysFile %h/.ssh/authorized_keys | ||
- | --- | + | </file> |
- | sudo service ssh restart | + | sudo service ssh restart |
3. Setting up client | 3. Setting up client | ||
- | ssh-keygen -t dsa | + | ssh-keygen -t dsa |
(empty answer for every question) | (empty answer for every question) | ||
- | ssh-copy-id "denis@192.168.1.4 -p 2000" | + | ssh-copy-id "denis@192.168.1.1" -p 2000 |
4. Close server access for user without dsa-authorization: | 4. Close server access for user without dsa-authorization: | ||
- | sudo gedit /etc/ssh/sshd_config | + | sudo gedit /etc/ssh/sshd_config |
- | --- | + | <file> |
PasswordAuthentication no | PasswordAuthentication no | ||
- | --- | + | </file> |
- | sudo service ssh restart | + | sudo service ssh restart |
+ | 5. Connect from mc: | ||
+ | open panel`s "shell-connection" paste needed machine denis@192.168.1.1. Type password - enjoy. | ||
+ | ~~DISCUSSION~~ |