Quote:
Originally Posted by SABIR
connect the server for home using my computer
|
We'll use SSH for that. It's secure and allows you to (later) tunnel about anything. BTW, next time
please make a new thread for new questions. Else they get passed over too easily.
- write down the IP address of your lab server
- write down the IP address of your home computer. If you have a dynamic IP address find out in what range your IP address is.
- ask network administrator to open up firewall from your home IP (address or range) to your server port 22 protocol TCP.
- on lab server edit /etc/hosts.deny so it reads "ALL: ALL"
- on lab server edit /etc/hosts.allow so it reads "sshd: YOURIPADDRESS"
- on lab server edit your firewall script /etc/sysconfig/iptables (or use GUI) to accept traffic from IP address of home computer to lab server port 22 protocol TCP
- on lab server install openssh server
- on lab server configure /etc/ssh/sshd_conf and set "PermitRootLogin no".
- on home computer install openssh. If it runs Windows install "PuTTY".
- on home computer generate a key (ssh-keygen) as unprivileged user.
- from home computer try to connect as unprivileged user. If it fails review your commandline. If it fails again add arguments "-v -v" and post the output.
- once connection is working, copy key over from home computer. On lab server move to pubkey authentication (ssh-keygen) and edit /etc/ssh/sshd_conf and set "AllowUsers YOURUSERNAME", "PasswordAuthentication no" and "PubkeyAuthentication yes".
Hmm. I think I better redirected you to some HOWTO instead.