Changes

Jump to navigation Jump to search
Line 31: Line 31:     
===Shell Access===
 
===Shell Access===
 
+
* '''Password access'''
This is the preferred method of connecting to SME, as you can connect from any machine with an SSH Client. SSH is similar in function to Telnet, with the main difference being that it is heavily encrypted.  It has many other very useful features, such as tunneling, which are outside the scope of this section of the manual.
  −
 
  −
Before a user can have shell access Admin must:
  −
* enable ssh access at server-manager -> Security -> Remote Access
  −
* then grant each user shell access:
  −
chsh -s /bin/bash jim
  −
 
  −
 
  −
* Password access
   
If your admin allows it you can connect with just a username and password.
 
If your admin allows it you can connect with just a username and password.
   −
* SSH Keys access
+
* '''SSH Keys access'''
 
If you need to get SSH access to your server from outside the LAN (e.g. you want to get to your work server from home) then the advised method is to use Public / Private Keys.
 
If you need to get SSH access to your server from outside the LAN (e.g. you want to get to your work server from home) then the advised method is to use Public / Private Keys.
   Line 51: Line 42:     
When you have SSH Keys working, the server Admin can disable logging in using passwords.
 
When you have SSH Keys working, the server Admin can disable logging in using passwords.
 +
 +
* Improve user remote shell cosmetics
 +
Create a .bash_profile file for the user in ~
 +
 +
# include .bashrc if it exists
 +
if [ -f ~/.bashrc ]; then
 +
    source ~/.bashrc
 +
fi

Navigation menu