27 Search results

For the term "ssh".

Disable IPV6 on Debian 10

Three (3) steps to completely eliminate IPV6 on your system. Step 3 applies only if you are using SSH in daemon mode (on a server). The following should work for all Debian. Step 1 Step 2 Step 3

Setup a LAMP Server on Debian or Ubuntu

This setup is for Virtual Host server – not a dedicated server with a single domain SSH to your server ssh root@IP Update Debian/Ubuntu apt-get update && apt-get upgrade –show-upgraded -y Create User How To Create a User in Linux Setup SSH for Remote Access With GPG Keys – No Password How To Setup SSH for Remote Access IMPORANT –…

Block All Traffic to Your New Remote Server

I block all traffic to a new server while I setup users and environment using Netfilter AKA iptables. Nothing else gets in or out of the box but me. This requires 2 scripts actually. One to close the machine to all other IPs but mine, and one to “unblock”. You need to unblock while installing other software, re. LAMP, when…

Cubox-i2 Config Setup

Download Gunnar Wolf’s Debian Wheezy https://people.debian.org/~gwolf/ Also working: Ubuntu sudo dd if=ubuntu-oneiric-freescale.img of=/dev/mmcblk0 Android 4.3 sudo dd if=beta-11-dec-2013-i2.img of=/dev/mmcblk0 Not working: Debian Jesse sudo dd if=debian-jessi-4-july-2014.img of=/dev/mmcblk0 Copy to SDmicro sudo dd if=cubox.img of=/dev/mmcblk0 password for root is cubox-i #vi /etc/apt/sources.list #deb http://download.solid-run.com/pub/solidrun/cubox/repo/debian cubox main #deb-src http://download.solid-run.com/pub/solidrun/cubox/repo/debian cubox main vi /etc/network/interfaces auto lo iface lo inet loopback allow-hotplug eth0 iface…

Linux Debian How To Backup System and Data

Command of the Day :: You want to backup a remote machine (server) from a local (desktop) onto the local; type on local/desktop: sudo rsync -azv -e “ssh -i /home/username/.ssh/id_rsa” username@server.seleads.com:/home/username/ /home/username/server_backup_on_local_desktop username@server.seleads.com:/home/username/ (this is the server login and directory being backed up) -i /home/username/.ssh/id_rsa (if you do not want to use password authentication – key is on local/desktop) ——————–…

Harden Ubuntu Server 12.04 LTS

Its not enough to harden just Ubuntu. Its necessary to harden the rest of LAMP as well. So here is how I do it. Harden MYSQL sudo mysql_secure_installation answer Yes to all questions (but no need to change password) Harden PHP – and tune performance sudo apt-get install php5-suhosin sudo vi /etc/php5/apache2/php.ini uncomment this code or update setting max_execution_time =…

Install Rsync

Rsync Installation Instuctions sudo apt-get install rsync sudo vi /etc/rsyncd.conf copy into rsyncd.conf motd file = /etc/rsyncd.motd path = /home/username comment = This is the path to folder on the server uid = nobody gid = nobody read only = false auth users = username secrets file = /etc/rsyncd.scrt change username/servername sudo vi /etc/rsyncd.motd any message you want sudo vi…

Create User on Debian

Users and Groups Users are located in /etc/passwd Groups are located in /etc/group The administrative ROOT account is disabled by default in Ubuntu . If you wish to enable the root account, simply give it a password by typing sudo passwd To disable the root account sudo passwd -l root The initial user created by the Ubuntu installer is a…

How to Rescue Hetzner VServer

Activate Rescue Mode Copy Password to clipboard Restart (reset) Server login ssh -v root@ip mount filesystem mount /dev/md2 /mnt or mount home mount /dev/md3 /mnt cd /mnt/___________ < be careful to always cd into mnt then the directory of choice or you will be cd into the rescue file system

Debian Environment Variables

And then I lived happily ever after – Fixed – BASH scripts executed from a user as sudo, resulted in the root ownership. In other words, a backup script executed by user became the property of root