Koozali.org: home of the SME Server
Legacy Forums => General Discussion (Legacy) => Topic started by: russgalley on April 11, 2005, 05:23:30 PM
-
Sorry to appear thick but after testing SME on and off for months I have finally set it up as our company Webserver, I wish to connect to it through SSH from home using a Linux box but definately not as the Admin user! I just want to use my own 'non-root' account to connect, how do I do this? I would like to specify my home IP host address to make it as secure as poss and will switch to DSA auth once I am able to get in from home.
And well done on SME server to whom it may concern, it's fantastic!
-
You can Install the User Shell Access Contrib to enable it on your normal user account and you can enable the "sudo" to carry out any admin tasks, once installed you'll have an addtional option in server manager.
Grab it here:
http://www.ibiblio.org/pub/Linux/distributions/smeserver/contribs/star/mitel/contrib/user-shell-access/
-
Thanks mate, that's exactly what I was looking for, it works perfectly!
-
You can also disable the ssh root login, so the only way to become root through ssh is the su - command
To disable the remote root login:
you should be root, so use the su - command
#nano /etc/ssh/sshd_config (or gedit whatever your fav is...)
Read down untill you find these lines:
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6