-
Notifications
You must be signed in to change notification settings - Fork 0
Linux
Thomas Czogalik edited this page Mar 2, 2021
·
4 revisions
sudo adduser userNameHere
- give sudo rights:
usermod -aG sudo username
- check if successful:
sudo whoami
should returnsudo
- on local machine:
ssh-keygen -d
- copy public key:
/home/$USERNAME/.ssh/id_rsa.pub
- add public key on remote server to:
/home/$USERNAME/.ssh/authorized_keys
- edit
/etc/ssh/sshd_config
- enable:
AuthorizedKeysFile %h/.ssh/authorized_keys
- update:
- enable:
IgnoreUserKnowHosts yes
ChallengeResponseAuthentication no
PasswordAuthentification no
- only allow user loging:
PasswordAuthentication no
PermitRootLogin no
AllowUsers %USERNAME
- restart:
/etc/init.d/ssh restart
- see the Linux distribution name and the version number
cat /etc/issue
- See the Kernel Version
uname -r
- Find what the drive is called
lsblk
//or
blkid
//or
fdisk -l
- Create a mount point
mkdir /media/usb
- Mount/Unmount
//sdb1 is the name found in step 1
mount /dev/sdb1 /media/usb
umount /media/usb