[Server-devel] Connecting the a Schoolserver via SSH

Dr. Gerald Ardito gerald.ardito at gmail.com
Tue Dec 21 18:09:18 EST 2010


Anna,

Thanks. I'll try this out tomorrow.

I have another question for you.
I was testing the server with about 12 XOs today. They all connected fine
and had internet connections. But the performance seemed slow. It took
several seconds for pages to load at times.
Also, when I tried to have shared Activities (I opened a chat session, for
example), the performance was horribly slow, and not every computer could
connect.
Do you have any ideas about why this might be happening and how to make it
better?

Thanks.
Gerald

On Tue, Dec 21, 2010 at 5:05 PM, Anna <aschoolf at gmail.com> wrote:

>
> On Tue, Dec 21, 2010 at 8:20 AM, Dr. Gerald Ardito <
> gerald.ardito at gmail.com> wrote:
>
>> Hello.
>>
>> I have my schoolserver up and running (at last!).
>>
>> I want to connect to it from one of the XOs using SSH.
>>
>> I have read what is on the wiki, but I must be missing something.
>>
>> Can someone provide some detailed instructions?
>>
>> Thanks.
>> Gerald
>>
>>
>
> Gerald:
>
> Though you're supposed to use keys, and I still do from my main desktop,
> it's convenient when you're sshing from multiple XOs or other computers to
> go ahead and enable password based ssh login.  That way you don't have to
> fool with keys all the time.  Since my XSs are exposed to the internet, I do
> run ssh on a non-standard port, which keeps out the script kiddies.  If
> you're worried about that, it's really simple to change the port.  Anyway,
> it's just a config file edit to allow password based ssh logins.
>
> As root, create a regular user on the XS.
>
> adduser gerald
> passwd gerald
>
> You'll be prompted for the new password.  That's it for setting up a user.
>
> Enable password authentication in /etc/ssh/sshd_config and /etc/ssh/
> sshd_config.in  I think you're supposed to be able to edit only
> sshd_config and then run "make -f /etc/xs-config.make sshd_config" to do up
> sshd_config.in properly, but I just go ahead and make this minor change to
> both files, as I've never gotten xs-config.make to work consistently for me.
>
> In both those files, uncomment "PasswordAuthentication yes" and comment out
> "PasswordAuthentication no" so it looks like this:
>
> # To disable tunneled clear text passwords, change to no here!
> PasswordAuthentication yes
> #PermitEmptyPasswords no
> #PasswordAuthentication no
>
> Restart the ssh service.
>
> service sshd restart
>
> Now from an XO connected to the XS, you can
>
> ssh gerald at 172.18.0.1
>
> or
>
> ssh gerald@<XS's hostname>
>
> Enter in your password and you should be greeted with the motd!  After you
> successfully ssh in, you can su root.  Sometimes that's not "root enough,"
> though and you might have to 'sudo su -' if it says you can't do something.
>
> Anna Schoolfield
> Birmingham
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: http://lists.laptop.org/pipermail/server-devel/attachments/20101221/8de25791/attachment.htm 


More information about the Server-devel mailing list