13.07.2015 Views

Linux System Administration Recipes A Problem-Solution Approach

Linux System Administration Recipes A Problem-Solution Approach

Linux System Administration Recipes A Problem-Solution Approach

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

CHAPTER 6 ■ SECURING YOUR SYSTEMSThis will open a new shell, running with the patched ssh-agent. Then open a connection to theremote server with agent forwarding enabled (the -A option):ssh -A myuser@remote.server.example.com■ Note If you’re going to do this regularly, see recipe 6-5 for advice on how to set your ssh options in~/.ssh/config so the -A option is automatically set for this machine.From this shell on the remote server, type this:~/bin/ssh-xfer testfile.txttestfile.txt will be put in ~/Desktop on your local machine. You can change this default locationby editing the XFER_DEST_DIR value in the ssh-xfer patch, before you do the patching.■ Note Enabling agent forwarding is a slight security risk, but the convenience may well be worth it! You can alsochoose to use the patched binary only when you know you’re likely to be transferring files and similarly only to useagent forwarding in those circumstances.6-7. Kerberizing Your SSH SetupIf you Kerberize your SSH setup, you can log on to other machines in your network using your existingKerberos ticket (that is, without entering your password), which saves time and keystrokes (alwaysimportant for sysadmins!).The current version of SSH in Debian/Ubuntu has Kerberos authentication support built in, but youhave to edit /etc/ssh/sshd_config on the server to allow it to be used. Make sure you have these lines inthat file:# Kerberos optionsKerberosAuthentication yesKerberosOrLocalPasswd yes# GSSAPI optionsGSSAPIAuthentication yes143Download at WoweBook.Com

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!