#] ********************* #] "$d_SysMaint"'ssh/0_ssh notes.txt' - ??? # www.BillHowell.ca 30Nov2013 initial # view in text editor, using constant-width font (eg courier), tabWidth = 3 see also "$d_PROJECTS"'bin - secure/bh.cust.lexi.net/0_sftp notes.txt' 198.161.91.130 ******************** Guide - keep this at top of file! confirmed 07Sep2020 bh.cust.lexi.net : (149.56.140.249) $ ssh -X root@bh.cust.lexi.net where -X enables X111 forwarding - security risk!! FileZilla Quick connect : bh.cust.lexi.net root ??????? 22 To see all users : $ cat /etc/passwd William Astle : Note that to make that work, I added a few lines to the end of /etc/ssh/sshd_config +-----+ root@bh:~# cat /var/log/auth.log >"/home/root/190624 auth.log" $ cat "/media/bill/SWAPPER/Servers/bh.cust.lexi.net/190624 auth.log" | grep "Invalid user " >"/media/bill/SWAPPER/Servers/bh.cust.lexi.net/190624 invalid user.txt" $ cat "/media/bill/SWAPPER/Servers/bh.cust.lexi.net/190624 auth.log" | grep "Accepted password for " | grep --invert-match "root" >"/media/bill/SWAPPER/Servers/bh.cust.lexi.net/190624 accepted password non-root.txt" #48************************************************48 #24************************24 # Table of Contents, generate with : # $ grep "^#]" "$d_SysMaint"'ssh/0_ssh notes.txt' | sed "s/^#\]/ /" # ********************* "$d_SysMaint"'ssh/0_ssh notes.txt' - ??? 07Sep2020 New pwd for bill on bh.cust.lexi.net 07Sep2020 ssh server contents 06Oct2019 search "what is the diifference between ssh and the cloud?" 29Jul2019 ssh & sftp security 21Jun2019 FileZilla setup 21Jun2019 Play with new ssh server bh.cust.lexi.net 22Dec2017 ssh into my Raspberry Pi 20Aug2016 Directory permissions have changed? I don't have time to look at this now... 10Aug2016 create ssh directory /home.ijcnn, then add mass email list and confirmations 18Dec2015 /etc/skel 18Dec2015 Thunderbird email for diversity_public (log in as such) 17Dec2015 12:01 Diversity GroupWare 17Dec2015 file permissions - see "access notes.txt" 16Dec2015 Added groups & users 16Dec2015 Install applications for everyone 14Dec2015 - How to show/use Linux Mint desktop environment over ssh? 14Dec2015 Files transfers when logged in via ssh 14Dec2015 sshp - parallel ssh 13Dec2015 Connect to new virtual machine, GroupWare 01Dec2015 30Nov2013 ssh -X connect Lenovo (IP : 192.168.1.3) to the Toshiba 30Nov2015 -Toshiba laptop as source file for Lenovo ssh -X #24************************24 # Setup, ToDos, ssh compression to speed up!! setup rsync for update/ mirror back #08********08 #] ??Sep023 #08********08 #] ??Sep023 #08********08 #] ??Sep023 #08********08 #] ??Sep023 #08********08 #] ??Sep023 08********08 #] 12Sep2023 search "Linux and how do I set permissions for a file extension on a web site?" I think I need to log on to my public website - maybe I can do that? $ ssh -X bill@bh.cust.lexi.net The authenticity of host 'bh.cust.lexi.net (149.56.140.249)' can't be established. ECDSA key fingerprint is SHA256:DSyNB0yyg+BNUDJVh6g7sCP/ysDwmNRRWscyoKVJpOE. Are you sure you want to continue connecting (yes/no/[fingerprint])? email sent ~21:17 To : wecanhelpyou@lexicom.ca Subject : Links not working on my webSite, I seem to have messed up my permissions. William Astle. President & TechSupport. Lexicom. Calgary : I seem to have royally messed up my webSite permissions for www.BillHowell.ca. I think traditionally I've opted for 755 for directories, 644 for files, I've read that 755 is required for directory listings, and for html links to work extra permission is required. I use lftp for uploads, but for quick [file, directory] recursive settings I used FileZilla. To try to get links to work (some do - I don't know why), I've set all files below billhowell.ca to 755. No luck, and I assume this is dangerous as a general setting for files. I am continually getting (one example) : Forbidden You don't have permission to access this resource.Server unable to read htaccess file, denying access to be safe Am I on the right track, or am I looking at completely the wrong issue?? Or have things changed a lot and I'm way out of date? By the way, I have completely rewritten my webSite management software (was in QNial language, now a small subset in bash script), but I still have a lot of work to do. So many links don't work yet, but some do. It's too much trouble setting file permissions for different file extensions via [lftp, FileZilla]. ssh - do I still have this? Can I set my webSite permissions via ssh? That would presumably be MUCH more [specific, effective] than [lftp, FileZilla] as I could addresse specific file extensions, for example : from stackoverflow.com, Orbling: find . -iname \*.sh -print0 | xargs -r0 chmod +x And is there a delay in actually seeing permission changes on the webSite? Bill Howell, Bill@BillHowell.ca 1-587-707-2027 Member of Hussar Lion's Club & Sundowners, (retired from volunteer FireFighters Jan2021) http://www.BillHowell.ca (browser shows root directory of webSite) http://www.BillHowell.ca/home.html (internal links are being revamped, most don't work) P.O. Box 299, Hussar, Alberta, T0J1S0 ************************** Extra details : I logged in, but cannot see anything : $ ssh -X root@bh.cust.lexi.net root@bh.cust.lexi.net's password: X11 forwarding request failed on channel 0 Linux bh 4.9.0-8-amd64 #1 SMP Debian 4.9.144-3.1 (2019-02-19) x86_64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Mon Jun 26 09:00:49 2023 from 108.173.92.236 root@bh:~# ls d_ FceW=_qFojg_ lost root@bh:~# ls lost (no output) root@bh:~# In the past, I think you said : William Astle : Note that to make that work, I added a few lines to the end of /etc/ssh/sshd_config While that was likely on your server side, on my machine I have : /etc/ssh.ssh_config /etc/ssh_config.d (empty directory /etc/ssh.ssh_config : Host * # ForwardAgent no # ForwardX11 no # ForwardX11Trusted yes # PasswordAuthentication yes # HostbasedAuthentication no # GSSAPIAuthentication no # GSSAPIDelegateCredentials no # GSSAPIKeyExchange no # GSSAPITrustDNS no # BatchMode no # CheckHostIP yes # AddressFamily any # ConnectTimeout 0 # StrictHostKeyChecking ask # IdentityFile ~/.ssh/id_rsa # IdentityFile ~/.ssh/id_dsa # IdentityFile ~/.ssh/id_ecdsa # IdentityFile ~/.ssh/id_ed25519 # Port 22 # Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc # MACs hmac-md5,hmac-sha1,umac-64@openssh.com # EscapeChar ~ # Tunnel no # TunnelDevice any:any # PermitLocalCommand no # VisualHostKey no # ProxyCommand ssh -q -W %h:%p gateway.example.com # RekeyLimit 1G 1h # UserKnownHostsFile ~/.ssh/known_hosts.d/%k SendEnv LANG LC_* HashKnownHosts yes GSSAPIAuthentication yes +-----+ https://stackoverflow.com/questions/4249878/how-to-change-permissions-to-certain-file-pattern-extension How to change permissions to certain file pattern/extension? Asked 12 years, 9 months ago Modified 2 years, 10 months ago Viewed 41k times +--+ use find: find . -name "*.sh" -exec chmod +x {} \; answered Nov 22, 2010 at 20:25 ennuikiller +--+ Try using the glorious combination of find with xargs. find . -iname \*.sh -print0 | xargs -r0 chmod +x The . is the directory to start in, in this case the working directory. edited Jan 29, 2019 at 23:05 LookAheadAtYourTypes answered Nov 22, 2010 at 20:27 Orbling ******** #] 07Sep2020 New pwd for bill on bh.cust.lexi.net I used same as root chpasswd then enter bill: Ctrl Users : root@bh:~# cat /etc/passwd root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-timesync:x:100:102:systemd Time Synchronization,,,:/run/systemd:/bin/false systemd-network:x:101:103:systemd Network Management,,,:/run/systemd/netif:/bin/false systemd-resolve:x:102:104:systemd Resolver,,,:/run/systemd/resolve:/bin/false systemd-bus-proxy:x:103:105:systemd Bus Proxy,,,:/run/systemd:/bin/false _apt:x:104:65534::/nonexistent:/bin/false sshd:x:105:65534::/run/sshd:/usr/sbin/nologin messagebus:x:106:110::/var/run/dbus:/bin/false debian:x:1000:1000:Debian:/home/debian:/bin/bash bill@billhowell.ca:x:1002:1001::/home/ijcnn2019/papers: captainhook@billhowell.ca:x:1043:1001::/home/ijcnn2019/papers: Bill@BillHowell.ca:x:1281:1001::/home/ijcnn2019/papers: >> Hmm, I need to create a real me In several months, if I don't cancel my ssh server ******** #] 07Sep2020 ssh server contents root@bh:~# ls / bin dev home initrd.img.old lib64 media opt root sbin sys usr vmlinuz boot etc initrd.img lib lost+found mnt proc run srv tmp var vmlinuz.old *************** #] 06Oct2019 search "what is the diifference between ssh and the cloud?" +-----+ https://stackoverflow.com/questions/57819056/what-is-difference-between-cloud-shell-and-ssh In very simpler terms, Cloud shell is a managed bash like interface which allows the GCP user to interact with service endpoints without the need of end-user to worry about the compute instance hosting this bash interface. SSH is a protocol just like FTP, HTTP which allows a secured exchange of packets between a source and target machine assuming the right set of ports and firewall exceptions have been enabled on both ends. Using Cloud shell you can SSH into remote hosts of choice assuming the condition stated above i.e. permissions and ports are resolved. shareimprove this answer answered Sep 6 at 9:25 Raunak Jhawar 83511 gold badge66 silver badges1818 bronze badges In addition I would also say that the Cloud Shell provides a temporary Compute Engine virtual machine instance, and this will persists while the Cloud Shell session is active, and terminates after an hour of inactivity. Also, this Cloud Shell is unique for each user, and it not depends on the project that you are using. – eespinola Sep 6 at 9:31 Thanks. Just one more thing. SSH is used to interact with a particular VM that I create whereas, cloud shell is used to just interact with the gcp services. Like a console to interact with gcp service. Is that right? – Kshitij Singh Sep 9 at 6:12 SSH as a protocol is used to interact with any Linux hosts as long as the permissions are in order. Cloud shell is a great way to interact with GCP native services. – Raunak Jhawar Sep 9 at 8:16 +-----+ https://www.linuxquestions.org/questions/general-10/remote-access-and-cloud-computing-are-the-same-768368/ +--+ 11-16-2009, 10:35 PM #2 Indymaynard Member Think of cloud computing as running a program like OpenOffice or something like that in a web browser. It only changes specific files, and generally not on the server. The server may host the actual program, but you don't save anything to the server. Or you can take Pandora.com as an example. They serve a media player, but you can't do anything else to the system aside from playing files. Remote access is like using the computer as though you were in front of it, but you're really 2 states away. You can make system changes and such. You can save a file to the desktop. GotoMyPC is an example of remote access. It's as if you were actually typing on the keyboard at that computer. Cloud vs. Private Cloud is just a reference to an internet application (Pandora.com) vs. an intranet application (something like an OpenOffice.org application for your business not intended for the general public). Private cloud generally speaks of businesses who have a network internal to the company. Whether or not it connects to the internet is irrelevant. The cloud applications are provided within that business. You access the applications through a web browser. Does this help? +--+ 12-17-2009, 06:17 AM #6 Nickalf MemberCloud Computing and Hosting Hi, I wanted to set up my new inexpensive hosting service on a Cloud type system to 'keep up with Joneses', but after recently attending the NY/NJ Linux End User Summit and firing questions at both the IBM and Novell Reps (both were pushing their Cloud systems) "How Secure Is It", as neither would say "it's secure", I've decided not to Host on a Cloud. I'll use a feather mattress instead. I've decided instead to build a 'Cloud Like' system where members can add and remove utilities if, and when, they need them saving money in the long run - instead of signing up with a huge package of extras where most only use 20-25% of them. Why pay for what you don't use !!! The advantages of less latency than hosting on a cluster in a mirrored server farm is not enough of an incentive to out way the low security. Bottom line is, Cloud is just another name for the Web - and spreading your data on multiple servers all over the Web can, in no way, be secure. Nick. . . *************** #] 29Jul2019 ssh & sftp security https://enterprisedt.com/blogs/how-to-secure-sftp-server/ https://www.tecmint.com/block-ssh-and-ftp-access-to-specific-ip-and-network-range/ ************** #] 21Jun2019 FileZilla setup 190621 FileZilla setup - BillHowell, General.png 190621 FileZilla setup - BillHowell, Advanced.png 190621 FileZilla setup - BillHowell, Transfer settings.png 190621 FileZilla setup - BillHowell, Charset.png 190621 FileZilla setup - bh.cust.lexi.net, General.png 190621 FileZilla setup - bh.cust.lexi.net, Advanced.png 190621 FileZilla setup - bh.cust.lexi.net, Transfer settings.png 190621 FileZilla setup - bh.cust.lexi.net, Charset.png ************** #] 21Jun2019 Play with new ssh server bh.cust.lexi.net Port : 22, sftp server $ ssh -X root@bh.cust.lexi.net root@bh.cust.lexi.net's password: X11 forwarding request failed on channel 0 Linux bh 4.9.0-8-amd64 #1 SMP Debian 4.9.144-3.1 (2019-02-19) x86_64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Wed Jun 5 11:23:10 2019 from 75.155.32.79 root@bh:~# ls root@bh:~# ls / bin dev home initrd.img.old lib64 media opt root sbin sys usr vmlinuz boot etc initrd.img lib lost+found mnt proc run srv tmp var vmlinuz.old Create directories in root : # mkdir /home/ijcnn2019 # mkdir /home/ijcnn2019/papers Can I find old bash scripts? $ find / -type f -name "batch_access.sh" 2>&1 | tr \\n \\0 | xargs -0 -IFILE grep --invert-match "Permission denied" "FILE" $ find / -type f -name "batch_access.sh" 2>"/media/bill/ramdisk/permission denied.txt" $ grep --invert-match "Permission denied" "/media/bill/ramdisk/permission denied.txt" >"/media/bill/ramdisk/permission denied2.txt" $ grep --invert-match "Operation not permitted" "/media/bill/ramdisk/permission denied2.txt" >> Not found anywhere +-----+ User setups Write a new script ""/media/bill/SWAPPER/bin/SSH/user add.sh"" # https://serverfault.com/questions/513203/list-of-allowable-linux-password-characters Just stick to the 95 printable characters in ASCII for Linux passwords and you should be fine. In a LDAP tree the Schema is responsible for information constraints. You should study your implementation specific schemas. answered Jun 4 '13 at 21:42 artifex $ ssh -X captain_hook@billhowell.ca@bh.cust.lexi.net >> pa{[>HH],EFT https://stackoverflow.com/questions/2264428/how-to-convert-a-string-to-lower-case-in-bash#2264537 $ echo "$a" | tr '[:upper:]' '[:lower:]' https://stackoverflow.com/questions/3806874/how-to-merge-two-files-line-by-line-in-bash#3806901 You can use paste: paste file1.txt file2.txt > fileresults.txt answered Sep 27 '10 at 18:58 Mark Byers https://www.linuxtopia.org/online_books/linux_tool_guides/the_sed_faq/sedfaq4_004.html 4.11. How do I match only the first occurrence of a pattern? (1) The general solution is to use GNU sed or ssed, with one of these range expressions. The first script ("print only the first match") works with any version of sed: sed -n '/RE/{p;q;}' file # print only the first match https://www.folkstalk.com/2012/01/sed-command-in-unix-examples.html 4. Replacing from nth occurrence to all occurrences in a line. Use the combination of /1, /2 etc and /g to replace all the patterns from the nth occurrence of a pattern in a line. The following sed command replaces the third, fourth, fifth... "unix" word with "linux" word in a line. >sed 's/unix/linux/3g' file.txt unix is great os. unix is opensource. linux is free os. learn operating system. unixlinux which one you choose. IJCNN2019 Organizing Committee - copy from contacts spreadsheet $ cd "/media/bill/SWAPPER/Servers/bh.cust.lexi.net/" $ cat "users - IJCNN2019 OrgCom - full email.txt" | sed 's/\(.*<\)\(.*\)>/\2/' | tr '[:upper:]' '[:lower:]' >"users - IJCNN2019 OrgCom - emails.txt" # This is ugly! fix later!!! $ cat "users - IJCNN2019 OrgCom - full email.txt" | sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/'| sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/' | sed 's/\(.*\)\(\. \)\(.*\)/\1/' >"users - IJCNN2019 OrgCom - names.txt" $ paste -d "\t\t# " "users - IJCNN2019 OrgCom - emails.txt" "users - IJCNN2019 OrgCom - names.txt" >"users - IJCNN2019 OrgCom - emails & names.txt" ************** #] 22Dec2017 ssh into my Raspberry Pi >> using ipconfig address (on Pi) : $ ssh -X pi@192.168.1.5 ssh: connect to host 192.168.1.5 port 22: Network is unreachable >> using curl-derived address (on Pi) : $ ssh -X pi@24.114.45.50 ssh: connect to host 24.114.45.50 port 22: Network is unreachable NUTS!!! My internet connection was off! (idiot!) >> Works when I turn it on! ************ #] 20Aug2016 Directory permissions have changed? I don't have time to look at this now... You may also get a series of error messages which you can ignore, for example : ** (nemo:20706): WARNING **: Couldn't connect to accessibility bus: Failed to connect to socket /tmp/dbus-Kzn3ycb7DJ: Connection refused (nemo:20706): Gtk-WARNING **: Failed to register client: GDBus.Error:org.freedesktop.DBus.Error.ServiceUnknown: The name org.gnome.SessionManager was not provided by any .service files Initializing folder-color-switcher extension... (nemo:20706): Gtk-WARNING **: Symbolic icon sidebar-pklaces-symbolic-ltrof size 16 is in an icon theme directory of size 128 Nemo-Share-Message: Called "net usershare info" but it failed: 'net usershare' returned error 255: net usershare: cannot open usershare directory /var/lib/samba/usershares. Error Permission denied You do not have permission to create a usershare. Ask your administrator to grant ou permission to create a share. ************ #] 10Aug2016 create ssh directory /home.ijcnn, then add mass email list and confirmations sudo mkdir /home/IJCNN sudo group add ijcnn sudo chown bill:ijcnn /home/IJCNN sudo usermod -G ijcnn bill sudo usermod -G ijcnn astle Transfer files from /media/bill/USB DISK/Projects/Diversity : 160808 IJCNN a mass email list.txt 160808 IJCNN a mass email list part 2 confirmation.txt 160808 IJCNN a mass email list part 3 confirmation.txt Use FireFTP to transfer to sh /home/bill/Documents >> OK Use nemo on ssh to move the files to /home/IJCNN >> OK, but I should have FTP'd directly to /home/IJCNN!, which I did for 160808 IJCNN a mass email list part 1.txt ************** #] 18Dec2015 /etc/skel copy config files to all users : .thunderbird profile.ini bill$ sudo bash /home/bill/diversity/batch_profiles.sh >> OK, just tiddly-boo *************** #] 18Dec2015 Thunderbird email for diversity_public (log in as such) see /home/bill/System_maintenance/ssh/thunderblog notes.txt ************** #] 17Dec2015 12:01 Diversity GroupWare Want to demo a broad range of document types with links : - only have documents, spreadsheet, text, pdf so far Add : - HTML web-page - slide presentation - Thunderblog : see /home/bill/System_maintenance/ssh/thunderblog notes.txt 1st two - easy examples done, albeit links in all files need updating. Now how to do the Thunderblog - I need emails for the virtual Linux machine? $MONEY$ - maybe just fake it somehow. Did William Astle volunteer to set up emails (or was that for eGroupWare)? >> Nyet - additional IP addresses cost more. can text messages in Linux feed into Thunderbird? Don't need to!!! for now - just use "central" Thunderbird (no $$ for mail address) *************** #] 17Dec2015 file permissions - see "access notes.txt" *************** #] 16Dec2015 Added groups & users see /home/bill/System_maintenance/ssh/user notes.txt *************** #] 16Dec2015 Install applications for everyone LibreOffice : $ libreoffice - already loaded!!! Thunderbird : $ thunderbird - already loaded!!! GOOD ENOUGH FOR NOW!!!! but VERY SLOW!!!!! later, too much overhead? FireFox & ftp Desktop?? - First - how do I get "Sofware Manager"? (Update Manager etc) search : "Linux Mint" install "Software Manager" https://delightlylinux.wordpress.com/2014/06/10/how-to-install-the-ubuntu-software-center-in-linux-mint-17/ 10Jun2014 This is for Ubuntu system sudo apt-get install synaptic >> Using "Software Manager" -> About -> mintinstall sudo apt-get install mintinstall ?? search : "Linux Mint" "sudo apt-get install mintinstall" >> mintinstall . nothing happens? maybe needs the Desktop? . oops - VERY SLOW!!! took 30+ seconds, re-entered password . message from sudo apt-get "mintinsall is already the newest version" . "0 upgraded, 0 newly installed, 0 to remove adn 0 not upgraded" So why doesn't it show up? >> Try again : again, locks up my system pretty well for a while >> Try : libreoffice . It runs - deadly slow >> From "Ubuntu unleashed" -> Chapter "Managing Users" sudo apt-get update -> updates info about available software *************** #] 14Dec2015 - How to show/use Linux Mint desktop environment over ssh? VNC, remmina - keep coming up http://community.linuxmint.com/software/view/remmina http://superuser.com/questions/563632/remote-desktop-visual-gui-between-two-remote-linux-computers Remote Desktop visual GUI between two remote Linux computers? >> Howell - cool, but almost all users will have Windows machines same web-page : answered Mar 10 '13 at 11:47 Craig Watson You can use VNC with a GUI application (via SSH tunnelling): Setting up VNC on Mint -> http://community.linuxmint.com/tutorial/view/1188 Using Remmina with VNC If you're looking for a Windows-like multi-user remote desktop experience, you can use NX over SSH: Installing FreeNX on Ubuntu (also applies to Mint) shareimprove this answer >> Howell not clear if useful for BOTH Windows & Linux users (from above ...) http://community.linuxmint.com/tutorial/view/1188 Install a vnc server Written by: petersk Looks like VNC is way to go, maybe remmina But for now this will needlessly complicate (and probably slow) the "mebsite"!?!?? OPENS UP ISSUE of shared viewing - eg Fuze-meeting like! *************** #] 14Dec2015 Files transfers when logged in via ssh Howell - solved via proper FireFTP setup (see below) http://unix.stackexchange.com/questions/106480/how-to-copy-files-from-one-machine-to-another-using-ssh asked Dec 24 '13 at 9:43 user3021349 edited Dec 24 '13 at 23:10 Gilles discussion - scp and rsync http://unix.stackexchange.com/questions/2857/ssh-easily-copy-file-to-local-system discussion - sshfs answered Oct 9 '10 at 0:25 Quandary edited Jan 31 '13 at 20:22 Martín Canaval Those are all very complicated methods. You can mount the remote file system on your local machine with sshfs: mkdir -p /mnt/sshfs root@IS1300:~# sshfs 192.168.1.2:/ /mnt/sshfs root@IS1300:~# umount /mnt/sshfs Then you can copy paste the file with nautilus, gnome, konqueror, dolphin, bash or whatever >> Connecting with a key-file: sshfs -oIdentityFile=~/.ssh/keyfile.pem user@192.168.1.2:/ /mnt/sshfs/ – sshow Sep 20 at 12:23 answered Mar 22 '12 at 23:09 ephemient - Use ssh-xfer, a modified ssh-agent which effectively overloads an existing ssh side-channel for file-transfer use. - Use zssh, which is effectively zmodem over ssh. If you've ever used rzsz this will seem very familiar. - Reverse (-R, for remote-to-local) or forward (-L, for local-to-remote) ports to run file transfers over, assuming you have some file-transferring daemon listening on the other end. But none of these are really needed, IMO. The SSH protocol supports multiple channels on a single connection, and the OpenSSH client supports multiplexing. Assuming you have ControlMaster and ControlPath set up (ControlPersist is useful too), # first connection $ ssh remote # will multiplex over the same connection the original ssh opened $ sftp remote answered Jun 7 '11 at 20:52 Larry Jones An even simpler approach: Open Filezilla (or your favorite ftp browser), open an ssh connection to the same site, find the file and drag it across to your local file structure. If you're new to Filezilla, use the "site manager" feature to reconnect fast next time. Yes, I know this is obvious to most of you (and not precisely on point), but some (like me) who found this thread searching for a terminal-only solution may have overlooked the obvious. >> Howell : FireFTP doesn't seem to do the job. "Unable to hmake a connection. Please try again." answered Dec 15 '13 at 1:22 Warren Young One of the many reasons we use SecureCRT — despite preferring open source software where practical — is the ease of doing file transfers. There simply is no direct replacement in the F/OSS world. ... Howell - I didn't read this closely *************** #] 14Dec2015 sshp - parallel ssh https://www.npmjs.com/package/sshp sshp - simple, intuitive, no bullshit approach to parallel ssh ********************** #] 13Dec2015 Connect to new virtual machine, GroupWare $ ssh -X 198.161.91.130 While in ssh terminal connection $ ~. => closes session ******************** #] 01Dec2015 from within GNOME terminal : $ ssh -X 192.168.1.6 >> OK - used my machine pwd, not the samba pwd >> Nemo-Share-Message: Called "net usershare info" but it failed: 'net usershare' returned error 255: info_fn: file /var/lib/samba/usershares/bhgroups is not a well formed usershare file. >> into_fn: Error was Path is not a directory. >> info_fn: file /var/lib/samba/usershares/inns-diversity is not a well formed usershare file. >> info_fn: Error was Path is not a directory. Note that I had changes the groups and users on the Toshiba. This now should be : diversity_admin, diversity_member, diversity_public. /var/lib/samba/usershares/bhgroups -> content: $ nemo & nemo Menu -> View -> Sidebar -> Places -> Network : can't find Toshiba laptop man ssh >> Oops - got command wrong! $ ssh -X bill@192.168.1.6 ********************* #] 30Nov2013 ssh -X connect Lenovo (IP : 192.168.1.3) to the Toshiba "Linux Mint" "Port 22: Connection refused" http://linuxg.net/how-to-enable-ssh-on-linux-mint-15-14-13-12/ How to Enable SSH on Linux Mint 15 /14 / 13 / 12 Posted on April 14, 2013 by Geekster — 9 Comments ↓ I have noticed that a lot of people do not know how to enable SSH on Linux Mint systems, so I have decided to make this article. To enable SSH (secure shell) on Linux Mint 15 Olivia, Linux Mint 14 Nadia, Linux Mint 13 Maya and Linux Mint 12, all you have to do is install the SSH package, which is openssh-server. OK - finally works - you can't test from the host machine itself (fault in blog details) BUT PROBLEM : I have to use my local machine passwd - which isn't safe! To disconnect : "~." http://www.linuxquestions.org/questions/linux-desktop-74/ssh-connect-to-host-localhost-port-22-connection-refused-935331/ Skaperen, Senior Member Registered: May 2009 Rep: Reputation: 119Reputation: 119 I recommend changing your port number. If you leave port 22 exposed to the internet, you will (eventually) see hundreds to thousands of connection attempts each day as various kiddies around the world will be trying to play password guessing games. You may have a very secure unguessable password, but the attempts WILL flood your logs, preventing you from easily spotting things you should actually be concerned about. Once changed, you can then use the -p option on ssh, or the -P option on scp, to specify the port to connect to. Or better yet, code it into the ~/.ssh/config file. I'm not telling what port number I'm using. But it does not have "22" in it. ***************************** #] 30Nov2015 -Toshiba laptop as source file for Lenovo ssh -X Software Manager " => ZenMap => Nmap for security issues with connections No idea how to use this, except maybe a KNOWN IP address/port? " => gufw - firewall, gufw is an easy and intuitive way to manage your Linux firewall. It supports common tasks such as allowing or blocking pre-configured, common p2p, or individual port(s), and many others! . Apparmor - I hadn't installed on the Toshiba laptop! Oops - bad reviews?!! suggest don't use, doesn't work with lmde zbm4953yq ************** OLD Diversity ssh site $ ssh -X bill@198.161.91.130 to start up what was 192.168.1.6 ?maybe GroupWare site? where -X enables X111 forwarding - security risk!! "bill@" takes place of -l ? $ ~. -> terminates ssh session # exit -> drops out of superuser mode $ sudo bash batch_access.sh can't find now - I need these to easily re-setup all users!! $ sudo bash batch_pwd.sh $ sudo bash batch_users.sh [VNC, remmina] OPEN UP ISSUE of shared viewing - eg Fuze-meeting like! GW:: denotes the ssh/X based GroupWare setup for INNS-Diversity pidof thunderbird -> gives process ID ps - process status of apps running from terminal # enddoc