You found an anchor gif to fix returning to top in some browsers.. Congratulations

Home The Alabama Chrome UGent Guitar PNSI Ubuntu
Art Blog Guestbook RSS Links

Secure Shell or SSH is a network protocol that allows data to be exchanged over a secure channel between two computers. Encryption provides confidentiality and integrity of data. SSH uses public-key cryptography to authenticate the remote computer and allow the remote computer to authenticate the user, if necessary.

Most of the time ssh is already installed on your linux pc, so all you have to do is turn it on. The odds are quite large that it's already turned on after you booted, so when you want somebody else to log onto your pc, all you have to do is give him your login and password through mail or an other medium. You can manually start it by using the following command:

chasnam@chasnam-desktop:~$sudo /etc/init.d/ssh start

If it was already running, you'll get a message, all you have to do to be sure is stop it, and start it again, or restart it in one command.

chasnam@chasnam-desktop:~$sudo /etc/init.d/ssh stop
chasnam@chasnam-desktop:~$sudo /etc/init.d/ssh start

chasnam@chasnam-desktop:~$sudo /etc/init.d/ssh restart

And now others can log into your pc, you need to know your ipaddress, which you can retrieve by: (the -u flag makes sure you only get the interfaces that are up, mostly if you're only using one network-card, you'll just see an address next to the device eth0)

chasnam@chasnam-desktop:~$ ifconfig -u

|return to top|