My Mint Notes
Jump to navigation
Jump to search
My Mint Linux Notes
Notes on my Minut Linux
SSH server
First order of business is to install an SSH server so I can securely connect to machine remotely. OpenSSH server is optimum for this.
In terminal window run this command:
sudo aptitude install openssh-server
Backup your sshd-config file:
sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.bak
Edit sshd_config file. To read about the options read sshd_config man page
sudo vi /etc/ssh/sshd_config
To enhance security modify your sshd_config to disable login by root and deny all users except those listed:
- PermitRootLogin no
- AllowUsers <userid> <userid> // Adding AllowUsers explicity retricts access to only specified users
Restart ssh:
sudo restart ssh
Now you should be able to remotely connect to your Mint Linux
Aptitude
Copied from Garfield Tech for reference:
aptitude update: Update the local cache of available packages (formerly apt-get update. aptitude upgrade: Upgrade available packages (formerly apt-get upgrade). aptitude dist-upgrade: Upgrade available packages even if it means removing stuff (formerly apt-get dist-upgrade). aptitude install pkgname: Install package (formerly apt-get install). aptitude remove pkgname: Uninstall package (formerly apt-get remove). aptitude purge pkgname: Uninstall package and config files (formerly apt-get --purge remove). aptitude search string: Search for a package with "string" in the name or description (formerly apt-cache search string). aptitude show pkgname: Show detailed of a package (formerly apt-cache show pkgname). aptitude clean: Delete downloaded package files (formerly apt-get clean). aptitude autoclean: Delete only out-of-date package files but keep current ones (formerly apt-get autoclean). aptitude hold pkgname: Fix a package at its current version and don't upgrade it automatically (formerly an obscure echo-to-file command). unhold to remove the hold.