aboutsummaryrefslogtreecommitdiff
path: root/doc/assistant
diff options
context:
space:
mode:
authorGravatar https://www.google.com/accounts/o8/id?id=AItOawlm8dkrPSmEyV3avjyCkJBhsosWKjJj7jc <Jacob@web>2013-10-09 21:28:13 +0000
committerGravatar admin <admin@branchable.com>2013-10-09 21:28:13 +0000
commit6683b5d820049244f57a3b25bf8da23e547d7072 (patch)
treec0b67f23cd4a2f06154eef0ef8a3bf42db866455 /doc/assistant
parent4277ca0490625bf8a8943f668d5f7dc84277a31b (diff)
elaborate on local pairing sshd security
Diffstat (limited to 'doc/assistant')
-rw-r--r--doc/assistant/local_pairing_walkthrough.mdwn13
1 files changed, 12 insertions, 1 deletions
diff --git a/doc/assistant/local_pairing_walkthrough.mdwn b/doc/assistant/local_pairing_walkthrough.mdwn
index fe61c71d9..100406564 100644
--- a/doc/assistant/local_pairing_walkthrough.mdwn
+++ b/doc/assistant/local_pairing_walkthrough.mdwn
@@ -38,7 +38,18 @@ git-annex folders. Just like that you can share files.
For local pairing to work, you must have sshd (ssh server daemon) installed and working on all machines involved. That means you must allow at least local connections to sshd. On most Linux distributions, sshd is packaged in either openssh (openSUSE) or openssh-server (Debian).
-It is highly recommended that you disable root login and login from outside of your local network. To do this, after installing sshd, edit the sshd config (usually /etc/ssh/sshd_config file). See man sshd_config for details.
+It is highly recommended that you disable root login and login from outside of your local network.
+
+To disable root, after installing sshd, edit the sshd config (usually /etc/ssh/sshd_config file) and disable root login by adding:
+
+ PermitRootLogin no
+
+Restart sshd. See man sshd_config for details.
+
+To restrict login to your local network only (not allow internet users from trying to log into your computer) edit the hosts.deny file (usually /etc/hosts.deny) by adding the following:
+
+ sshd : ALL EXCEPT LOCAL
+
## Tips