This page was already viewed 112times
2- Ensure presence of the following entries into /etc/ssh/sshd_config fileroot@server:#apt-get install openssh-server
# PermitRootLogin no StrictModes yes PermitEmptyPasswords no #3- Restart ssh service
orroot@server:#/etc/init.d/ssh restart
4- Verify good working of your SSH configuration by connecting via a non-root user.root@server:#service ssh restart
5- Install a VNC serverroot@server:#ssh user@127.0.0.1
- a VNC password is asked when launching for the first time.root@server:#apt-get install tightvncserverroot@server:#tightvncserver
root@router:#echo "1" > /proc/sys/net/ipv4/ip_forwardroot@router:#ifconfig eth0 192.168.0.1 uproot@router:#ifconfig eth1 11.12.110.174 uproot@router:#iptables -t nat -I PREROUTING -p tcp -i eth1 --dport 22 -j DNAT --to 192.168.0.10:22root@router:#iptables -A FORWARD -i eth1 -o eth0 -p tcp --dport 22 -j ACCEPT
root@client:#apt-get install xtightvncviewerroot@client:#ssh -f -N -L 5901:localhost:5901 user@11.12.110.174root@client:#xtightvncviewer 127.0.0.1:5901
-After typing your VNC password, you should now be connected, and remote VNC server display should appear (maybe slowly).