Thursday, August 28, 2014

How to install Cisco VPN client on Ubuntu

This tutorial shows you how to install Cisco VPN on Ubuntu 13.04 Raring or 13.10 Saucy. You don’t have to do anything special to install Cisco VPN client, because network manager supports Cisco IPSec VPNs after installed the vpnc plugin.

To get started, search for and install network-manager-vpnc package from Ubuntu Software Center. It installs the Cisco-compatible VPN client as well as the plugin for network manager.

Cisco VPN for network manager

Once installed, you can follow below steps to setup Cisco VPN for Ubuntu:

1.) Move your cursor to right-top corner system tray area, click on Network Manager icon and choose VPN Connections -> Configure VPN

setup Cisco VPN for Ubuntu

2.) In next window, click on Add button to add a new connection and then choose Cisco Compatible VPN (vpnc) from the drop-down menu.

setup cisco vpn connection

3.) Click on Create and you’re able to type in your Cisco VPN details in next window. After all, check off “Use this connection only for resources on its network” otherwise your traffic significantly slowed down

configure cisco vpn connection

Tuesday, August 12, 2014

Security Tip: Disable Root SSH Login on Linux

One of the biggest security holes you could open on your server is to allow directly logging in as root through ssh, because any cracker can attempt to brute force your root password and potentially get access to your system if they can figure out your password.

It’s much better to have a separate account that you regularly use and simply sudo to root when necessary. Before we begin, you should make sure that you have a regular user account and that you can su or sudo to root from it.
To fix this problem, we’ll need to edit the sshd_config file, which is the main configuration file for the sshd service. The location will sometimes be different, but it’s usually in /etc/ssh/. Open the file up while logged on as root.
vi /etc/ssh/sshd_config
Find this section in the file, containing the line with “PermitRootLogin” in it.
#LoginGraceTime 2m
#PermitRootLogin no
#StrictModes yes
#MaxAuthTries 6

Make the line look like this to disable logging in through ssh as root.

PermitRootLogin no
Now you’ll need to restart the sshd service:

/etc/init.d/sshd restart
Now nobody can brute force your root login, at least.