Day: February 22, 2012

  • SSH Do’s and Don’ts

    Do Use SSH Keys When ever you can use a key for SSH. Once you create it, you can distribute the public side widely to enable access where ever you need it. Generating one is easy: ssh-keygen -t dsa Don’t Use a Blank Passphrase on Your Key This key is now your identity. Protect it.…