Microsoft Windows XP on vanilla AMD decTOP (Geode) – wished Linux GUI is this light

This is a continuation from my post of running Android on my AMD decTOP machine.

Of all Linux distribution that I tried, I found out that only Puppy Linux offered a usable GUI desktop environment on a plain vanilla AMD decTOP out of the box, but that is not without some effort on the installer side.

On the other hand, it is very easy to get Windows XP running on a plain vanilla AMD decTOP, without additional hardware upgrades. Here is my prove.

It seems Windows XP is more tolerant to low end desktops (or in this case, decTOP) than Linux operating system for fully GUI environment. Are we getting bloated?

AMD decTOP specs
RAM: 128MB RAM DDR2
HDD: 10GB IDE
Processor: AMD Geode GX 500, 366 MHz clock rate

How to Setup SSH public-key or password-less authentication in Ubuntu

Here’s how to setup public-key (or passwordless) authentication in Ubuntu or any other Linux based operating system that use OpenSSH.

First make sure you’ve remote SSH server running and accepting connection. Then you need to generate ssh key on local server (I prefer RSA). You can enter passphrase for added security, or leave it blank for passwordless authentication.

local:~$ ssh-keygen -t rsa
Enter passphrase (empty for no passphrase):

The command will generate id_rsa and id_rsa.pub files. The files will be save in ~/.ssh/ directory. Then copy id_rsa.pub file to the remote server using SCP. Read How to use SCP on Linux or other UNIX-based Environment for more information about SCP

local:~$ scp id_rsa.pub username@remote.host:~/

Then you have to connect to the remote host and append the id_rsa.pub public key file to the list of “authorized_keys“. Don’t forget to chmod the authorized_keys file and .ssh directory, or OpenSSH won’t work correctly

local:~$ ssh username@remote.host

#now we are on remote server!
remote:~$ cat id_rsa.pub >> ~/.ssh/authorized_keys
remote:~$ chmod 644 ~/.ssh/authorized_keys
remote:~$ chmod 700 ~/.ssh

Make sure you have edited the “/etc/ssh/sshd_config” file to allow Public key authentication and RSA authentication.

#sshd_config file

PermitRootLogin no
...snip...
RSAAuthentication yes
PubkeyAuthentication yes
...snip..

Save and restart sshd server daemon by running the following command.

remote:~$ sudo /etc/init.d/ssh restart

After that, logout from the remote host to test the Public-key authentication


remote:~$ exit
local:~$

Testing the SSH public-key authentication
To test the public-key authentication, simply connect to remote server normally using ssh, and if things have gone smoothly you’ll be prompted to enter your passphrase, instead of password.


local:~$ ssh username@remote.host
Enter passphrase for key '/home/username/.ssh/id_rsa':

Note that you will not be prompted to enter passphrase/password if you’ve generated a key with “blank passphrase“, effectively making your login “passwordless”. For added security, it is advised that you disable normal interactive-keyboard password option and rely fully on public-key authentication by changing sshd_config line from:

PasswordAuthentication yes

to


PasswordAuthentication no

p/s: this tutorial was adapted from Shortest passwordless ssh tutorial, ever with updated notes for latest OpenSSH release

Halloween Specials: Unmetered and Unlimited Web Hosting Space

Its Halloween and Holiday Specials!

I’m giving away two promotion codes for Dreamhost Web Hosting

The first promo-code is MYLINUX, that will get you

  • 1 Unique IP Address
  • 1 Free Domain with Hosting Account
  • 97-day money back guarantee
  • Unlimited Storage, Unmetered Bandwith
  • Shell account (SSH, SFTP, FTP) access
  • Up to $75 Google AdWords credit included!
  • Support PHP5/MySQL5,Ruby,Python
  • All this for only USD 90!

The second promo code is, HALLOWEVE, this one will get you :

  • 1 Free Domain with Hosting Account
  • 97-day money back guarantee
  • Unlimited Storage, Unmetered Bandwith
  • Shell account (SSH, SFTP, FTP) access
  • Up to $75 Google AdWords credit included!
  • Support PHP5/MySQL5,Ruby,Python
  • All this for only USD 75 for a year or 140 for two years registration!

You can redeem your promo codes now at Dreamhost Web Hosting!

p/s: Dreamhosts box runs Debian GNU/Linux operating systems

How to use SCP on Linux or other UNIX-based Environment

SCP is used to copy files securely over network. In order to use SCP, the remote host must be configured to use SSH server (OpenSSH on Linux system, including Ubuntu) and the user must have an account on remote server.

scp syntax is easy,


local:~$ scp <source> <username>@<remote_host>:<destination>

Example for copying local file to the users home directory on remote host, you can replace mypapit with your own username

local:~$ scp id_rsa_.pub mypapit@remote.host:~/

id_rsa.pub 100% 392 0.9KB/s 00:00

local:~$

To list the file on the remote directory, just run

local:~$ ssh mypapit@remote.host ls

temp_file.txt id_rsa.pub

and the content of remote directory will be displayed.

Copying file recursively
To copy file recursively, you only need to add “-r” switch. Add -v for verbose output.

Example:

local:~$ scp -rv ~/* username@remote.host:~/backup

Conclusion
SCP is easy to use especially when you want to copy or upload files from client to server without the use of FTP server. Additionally, the content of the files transfered is encrypted over SSH communication and you get the benefit of simplicity while working on the console.

Speed up internet access and browsing in Ubuntu by disabling IPV6

This post is related to “Solving Slow Firefox Web Browsing and Internet app problem“.

This problem is very noticeable in Ubuntu 9.10 (Lucid) onwards and it affects Ubuntu 10.04 (Karmic) too at a certain degree. Even my friend, piju the Ubuntu members also experienced this problem.

To remedy this, another suggested solution (from Brian Yang) is to disable IPV6 completely from Ubuntu.

To do that, you need to add the following lines to /etc/sysctl.conf file


#disable IPv6
net.ipv6.conf.all.disable_ipv6 = 1
net.ipv6.conf.default.disable_ipv6 = 1
net.ipv6.conf.lo.disable_ipv6 = 1

Then you have to reboot, and you can check whether IPv6 has been disabled by running this command:
cat /proc/sys/net/ipv6/conf/all/disable_ipv6

It should display : 1

Note that this “bug” cause internet experience on Ubuntu seems to be perceived as “slower” than the windows machine as it causes delay on DNS lookup.

p/s: I know we should migrate to IPv6 by now, and Ubuntu did a good job, but for the sake of productivity and some users are complaining about the comparison between the internet surfing speed between Ubuntu and other operating system, I felt that something need to done, hence the posts.

Solving Slow Firefox Web Browsing and Internet app problem on Ubuntu Karmic 9.10

Though this post might be dated as it concerns about Ubuntu Karmic Koala release (9.10), but nevertheless the problem can be considered as annoying and serious.

Bug Symptom
People who encountered this bug may report that web browsing speed is relatively slow compared to the internet speed as tested with http://speedtest.net, and some application which uses internet is behaving like it was having problems with network connection.

Actual problem
According to Ubuntu bug report #417757, this problem is caused by DNS resolver which attempts to request IPV6 AAAA record first. The problem is noticeable on application which supports IPV6, where the getaddrinfo() will ask for AAAA record which the DNS resolver does not understand. This will cause the DNS resolver to reject the request and caused a time out on the client side, which in turn cause the delay.

For a web browsing application like Mozilla Firefox, an average website would normally take about 4-10 DNS request and hence the effect would be more noticeable on web browser, making it look like the network is having problems with slow internet connections.

Solutions
The solution for this problem is to install a local DNS resolver (sudo apt-get install pdns-resolver) and to edit the “/etc/resolve.conf” file, changing the ‘nameserver’ parameter to 127.0.0.1