Sunday, September 16, 2012

File sharing and remote desktop Ubuntu laptops via SSH

Today, I realize that connecting two or more Ubuntu laptops is very easy. Just install openssh using command line:

sudo apt-get install openssh-server

Installed ssh on your PC you can make file sharing and remote desktop to your other PCs. To connecting your PCs, use the ssh command with the username@ipaddress. For example, now I am on my laptop namely bta@g580, I want to remote desktop to my other Ubuntu laptop, namely bta@d725 with ipaddress : 192.168.3.5. So, I do the following commands,

bta@g580:~$ ssh bagus@192.168.3.5
bagus@192.168.3.5's password: 
Welcome to Ubuntu 12.04.1 LTS (GNU/Linux 3.2.0-29-generic i686)
* Documentation:  https://help.ubuntu.com/
15 packages can be updated. 9 updates are security updates. *** /dev/sda7 will be checked for errors at next reboot ***

Last login: Sun Sep 16 14:23:28 2012 from bagus-lenovo-g580.local
bta@d725:~$
Now, I am log on to my bta@d725 from bta@g580. I can manage file, copying, merging, deleting and do other tasks in my D725 from G580 (it is model of my laptop). To copy file from my d725 to my g580, I just type the following command;

scp ~/* bagus@192.168.3.3:~/


which copy all my files in home directory in d725 to my home directory in g580. The last question maybe: how can I know my ipaddress? the answer is, check it using command: ifconfig. You can do this file sharing and remote desktop over wifi or wired connection.

Related Posts Plugin for WordPress, Blogger...