Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 15 Jan 2013 14:40:32 +0200
From:      Volodymyr Kostyrko <c.kworr@gmail.com>
To:        Matthias Apitz <guru@unixarea.de>
Cc:        Erich Dollansky <erichsfreebsdlist@alogt.com>, "questions@FreeBSD.org" <questions@FreeBSD.org>, Mannase Nyathi <mannase@cipherwave.co.za>
Subject:   Re: SSH on FreeBSD
Message-ID:  <50F54E40.9090406@gmail.com>
In-Reply-To: <20130115105006.GA2291@tiny.Sisis.de>
References:  <sbmp-dontrebrand-1Tv3TH-0001qu-44-mannase@cipherwave.co.za> <64344677AECE934682A4243703F508681E09737D@CW-EXCH01.cipherwave.local> <20130115174536.78ecf7e3@X220.ovitrap.com> <20130115105006.GA2291@tiny.Sisis.de>

next in thread | previous in thread | raw e-mail | index | archive | help
15.01.2013 12:50, Matthias Apitz:
> El día Tuesday, January 15, 2013 a las 05:45:36PM +0700, Erich Dollansky escribió:
>
>> Hi,
>>
>> On Tue, 15 Jan 2013 10:10:16 +0000
>> Mannase Nyathi <mannase@cipherwave.co.za> wrote:
>>
>>> CipherWave Fibre Broadband with FREE installation from only
>>> R8840/month
>>>
>>> Good day,
>>>
>>> I have just configured FreeBSD on my server. I would like to find out
>>> how can I be able to login to it via ssh?
>>>
>>> Looking forward to hear from you soon.
>>>
>>> Thank you
>>>
>>
>> you must enable ssh in /etc/inetd.conf and then read
>
> In FreeBSD it is in rc.conf
>
> $ man rc.conf | col -b | fgrep -i ssh

In FreeBSD there are two ways of enabling sshd: default, fast and easy 
through rc.conf and a bit tricky and secure via inetd.conf. Everyone can 
select their own poison. I personally prefer the latter one.

-- 
Sphinx of black quartz, judge my vow.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?50F54E40.9090406>