From owner-freebsd-questions@freebsd.org Mon Jan 2 01:44:03 2017 Return-Path: Delivered-To: freebsd-questions@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id CFF1BC9AD18 for ; Mon, 2 Jan 2017 01:44:03 +0000 (UTC) (envelope-from freebsd@edvax.de) Received: from mailrelay13.qsc.de (mailrelay13.qsc.de [212.99.187.253]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "*.antispameurope.com", Issuer "TeleSec ServerPass DE-2" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 461BF1BE6 for ; Mon, 2 Jan 2017 01:44:02 +0000 (UTC) (envelope-from freebsd@edvax.de) Received: from mx01.qsc.de ([213.148.129.14]) by mailrelay13.qsc.de; Mon, 02 Jan 2017 02:45:40 +0100 Received: from r56.edvax.de (port-92-195-83-137.dynamic.qsc.de [92.195.83.137]) (using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits)) (No client certificate requested) by mx01.qsc.de (Postfix) with ESMTPS id D4D1E3CC3F; Mon, 2 Jan 2017 02:43:59 +0100 (CET) Received: from r56.edvax.de (localhost [127.0.0.1]) by r56.edvax.de (8.14.5/8.14.5) with SMTP id v021hxSh005600; Mon, 2 Jan 2017 02:43:59 +0100 (CET) (envelope-from freebsd@edvax.de) Date: Mon, 2 Jan 2017 02:43:59 +0100 From: Polytropon To: Ernie Luzar Cc: freebsd-questions@freebsd.org Subject: Re: how to allow user toor login through ssh Message-Id: <20170102024359.aa82ae3e.freebsd@edvax.de> In-Reply-To: <5869ADFB.6080000@gmail.com> References: <5869ADFB.6080000@gmail.com> Reply-To: Polytropon Organization: EDVAX X-Mailer: Sylpheed 3.1.1 (GTK+ 2.24.5; i386-portbld-freebsd8.2) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-cloud-security-sender: freebsd@edvax.de X-cloud-security-recipient: freebsd-questions@freebsd.org X-cloud-security-Virusscan: CLEAN X-cloud-security-disclaimer: This E-Mail was scanned by E-Mailservice on mailrelay13.qsc.de with 0AB0E68347C X-cloud-security-connect: mx01.qsc.de[213.148.129.14], TLS=1, IP=213.148.129.14 X-cloud-security: scantime:.1883 X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Mon, 02 Jan 2017 01:44:03 -0000 On Mon, 02 Jan 2017 09:33:47 +0800, Ernie Luzar wrote: > how to allow user toor login through ssh? It should be sufficient to _enable_ the "toor" user by providing him a login shell (use "chsh toor") and a password (use "passwd toor"). An additional setting for sshd is not needed because toor is treated as a regular user (not "root" which per default cannot connect directly per SSH). If possible, check a local login first to make sure everything works as intended. You should then be able to connect via "ssh toor@foo.example.com". -- Polytropon Magdeburg, Germany Happy FreeBSD user since 4.0 Andra moi ennepe, Mousa, ...