Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 15 Jan 2013 10:52:04 +0000
From:      Matthew Seaman <matthew@freebsd.org>
To:        Mannase Nyathi <mannase@cipherwave.co.za>
Cc:        "questions@FreeBSD.org" <questions@FreeBSD.org>
Subject:   Re: SSH on FreeBSD
Message-ID:  <50F534D4.20104@freebsd.org>
In-Reply-To: <64344677AECE934682A4243703F508681E09737D@CW-EXCH01.cipherwave.local>
References:  <sbmp-dontrebrand-1Tv3TH-0001qu-44-mannase@cipherwave.co.za> <64344677AECE934682A4243703F508681E09737D@CW-EXCH01.cipherwave.local>

next in thread | previous in thread | raw e-mail | index | archive | help
On 15/01/2013 10:10, Mannase Nyathi wrote:
> I have just configured FreeBSD on my server. I would like to find out
> how can I be able to login to it via ssh?

Start by editing /etc/rc.conf and add the line:

sshd_enable="YES"

(anywhere in the file -- order doesn't matter)

Then as root:

   /etc/rc.d/sshd start

It should generate some host keys and then start the sshd daemon.

That's all.  sshd will restart automatically after any reboots.  You
should be able to log into any ordinary user account remotely using the
account username and password.

Note: if your system is exposed to the internet, it will be attacked by
bots attempting to brute-force SSH username and passwords.  Make sure
you have good passwords on all user accounts -- see the archives of this
list for many, many discussions of further steps you can take to prevent
this activity filling up your logfiles...

	Cheers,

	Matthew





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?50F534D4.20104>