Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 31 Mar 2002 20:39:02 -0800 (PST)
From:      Annelise Anderson <andrsn@andrsn.stanford.edu>
To:        Danny <dannyho@bigpond.net.au>
Cc:        questions@FreeBSD.ORG
Subject:   Re: How to disable ssh?
Message-ID:  <Pine.BSF.4.10.10203312036100.29367-100000@andrsn.stanford.edu>
In-Reply-To: <000901c1d934$2404b6a0$c601a8c0@win2000>

next in thread | previous in thread | raw e-mail | index | archive | help
On Mon, 1 Apr 2002, Danny wrote:

> Hello,
> 
> I am running FreeBSD 4.3 and I want to disable ssh access to my machine.
> 
> I have already disabled telnet and ftp already but I can't find how I can
> disable ssh in /etc/inetd.conf
> 
> Here is a sample of my file:
> 
> # $FreeBSD: src/etc/inetd.conf,v 1.44.2.3 2000/10/04 07:58:51 kris Exp $
> #
> # Internet server configuration database
> #
> #       @(#)inetd.conf  5.4 (Berkeley) 6/30/90
> #
> #ftp    stream  tcp     nowait  root    /usr/libexec/ftpd       ftpd -l
> #telnet stream  tcp     nowait  root    /usr/libexec/telnetd    telnetd
> #shell  stream  tcp     nowait  root    /usr/libexec/rshd       rshd
> #login  stream  tcp     nowait  root    /usr/libexec/rlogind    rlogind
> 
 
sshd (which handles logins) usually runs as a daemon because you asked it
to--in /etc/rc.conf.  You can comment out the line enabling it and check
that it's not enabled in /etc/defaults/rc.conf

For now (until you reboot) you can just (as root) killall sshd.

	Annelise

-- 
Annelise Anderson
Author of: 		 FreeBSD: An Open-Source Operating System for Your PC
Available from:	 BSDmall.com and amazon.com
Book Website:    http://www.bittreepress.com/FreeBSD/introbook/	




To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-questions" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.BSF.4.10.10203312036100.29367-100000>