Changes

Configuring Fedora Linux Remote Access using SSH

15 bytes removed, 19:56, 27 October 2016
m
Text replacement - "<table border="0" cellspacing="0">" to "<table border="0" cellspacing="0" width="100%">"
<hr>
<googlehtmlet>BUY_FEDORAfedora</googlehtmlet>
Secure Shell (SSH) is a TCP/IP service that provides a secure mechanism for remotely logging into one system over either a local network or the internet into another system. SSH also provides the ability to transfer files between remote systems. When a user logs into a remote system using SSH, they receive a command prompt allowing them to enter commands on the remote system as if they were sitting at the remote system and had opened a terminal session.
To launch the services tool click on the desktop ''System'' menu and select ''Services'' from the ''Administration'' sub-menu. Enter your password when prompted to do so. The Services tool will appear containing a list of all available services. Scroll down to find the ''sshd'' entry as shown below:
<googlehtmlet>ADSDAQBOX_FLOWadsdaqbox_flow</googlehtmlet>
Select the sshd entry and click on the ''Stop'' button. The SSH server is now stopped. If you wish to prevent the service from starting automatically next time the system is re-booted click on the ''Disable'' button.
<googlehtmlet>BUY_FEDORA_BOTTOMfedora</googlehtmlet>