Make a linux machine accessible via ssh 1) Install openssh $ sudo apt-get install openssh-server 2) Make your IP adress static Find your network settings, copy somewhere the current IP adress, subnet mask, gateway and DNS servers. On Mint this is located in network>connection information. Then instead of automatic DHCP configuration, choose manual and enter the previous adresses (or change the IP if you want, but to something not already used) 3) Configure the ssh server $ sudo nano /etc/ssh/sshd_config change the #ListenAddress 0.0.0.0 to ListenAddress IPadress (the one you chose in step 2) For security : PermitRootLogin no (you dont want to allow people to login as root) change Port 22 to another port e.g. look at http://en.wikipedia.org/wiki/List_of_TCP_and_UDP_port_numbers and pick a number that is not already in this list MaxAuthTries 2 (or 3 at most) Have a strong password or better : use RSA keys (see point 7 below) you can change LoginGraceTime 120 to a lower number of seconds, although that's not really useful 4) Start the ssh server $ sudo service ssh restart on systemd this may be different and you may need to use instead $ sudo systemctl restart ssh 5) Test it you should be able to connect to your machine via : ssh user@IPaddress -p port obviously replacing user with your username on the machine, IPadress with the one you chose in step 2, and port with the port number chosen in step 3. 6) If it worked, make the server start automatically at boot, so that you can reboot the server include "sudo service ssh start" in /etc/rc.local on distros with systemd, this should work instead $ sudo systemctl enable ssh 7) For higher security, allow login only via RSA keys Reference: https://www.digitalocean.com/community/tutorials/how-to-configure-ssh-key-based-authentication-on-a-linux-server a) copy the public key of the machine trying to connect to the server $ ssh-copy-id username@remote_host or "cat ~/.ssh/id_rsa.pub", copy the content, connect to the server and paste the content into ~/.ssh/authorized_keys b) edit the config file on the server $ sudo nano /etc/ssh/sshd_config find the line "#PasswordAuthentication yes" and change it to "PasswordAuthentication no" c) restart ssh $ sudo service ssh restart or sudo systemctl restart ssh