Install SSH server

Start

1. Download and install the latest version of Ubuntu Server on your computer.

2. Log into your server using the username and password you set during installation.

3. Once logged in, run the following command to update your server: 


sudo apt-get update 

4. To install the OpenSSH Server, run the following command: 


sudo apt-get install openssh-server 

5. Once the OpenSSH Server is installed, you need to configure it. To do this, open the SSH configuration file located at /etc/ssh/sshd_config using your favorite text editor: 


sudo nano /etc/ssh/sshd_config 

6. In the configuration file, you need to adjust a few settings. First, find the following line and uncomment it by removing the # sign: 


#Port 22 

7. By default, the SSH server listens on port 22. You can change this to any port you like. Just make sure it is not a port that is already in use. 


Once you have changed the port, save and close the file. 

8. Now, you need to restart the SSH server for the changes to take effect: 


sudo service ssh restart 

9. Next, you need to open the port you configured for SSH connections in the firewall. To do this, run the following command: 


sudo ufw allow <port_number> 

10. Finally, you can now connect to your server using SSH. To do this, use the following command: 


ssh <username>@<ip_address> -p <port_number> 


Replace <username> with the username of your server, <ip_address> with the IP address of your server and <port_number> with the port you configured for SSH connections. 


Once you have connected to your server, you can start using SSH to securely access your server.

Previous Story

OpenSSH fixes double-free memory bug that’s pokable over the network

Next Story

How to check if content is generated by AI