Arch Linux BasedManjaro

How To Install OpenSSH on Manjaro

Install OpenSSH on Manjaro

In this tutorial, we will show you how to install OpenSSH on Manjaro. OpenSSH (Open Secure Shell) is an essential tool for secure system administration, file transfers, and remote communication over untrusted networks. It encrypts identities, passwords, and transmitted data, ensuring that sensitive information remains confidential and protected from eavesdropping. As an open-source implementation of the SSH protocol, OpenSSH is widely used in various operating systems, including Linux distributions like Manjaro.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the OpenSSH on a Manjaro Linux.

Prerequisites

  • A server or desktop running one of the following operating systems: Manjaro, and other Arch-based distributions.
  • Basic familiarity with the command line interface (CLI).
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A stable internet connection is crucial for downloading and installing packages. Verify your connection before proceeding.
  • Access to a Manjaro Linux system with a non-root sudo user or root user.

Install OpenSSH on Manjaro

Step 1. Update Your System.

Keeping your system up-to-date is crucial for security and stability. Begin by updating your system’s package database and upgrading installed packages:

sudo pacman -Syu

This command synchronizes the package databases and updates the system, ensuring you have the latest software versions and security patches.

Step 2. Installing OpenSSH.

To install OpenSSH on Manjaro, use the following command:

sudo pacman -S openssh

When prompted, press ‘Y’ to confirm the installation. Pacman will download and install OpenSSH along with any necessary dependencies. This process is usually quick and should be completed within a minute or two.

Once the installation is complete, you can verify it by checking the version:

ssh -V

After installing OpenSSH, you need to enable and start the SSH service to allow remote connections. Use the following commands:

sudo systemctl enable sshd
sudo systemctl start sshd

The first command enables the SSH service to start automatically at boot, while the second command starts the SSH service immediately. To verify that the SSH service is running, use:

sudo systemctl status sshd

Step 3. Configure SSH Daemon.

Configuring the SSH daemon (sshd) is essential for enhancing security and customizing the SSH server’s behavior. Open the SSH configuration file using a text editor:

sudo nano /etc/ssh/sshd_config

Here are some key configuration options you might want to consider:

    • Port: By default, SSH uses port 22. You can change this to a non-standard port for added security.
    • PermitRootLogin: Set this to ‘no’ to prevent direct root logins via SSH.
    • PasswordAuthentication: Set to ‘no’ if you plan to use key-based authentication exclusively.
    • X11Forwarding: Set to ‘yes’ if you need to forward X11 applications.

After making changes, save the file and exit the editor. For the changes to take effect, restart the SSH service:

sudo systemctl restart sshd

Step 4. Test SSH Connectivity.

Now that OpenSSH is installed and configured, it’s time to test the connection. If you’re testing on the same machine, you can use localhost or 127.0.0.1 as the IP address. Otherwise, use the IP address of your Manjaro machine:

ssh username@your_server_ip

Replace ‘username‘ with your actual username and ‘your_server_ip‘ with the appropriate IP address. If this is your first time connecting to this SSH server, you’ll see a fingerprint prompt. Verify the fingerprint and type ‘yes’ to continue.

Step 5. Configure Firewall.

Manjaro doesn’t come with a firewall enabled by default. It’s recommended to set up a firewall to control incoming and outgoing traffic. Firewalld is a good choice for Manjaro:

sudo pacman -Syu firewalld
sudo systemctl enable --now firewalld
sudo firewall-cmd --zone=public --add-service=ssh --permanent
sudo firewall-cmd --reload

These commands install firewalld, enable and start the service, add an exception for SSH, and reload the firewall rules.

Congratulations! You have successfully installed OpenSSH. Thanks for using this tutorial to install the latest version of the OpenSSH on the Manjaro system. For additional help or useful information, we recommend you check the official OpenSSH website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button