LinuxTutorialsUbuntu

How To Install OpenSSH on Ubuntu 16.04 LTS

Install OpenSSH on Ubuntu 16.04

In this tutorial, we will show you how to install OpenSSH on Ubuntu 16.04 LTS. For those of you who didn’t know, OpenSSH (OpenBSD Secure Shell) is a connectivity tool that enables remote login via the SSH protocol, hence eliminating eavesdropping, connection hijacking, and other attacks. It helps to secure all network communications by encrypting all network traffic over multiple authentication methods through a secured tunnel.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of OpenSSH on an Ubuntu 16.04 (Xenial Xerus) server.

Prerequisites

  • A server running one of the following operating systems: Ubuntu 16.04.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install OpenSSH on Ubuntu 16.04 LTS

Step 1. First, make sure that all your system packages are up-to-date by running the following apt-get commands in the terminal.

sudo apt-get update
sudo apt-get upgrade

Step 2. Installing OpenSSH on Ubuntu 16.04.

Install it by running the following command in your terminal:

apt-get install openssh-server

Furthermore, you can install the OpenSSH client application using the following command:

apt-get install openssh-client

After that, you should have SSH service enabled in your system:

systemctl start sshd.service
systemctl enable sshd.service

The last step is to open up the ssh firewall port:

ufw allow ssh
ufw reload

Step 3. Advanced Configuration OpenSSH.

Now sometimes we may want to change some settings (for example, the port, and root login permission). This can be done by editing the configuration file via command:

nano /etc/ssh/sshd_config

The first thing you may want to do is to change the default SSH listening port. Open the file and locate the line that specifies the listening port:

Port 22

Change it to something else. For example to 2022:

Port 2022

Save the file and close it. Then restart the service for the changes to take effect:

systemctl restart sshd.service

Congratulations! You have successfully installed OpenSSH. Thanks for using this tutorial for installing OpenSSH on your Ubuntu 16.04 LTS. For additional help or useful information, we recommend you check the official OpenSSH website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button