Debian openssh-server installation details.

To install openssh-server (OpenSSH server) on Debian, follow these steps:

  1. Open a terminal or command line interface.
  2. Log in to the Debian system as the root user or a user with sudo privileges.
  3. Enter the following command to update the package list:

    sudo apt update
  4. Enter the following command to install openssh-server:

    sudo apt install openssh-server
  5. During the installation process, you will be prompted to confirm whether you want to continue installing openssh-server. Type "Y" and press Enter to continue the installation.
  6. After the installation is complete, the openssh-server service will start automatically. You can check the service status with the following command:

    sudo systemctl status ssh

    If the service is running, you will see output similar to the following:

    ● ssh.service - OpenBSD Secure Shell server
       Loaded: loaded (/lib/systemd/system/ssh.service; enabled; vendor preset: enabled)
       Active: active (running) since Wed 2022-01-01 10:00:00 UTC; 1min ago
       ...
  7. By default, openssh-server listens on port 22. You can  /etc/ssh/sshd_configcustomize the configuration by editing the file, such as changing the listening port or enabling other functions. Please modify the configuration file carefully, and restart the openssh-server service after modification for the changes to take effect.

Now, you have successfully installed openssh-server on your Debian system. You can use an SSH client to connect to the server and perform operations such as remote management and file transfer. Note that security is very important and it is recommended to configure proper firewall rules and access control to protect the security of openssh-server.

Guess you like

Origin blog.csdn.net/tiansyun/article/details/131630521