OpenSSH is a secure SSH server that allows you to connect to other computers over the internet. It is free and open source software. To set up OpenSSH server on Ubuntu Linux, you will need to install the following packages: sudo apt-get install ssh openssh-server openssl Once the packages have been installed, you can start the sshd service by running the following command: sudo service sshd start


Run this command from a terminal window:

To test that it’s working, you can try to ssh into your own machine:

Looks like it’s working! Naturally our ssh client doesn’t have the key for the server, since we just installed it. You can type yes to continue or just hit Ctrl-C to stop.

The authenticity of host ‘localhost (127.0.0.1)’ can’t be established.RSA key fingerprint is 98:8a:b8:b2:9e:8a:84:e0:d4:08:27:fb:74:f0:de:d4.Are you sure you want to continue connecting (yes/no)?