Share
Sign In

Ubuntu ssh setting

ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall
sudo ufw status sudo ufw reload
ssh disable
1.
stop ssh
sudo systemctl stop ssh # 또는 sudo systemctl disable ssh
ssh client setting
Ubuntu is already installed by default.
1.
install openssh-client
sudo apt install openssh-client
2.
how to connect
ssh username@ip_address
Connect VSCODE
ssh server setting
ssh enable
openssh setting
1.
install openssh-server
sudo apt update sudo apt install openssh-server
2.
Open the file you just installed
sudo vim /etc/ssh/sshd_config
3.
Write port and port number
Port 22
4.
Restart sshd
sudo service sshd reload # 또는 sudo systemctl enable ssh sudo systemctl start ssh
5.
Start server, stop server, show status
sudo service sshd start sudo service sshd restart sudo service sshd stop sudo service sshd reload sudo service sshd status
firewall setting
1.
Setting firewall
sudo ufw enable sudo ufw allow ssh
2.
Allow port 22
sudo ufw allow 22
3.
Reload or Restart firewall