X
    Categories: Debian

How To Install OpenSSH Server On Debian 10

In this tutorial how to install openssh server on Debian 10 server. I already search many web site for this issue but not exact solution. So lets see my tutorial for install openssh server.

#####################################
Operating System: Debian 10
IP Address  : 10.66.10.5
RAM   : 2GB
Disk   : 50GB
Service  : OpenSSH Server
Host Name : debian.technologyrss.local
#####################################

Step #01: Check server version and upgrade command.

root@debian:~# lsb_release -a && ip r
root@debian:~# apt update && apt upgrade -y
root@debian:~# apt install -y openssh-server

But Error for installation process. Not properly install openssh-server on Debian 10

Error as like below:

Reading package lists... Done
Building dependency tree       
Reading state information... Done
Some packages could not be installed. This may mean that you have
requested an impossible situation or if you are using the unstable
distribution that some required packages have not yet been created
or been moved out of Incoming.
The following information may help to resolve the situation:

The following packages have unmet dependencies:
 openssh-server : Depends: openssh-client (= 1:7.9p1-10+deb10u1) but 1:7.9p1-10+deb10u2 is to be installed
                  Depends: openssh-sftp-server but it is not going to be installed
E: Unable to correct problems, you have held broken packages.

Add new repo file for fix this issue.

Open sources.list file using via any editor vi, vim or nanao.

root@debian:~# nano /etc/apt/sources.list

Then insert below line into sources.list file.

deb http://ftp.us.debian.org/debian/ buster main contrib non-free

Then save and exit using press Ctrl+x then press y for save.

Step #02: Now update and install openssh-server on debian 10

root@debian:~# apt update
root@debian:~# apt install -y openssh-server

Change some config for enable ssh from Debian 10 server.

Open below file via nano editor.

root@debian:~# nano /etc/ssh/sshd_config

Then change

#Port 22 
#PermitRootLogin prohibit-password

To as like below.

Port 22 
PermitRootLogin yes

Then save and exit using press Ctrl+x then press y for save.

Restart ssh service using below command.

root@debian:~# systemctl restart ssh

For testing going to your windows client pc and connect.

ssh -l root 10.66.10.5

or

ssh root@10.66.10.5

You can use any method from client side. Then type root user password.

If you needed more help so please goto my YouTube channel for more details. Don’t forget subscribe my channel and share to other.

0 0 votes
Article Rating
Admin: I am system administrator as Windows and Linux platform. I have 4 years skilled from the professional period. I have to configure Linux based system such as an Asterisk VOIP system, Network monitoring tools (ZABBIX), Virtualization (XEN Server), Cloud computing (Apache CloudStack) etc. Now share my professional skill each interested person. Thanks to all.
Leave a Comment