enable SSH on Arch Linux

Napoleon Bonaparte
1 min readMar 31, 2023

--

To enable SSH on Arch Linux, you can follow these steps:

  1. Open the terminal on your Arch Linux system.
  2. Install the OpenSSH package by running the following command:
sudo pacman -S openssh
  1. Once the installation is complete, start the SSH daemon by running the following command:
sudo systemctl start sshd
  1. Enable the SSH daemon to start automatically at boot time by running the following command:
sudo systemctl enable sshd
  1. If you want to allow SSH access from remote machines, you will need to open port 22 in the firewall. You can do this by running the following command:
sudo ufw allow 22/tcp
  1. This command will allow incoming traffic on port 22, which is the default port used by SSH.
  2. You can now connect to your Arch Linux system via SSH from another machine. To do this, you will need to know the IP address of your Arch Linux system. You can find this by running the following command:
ip addr show
  1. Look for the line that starts with “inet” and find the IP address listed next to it.
  2. Once you have the IP address of your Arch Linux system, you can connect to it using an SSH client on another machine. For example, if you are using a Unix-based system, you can connect by running the following command:
ssh username@ip-address
  1. Replace “username” with your Arch Linux username, and “ip-address” with the IP address of your Arch Linux system.

That’s it! You should now be able to connect to your Arch Linux system via SSH from another machine.

--

--