How to Install and Uninstall openssh-server Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: April 29,2024

1. Install "openssh-server" package

Learn how to install openssh-server on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install openssh-server

2. Uninstall "openssh-server" package

This is a short guide on how to uninstall openssh-server on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove openssh-server $ sudo apt autoclean && sudo apt autoremove

3. Information about the openssh-server package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: openssh-server
Architecture: amd64
Version: 1:7.2p2-4ubuntu2.10
Multi-Arch: foreign
Priority: optional
Section: net
Source: openssh
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian OpenSSH Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 883
Provides: ssh-server
Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.12.1+dfsg-2), libkrb5-3 (>= 1.13~alpha1+dfsg), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32), libssl1.0.0 (>= 1.0.2), libsystemd0, libwrap0 (>= 7.6-4~), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), lsb-base (>= 4.1+Debian11ubuntu7), openssh-client (= 1:7.2p2-4ubuntu2.10), libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), procps, openssh-sftp-server
Recommends: xauth, ncurses-term, ssh-import-id
Suggests: ssh-askpass, rssh, molly-guard, ufw, monkeysphere
Conflicts: sftp, ssh-socks, ssh2
Replaces: ssh, ssh-krb5
Filename: pool/main/o/openssh/openssh-server_7.2p2-4ubuntu2.10_amd64.deb
Size: 334940
MD5sum: 8e5fd7b119f407883899330197cf6fba
SHA1: 58e9c981653964d734a165938d53ea44cfa50d2f
SHA256: 9dd06c7275ca1d047a450b53a0d03c0f7c3d8df5d35988ee146280a900fefca4
SHA512: 4f1c45d69910426defb18e28a86a6fc7c1868790336aa433448ab6fe2cfa3c40eadaa97322f85ad2ae1fa11f67158fc6b4f8cc682acb54ee3837fc32582154ce
Homepage: http://www.openssh.com/
Description-en: secure shell (SSH) server, for secure access from remote machines
This is the portable version of OpenSSH, a free implementation of
the Secure Shell protocol as specified by the IETF secsh working
group.
.
Ssh (Secure Shell) is a program for logging into a remote machine
and for executing commands on a remote machine.
It provides secure encrypted communications between two untrusted
hosts over an insecure network. X11 connections and arbitrary TCP/IP
ports can also be forwarded over the secure channel.
It can be used to provide applications with a secure communication
channel.
.
This package provides the sshd server.
.
In some countries it may be illegal to use any encryption at all
without a special permit.
.
sshd replaces the insecure rshd program, which is obsolete for most
purposes.
Description-md5: 842cc998cae371b9d8106c1696373919
Task: virt-host, ubuntu-core, cloud-image, openssh-server, ubuntu-core, mythbuntu-frontend, mythbuntu-desktop, mythbuntu-backend-slave, mythbuntu-backend-master, ubuntu-touch-core, ubuntu-touch
Supported: 5y

Package: openssh-server
Architecture: amd64
Version: 1:7.2p2-4ubuntu2.8
Multi-Arch: foreign
Priority: optional
Section: net
Source: openssh
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian OpenSSH Maintainers
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 883
Provides: ssh-server
Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.12.1+dfsg-2), libkrb5-3 (>= 1.13~alpha1+dfsg), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32), libssl1.0.0 (>= 1.0.2), libsystemd0, libwrap0 (>= 7.6-4~), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), lsb-base (>= 4.1+Debian11ubuntu7), openssh-client (= 1:7.2p2-4ubuntu2.8), libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), procps, openssh-sftp-server
Recommends: xauth, ncurses-term, ssh-import-id
Suggests: ssh-askpass, rssh, molly-guard, ufw, monkeysphere
Conflicts: sftp, ssh-socks, ssh2
Replaces: ssh, ssh-krb5
Filename: pool/main/o/openssh/openssh-server_7.2p2-4ubuntu2.8_amd64.deb
Size: 335062
MD5sum: 87971700bcf6352639a0f02d6cd6d470
SHA1: 9abfc0fde19fed6df4c04fa9c93db221369c73a7
SHA256: 8ac125bc74980ab6d5a24d28af8a28219d89176238eda038a061a001ffbf0f0b
SHA512: 57a19741aaa6eb08b5c8a45edd287188e806af36cb68558c31eef78a5ff49fc9c2a6625c8eb6bc92610506f4b4d9deaf2598bf59828bfa50c6747af2bbd1aaaa
Homepage: http://www.openssh.com/
Description-en: secure shell (SSH) server, for secure access from remote machines
This is the portable version of OpenSSH, a free implementation of
the Secure Shell protocol as specified by the IETF secsh working
group.
.
Ssh (Secure Shell) is a program for logging into a remote machine
and for executing commands on a remote machine.
It provides secure encrypted communications between two untrusted
hosts over an insecure network. X11 connections and arbitrary TCP/IP
ports can also be forwarded over the secure channel.
It can be used to provide applications with a secure communication
channel.
.
This package provides the sshd server.
.
In some countries it may be illegal to use any encryption at all
without a special permit.
.
sshd replaces the insecure rshd program, which is obsolete for most
purposes.
Description-md5: 842cc998cae371b9d8106c1696373919
Task: virt-host, ubuntu-core, cloud-image, openssh-server, ubuntu-core, mythbuntu-frontend, mythbuntu-desktop, mythbuntu-backend-slave, mythbuntu-backend-master, ubuntu-touch-core, ubuntu-touch
Supported: 5y

Package: openssh-server
Priority: optional
Section: net
Installed-Size: 891
Maintainer: Ubuntu Developers
Original-Maintainer: Debian OpenSSH Maintainers
Architecture: amd64
Source: openssh
Version: 1:7.2p2-4
Replaces: ssh, ssh-krb5
Provides: ssh-server
Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.17), libcomerr2 (>= 1.01), libgssapi-krb5-2 (>= 1.12.1+dfsg-2), libkrb5-3 (>= 1.13~alpha1+dfsg), libpam0g (>= 0.99.7.1), libselinux1 (>= 1.32), libssl1.0.0 (>= 1.0.2), libsystemd0, libwrap0 (>= 7.6-4~), zlib1g (>= 1:1.1.4), debconf (>= 0.5) | debconf-2.0, init-system-helpers (>= 1.18~), lsb-base (>= 4.1+Debian11ubuntu7), openssh-client (= 1:7.2p2-4), libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), procps, openssh-sftp-server
Recommends: xauth, ncurses-term, ssh-import-id
Suggests: ssh-askpass, rssh, molly-guard, ufw, monkeysphere
Conflicts: sftp, ssh-socks, ssh2
Filename: pool/main/o/openssh/openssh-server_7.2p2-4_amd64.deb
Size: 337576
MD5sum: cad1bb921cb10bccb31e98ee548e4d69
SHA1: 57b0f8ec61162a44c784c2bec9ea959352a0c72e
SHA256: 87c944c0c8fe8a6ae17ad2fd506f64a4261d8ffcc899e44f5f71acdd22a1b69c
Description-en: secure shell (SSH) server, for secure access from remote machines
This is the portable version of OpenSSH, a free implementation of
the Secure Shell protocol as specified by the IETF secsh working
group.
.
Ssh (Secure Shell) is a program for logging into a remote machine
and for executing commands on a remote machine.
It provides secure encrypted communications between two untrusted
hosts over an insecure network. X11 connections and arbitrary TCP/IP
ports can also be forwarded over the secure channel.
It can be used to provide applications with a secure communication
channel.
.
This package provides the sshd server.
.
In some countries it may be illegal to use any encryption at all
without a special permit.
.
sshd replaces the insecure rshd program, which is obsolete for most
purposes.
Description-md5: 842cc998cae371b9d8106c1696373919
Multi-Arch: foreign
Homepage: http://www.openssh.com/
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu
Supported: 5y
Task: virt-host, ubuntu-core, cloud-image, openssh-server, ubuntu-core, mythbuntu-frontend, mythbuntu-desktop, mythbuntu-backend-slave, mythbuntu-backend-master, ubuntu-touch-core, ubuntu-touch