Skip to main content

How to SSH into Steam Deck (Setup Guide)

How to configure remote access to Steam Deck files and Shell remotely using SSH Daemon on SteamOS.

SSH is a convenient way to access the Terminal or, via SFTP, securely access your Steam Deck’s file system from a remote computer, such as your Desktop or Laptop. I find it handy for grabbing my screenshots.

Setting up SSHD is pretty quick.

How to SSH into your Steam Deck #

  1. Open up Konsole, the SteamOS Terminal emulator, in Desktop Mode.

  2. If you haven’t done so yet, enter passwd so that you will be prompted to set a password for the default deck user.

  3. Enable SSHD by running the following command:

    sudo systemctl start sshd

  4. If you’d like for SSHD to run even after reboots:

    sudo systemctl enable sshd

Now you can connect to your Steam Deck using any SSH/SFTP client.

I like using FileZilla for file transfers, it’s quick and easy. Use port 22 and your Steam Deck’s hostname, as well as deck for the user and the password we configured earlier.

Take care not to delete or move system files.

Tip by the Author: By the way, I'm making an action-roguelite top-down shooter for Steam Deck!

Grab it on Steam:

How to disable SSH Daemon #

  1. Open up Konsole, the SteamOS Terminal emulator, in Desktop Mode.

  2. Stop SSHD by running the following command:

    sudo systemctl stop sshd

  3. Disable SSHD by running the following command:

    sudo systemctl disable sshd