SSH Into Your Steam Deck

I have a dock for my Steam Deck but often it is just easier to login and transfer files remotely. It is quick and easy to set up and once done makes transferring files and other tweaks a breeze.

Setting up SSH.

  • Enter Desktop Mode by holding the power button and selecting Switch to Desktop.
  • Click the Application Launcher and select Konsole.
  • Set a password for the default user “deck”by entering “passwd”and entering the password you want to use on the Steam Deck.
  • Start SSHD
sudo systemctl start sshd
  • Enable SSHD to run after you reboot.
sudo systemctl enable sshd

If at some point you want to disable SSHD, enter the following commands.

sudo systemctl stop sshd
sudo systemctl disable sshd

Once you completed all the steps above you will be able to access your Steam Deck. Most of the time I use Filezilla to transfer files.

  • Host is the IP address of your Steam Deck.
  • Username is "deck" by default.
  • Password is the password you just set in Konsole.
  • Port is "22" by default.

If you don't know the IP address of your Steam Deck follow these steps.

  • Press the STEAM button
  • Select Settings
  • Select Internet
  • Select your network
  • Your IP address is listed below.

Leave a Reply

Your email address will not be published. Required fields are marked *