Pages

Saturday, November 3, 2012

How to start ssh service on Fedora 18

How to start ssh service on Fedora 18

By default, ssh server is not enabled on Fedora 18. But we can easily enable the service using command line. SSH server is required to enable the secure remote connection to the Fedora 18 machine. Do the following to start the sshd service on Fedora 18.
Open Terminal and do this command as root
service sshd start

[root@fedora ~]# chkconfig sshd on
Note: Forwarding request to 'systemctl enable sshd.service'.
To start sshd service upon boot, you can use this command

chkconfig sshd on
When you reboot your Fedora, sshd service will be loaded automatically. You can check if sshd running using this command
service sshd status

[root@fedora ~]# service sshd status
Redirecting to /bin/systemctl  status sshd.service
sshd.service - OpenSSH server daemon
          Loaded: loaded (/lib/systemd/system/sshd.service; enabled)
          Active: active (running) since Sat, 03 Nov 2012 14:47:55 +0800; 4h 28min ago
        Main PID: 762 (sshd)
          CGroup: name=systemd:/system/sshd.service
                  รข 762 /usr/sbin/sshd -D

4 comments:

man, we have switched to systemd for some times.

update you your tutorials to reflect that, is very simple.

Omg what a tutorial. From 15 version we use systemd. Hellooo?!?

As the others said, this is outdated. Instead use:

systemctl enable sshd.service

See also: http://unix.stackexchange.com/questions/61697/fedora-18-start-sshd-on-boot

The helped me because I've been running Centos 6 vice Fedora for a few years now.

Thanks

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More