Sunday, April 19, 2020

Install and enable openssh in fedora server 31

$ sudo dnf install openssh-server

Enable service sshd to make sure that SSH daemon will start after the reboot:

$ sudo systemctl enable sshd

To start SSH server:

$ sudo systemctl start sshd

check the SSH server status using the following command:

$ sudo systemctl status sshd

Furthermore, you should now see the port 22 open for a new incoming connections:

$ sudo ss -lt



Source:https://linuxconfig.org/how-to-install-start-and-connect-to-ssh-server-on-fedora-linux

No comments:

Post a Comment