How to start ssh service on Fedora 18

By default, ssh server is not enabled on Fedora 18. But we can easily enable the service using command line. SSH server is required to enable the secure remote connection to the Fedora 18 machine. Do the following to start the sshd service on Fedora 18.

Open Terminal and do this command as root
service sshd start

[root@fedora ~]# chkconfig sshd on
Note: Forwarding request to 'systemctl enable sshd.service'.
To start sshd service upon boot, you can use this command


chkconfig sshd on
When you reboot your Fedora, sshd service will be loaded automatically. You can check if sshd running using this command
service sshd status

[root@fedora ~]# service sshd status
Redirecting to /bin/systemctl  status sshd.service
sshd.service - OpenSSH server daemon
          Loaded: loaded (/lib/systemd/system/sshd.service; enabled)
          Active: active (running) since Sat, 03 Nov 2012 14:47:55 +0800; 4h 28min ago
        Main PID: 762 (sshd)
          CGroup: name=systemd:/system/sshd.service
                  â 762 /usr/sbin/sshd -D