1. 程式人生 > >檢視、啟動CentOS系統的SSH

檢視、啟動CentOS系統的SSH

1、檢視CentOS系統的SSH是否啟動:

[[email protected] ~]# netstat -anp|grep :22
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      1151/sshd           
tcp        0      0 120.52.146.171:22       111.196.243.239:9418    ESTABLISHED 32033/sshd: [email protected] 
tcp        0      0 120.52.146.171:22       1.237.178.28:40052      ESTABLISHED 351/sshd: unknown [ 
tcp        0      0 120.52.146.171:22       112.85.42.102:6160      ESTABLISHED 346/sshd: root [pri 
tcp        0      0 120.52.146.171:22       111.196.243.239:10196   ESTABLISHED 29294/sshd: 
[email protected]
tcp 0 0 120.52.146.171:22 58.218.92.36:12348 ESTABLISHED 305/sshd: root [pri tcp6 0 0 :::22 :::* LISTEN 1151/sshd [[email protected] ~]#

 上圖的顯示結果說明系統的SSH已經開啟,如果沒有開啟:

[[email protected] ~]# service sshd start
Redirecting to /bin/systemctl start  sshd.service
[
[email protected]
~]#

 上圖結果顯示,就開啟了SSH協議