Enabling SSHD on Fedora 36

By default SSHD will be disabled on Fedora 36. In order to enable it use the “systemctl” command.

[root@fedora ~]# systemctl enable sshd
Created symlink /etc/systemd/system/multi-user.target.wants/sshd.service → /usr/lib/systemd/system/sshd.service.
[root@fedora ~]# systemctl start sshd
[root@fedora ~]# systemctl status sshd
● sshd.service - OpenSSH server daemon
     Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: disabled)
     Active: active (running) since Mon 2022-07-25 14:59:42 MST; 32s ago
       Docs: man:sshd(8)
             man:sshd_config(5)
   Main PID: 3734 (sshd)
      Tasks: 1 (limit: 2291)
     Memory: 1.7M
        CPU: 12ms
     CGroup: /system.slice/sshd.service
             └─3734 "sshd: /usr/sbin/sshd -D [listener] 0 of 10-100 startups"

Jul 25 14:59:42 fedora systemd[1]: Starting sshd.service - OpenSSH server daemon...
Jul 25 14:59:42 fedora sshd[3734]: Server listening on 0.0.0.0 port 22.
Jul 25 14:59:42 fedora sshd[3734]: Server listening on :: port 22.
Jul 25 14:59:42 fedora systemd[1]: Started sshd.service - OpenSSH server daemon.