查看、启动CentOS系统的SSH

1、查看CentOS系统的SSH是否启动:

[root@mz-01 ~]# netstat -anp|grep :22
tcp        0      0 0.0.0.0:22              0.0.0.0:*               LISTEN      1151/sshd           
tcp        0      0 120.52.146.171:22       111.196.243.239:9418    ESTABLISHED 32033/sshd: root@pt 
tcp        0      0 120.52.146.171:22       1.237.178.28:40052      ESTABLISHED 351/sshd: unknown [ 
tcp        0      0 120.52.146.171:22       112.85.42.102:6160      ESTABLISHED 346/sshd: root [pri 
tcp        0      0 120.52.146.171:22       111.196.243.239:10196   ESTABLISHED 29294/sshd: root@no 
tcp        0      0 120.52.146.171:22       58.218.92.36:12348      ESTABLISHED 305/sshd: root [pri 
tcp6       0      0 :::22                   :::*                    LISTEN      1151/sshd           
[root@mz-01 ~]# 

 上图的显示结果说明系统的SSH已经开启,如果没有开启:

[root@mz-01 ~]# service sshd start
Redirecting to /bin/systemctl start  sshd.service
[root@mz-01 ~]# 

 上图结果显示,就开启了SSH协议

你可能感兴趣的:(查看、启动CentOS系统的SSH)