My CentOS 7.3 updated: systemctl status sshd.service Failed to start Open SSH

Issues related to applications and software problems
Post Reply
Xabache
Posts: 19
Joined: 2017/01/23 23:18:34

My CentOS 7.3 updated: systemctl status sshd.service Failed to start Open SSH

Post by Xabache » 2017/08/17 05:27:36

yum install firewalld

systemctl enable firewalld
systemctl start firewalld
systemctl status firewalld

firewall-cmd --permanent --add-port=5022/tcp
firewall-cmd --permanent --remove-service=ssh
firewall-cmd --permanent --add-service=http
firewall-cmd --permanent --add-service=https
firewall-cmd --reload
firewall-cmd --permanent --list-all

yum install ntp
systemctl start ntpd
systemctl enable ntpd

Image

This is on a reprovision new install of CentOS 7.3.
I have nothing else completed yet.
What is this error? Is it important to running websites and a secure server?

User avatar
avij
Retired Moderator
Posts: 3046
Joined: 2010/12/01 19:25:52
Location: Helsinki, Finland
Contact:

Re: My CentOS 7.3 updated: systemctl status sshd.service Failed to start Open SSH

Post by avij » 2017/08/17 06:16:03

The top of my /etc/ssh/sshd_config says:

Code: Select all

#	$OpenBSD: sshd_config,v 1.90 2013/05/16 04:09:14 dtucker Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.
Perhaps yours does not have the # on the first line? Try adding it.

Xabache
Posts: 19
Joined: 2017/01/23 23:18:34

Re: My CentOS 7.3 updated: systemctl status sshd.service Failed to start Open SSH

Post by Xabache » 2017/08/17 06:35:32

King of today! that is exactly the error. thanks. problem solved.

Post Reply