How to Start/Stop/Restart SSH service on CentOS/Fedora/Redhat 6 server

How to Start/Stop/Restart SSH service on CentOS/Fedora/RHEL Servers

 

You must have server root access to restart SSH service on a linux server. The below commands will work only if your linux server is CentOS 6 or RHEL 6 release. Before doing the below steps you must check the file “/etc/redhat-release” to find the OS version.
 
[root@server ~]$ cat /etc/redhat-release
CentOS Linux release 6
 
The commands are different on other linux operating system so please check the OS before running the below commands. You can use software like putty to connect to your RHEL server through SSH. The below commands will work only on CentOS and Redhat 6 server. I have created another article for centOS 7 servers.

 

HOW TO RESTART SSH SERVICE ON CENTOS 6 / RHEL 6 server

1 . Log into your CentOS Server as ‘root’ user

2. Run the command ‘service sshd restart’ to restart SSH service

Command 1 : service sshd restart

OR

command 2 : /etc/init.d/sshd restart

You can either use the command “service sshd restart” OR “/etc/init.d/sshd restart” to restart SSH service. There is no need to run both commands.

 

[root@server ~]# service sshd restart
Stopping sshd: [ OK ]
Starting sshd: [ OK ]

[root@server ~]# /etc/init.d/sshd restart
Stopping sshd: [ OK ]
Starting sshd: [ OK ]

 

Command to restart ssh linux

Command to restart ssh linux


 

HOW TO STOP SSH SERVICE ON CENTOS/REDHAT 6 SERVERS

Do the below steps to stop SSH service on linux server.

IMPORTANT : You might get disconnected from the server if you stop SSH service on your server. You can safely stop SSH service only if you have console access to the server.

Command to stop SSH service on centOS/RHEL linux server is given below.

1. Log into your linux server via SSH as ‘root’ user

2. Run the command ‘service sshd stop’ to stop SSH

Command 1 : /etc/init.d/sshd stop

OR

Command 2 : service sshd stop

 

root@server [~]# /etc/init.d/sshd stop
Stopping sshd: [ OK ]

OR

root@server [~]# service sshd stop
Stopping sshd: [ OK ]

 
Start Stop Restart SSH
 

HOW TO START SSH SERVICE ON CENTOS/REDHAT SERVERS

Commands to start SSH service on Linux Server is given below.

1. Log into your linux server as root user

2. Run the command ‘service sshd start’ to start SSH service

Command 1 : /etc/init.d/sshd start

OR

Command 2 : service sshd start

 

root@server [~]# /etc/init.d/sshd start
Starting sshd: [ OK ]

OR

root@server [~]# service sshd start
Starting sshd: [ OK ]

 

[OK] = This means service is started successfully
[Failed] = Means the service failed to start for some reason. Example : The service won’t start if the disk space is 100% full or if there is high load on the server. You must check the server logs to find the exact error and troubleshoot accordingly.

 

HOW TO CHECK THE STATUS OF SSH SERVICE

Run the command ‘service sshd status’ to check the current status of SSH service. This command will show whether SSH service is running or stopped on your linux Server.

The below shows that SSH service is running fine on the server.

Command : service sshd status

OR

Command : /etc/init.d/sshd status

 

root@server [~]# service sshd status
openssh-daemon (pid 14945) is running…

root@server [~]# /etc/init.d/sshd status
openssh-daemon (pid 14945) is running…

 

‘14945’ is the process ID of the SSH process. Killing this process ID will stop SSH service and you will get disconnected from the server.

If the SSH service is down on the server it will show “openssh-daemon is stopped”

 

root@server [~]# service sshd status
openssh-daemon is stopped

 
restart ssh service on linux server
 

“openssh-daemon is stopped” is stopped means the service is not running on your server. You can run the command “service sshd start” to start the service. You must check the server logs if you are unable to start the service.

If you have any webhosting control panels installed (like cPanel, plesk etc) then you can try restarting the service from frontend panel.