yum install -y gcc openssl-devel pam-devel rpm-build
openssl version -a
wget https://www.openssl.org/source/openssl-1.1.1f.tar.gz
tar -zxvf openssl-1.1.1f.tar.gz

cd openssl-1.1.1f/
./config --prefix=/usr/local/openssl --openssldir=/usr/local/openssl zlib shared
make
make install
mv /usr/bin/openssl /usr/bin/openssl.OFF
mv /usr/include/openssl /usr/include/openssl
ln -s /usr/local/openssl/include/openssl /usr/include/openssl
ln -s /usr/local/openssl/bin/openssl /usr/bin/openssl
echo /usr/local/openssl/lib >> /etc/ld.so.conf
ldconfig
cd
wget https://openbsd.hk/pub/OpenBSD/OpenSSH/portable/openssh-8.2p1.tar.gz
mv /etc/ssh /etc/ssh.old 
rpm -qa | grep openssh
rpm -qa | grep openssh | xargs -i rpm -e --nodeps {}
rpm -qa | grep openssh
tar -zxvf openssh-8.2p1.tar.gz

cd openssh-8.2p1/
./configure --prefix=/usr --sysconfdir=/etc/ssh --with-md5-passwords --with-pam --with-zlib --with-ssl-dir=/usr/local/openssl --without-hardening
make
make install
cp contrib/redhat/sshd.init /etc/init.d/sshd
chkconfig --add sshd
chkconfig --list | grep sshd
echo "PermitRootLogin yes" >> /etc/ssh/sshd_config
systemctl enable sshd
systemctl restart sshd
systemctl status sshd