Cannot start sshd

I am doing a fresh install of Rocky 9.
During the install process there is a check box option which I selected "Allow root SSH login with password:

What / how do I configure my Rocky9 system so that I can ssh from Windows OS

I run systemctl start sshd and returns:

Job for sshd.service failed because the control process exited with error. 
See "systemctl status sshd.service" and "journalctl -xeu sshd. service" for details. 

**systemctl status sshd.service:** 
● sshd.service - OpenSSH server daemon
     Loaded: loaded (/usr/lib/systemd/system/sshd.service; enabled; vendor preset: enabled)
     Active: activating (auto-restart) (Result: exit-code) since Tue 2022-11-01 13:48:34 MDT; 27s ago
       Docs: man:sshd(8)
             man:sshd_config(5)
    Process: 2777 ExecStart=/usr/sbin/sshd -D $OPTIONS (code=exited, status=255/EXCEPTION)
   Main PID: 2777 (code=exited, status=255/EXCEPTION)
        CPU: 4ms
**journalctl -xeu sshd.service:**
░░ The job identifier is 37401 and the job result is done.
Nov 01 13:48:34 rocky.nine systemd[1]: Starting OpenSSH server daemon...
░░ Subject: A start job for unit sshd.service has begun execution
░░ Defined-By: systemd
░░
░░ 
░░ A start job for unit sshd.service has begun execution.
░░ 
░░ The job identifier is 37401.
Nov 01 13:48:34 rocky.nine sshd[2777]: /etc/crypto-policies/back-ends/opensshserver.config: line 1: Bad configuration option: CRYPTO_POLICY
Nov 01 13:48:34 rocky.nine sshd[2777]: /etc/crypto-policies/back-ends/opensshserver.config: terminating, 1 bad configuration options
Nov 01 13:48:34 rocky.nine systemd[1]: sshd.service: Main process exited, code=exited, status=255/EXCEPTION
░░ Subject: Unit process exited
░░ Defined-By: systemd
░░ 
░░ 
░░ An ExecStart= process belonging to unit sshd.service has exited.
░░ 
░░ The process' exit code is 'exited' and its exit status is 255.
Nov 01 13:48:34 rocky.nine systemd[1]: sshd.service: Failed with result 'exit-code'.
░░ Subject: Unit failed
░░ Defined-By: systemd
░░ Support: https://access.redhat.com/support
░░ 
░░ The unit sshd.service has entered the 'failed' state with result 'exit-code'.
Nov 01 13:48:34 rocky.nine systemd[1]: Failed to start OpenSSH server daemon.
░░ Subject: A start job for unit sshd.service has failed
░░ Defined-By: systemd
░░ Support: https://access.redhat.com/support
░░ 
░░ A start job for unit sshd.service has finished with a failure.
░░ 
░░ The job identifier is 37401 and the job result is failed.

**tail 30 /var/log/messages:**
Nov  1 13:40:07 rocky systemd[1]: sshd.service: Failed with result 'exit-code'.
Nov  1 13:40:07 rocky systemd[1]: Failed to start OpenSSH server daemon.
Nov  1 13:40:50 rocky systemd[1]: sshd.service: Scheduled restart job, restart counter is at 220.
Nov  1 13:40:50 rocky systemd[1]: Stopped OpenSSH server daemon.
Nov  1 13:40:50 rocky systemd[1]: Stopped target sshd-keygen.target.
Nov  1 13:40:50 rocky systemd[1]: Stopping sshd-keygen.target...
Nov  1 13:40:50 rocky systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:40:50 rocky systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:40:50 rocky systemd[1]: OpenSSH rsa Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:40:50 rocky systemd[1]: Reached target sshd-keygen.target.
Nov  1 13:40:50 rocky systemd[1]: Starting OpenSSH server daemon...
Nov  1 13:40:50 rocky sshd[2747]: /etc/crypto-policies/back-ends/opensshserver.config: line 1: Bad configuration option: CRYPTO_POLICY
Nov  1 13:40:50 rocky sshd[2747]: /etc/crypto-policies/back-ends/opensshserver.config: terminating, 1 bad configuration options
Nov  1 13:40:50 rocky systemd[1]: sshd.service: Main process exited, code=exited, status=255/EXCEPTION
Nov  1 13:40:50 rocky systemd[1]: sshd.service: Failed with result 'exit-code'.
Nov  1 13:40:50 rocky systemd[1]: Failed to start OpenSSH server daemon.
Nov  1 13:41:32 rocky systemd[1]: sshd.service: Scheduled restart job, restart counter is at 221.
Nov  1 13:41:32 rocky systemd[1]: Stopped OpenSSH server daemon.
Nov  1 13:41:32 rocky systemd[1]: Stopped target sshd-keygen.target.
Nov  1 13:41:32 rocky systemd[1]: Stopping sshd-keygen.target...
Nov  1 13:41:32 rocky systemd[1]: OpenSSH ecdsa Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:41:32 rocky systemd[1]: OpenSSH ed25519 Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:41:32 rocky systemd[1]: OpenSSH rsa Server Key Generation was skipped because all trigger condition checks failed.
Nov  1 13:41:32 rocky systemd[1]: Reached target sshd-keygen.target.
Nov  1 13:41:32 rocky systemd[1]: Starting OpenSSH server daemon...
Nov  1 13:41:32 rocky sshd[2751]: /etc/crypto-policies/back-ends/opensshserver.config: line 1: Bad configuration option: CRYPTO_POLICY
Nov  1 13:41:32 rocky sshd[2751]: /etc/crypto-policies/back-ends/opensshserver.config: terminating, 1 bad configuration options
Nov  1 13:41:32 rocky systemd[1]: sshd.service: Main process exited, code=exited, status=255/EXCEPTION
Nov  1 13:41:32 rocky systemd[1]: sshd.service: Failed with result 'exit-code'.
Nov  1 13:41:32 rocky systemd[1]: Failed to start OpenSSH server daemon.

I can ssh to my Windows OS from Rocky, but cannot ssh to my Rocyk9 from Windows.

Can you let me know what I need to do when I do a fresh install so that our Windows systems can ssh into Rocky9

That seems to be the reason, why the sshd.service fails to start. You should look into the /etc/crypto-policies/back-ends/opensshserver.config

What has corrupeted that file? I have no idea.

The installer option to allow root login with password merely adds a file into /etc/ssh/sshd_config.d/ with one line. That should not be the cause of your issue.

I am trying to provide an update but I keep getting hit with this:

I am putting in the file contents for opehsshserver.config which has a lot of .com names.
What can I do to enter these details or is there a different way to send you these details?

I believe this is the “DEFAULT” content. The first line lists ciphers (with no word “CRYPTO_POLICY” on it):

# cat /etc/crypto-policies/back-ends/opensshserver.config
Ciphers aes256-gcm@openssh.com,chacha20-poly1305@openssh.com,aes256-ctr,aes128-gcm@openssh.com,aes128-ctr
MACs hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,umac-128@openssh.com,hmac-sha2-512
GSSAPIKexAlgorithms gss-curve25519-sha256-,gss-nistp256-sha256-,gss-group14-sha256-,gss-group16-sha512-
KexAlgorithms curve25519-sha256,curve25519-sha256@libssh.org,ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512
HostKeyAlgorithms ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com
PubkeyAcceptedAlgorithms ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,sk-ecdsa-sha2-nistp256@openssh.com,sk-ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com
CASignatureAlgorithms ecdsa-sha2-nistp256,sk-ecdsa-sha2-nistp256@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,ssh-ed25519,sk-ssh-ed25519@openssh.com,rsa-sha2-256,rsa-sha2-512

Got it.
Something I am installing must be changing this file. I’ll see if I can find that.