Re: Running SSH on a different port

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



>>> In /etc/ssh/sshd_config replace "port 22" with "port <whatever high
>>> port
>>> (> 1024) you like>"
>>>
>>> Then configure your ssh clients accordingly.
>>
>> So I added Port 2977 Under Host *
>>
>> So I have:
>> Host *
>> Port 2977
>>
>> I rebooted and I get a connection refused now when I try to connect.
>>
>> I am doing: ssh -p 2977 user@ip

My firewall is set to allow 2977.

Just for shits I changed this to 29770

I ran: system-config-securitylevel-tui and customized and added  
29770:tcp to other ports

I then: nano /etc/ssh/ssh_config and said Port 29770

So that I have:
Host *
Port 29770
Protocol 2

I then did: service sshd restart

and I still get connection refused. Comment out Port 29770 and all is  
well again.

-ML
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux