Modify sshd port in Centos7

Source: Internet
Author: User
Tags ssh port

Modify sshd port in Centos7

In daily work, we often modify the default ssh port 22 for security reasons.

First, enter the sshd service configuration file like centos5/6.

  1. Vi/etc/ssh/sshd_config

Find # Port 22 to remove # Change 22 to what you want, and change it to Port 2000 and save it.

2. Restart the sshd service.

Systemctl restart sshd. service

3. semanage port-a-t ssh_port_t-p tcp 3333

Add port 2000 to SELinux

Systemctl status sshd. service to view the sshd service port status

4. Disable The selinux Service

Test telnet [ip] [port] on the remote host.

Ssh test@192.168.100.100-p 2000

Test@192.168.100.100's password:

Enter the password to access

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.