[TriLUG] se linux with sshd on port 443

Joseph Tate dragonstrider at gmail.com
Fri Jun 25 03:30:11 EDT 2010


You can't*.  Not with selinux enabled anyway.  You can run on any
non-configured port, but 443 is reserved for a specific service as are
many of the other useful ports.  Find a free port (28 is iirc) and
"register" it as ssh, and then you can listen on that port via config
in the sshd_config file.

Joseph

* At least I couldn't figure out how to do it.  Noone seems to write
about how to unregister reserved ports, just how to register free
ports.

On Thu, Jun 24, 2010 at 9:25 PM, Ralph Blach <chipperb at nc.rr.com> wrote:
> Ok all you experts out there, I want to run se linux but I want sshd on port
> 443.  How do I reconfigure sshd to accomplish this.
>
> Thanks
>
> Chip
> --
> This message was sent to: Joseph Tate <dragonstrider at gmail.com>
> To unsubscribe, send a blank message to trilug-leave at trilug.org from that
> address.
> TriLUG mailing list : http://www.trilug.org/mailman/listinfo/trilug
> Unsubscribe or edit options on the web  :
> http://www.trilug.org/mailman/options/trilug/dragonstrider%40gmail.com
> TriLUG FAQ          : http://www.trilug.org/wiki/Frequently_Asked_Questions
>



-- 
Joseph Tate
Personal e-mail: jtate AT dragonstrider DOT com
Web: http://www.dragonstrider.com



More information about the TriLUG mailing list