summaryrefslogtreecommitdiffstats
path: root/zarb-ml/mageia-discuss/attachments/20120831/24e25800/attachment.html
blob: 12f7c205c393ac03508e894c8c769948d93638cc (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
<html>
  <head>
    <meta content="text/html; charset=UTF-8" http-equiv="Content-Type">
  </head>
  <body bgcolor="#FFFFFF" text="#000000">
    <div class="moz-cite-prefix">On 31/08/2012 14:00, Alejandro López
      wrote:<br>
    </div>
    <blockquote
cite="mid:CAHDxzRfKaovro7RQE+rP9zdjKnkPLX9OUZez2E+4GC16kVxM2Q@mail.gmail.com"
      type="cite">Hi,<br>
      <br>
      In /etc/ssh/sshd_config<b> </b>you can configure the port on
      which sshd will listen. Look for the Port keyword.<br>
      <br>
      HTH,<br>
      Alejandro.<br>
      <br>
      <div class="gmail_quote">On Fri, Aug 31, 2012 at 1:41 PM, Anne
        Wilson <span dir="ltr">&lt;<a moz-do-not-send="true"
            href="mailto:annew@kde.org" target="_blank">annew@kde.org</a>&gt;</span>
        wrote:<br>
        <blockquote class="gmail_quote" style="margin:0 0 0
          .8ex;border-left:1px #ccc solid;padding-left:1ex">-----BEGIN
          PGP SIGNED MESSAGE-----<br>
          Hash: SHA1<br>
          <br>
          I need to set up ssh in such a way that it comes in on a high
          port,<br>
          say 5122 which is forwarded to 22 - or otherwise to have ssh
          listen on<br>
          5122.  I assume this is beyond MCC, and will entail editing
          iptables.<br>
           This is not something I'm familiar with.  Can someone please
          advise me?<br>
          <br>
          Anne<br>
          - --<br>
          Need KDE help? Try<br>
          <a moz-do-not-send="true" href="http://userbase.kde.org"
            target="_blank">http://userbase.kde.org</a> or<br>
          <a moz-do-not-send="true" href="http://forum.kde.org"
            target="_blank">http://forum.kde.org</a><br>
          -----BEGIN PGP SIGNATURE-----<br>
          Version: GnuPG v1.4.12 (GNU/Linux)<br>
          Comment: Using GnuPG with Mozilla - <a moz-do-not-send="true"
            href="http://enigmail.mozdev.org/" target="_blank">http://enigmail.mozdev.org/</a><br>
          <br>
iEYEARECAAYFAlBAotgACgkQj93fyh4cnBdvGQCfVekp2kR9mF1CRdKmTbFeGcce<br>
          5U8An3o2acASf0DHzLLMvl9EHLyiHuD5<br>
          =fGe5<br>
          -----END PGP SIGNATURE-----<br>
        </blockquote>
      </div>
      <br>
    </blockquote>
    <br>
    Make sure the port you want to use is not in use. Once you have set
    the port you want, save the config and run this command to restart
    the ssh server: /etc/init.d/sshd restart<br>
    <br>
    Regards,<br>
    Rory Albertyn<br>
    Gripen<br>
    <span style="color: rgb(0, 0, 255); font-family: Arial, Helvetica,
      sans-serif; font-size: 11px; font-style: normal; font-variant:
      normal; font-weight: normal; letter-spacing: normal; line-height:
      16px; orphans: 2; text-align: justify; text-indent: 0px;
      text-transform: none; white-space: normal; widows: 2;
      word-spacing: 0px; -webkit-text-size-adjust: auto;
      -webkit-text-stroke-width: 0px; display: inline !important; float:
      none; "></span>
  </body>
</html>