[CentOS] Moving sshd listen port

Mike McCarthy, W1NR sysop at w1nr.net
Wed Jul 9 14:54:29 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

SELinux is not running. Any other ideas?

Mike

On 07/09/2014 10:50 AM, Mike McCarthy, W1NR wrote:
>
> This was a "minimal" install for a virtual server and semanage is not
> available so the command doesn't work...
>
> What package is semanage in?
>
> Mike
>
> On 07/09/2014 10:45 AM, Jonathan Billings wrote:
> > On Wed, Jul 09, 2014 at 10:35:12AM -0400, Mike McCarthy, W1NR wrote:
> >> I am having a problem getting sshd to run after changing it's default
> >> port. I edit sshd_config and set the desired port, open it with
> >> firewall-cmd and then issue a systemctl start sshd. No error gets
> >> reported on the console but the following is logged in /var/messages
> >>
> >>     sshd.service: main process exited, code=exited, status=255/n/a
> >>
> >> Not a very helpful error message. Sounds like I should report a bug?
>
> > If you have SELinux enabled, it will block sshd from listening on a
> > port other than what is described in the policy.  You can add the
> > additional port by running:
>
> > semanage port -a -t ssh_port_t -p tcp $PORTNUM
>
> > (replace $PORTNUM with the new port number you chose)
>
>
>
> _______________________________________________
> CentOS mailing list
> CentOS at centos.org
> http://lists.centos.org/mailman/listinfo/centos

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlO9V6MACgkQW1M1BMdnYxlQ/wCfW51oVgxhq0GD+/ZPx1rcOZ2G
qvQAoJ3LPBmy+mYA9oSIBHJe5Q2gfB+R
=Vsyr
-----END PGP SIGNATURE-----




More information about the CentOS mailing list