首页 » 系统运维 » Centos如何修改SSH远程端口

Centos如何修改SSH远程端口

 

1、编辑防火墙配置:vi /etc/sysconfig/iptables
防火墙增加新端口4444
-A INPUT -m state --state NEW -m tcp -p tcp --dport 4444 -j ACCEPT
======================================================================
# Firewall configuration written by system-config-firewall
# Manual customization of this file is not recommended.
*filter
:INPUT ACCEPT [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 4444 -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited
-A FORWARD -j REJECT --reject-with icmp-host-prohibited
COMMIT
重启防火墙,使配置生效:
/etc/init.d/iptables restart
service iptables restart
=======================================================================
2、备份ssh端口配置文件
cp /etc/ssh/ssh_config   /etc/ssh/ssh_configbak
cp /etc/ssh/sshd_config  /etc/ssh/sshd_configbak
修改ssh端口为:4444
vi /etc/ssh/sshd_config
在端口#Port 22下面增加Port 4444
vi /etc/ssh/ssh_config
在端口#Port 22下面增加Port 4444
重启:/etc/init.d/sshd restart
service sshd restart
测试可以用4444端口正常连接。

原文链接:Centos如何修改SSH远程端口,转载请注明来源!

0