LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Newbie (https://www.linuxquestions.org/questions/linux-newbie-8/)
-   -   ssh change port (https://www.linuxquestions.org/questions/linux-newbie-8/ssh-change-port-180565/)

Longinus 05-12-2004 12:23 AM

ssh change port
 
hello

how do i change the port that ssh uses?

i have changed the port number in the ssh_config and sshd_config
but i still does not work.

ner 05-12-2004 01:04 AM

I am not sure, but did you restart the ssh, usually changes do not take place, until you send the HUP signal to the proccess and make it reread its config files, or until you stop it and restart it again.

Longinus 05-12-2004 01:49 AM

hrmm

how would i restart it?

i typed in:

sshd restart

and it gives me:

Extra argument restart.

michaelk 05-12-2004 06:25 AM

Try:
service sshd restart

Longinus 05-12-2004 08:56 AM

when i do service sshd restart it says:

-bash: service: command not found

Demonbane 05-12-2004 08:59 AM

redhat:
Code:

/sbin/service sshd restart
slackware:
Code:

/etc/rc.d/rc.sshd stop && /etc/rc.d/rc.sshd start

Longinus 05-12-2004 09:03 AM

oh it worked

but now i get some kind of an error:

cipher_encrypt: bad plaintext length 337

is that something i should worry about?

Longinus 05-12-2004 07:45 PM

hrmmm i still cant get ssh working

any ideas on what

cipher_encrypt: bad plaintext length 337

means?

Longinus 05-16-2004 09:31 PM

anyone? anyone? anyone?

(echos) lol

Electro 05-17-2004 02:33 AM

At the console type "cat -A /etc/ssh/sshd_config". If you see ^M (aka Control M) or a lot of space then it has $. I could be that the ssh does not like like lines. You have to edit it. I suggest using vi but you can use any text editor. vi is the standard text editor for LINUX because it does not take up much room and it consumes less memory.

Longinus 05-18-2004 09:29 AM

i couldnt find a ^M or alot of spaces before a $

but here is what cat says:

#^I$OpenBSD: sshd_config,v 1.65 2003/08/28 12:54:34 markus Exp $$
$
# This is the sshd server system-wide configuration file. See$
# sshd_config(5) for more information.$
$
# This sshd was compiled with PATH=/usr/local/sbin:/usr/sbin:/sbin:/usr/local/bin:/usr/bin:/bin$
$
# The strategy used for options in the default sshd_config shipped with$
# OpenSSH is to specify options with their default value where$
# possible, but leave them commented. Uncommented options change a$
# default value.$
$
Port 4444$
#Protocol 2,1$
#ListenAddress 0.0.0.0$
#ListenAddress ::$
$
# HostKey for protocol version 1$
#HostKey /etc/ssh/ssh_host_key$
# HostKeys for protocol version 2$
#HostKey /etc/ssh/ssh_host_rsa_key$
#HostKey /etc/ssh/ssh_host_dsa_key$
$
# Lifetime and size of ephemeral version 1 server key$
#KeyRegenerationInterval 1h$
#ServerKeyBits 768$
$
# Logging$
#obsoletes QuietMode and FascistLogging$
#SyslogFacility AUTH$
#LogLevel INFO$
$
# Authentication:$
$
#LoginGraceTime 2m$
#PermitRootLogin yes$
#StrictModes yes$
$
#RSAAuthentication yes$
#PubkeyAuthentication yes$
#AuthorizedKeysFile^I.ssh/authorized_keys$
$
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts$
#RhostsRSAAuthentication no$
# similar for protocol version 2$
#HostbasedAuthentication no$
# Change to yes if you don't trust ~/.ssh/known_hosts for$
# RhostsRSAAuthentication and HostbasedAuthentication$
#IgnoreUserKnownHosts no$
# Don't read the user's ~/.rhosts and ~/.shosts files$
#IgnoreRhosts yes$
$
# To disable tunneled clear text passwords, change to no here!$
#PasswordAuthentication yes$
#PermitEmptyPasswords no$
$
# Change to no to disable s/key passwords$
#ChallengeResponseAuthentication yes$
$
# Kerberos options$
#KerberosAuthentication no$
#KerberosOrLocalPasswd yes$
#KerberosTicketCleanup yes$
$
# GSSAPI options$
#GSSAPIAuthentication no$
#GSSAPICleanupCreds yes$
$
# Set this to 'yes' to enable PAM authentication (via challenge-response)$
# and session processing. Depending on your PAM configuration, this may$
# bypass the setting of 'PasswordAuthentication'$
#UsePAM yes$
$
#AllowTcpForwarding yes$
#GatewayPorts no$
#X11Forwarding no$
#X11DisplayOffset 10$
#X11UseLocalhost yes$
#PrintMotd yes$
#PrintLastLog yes$
#KeepAlive yes$
#UseLogin no$
#UsePrivilegeSeparation yes$
#PermitUserEnvironment no$
#Compression yes$
#ClientAliveInterval 0$
#ClientAliveCountMax 3$
#UseDNS yes$
#PidFile /var/run/sshd.pid$
#MaxStartups 10$
$
# no default banner path$
#Banner /some/path$
$
# override default of no subsystems$
Subsystem^Isftp^I/usr/libexec/sftp-server$

LOLobo 12-16-2006 03:05 PM

HELP!!!

I was having this problem
http://www.linuxquestions.org/questi...d.php?t=510959

and now have the issue referenced in this thread!!!

This thread is very old, but I'm going to :cry:

LOLobo 12-16-2006 03:20 PM

Solved the Issue.... FINALLY!!!!

Got the solution from http://www.linuxforums.org/forum/sus...nfig-file.html

Quote:

> It looks like it is having trouble reading the ssh_host_key files. Try
> moving all the /etc/ssh/ssh_host* files out of the way and let the server
> recreate them.
>
> Note that this will cause your clients to tell you that the host's key has
> changed.


hey,

I deleted all the ssh_host* files under /etc/ssh. Now the sshd service
is running fine.

Thanks for your efforts and guidance.

Thanks & Regards

Ankush Grover

Mara 12-16-2006 03:24 PM

Check if your server's keys are OK. If not, re-create them.

LOLobo 12-16-2006 03:34 PM

Thank you. All is now well :D


All times are GMT -5. The time now is 04:38 PM.