can't seem to get SSH to work

John Aldrich jmaldrich at yahoo.com
Sat Jan 11 23:45:58 UTC 2014


On Sat January 11 2014 6:22:47 PM Jorge Fábregas wrote:
> On 01/11/2014 06:13 PM, John Aldrich wrote:
> > What do I need to do in order to open a port for SSH (non-standard port,
> > btw.)
> Assuming you already performed the change in /etc/ssh/sshd_config (and
> restarted the service) you should check the current status of your firewall:
> 
> # firewall-cmd --list-all
> 
> Make sure your non-standard port is there. If not you may add it with:
> 
> # firewall-cmd  --add-port=7777/tcp  (to change it on running system)
> # firewall-cmd --permanent ---add-port=7777/tcp (make it permanent)
> 
> ...assuming 7777 is your non-standard port.
> 
> Also, if you have SELinux enabled (which you should) you must allow it
> there:
> 
> # semanage port -a -t ssh_port_t -p tcp 7777
> 
> Double-check with:
> 
> # semanage port -l | grep ssh
> 
> HTH,
> Jorge
>
OK, the non-standard port is added to the firewall and I've double-checked that 
SELinux is set to allow the port (it is.) I'm still getting "connection 
refused" immediately upon trying to connect VIA SSH. :(



More information about the users mailing list