• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Ssh port problem !!!

N

NEW Visions

Guest
Hi, I change the ssh config to port 443 for security reasons..... and now I can't login with port 443 or 22 !!!
I think there is somthing with the firewall not open in that port or my ISP block my 443 connection.... I'm a little lost about that....
How can I edit the ssh config file again WITHOUT SSH connection???? How can I restore SSHD default config file from Plesk control panel?
I have Plesk 9.3 on CentOs.
Thanks! it´s urgent!
 
443 port is used for https connections and you shouldn't use it for any other purposes!
I'm afraid that you can fix it only with direct access to server if you haven't ssh access.
 
I don't have direct access..... I have all the plesk can give me :(
How can I solve this please?
Making some php scrtipt? some crontab script? something? I'm not an expert but please guide me!
Thanks
 
You can try stop httpd service via Plesk interface now and start sshd. The problem in conflict between these two services. All customer's sites will be down but you will be able login via ssh to 443 port and revert 22 back in sshd config file. After that restart httpd ad sshd services via Plesk interface.
 
ok, and how can i start sshd service with plesk?

Create scheduled task for root with following command:

/etc/init.d/sshd start

And note, that Apache should be stopped when you will start sshd.
 
Back
Top