• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved ssh port

Kulturmensch

Regular Pleskian
Server operating system version
Ubuntu 22.04.2 LTS
Plesk version and microupdate number
Plesk Obsidian v18.0.53_build1800230619.12 os_Ubuntu 22.04
I changed the ssh port from standard 22 to XXXX. The ssh-terminal in PLESK does not use the new port but failed now continously trying to connect to port 22.
Where can I change in Plesk the ssh-port used by the ssh-terminal, too?
 
I changed the ssh port from standard 22 to XXXX. The ssh-terminal in PLESK does not use the new port but failed now continously trying to connect to port 22.
Where can I change in Plesk the ssh-port used by the ssh-terminal, too?
Not an answer to your question, 'cos we don't use that item (within Plesk), we use SSH via terminal outside of Plesk, but, FWIW, the subject of changing Port 22 for SSH access is one that has had many, many discussions previously... EG Here's a good ;) one: Resolved - Change ssh port

Again FWIW in our our case (Cloud Servers with IONOS) we negate all SSH access from Port 22, apart from 2 IPv4 and 2 IPv6 addresses (that we control) at the Cloud Server, Linux / Ubuntu Firewall Policy, level. This is then double re-enforced through our Danami Juggernaut Firewall - Port Settings and finally, our SSH access is key-based authentication only, anyway. Therefore, in our case, we're more than happy with SSH on Port 22. Your setup / experience may vary though.
 
Not an answer to your question, 'cos we don't use that item (within Plesk), we use SSH via terminal outside of Plesk, but, FWIW, the subject of changing Port 22 for SSH access is one that has had many, many discussions previously... EG Here's a good ;) one: Resolved - Change ssh port

Again FWIW in our our case (Cloud Servers with IONOS) we negate all SSH access from Port 22, apart from 2 IPv4 and 2 IPv6 addresses (that we control) at the Cloud Server, Linux / Ubuntu Firewall Policy, level. This is then double re-enforced through our Danami Juggernaut Firewall - Port Settings and finally, our SSH access is key-based authentication only, anyway. Therefore, in our case, we're more than happy with SSH on Port 22. Your setup / experience may vary though.
Thank you for sharing your professional solution! I know these discussions of hiding the ssh-port or not for decades and guess these are so difficult because both arguments has good pros and cons. Frankly, I personally think, that it is a better to have a good security solution in place - like your ones - as to simply move the ssh-port to another address ... where it still remains as a target. However, I have changed the ssh-port for a simply reason. I am annoyed by all the automated ssh-attacks targetting port 22 and the tons of E-Mails I receive every day by Fail2Ban. Well, I could also reconfigure fail2ban not to send out these E_Mails but on the other hand I like it to receive the information who tried to attack me from a country point of view - just to block those countries in my firewall completely. However, thank you for your kind help again:)
 
Try re-installing the Plesk ssh terminal extension.
Just one more question: How can I derive, that the Plesk ssh-terminal starts as bash and not as shell? It starts with a single $ as prompt and first the command bash brings up the expected configuration i.e. the arrows work and also the prompt is more informative,
 
Just one more question: How can I derive, that the Plesk ssh-terminal starts as bash and not as shell? It starts with a single $ as prompt and first the command bash brings up the expected configuration i.e. the arrows work and also the prompt is more informative,
Sorry, I don't know. Hopefully someone else know and can post the answer.
 
Just one more question: How can I derive, that the Plesk ssh-terminal starts as bash and not as shell? It starts with a single $ as prompt and first the command bash brings up the expected configuration i.e. the arrows work and also the prompt is more informative,
Not sure in your case (because as stated, we don't use the ssh-terminal extension, we use ssh via terminal outside of Plesk) but the default value in our case, with the config that's relevant here (user = root / Ubuntu Linux etc) is specified within etc/adduser.conf (but there's other variables too, depending on your config). Here is the specific line from the etc/adduser.conf file showing the default setting:
Code:
# The DSHELL variable specifies the default login shell on your
# system.
DSHELL=/bin/bash
Assuming that you using the same / similar config (user = root / Ubuntu Linux etc) you could easily check to see if it's a different default value on your own configuration then, alter that with either of the commands below (again, there's other variables, depending on your config).
You'll need to log out & login back again to see the effects of the changes (and you may even need to restart your ssh service).
Pehaps the easiest / shortest method is via the chsh command:
Code:
$ chsh -s /bin/bash
Or, alternatively, by using the usermod command:
Code:
$ usermod -s /bin/bash username
NB: If you're not using SSH as root etc then you'll need different commands (c/w permission arguments etc) to make these changes - obviously.
 
Back
Top