« Home | Upgrading Openssh on CentOS And Chrooting a User W... » | Turn on DMA mode on a hard drive » | Enable quota in the server » | Signals, really cool! » | Logging server load to /var/log/messages » | Splitting a file in GNU/Linux » | Useful Kernel manipulation commands » | Saturation of open files in the system » | Set up Auto-Logout for root user » | 20 Linux System Monitoring Tools Every SysAdmin Sh... » 

Wednesday, July 21, 2010 

How to SFTP if the default ssh port is changed

Usually if the SFTP is enabled in your server, it will try to use the default port SSH port 22 even though the SSH port is changed to some other custom port.

root@localhost/~$sftp root@
Connecting to ...
ssh: connect to host  port 22: Connection refused
Couldn't read packet: Connection reset by peer

Here the SSH port is changed to 2200 instead of 22. But SFTP tries to connect it with 22. In this case we can connect to SFTP with the custom SSH port by running the following command.

root@localhost/~$sftp -oPort=2200 root@
Connecting to ...
root@'s password:
sftp>     

http://kb.bobcares.com

Add to Google

The Author

  • Nick Perrydoo
  • Spawn at Philippines
My profile

Links


Read Ons

Article of the Day

This Day in History

Today's Birthday

In the News

Quotation of the Day

Word of the Day


Powered by Blogger
and Blogger Templates
© Copyright 2006 Ba-zoo-ra - All Rights Reserved.