How to configure SELinux to allow SSHD running on non-standard port

Solution Verified - Updated -

Issue

  • If sshd attempts to bind to a non-standard port (i.e., not port tcp/22), SELinux blocks it
    Disabling SELinux or setting SELinux to permissive makes it work

  • Can't configure ssh to listen on port 443 or 8443

  • How to make ssh service bind to port 8080?

Environment

  • Red Hat Enterprise Linux 8
  • Red Hat Enterprise Linux 7
  • Red Hat Enterprise Linux 6
  • Red Hat Enterprise Linux 5

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content