Monday, September 10, 2012

rsync using non standard SSH port

For some reason, you want to listen SSH on different port. Let say you want to minimize SSH illegitimate attempt by deceiving the people out there with so called "closed port" (I learned this from Mr Adli Wahid, the then VP of CyberSecurityMalaysia). 

Rsync can be mapped with SSH, but by using the normal -e ssh flag it will use the default port 22.

To use with you personalized port, let say port 60000 use

rsync -avz --progress -e 'ssh -p60000' 

and the rest of the command.

That's all, worked for me. 

No comments:

Post a Comment