Although there are security risks, you can make OpenSSH listen on multiple ports.

To make OpenSSH listen on multiple ports, you will need to edit the /etc/ssh/sshd_config file and enable the "GatewayPorts" option.

Here's an example of the edits you would make:

AllowTcpForwarding no
GatewayPorts yes
X11Forwarding no
#X11DisplayOffset 10

Also, look for the line that contains "Port 22" and uncomment it if necessary. Add additional "Port" numbers to allow OpenSSH to listen on other ports. This is shown in the following code excerpt.

Port 22
Port 80
Port 1025

This example will allow OpenSSH to listen to ports 22,80 and 1025 simultaneously.

Remember to restart the OpenSSH server to that the changes you made will be active. You can restart OpenSSH with the following command:

sudo /etc/inet.d/sshd restart

OpenSSH should now be listening on multiple ports. Beware of the security implications of this setup.