Changing the SSH port from the default 22 is a good idea for a few reasons, and it will cut out the majority of bots trying to connect and keep your logs cleaner.

1.) Edit the /etc/ssh/sshd_config file with your preferred text editor.
nano /etc/ssh/sshd_config

2.) Find the line that has "#port 22" and un-comment the line, then change 22 to the port you wish to use.
Change:
#port 22
To:
port 8340

Save the file. (With nano editor, press CTRL + X then Y to overwrite.)

3.) Restart the ssh service:
CentOS/Fedora/RHEL:
systemctl restart sshd or service sshd restart
Ubuntu/Debian:
systemctl restart ssh or service ssh restart

4.) If you use iptables or the standard Linux firewall, add a rule to allow traffic to the new SSH port. (If your firewall is empty, no need.)
Ubuntu/Debian:
ufw allow 8340
CentOS/Fedora:
firewall-cmd --permanent --zone=public --add-port=8340/tcp
firewall-cmd --reload
or
iptables -A INPUT -i eth0 -p tcp --dport 8340 -m state --state NEW,ESTABLISHED -j ACCEPT
iptables -A OUTPUT -o eth0 -p tcp --sport 8340 -m state --state ESTABLISHED -j ACCEPT

Was this answer helpful? 27 Users Found This Useful (130 Votes)