Changing the SSH port from the default 22 is a good idea for a few reasons, and it will cut out the majority of bots trying to connect and keep your logs cleaner.
1.) Edit the /etc/ssh/sshd_config file with your preferred text editor.nano /etc/ssh/sshd_config
2.) Find the line that has "#port 22" and un-comment the line, then change 22 to the port you wish to use.
Change:#port 22
To:port 8340
Save the file. (With nano editor, press CTRL + X then Y to overwrite.)
3.) Restart the ssh service:
CentOS/Fedora/RHEL:systemctl restart sshd
or service sshd restart
Ubuntu/Debian:systemctl restart ssh
or service ssh restart
4.) If you use iptables or the standard Linux firewall, add a rule to allow traffic to the new SSH port. (If your firewall is empty, no need.)
Ubuntu/Debian:ufw allow 8340
CentOS/Fedora:firewall-cmd --permanent --zone=public --add-port=8340/tcp
firewall-cmd --reload
oriptables -A INPUT -i eth0 -p tcp --dport 8340 -m state --state NEW,ESTABLISHED -j ACCEPT
iptables -A OUTPUT -o eth0 -p tcp --sport 8340 -m state --state ESTABLISHED -j ACCEPT
Most Popular Articles
Setup Teamspeak 3 Server on Linux (CentOS)
If you run a gaming community, a Teamspeak 3 server is probably a popular choice for you to have...
Change MySQL Data Directory in Linux
There's many reasons that you might want to change the directory that your MySQL data is stored...
Disable root SSH access and setup sudo user on CentOS
Disabling root SSH logins and adding an additional sudo user is a good security measure for any...
Mojang Authentication Down (OpenJDK - Ubuntu/Debian)
If you're using Linux Ubuntu / Debian with Java OpenJDK (Spigot, Craftbukkit, Forge, etc.) and...
Force HTTPS / SSL for cPanel domain
Add the following to the top of the .htaccess file in your websites document root to force...