Warning:

  • Remember the ssh port you’ve chosen, otherwise you’ll no longer be able to connect!
  • If using a firewall be sure to open/forward the newly set ssh port! Otherwise you’ll also be locked out!

Change the ssh listen port from default (22/TCP) to something random

Open /etc/ssh/sshd_config and change:

#Port 22

to your custom port, e.g. 42815:

Port 42815

Save and restart sshd.

Combine this with forced key based ssh auth and youre ssh setup will be a bit more secure!

Benjamin Wiedmann

Benjamin Wiedmann is an IT Professional, Software Developer, Photograph and Musician. Read more...

More Posts - Website

Follow Me:
TwitterLinkedInGoogle Plus


Benjamin Wiedmann

Benjamin Wiedmann is an IT Professional, Software Developer, Photograph and Musician. Read more...

0 Comments

Leave a Reply

Avatar placeholder

This site uses Akismet to reduce spam. Learn how your comment data is processed.