Page 1 of 1

Change port SSH

Posted: Wed May 22, 2019 3:38 pm
by edica
Change port /etc/ssh/sshd_config
#Port 22
to
Port 2222

In the Vesta panel > Firewall > change port 22 to 2222.

Is that enough for everything to work? Need to change something on Fail2ban?

Thanks.

Re: Change port SSH

Posted: Wed May 22, 2019 5:35 pm
by grayfolk
edica wrote:
Wed May 22, 2019 3:38 pm

Is that enough for everything to work? Need to change something on Fail2ban?
Thats all. Not need to change something on Fail2ban.
Dont forget to restart sshd after changes.