Security News > 2021 > October > How to configure SSH to use a non-standard port with SELinux set to enforcing

How to configure SSH to use a non-standard port with SELinux set to enforcing
2021-10-14 14:32

Switching the SSH listening port is an easy way to help secure remote login on your Linux servers.

SSH has a lot of tricks up its sleeve for security, one of which is to configure the service to use a non-standard port.

That's exactly what I'm going to do here, configure Fedora 35 to use port 33000 for incoming SSH traffic.

Although SELinux is allowing port 22, SSH won't be listening to that port, so it's not an issue.

That's how you configure SSH to use a non-standard port on a Linux distribution that makes use of SELinux.

You should consider switching all of your servers to using a non-standard port for the SSH service.


News URL

https://www.techrepublic.com/article/how-to-configure-ssh-to-use-a-non-standard-port-with-selinux-set-to-enforcing/#ftag=RSS56d97e7

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
SSH 9 3 14 13 3 33