Linux Server setup

Change SSH port

With the current SSH configuration, the server is already very secure. Changing the SSH port can improve the security even more. This is not a panacea against unwanted login attempts, but it can help to prevent automated attacks. If an attacker wants to find out the active SSH port, he has to go to the trouble of querying the possible ports (0 to 65535) one by one using a port scanner. With the Fail2ban setting in the previous subsection Protection against DoS Attacks with Fail2ban the port scan can also be stopped quickly. Disabling the default port also saves the SSH log files, since the mass login attempts are not logged.

I will change the port from 22 to 22123. Of course you can choose something between 0 and 65535. I can only recommend you to choose something in the five-digit range, because in this segment standard ports of common services are rarer. For example, there are privileged ports below 1024. Wikipedia has a list of standardized ports.

Now we also benefit from the fact that in the Activate Firewall chapter we have enabled the SSH service itself, instead of a port. We can change the SSH configuration without changing the firewall.

Check SSH rules in UFW

Let's retrieve the current firewall rules for safety:


__$ sudo ufw status verbose
 

Output:


Status: active
Logging: on (low)
Default: deny (incoming), allow (outgoing), disabled (routed)
New profiles: skip

To                         Action      From
--                         ------      ----
22/tcp                     ALLOW IN    Anywhere
22/tcp (v6)                ALLOW IN    Anywhere (v6)

Change SSH port

First we change the default port 22 of the SSH service. To do this, we open the SSH configuration file:


__$ sudo nano /etc/ssh/sshd_config
 

We comment the port option and set the value to 22123:

Excerpt from /etc/ssh/sshd_config


...
Port 22123
...
 

The full /etc/ssh/sshd_config file should then look like this:

/etc/ssh/sshd_config


#       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

Include /etc/ssh/sshd_config.d/*.conf

Port 22123
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key

# Ciphers and keying
#RekeyLimit default none

# Logging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10

PubkeyAuthentication yes

# Expect .ssh/authorized_keys2 to be disregarded by default in future.
AuthorizedKeysFile     %h/.ssh/authorized_keys

#AuthorizedPrincipalsFile none

#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none

# no default banner path
#Banner none

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

# override default of no subsystems
Subsystem sftp  /usr/lib/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
#       X11Forwarding no
#       AllowTcpForwarding no
#       PermitTTY no
#       ForceCommand cvs server

After saving, we restart the SSH service again:


__$ sudo systemctl restart sshd
 

We still need to tell the firewall the new port:


__$ sudo ufw allow 22123
 

We also revoke the old port immediately:


__$ sudo ufw deny 22
__$ sudo ufw deny 22/tcp
 

Let's look at the rules list again:


__$ sudo ufw status
 

Output:


Status: active

To                         Action      From
--                         ------      ----
22123                      ALLOW       Anywhere
22                         DENY        Anywhere
22123 (v6)                 ALLOW       Anywhere (v6)
22 (v6)                    DENY        Anywhere (v6)

How to delete the individual rules can be looked up in ufw.

From now on, we have to provide the new port during registration.

Under Windows with PuTTY

In PuTTY we change the port for this. At best we load our session, change the port and save the session again:

change PuTTY port

Under Windows with Cygwin

For Cygwin, we add the -p parameter and the port number:


__$ ssh tom@116.203.69.89 -p 22123 -i /cygdrive/d/linux-server/keys/private-key
 

Under Mac and Linux in Terminal

We add the parameter -p and the port number. The complete SSH command looks like this in the terminal:


__$ ssh tom@116.203.69.89 -p 22123 -i ~/linux-server/id_rsa