SSH service, by default, runs on port 22. You can change the port that your SSH service runs if you're behind a firewall that blocks the SSH default port. You can also set the port for your SSH server on a non-standard port to reduce automated attacks by bots, especially if it's directly exposed to the internet.
You can run your SSH server on an alternative port by configuring the Port option. You can choose any port number as long as other services do not already use it.
$ ss -natp | grep 2022 $
$ sudo vi /etc/ssh/sshd_config
Port 2022
Make sure the line does not begin with # as it implies the line is commented and will be ignored.
$ sudo ufw allow 2022/tcp # Ubuntu/Debian $ sudo firewall-cmd --add-port=2022/tcp --permanent && sudo firewall-cmd --reload # CentOS / Red Hat success success
$ sudo semanage port -a -t ssh_port_t -p tcp 2022
semanage can be installed on CentOS or Red Hat systems using the following command:
$ sudo yum install --assumeyes policycoreutils-python
$ sudo systemctl restart sshd
$ ss -tlnp | grep 2022 LISTEN 0 128 *:2022 *:* LISTEN 0 128 :::2022 :::*
Comment anonymously. Login not required.