Instellingen SSH.conf bestand, een heel mooi punt die #Spyder01aanhaalde.

Inderdaad heb ik wel de poort aangepast, maar dit blijkt een lap middel te zijn. Er blijkt veel meer gedaan te worden om dat alles veilig te maken.

Heel mooi, en ik ben dan ook eens gaan zoeken op internet, en kwam dan ook op de deze website terecht

IUk ben aan het lezen, en haalde SSH.conf bestand erbij om te vergelijken. EN dan raak ik helemaal van slag door de stroom van informatie die daar staat beschreven. En dan al zeker diverse benamingen die ik niet eens ken. Voor de duidelijkheid zal ik mijn SSH.conf bestand hier plaatsen, wat er zoals is aangepast.
Code:
#	$OpenBSD: sshd_config,v 1.93 2014/01/10 05:59:19 djm Exp $

# This is the sshd server system-wide configuration file.  See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented.  Uncommented options override the
# default value.

# If you want to change the port on a SELinux system, you have to tell
# SELinux about this change.
# semanage port -a -t ssh_port_t -p tcp #PORTNUMBER 
#
Port 1456
#AddressFamily  any
#ListenAddress  
#ListenAddress  ::

# The default requires explicit activation of protocol 1
#Protocol  2

# HostKey for protocol version 1
#HostKey  /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey  /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval  1h
#ServerKeyBits  1024

# Ciphers and keying
#RekeyLimit  default none

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility  AUTH
SyslogFacility AUTHPRIV
LogLevel VERBOSE

# Authentication:

#LoginGraceTime  2m
PermitRootLogin forced-commands-only
#StrictModes  yes
MaxAuthTries 2
MaxSessions 10

#RSAAuthentication  yes
PubkeyAuthentication yes

# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
# but this is overridden so installations will only check .ssh/authorized_keys
AuthorizedKeysFile	/etc/ssh/authorized-keys/%u

#AuthorizedPrincipalsFile  none

#AuthorizedKeysCommand  none
#AuthorizedKeysCommand User nobody

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication  no
# similar for protocol version 2
#HostbasedAuthentication  no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts  no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts  yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication  yes
#PermitEmptyPasswords  no
PasswordAuthentication no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication  yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication  no
#KerberosOrLocalPasswd  yes
#KerberosTicketCleanup  yes
#KerberosGetAFSToken  no
#KerberosUseKuserok  yes

# GSSAPI options
GSSAPIAuthentication yes
GSSAPICleanupCredentials no
#GSSAPIStrictAcceptorCheck  yes
#GSSAPIKeyExchange  no
#GSSAPIEnablek5users  no

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
# WARNING: 'UsePAM no' is not supported in Red Hat Enterprise Linux and may cause several
# problems.
UsePAM yes

AllowAgentForwarding yes
#AllowTcpForwarding  yes
#GatewayPorts  no
X11Forwarding yes
#X11DisplayOffset  10
#X11UseLocalhost  yes
#PermitTTY  yes
#PrintMotd  yes
#PrintLastLog  yes
#TCPKeepAlive  yes
#UseLogin  no
UsePrivilegeSeparation sandbox		# Default for new installations.
#PermitUserEnvironment  no
#Compression  delayed
#ClientAliveInterval  0
#ClientAliveCountMax  3
#ShowPatchLevel  no
UseDNS no
#PidFile  /var/run/sshd.pid
#MaxStartups  10:30:100
PermitTunnel no
#ChrootDirectory  none
#VersionAddendum  none

# no default banner path
Banner /etc/banner

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL LANGUAGE
AcceptEnv XMODIFIERS

# override default of no subsystems
Subsystem	sftp	/usr/libexec/openssh/sftp-server

# Example of overriding settings on a per-user basis
#Match  User anoncvs
#	X11Forwarding no
AllowTcpForwarding no
#	PermitTTY no
#	ForceCommand cvs server
Goed vele op de website van SSH, komen niet eens voor in het bestand van directadmin. Dan wordt er gesproken over Ciphers

Specified the ciphers allowed. The ciphers supported in OpenSSH 7.3

Goed begrijp er totaal niets meer van wat ik nu wel en absoluut niet moet doen.

Zou iemand mij kunnen helpen met deze situatie, dit stel ik ongelooflijk op prijs.