Welcome to Incremental Social! Learn more about this project here!
Check out lemmyverse to find more communities to join from here!

Another good reason not to open port 22

In the past two weeks I set up a new VPS, and I run a small experiment. I share the results for those who are curious.

Consider that this is a backup server only, meaning that there is no outgoing traffic unless a backup is actually to be recovered, or as we will see, because of sshd.

I initially left the standard "port 22 open to the world" for 4-5 days, I then moved sshd to a different port (still open to the whole world), and finally I closed everything and turned on tailscale. You find a visualization of the resulting egress traffic in the image. Different colors are different areas of the world. Ignore the orange spikes which were my own ssh connections to set up stuff.

Main points:

  • there were about 10 Mb of egress per day due just to sshd answering to scanners. Not to mention the cluttering of access logs.

  • moving to a non standard port is reasonably sufficient to avoid traffic and log cluttering even without IP restrictions

  • Tailscale causes a bit of traffic, negligible of course, but continuous.

James ,

Public key auth, and fail2ban on an extremely strict mode with scaling bantime works well enough for me to leave 22 open.

Fail2ban will ban people for even checking if the port is open.

timi ,
@timi@lemmy.world avatar

Honest question, is there a good default config available somewhere or is what apt install fail2ban does good to go? All the tutorials I’ve found have left it to the reader to configure their own rules.

Feathercrown ,

I opened a raw text channel on the Telnet port for a personal game engine project and someone tried to enable commands and do some shady stuff. Unfortunately for them, that's not a valid chess move.

notabot ,

You really shouldn't have something kike SSHD open to the world, that's just an unnecessary atrack surface. Instead, run a VPN on the server (or even one for a network if you have several servers on one subnet), connect to that then ssh to your server.
The advantage is that a well setup VPN simply won't respond to an invalid connection, and to an attacker, looks just like the firewall dropping the packet. Wireguard is good for this, and easy to configure. OpenVPN is pretty solid too.

douglasg14b ,
@douglasg14b@lemmy.world avatar

You say this and are downvoted.

While we are coming off the tail of Def Con where there where a plethora or small talks and live examples of taking advantage and abusing just this.

teawrecks ,

Just trying to parse your comment, I assume your first "this" and second "this" are referring to different things, right?

u202307011927 ,

I don't understand your comment, what you are saying. Could you elaborate a bit, please? I'm interested why it's a bad idea what previous comment suggested.

Of course I can dig into DefCon videos and probably would do if needed, but perhaps you know what exactly the issue is

MaggiWuerze ,

The first this means the comment he answered to and the second one means ssh being used as an attack surface, being described in defCon talks

spagnod ,

Just do it properly and configure sshd securely. When you have a machine exposed to the internet, you should expect it to be attacked. If you really want to give the finger to bots, run endlessh on port 22 and keep sshd on a non-standard port. Stay safe.

Feathercrown ,

endlessh

Lmao thanks for this

u_tamtam ,
@u_tamtam@programming.dev avatar

Or, you know, just use key auth only and fail2ban. Putting sshd behind another port only buys you a little time.

nomadjoanne ,

Yeah but the majority of bots out there are going after easy prey. Honestly, if you use public key authentication with ssh you should be fine, even if it is on port 22. But it does of course clog up access logs.

marcos ,

The majority of bots out there are stopped by just using a hard to guess password. It's not them that you should be worried about.

elscallr ,
@elscallr@lemmy.world avatar

If you do want to open 22, and there are plenty of good reasons to want to, just implement something called port knocking and you can do it safely.

Note with this you still need good authentication. That means no passwords, key based auth only.

FarraigePlaisteach ,
@FarraigePlaisteach@kbin.social avatar

I have read elsewhere that port knocking is just security through obscurity and isn’t worth considering. I found it when searching for ways to set it up and that put me off.

Decronym Bot ,

Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I've seen in this thread:

Fewer Letters More Letters
DNS Domain Name Service/System
HTTP Hypertext Transfer Protocol, the Web
IP Internet Protocol
SSH Secure Shell for remote terminal access
UDP User Datagram Protocol, for real-time communications
VPN Virtual Private Network
VPS Virtual Private Server (opposed to shared hosting)
nginx Popular HTTP server

7 acronyms in this thread; the most compressed thread commented on today has 9 acronyms.

[Thread for this sub, first seen 14th Aug 2023, 15:55]
[FAQ] [Full list] [Contact] [Source code]

sircac ,

Good bot!

Clou42 ,

I’ll take that tiny amount of traffic telling scanners there’s no password auth over having to remember port settings for ssh, scp and rsync any day.

gamer ,

vim ~/.ssh/config

  • All
  • Subscribed
  • Moderated
  • Favorites
  • incremental_games
  • selfhosted@lemmy.world
  • meta
  • All magazines