In the past two weeks I set up a new VPS, and I run a small experiment. I share the results for those who are curious.

Consider that this is a backup server only, meaning that there is no outgoing traffic unless a backup is actually to be recovered, or as we will see, because of sshd.

I initially left the standard “port 22 open to the world” for 4-5 days, I then moved sshd to a different port (still open to the whole world), and finally I closed everything and turned on tailscale. You find a visualization of the resulting egress traffic in the image. Different colors are different areas of the world. Ignore the orange spikes which were my own ssh connections to set up stuff.

Main points:

  • there were about 10 Mb of egress per day due just to sshd answering to scanners. Not to mention the cluttering of access logs.

  • moving to a non standard port is reasonably sufficient to avoid traffic and log cluttering even without IP restrictions

  • Tailscale causes a bit of traffic, negligible of course, but continuous.

  • James@lemmy.ca
    link
    fedilink
    English
    arrow-up
    62
    ·
    11 months ago

    Public key auth, and fail2ban on an extremely strict mode with scaling bantime works well enough for me to leave 22 open.

    Fail2ban will ban people for even checking if the port is open.

    • devtimi@lemmy.world
      link
      fedilink
      English
      arrow-up
      17
      ·
      11 months ago

      Honest question, is there a good default config available somewhere or is what apt install fail2ban does good to go? All the tutorials I’ve found have left it to the reader to configure their own rules.

      • Sleepkever@lemm.ee
        link
        fedilink
        English
        arrow-up
        6
        ·
        11 months ago

        Honestly the default config is good enough to prevent brute force attacks on ssh. Just installing it and forgetting about it is a definite option.

        I think the default block time is 10 minutes after 5 failed login attempts in 10 minutes. Not enough to ever be in your way but enough to fustrate any automated attacks. And it’s got default config for a ton of services by default. Check your /etc/fail2ban/jail.conf for an overview.

        I see that a recidive filter that bans repeat offenders for a week after 10 fail2ban bans in one day is also default now. So I’d say that the results are perfect unless you have some exotic or own service you need fail2ban for.

    • JubilantJaguar@lemmy.world
      link
      fedilink
      English
      arrow-up
      1
      arrow-down
      5
      ·
      11 months ago

      If Fail2Ban is so important, why the h*** does it not come installed and enabled as standard?!

      Security is the number-1 priority for any OS, and yet stock SSHD apparently does not have Fail2Ban-level security built in. My conclusion is that Fail2Ban cannot therefore be that vital.

  • notabot@lemm.ee
    link
    fedilink
    English
    arrow-up
    66
    arrow-down
    10
    ·
    11 months ago

    You really shouldn’t have something kike SSHD open to the world, that’s just an unnecessary atrack surface. Instead, run a VPN on the server (or even one for a network if you have several servers on one subnet), connect to that then ssh to your server. The advantage is that a well setup VPN simply won’t respond to an invalid connection, and to an attacker, looks just like the firewall dropping the packet. Wireguard is good for this, and easy to configure. OpenVPN is pretty solid too.

    • douglasg14b@lemmy.world
      link
      fedilink
      English
      arrow-up
      23
      arrow-down
      1
      ·
      11 months ago

      You say this and are downvoted.

      While we are coming off the tail of Def Con where there where a plethora or small talks and live examples of taking advantage and abusing just this.

      • teawrecks@sopuli.xyz
        link
        fedilink
        English
        arrow-up
        19
        arrow-down
        1
        ·
        11 months ago

        Just trying to parse your comment, I assume your first “this” and second “this” are referring to different things, right?

      • TheLemming@feddit.de
        link
        fedilink
        English
        arrow-up
        0
        ·
        11 months ago

        I don’t understand your comment, what you are saying. Could you elaborate a bit, please? I’m interested why it’s a bad idea what previous comment suggested.

        Of course I can dig into DefCon videos and probably would do if needed, but perhaps you know what exactly the issue is

        • MaggiWuerze@feddit.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          11 months ago

          The first this means the comment he answered to and the second one means ssh being used as an attack surface, being described in defCon talks

    • JDubbleu@programming.dev
      link
      fedilink
      English
      arrow-up
      7
      ·
      11 months ago

      I usually just run a ZeroTier client on my Pi connected to a private P2P network to solve this issue, and then have ProtonVPN over Wireguard for all internet traffic in and out of the Pi.

  • u_tamtam@programming.dev
    link
    fedilink
    English
    arrow-up
    44
    arrow-down
    2
    ·
    11 months ago

    Or, you know, just use key auth only and fail2ban. Putting sshd behind another port only buys you a little time.

    • nomadjoanne@lemmy.world
      link
      fedilink
      English
      arrow-up
      18
      ·
      11 months ago

      Yeah but the majority of bots out there are going after easy prey. Honestly, if you use public key authentication with ssh you should be fine, even if it is on port 22. But it does of course clog up access logs.

      • marcos@lemmy.world
        link
        fedilink
        English
        arrow-up
        11
        ·
        11 months ago

        The majority of bots out there are stopped by just using a hard to guess password. It’s not them that you should be worried about.

        • aard@kyu.de
          link
          fedilink
          English
          arrow-up
          2
          ·
          11 months ago

          The majority of bots doesn’t even show up in the logs if you disable password auth in the server config, as you typically should.

    • MangoPenguin@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      2
      ·
      11 months ago

      I’ve noticed that a lot of the scans these days almost always switch IPs after 2-3 attempts, making IP blocking a lot more difficult.

      • u_tamtam@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        11 months ago

        Let’s say that you could ban for an indefinitely large amount of time after a single failure to authenticate, that’d make them run out of IPs much quicker than you’d run out of CPU/BW, so I don’t really see the issue

          • u_tamtam@programming.dev
            link
            fedilink
            English
            arrow-up
            1
            ·
            11 months ago

            True, but very unlikely (once your ssh client is configured once and for all), and in that event you can always switch connection (use a data network, proxy, vpn, hop from another server you have ssh access, etc)

  • Feathercrown@lemmy.world
    link
    fedilink
    English
    arrow-up
    30
    ·
    11 months ago

    I opened a raw text channel on the Telnet port for a personal game engine project and someone tried to enable commands and do some shady stuff. Unfortunately for them, that’s not a valid chess move.

  • spagnod@lemmy.world
    link
    fedilink
    English
    arrow-up
    25
    ·
    11 months ago

    Just do it properly and configure sshd securely. When you have a machine exposed to the internet, you should expect it to be attacked. If you really want to give the finger to bots, run endlessh on port 22 and keep sshd on a non-standard port. Stay safe.

  • elscallr@lemmy.world
    link
    fedilink
    English
    arrow-up
    17
    arrow-down
    2
    ·
    edit-2
    11 months ago

    If you do want to open 22, and there are plenty of good reasons to want to, just implement something called port knocking and you can do it safely.

    Note with this you still need good authentication. That means no passwords, key based auth only.

    • FarraigePlaisteach@kbin.social
      link
      fedilink
      arrow-up
      6
      ·
      11 months ago

      I have read elsewhere that port knocking is just security through obscurity and isn’t worth considering. I found it when searching for ways to set it up and that put me off.

      • elscallr@lemmy.world
        link
        fedilink
        English
        arrow-up
        19
        ·
        edit-2
        11 months ago

        It is and it isn’t. It prevents random scans from opening 22 and attempting to authenticate, that’s basically the entire purpose. You still need good authentication after because you’re right, it’s not a security measure, it’s just a way to keep your logs useful and to keep botnets from beating the hell out of 22.

        By “good authentication” I mean a key pair based authentication. That is impossible to brute force. If you use a password on 22 you shouldn’t open it at all and you should rethink allowing any remote access.

        Put another way: You’re the doorman at a speak easy. You can answer the little window with “what’s the password?” to every jack ass that approaches, and you’d be asking all the time. But if they don’t know they have to knock “shave and a haircut” first, your job gets a lot easier and you’re dealing with a lot fewer nuisance password promptings.

        You can also use it to blacklist. If someone tries to hit 22 without knocking you can blacklist that IP entirely because you know it’s nuisance.

        • FarraigePlaisteach@kbin.social
          link
          fedilink
          arrow-up
          4
          ·
          11 months ago

          When you put it that way, it sounds beneficial and like something I’d like to use. Thank you!

          The article may have been dissing it as a sole strategy.

          • elscallr@lemmy.world
            link
            fedilink
            English
            arrow-up
            3
            ·
            11 months ago

            It’s not uncommon for people to try using it as their sole authentication so that wouldn’t be a surprise. But for it’s purpose, it’s perfect.

        • Hector_McG@programming.dev
          link
          fedilink
          English
          arrow-up
          4
          arrow-down
          1
          ·
          edit-2
          11 months ago

          But if they don’t know they have to knock “shave and a haircut” first, your job gets a lot easier and you’re dealing with a lot fewer nuisance password promptings.

          Very good explanation. And the benefits are even greater: because there is absolutely no response until the entire secret knock is correctly used, the random guy trying to get in doesn’t even know if there’s anyone at that address. (In fact, set up correctly, they won’t even know if there’s really a door there or not)

      • Ondergetekende@feddit.nl
        link
        fedilink
        English
        arrow-up
        14
        arrow-down
        1
        ·
        11 months ago

        Security through obscurity is a very valid way to secure something. It shouldn’t be the only way of securing something, but it can be a valid additional layer.

        The knock sequence is a secret, just like a password. It may not be a particularly strong secret, but is is strong enough to keep out casual attackers. You’ll still need additional security, but sshd is well equipped to provide that.

      • Hector_McG@programming.dev
        link
        fedilink
        English
        arrow-up
        5
        arrow-down
        3
        ·
        edit-2
        11 months ago

        If you want to go down that path, a password is only security by obscurity.

        Port knocking is an extra layer of security, and one that can stop attackers from ever knowing your private server even exists. A random scanner won’t even see any open ports.

        Always bear in mind that any random guy advising people not to use port knocking may be doing it with malicious intent. I’m sure there’s someone out there advising that random passwords are a waste of time, and everyone should just use monkey123.

  • z3bra@lemmy.sdf.org
    link
    fedilink
    English
    arrow-up
    15
    arrow-down
    1
    ·
    11 months ago

    I get what you say, and you’re definitely not wrong to do it. But as I see it, you only saved ~80Kib of ingress and a few lines of logs in the end. From my monitoring I get ~5000 failed auth per day, which account for less than 1Mbps average bandwidth for the day.

    It’s not like it’s consuming my 1Gbps bandwidth or threatening me as I enforce ssh key login. I like to keep things simple, and ssh on port 22 over internet makes it easy to access my boxes from anywhere.

    • aesir@lemmy.worldOP
      link
      fedilink
      English
      arrow-up
      6
      ·
      edit-2
      11 months ago

      ssh -p 12345 would leave your boxes accessible from anywhere too. Other blocks of IPs receive 10 times or more requests, as scanners can focus on blocks of ips from major providers.

      • z3bra@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        2
        arrow-down
        1
        ·
        11 months ago

        Yeah I know, I just don’t really care about that traffic to bother changing it :) Also, I’m talking about a server hosted on Hetzner, so I feel like it’s scanned a lot.

    • oatscoop@midwest.social
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      11 months ago

      I don’t get why people leave interfaces the public doesn’t need access to open to the public – especially SSH.

      Use a VPN if you need access to those interfaces from the “outside”. They’re stupidly easy to set up these days, particularly with Wireguard.

      • z3bra@lemmy.sdf.org
        link
        fedilink
        English
        arrow-up
        6
        ·
        11 months ago

        A VPN is easy to setup (and I have it setup by the way), but no VPN is even easier. SSH by itself is sufficiently secure if you keep it up to date with a sane configuration. Bots poking at my ssh port is not something that bother me at all, and not part of any attack vector I want to be secure against.

        Out of all the services I expose to the clear web, SSH is probably the one I trust the most.

        • GreenBottles@lemmy.world
          link
          fedilink
          English
          arrow-up
          3
          ·
          edit-2
          11 months ago

          I would generally agree with this a strong password and SSH without keys has never gone sideways for me and over 15 years of having public Linux servers. but I also make sure to install all security updates on a regular basis on any server no matter what SSH configuration is.

        • oatscoop@midwest.social
          link
          fedilink
          English
          arrow-up
          1
          ·
          edit-2
          11 months ago

          Defense in depth – maybe I’m paranoid, but just because something is unlikely doesn’t mean an extra layer of security isn’t advantageous. Particularly when I already have a VPN, so there’s little reason not to use it.

          Plus, my logs are easily checked as a side effect.

          • z3bra@lemmy.sdf.org
            link
            fedilink
            English
            arrow-up
            1
            ·
            11 months ago

            To each their own ! Security is a complex topic which usually resolves to adjusting the “security/annoyance” cursor to the best position.

            In my case the constraints of using a VPN simply outweighs the security benefits.

    • elscallr@lemmy.world
      link
      fedilink
      English
      arrow-up
      27
      ·
      11 months ago

      Computers communicate across networks using ports. Port 22 is a commonly used remote administration port called ssh. Bots go around probing computers with an open port 22 hoping to find badly secured or outside misconfigured ssh servers to turn them into bots and crypto miners, etc.

      • YⓄ乙 @aussie.zone
        link
        fedilink
        English
        arrow-up
        7
        ·
        edit-2
        11 months ago

        Its crazy people can do all these stuff. I can’t even edit my word document. Being said that I want to learn IT but looks hell stressful for $100-$200k job. I was in content & marketing making $130k and we used to discuss about shades of color to use in a font for 3-4 weeks. Its crazy how you guys have to fix issues within minutes on those tickets. The more i learn about IT, I feel like I should stay away from it.

        • elscallr@lemmy.world
          link
          fedilink
          English
          arrow-up
          4
          ·
          11 months ago

          I can’t edit Word documents for shit lol. I edit everything using Markdown (the same formatting used here) because I don’t have to think about it.

          That said every job can get stressful now and again, and this line of work is no different, but most days it’s just work. Make this change, make this thing do something else, kill this thing that’s costing money and everyone stopped using last year without telling anyone, etc. Typical things.

        • xeddyx@lemmy.nz
          link
          fedilink
          English
          arrow-up
          3
          ·
          edit-2
          11 months ago

          Not everyone in IT needs to fix tickets or work in a high-stress environment. In one of my previous roles, I was a projects engineer, and I was basically given a bunch of projects to work on (like there was a small python-based project - they needed to automate something; then there was one to get them into a hybrid cloud setup; another project to upgrade something and so on). I didn’t really have any break-fix tickets to work on, although I was occasionally asked if I could help, when there was some spare time or if it was something high-level the ops guys couldn’t fix. Basically a total chill job, I was free to allocate time on my projects as I saw fit, no hard deadlines, no SLAs to meet, and the best part - no users to deal with.

          Of course, it wasn’t always like this. To get here, I had to do those grunt roles first, those stressful jobs with tickets that needed to be fixed in minutes, dealing with angry users and stuff. But thankfully my career has progressed past that stage now.

  • Decronym@lemmy.decronym.xyzB
    link
    fedilink
    English
    arrow-up
    12
    ·
    edit-2
    14 days ago

    Acronyms, initialisms, abbreviations, contractions, and other phrases which expand to something larger, that I’ve seen in this thread:

    Fewer Letters More Letters
    DNS Domain Name Service/System
    HTTP Hypertext Transfer Protocol, the Web
    IP Internet Protocol
    SSH Secure Shell for remote terminal access
    UDP User Datagram Protocol, for real-time communications
    VPN Virtual Private Network
    VPS Virtual Private Server (opposed to shared hosting)
    nginx Popular HTTP server

    7 acronyms in this thread; the most compressed thread commented on today has 8 acronyms.

    [Thread #42 for this sub, first seen 14th Aug 2023, 15:55] [FAQ] [Full list] [Contact] [Source code]

  • axum@kbin.social
    link
    fedilink
    arrow-up
    18
    arrow-down
    6
    ·
    11 months ago

    ITT: People who don’t understand Tailscale or are allergic to it for ‘reasons’

  • FrederikNJS@lemm.ee
    link
    fedilink
    English
    arrow-up
    10
    arrow-down
    1
    ·
    11 months ago

    As others have already said, set up a VPN like wireguard, connect to the VPN and then SSH to the server. No need to open ports for SSH.

    I do have port 22 open on my network, but it’s forwarded to an SSH tarpit: https://github.com/skeeto/endlessh

    • Don Corleone@lemmy.world
      link
      fedilink
      English
      arrow-up
      2
      ·
      11 months ago

      I have wireguard for other purposes but I also have ssh open on a different port. I don’t much understand the argument of exchanging ssh for wireguard. In the end, we’re just trading an attack vector for another.

      My ssh only allows connections from my user. If I’m using password auth, I also request a 2FA.

      Tail scale is also a good idea but I don’t like having my control plane under someone else’s control.

      • 486@kbin.social
        link
        fedilink
        arrow-up
        5
        ·
        11 months ago

        There is quite a significant difference. An ssh server - even when running on a non-default port - is easily detectable by scanning for it. With a properly configured Wireguard setup this is not the case. As someone scanning from the outside, it is impossible to tell if there is Wireguard listening or not, since it simply won’t send any reply to you if you don’t have the correct key. Since it uses UDP it isn’t even possible to tell if there is any service running on a given UDP port.

      • FrederikNJS@lemm.ee
        link
        fedilink
        English
        arrow-up
        4
        ·
        11 months ago

        The reason a VPN is better to expose than SSH, is the feedback.

        If someone tries connecting to your SSH with the wrong key or password, they get a nice and clear permission denied. They now know that you have SSH, and which version. Which might allow them to find a vulnerability.

        If someone connects to your wireguard with the wrong key, they get zero response. Exactly as if the port had not been open in the first place. They have no additional information, and they don’t even know that the port was even open.

        Try running your public IP through shodan.io, and see what ports and services are discovered.

      • barsoap@lemm.ee
        link
        fedilink
        English
        arrow-up
        1
        ·
        11 months ago

        If someone finds a 0day in your SSH server and goes on drive-by attacking the whole internet you’re toast.

        Already moving off port 22 reduces much of the risk, essentially reducing the attack surface for drive-by attacks to zero while still being susceptible to targeted attacks – that is, still susceptible to attackers bothering to scan the whole range. Anything that makes you unscannable (VPN, portknockd, doesn’t matter) mitigates that. Even state-level actors would have to be quite determined to get through that one.

        Yes it’s security through obscurity. Yes it’s a good idea: There’s a difference between hiding your unlocked front door and hiding your military-grade front door lock, one of them is silly the other isn’t.

  • MonkderZweite@feddit.ch
    link
    fedilink
    English
    arrow-up
    8
    arrow-down
    1
    ·
    11 months ago

    I don’t get tailscale? In-kernel Wireguard is easy to setup. What does it add to this?

    • mplewis@lemmy.globe.pub
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      Tailscale is a nice way to set up a private network between your machines. It’s perfectly fine.

        • drathvedro@lemm.ee
          link
          fedilink
          English
          arrow-up
          0
          arrow-down
          1
          ·
          11 months ago

          Tailscale is built on top of wireguard. It just manages all the hassle of configuring it. In my case it was a godsend as I have like 10 devices all roaming and scattered across multiple countries. It’d be a massive headache to type down IPs and whatnot every time one changes networks.

    • Justice@lemmygrad.ml
      link
      fedilink
      English
      arrow-up
      1
      ·
      11 months ago

      I think it’s just the ease of GUI for people. This isn’t to shit on anyone, btw. A lot of people don’t like dealing with the keys and IPs involved, few as there may be, with setting up wireguard.

      If someone else has a compelling difference or reason to use tailscale then I’d be happy to hear it. I tried it once and it worked fine enough. But wireguard works just as fine and takes the same time to setup if you already know what to do. Like wireguard seriously takes 2 minutes.

      • sasoiliev@lemmy.world
        link
        fedilink
        English
        arrow-up
        1
        ·
        11 months ago

        I’m not using Tailscale, but I’d imagine that if you wanted to form a private network that involves devices controlled by non-technical people, the GUI becomes less of a “don’t like to deal with keys/IPs” and more of a “can’t deal”.

  • ShortN0te@lemmy.ml
    link
    fedilink
    English
    arrow-up
    6
    ·
    11 months ago

    And yet it is more likely that tailscale get owned since the reward is much higher. I take my chances with my secured openssh server at port 22 vs a 3rd party company who controlls the access.

        • Rearsays@lemmy.ml
          link
          fedilink
          English
          arrow-up
          2
          ·
          11 months ago

          Wireguard doesn’t respond but I agree open-ssh is pretty solid. Can’t speak for any of the other ssh implementations. It can also be poorly configured. Like you could use a password

          • droans@lemmy.world
            link
            fedilink
            English
            arrow-up
            1
            arrow-down
            1
            ·
            11 months ago

            The benefit of Wireguard is that if you screw it up, it just won’t work. It basically enforces security.

            Well, unless you tried to use the original PFSense module.