i want to remotely ssh to my home server, and I was wondering if I could just forward port 22 with disabling password login and use pubkey authentication will be safe enough?

  • Innominate8@alien.topB
    link
    fedilink
    English
    arrow-up
    1
    ·
    10 months ago

    A tremendous amount of cargo culting going on here.

    As long as your server is aggressively kept up to date and doesn’t have any guessable passwords, exposing port 22 can be done safely. If you’re not certain about these, you shouldn’t. OpenSSH is exposed to the open internet on millions of servers, it’s meant to do this.

    Fail2ban or changing your ssh port provides no additional security and only serves to reduce log noise at the risk of blocking actual users.

    A VPN makes no practical difference. ssh uses strong encryption just like the VPN. Sure you’re hiding ssh, but the VPN provides a similar attack surface.

    • kihaji@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      If you’re not certain about these, you shouldn’t.

      If someone is asking random assholes on the internet if they should do something, I’m guessing the answer to this is no.

    • Sekhen@alien.topB
      link
      fedilink
      English
      arrow-up
      1
      ·
      10 months ago

      Wireguard doesn’t answer unless you hand shake with a valid package.

      There are three 512 bit keys.

      And you can put ssh behind it with ssh keys.

      The extra later of defence is quite significant.

      No “actual user” is blocked by fail2ban. They auth with keys, can’t really fail.

      Blocking after three fail is very reasonable and effective. It also keeps the logs noise down.