Restrict access to ssh server somehow to device

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
2
down vote

favorite












here is my setup:



laptop <-USBThetering-> mobile phone <-4g internet-> ... homeADSLrouter <-LAN-> server



  1. Laptop's IP is 192.168.x.x

  2. mobilephone internal IP is 192.168.x.y

  3. mobilephone external IP is .... changes every time

  4. homeADSLrouter external IP is variable also (though dyndns is used to update a specific host to point to that IP)

  5. homeADSLrouter has ability to let though ssh traffic and redirect it to server

  6. server has sshd server running listening on normal port

As the mobile phone's external IP changes every time, is there some mechanism still to restrict access to ssh port on the homeADSLrouter perhaps that is not based on IP but some other mechanism on top, rather than allowing all the world to be able to connect to ssh server (of course user/passwd is still a restriction but I'd prefer a little more)







share|improve this question















  • 2




    Change the default tcp port 22 to something else.
    – Ipor Sircer
    Jun 21 at 9:35










  • yep, that's simple enough:-)
    – MMM
    Jun 21 at 10:09






  • 4




    Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
    – AlexP
    Jun 21 at 11:22














up vote
2
down vote

favorite












here is my setup:



laptop <-USBThetering-> mobile phone <-4g internet-> ... homeADSLrouter <-LAN-> server



  1. Laptop's IP is 192.168.x.x

  2. mobilephone internal IP is 192.168.x.y

  3. mobilephone external IP is .... changes every time

  4. homeADSLrouter external IP is variable also (though dyndns is used to update a specific host to point to that IP)

  5. homeADSLrouter has ability to let though ssh traffic and redirect it to server

  6. server has sshd server running listening on normal port

As the mobile phone's external IP changes every time, is there some mechanism still to restrict access to ssh port on the homeADSLrouter perhaps that is not based on IP but some other mechanism on top, rather than allowing all the world to be able to connect to ssh server (of course user/passwd is still a restriction but I'd prefer a little more)







share|improve this question















  • 2




    Change the default tcp port 22 to something else.
    – Ipor Sircer
    Jun 21 at 9:35










  • yep, that's simple enough:-)
    – MMM
    Jun 21 at 10:09






  • 4




    Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
    – AlexP
    Jun 21 at 11:22












up vote
2
down vote

favorite









up vote
2
down vote

favorite











here is my setup:



laptop <-USBThetering-> mobile phone <-4g internet-> ... homeADSLrouter <-LAN-> server



  1. Laptop's IP is 192.168.x.x

  2. mobilephone internal IP is 192.168.x.y

  3. mobilephone external IP is .... changes every time

  4. homeADSLrouter external IP is variable also (though dyndns is used to update a specific host to point to that IP)

  5. homeADSLrouter has ability to let though ssh traffic and redirect it to server

  6. server has sshd server running listening on normal port

As the mobile phone's external IP changes every time, is there some mechanism still to restrict access to ssh port on the homeADSLrouter perhaps that is not based on IP but some other mechanism on top, rather than allowing all the world to be able to connect to ssh server (of course user/passwd is still a restriction but I'd prefer a little more)







share|improve this question











here is my setup:



laptop <-USBThetering-> mobile phone <-4g internet-> ... homeADSLrouter <-LAN-> server



  1. Laptop's IP is 192.168.x.x

  2. mobilephone internal IP is 192.168.x.y

  3. mobilephone external IP is .... changes every time

  4. homeADSLrouter external IP is variable also (though dyndns is used to update a specific host to point to that IP)

  5. homeADSLrouter has ability to let though ssh traffic and redirect it to server

  6. server has sshd server running listening on normal port

As the mobile phone's external IP changes every time, is there some mechanism still to restrict access to ssh port on the homeADSLrouter perhaps that is not based on IP but some other mechanism on top, rather than allowing all the world to be able to connect to ssh server (of course user/passwd is still a restriction but I'd prefer a little more)









share|improve this question










share|improve this question




share|improve this question









asked Jun 21 at 9:30









MMM

285134




285134







  • 2




    Change the default tcp port 22 to something else.
    – Ipor Sircer
    Jun 21 at 9:35










  • yep, that's simple enough:-)
    – MMM
    Jun 21 at 10:09






  • 4




    Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
    – AlexP
    Jun 21 at 11:22












  • 2




    Change the default tcp port 22 to something else.
    – Ipor Sircer
    Jun 21 at 9:35










  • yep, that's simple enough:-)
    – MMM
    Jun 21 at 10:09






  • 4




    Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
    – AlexP
    Jun 21 at 11:22







2




2




Change the default tcp port 22 to something else.
– Ipor Sircer
Jun 21 at 9:35




Change the default tcp port 22 to something else.
– Ipor Sircer
Jun 21 at 9:35












yep, that's simple enough:-)
– MMM
Jun 21 at 10:09




yep, that's simple enough:-)
– MMM
Jun 21 at 10:09




4




4




Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
– AlexP
Jun 21 at 11:22




Generate a SSH key pair for the server. Disable root logins over SSH. Disable password authentication over SSH. Now anybody who connects will be asked to present a valid key and the connection will be dropped immediately when they cannot do it; many simple-minded hacking scripts will actually drop the connection themselves when the server says that only public key-based authentication is allowed.
– AlexP
Jun 21 at 11:22










2 Answers
2






active

oldest

votes

















up vote
0
down vote



accepted










If you are looking to secure your ssh, as Alex P mentioned, it is good to disable root for ssh and if possible just use ssh key logins instead. You might also consider installing fail2ban, which will ban any ip that has a certain number of failed login attempts.






share|improve this answer




























    up vote
    1
    down vote













    You could install knockd and configure port knocking. You'd have to connect to port X Y Z before 22 opens up.






    share|improve this answer





















      Your Answer







      StackExchange.ready(function()
      var channelOptions =
      tags: "".split(" "),
      id: "106"
      ;
      initTagRenderer("".split(" "), "".split(" "), channelOptions);

      StackExchange.using("externalEditor", function()
      // Have to fire editor after snippets, if snippets enabled
      if (StackExchange.settings.snippets.snippetsEnabled)
      StackExchange.using("snippets", function()
      createEditor();
      );

      else
      createEditor();

      );

      function createEditor()
      StackExchange.prepareEditor(
      heartbeatType: 'answer',
      convertImagesToLinks: false,
      noModals: false,
      showLowRepImageUploadWarning: true,
      reputationToPostImages: null,
      bindNavPrevention: true,
      postfix: "",
      onDemand: true,
      discardSelector: ".discard-answer"
      ,immediatelyShowMarkdownHelp:true
      );



      );








       

      draft saved


      draft discarded


















      StackExchange.ready(
      function ()
      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f451054%2frestrict-access-to-ssh-server-somehow-to-device%23new-answer', 'question_page');

      );

      Post as a guest






























      2 Answers
      2






      active

      oldest

      votes








      2 Answers
      2






      active

      oldest

      votes









      active

      oldest

      votes






      active

      oldest

      votes








      up vote
      0
      down vote



      accepted










      If you are looking to secure your ssh, as Alex P mentioned, it is good to disable root for ssh and if possible just use ssh key logins instead. You might also consider installing fail2ban, which will ban any ip that has a certain number of failed login attempts.






      share|improve this answer

























        up vote
        0
        down vote



        accepted










        If you are looking to secure your ssh, as Alex P mentioned, it is good to disable root for ssh and if possible just use ssh key logins instead. You might also consider installing fail2ban, which will ban any ip that has a certain number of failed login attempts.






        share|improve this answer























          up vote
          0
          down vote



          accepted







          up vote
          0
          down vote



          accepted






          If you are looking to secure your ssh, as Alex P mentioned, it is good to disable root for ssh and if possible just use ssh key logins instead. You might also consider installing fail2ban, which will ban any ip that has a certain number of failed login attempts.






          share|improve this answer













          If you are looking to secure your ssh, as Alex P mentioned, it is good to disable root for ssh and if possible just use ssh key logins instead. You might also consider installing fail2ban, which will ban any ip that has a certain number of failed login attempts.







          share|improve this answer













          share|improve this answer



          share|improve this answer











          answered Jun 21 at 13:35









          nobody

          586




          586






















              up vote
              1
              down vote













              You could install knockd and configure port knocking. You'd have to connect to port X Y Z before 22 opens up.






              share|improve this answer

























                up vote
                1
                down vote













                You could install knockd and configure port knocking. You'd have to connect to port X Y Z before 22 opens up.






                share|improve this answer























                  up vote
                  1
                  down vote










                  up vote
                  1
                  down vote









                  You could install knockd and configure port knocking. You'd have to connect to port X Y Z before 22 opens up.






                  share|improve this answer













                  You could install knockd and configure port knocking. You'd have to connect to port X Y Z before 22 opens up.







                  share|improve this answer













                  share|improve this answer



                  share|improve this answer











                  answered Jun 21 at 13:26









                  Joe M

                  5964




                  5964






















                       

                      draft saved


                      draft discarded


























                       


                      draft saved


                      draft discarded














                      StackExchange.ready(
                      function ()
                      StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f451054%2frestrict-access-to-ssh-server-somehow-to-device%23new-answer', 'question_page');

                      );

                      Post as a guest













































































                      Popular posts from this blog

                      How to check contact read email or not when send email to Individual?

                      Bahrain

                      Postfix configuration issue with fips on centos 7; mailgun relay