[tor-relays] Receiving abuse reports for Non-Exit Relay

Gary C. New garycnew at yahoo.com
Thu Jul 27 21:36:35 UTC 2023


>From the abuseipdb report, it almost seems like your server has been compromised and a rogue actor is attempting to ssh brute force attack the reporting plaintiffs' servers.
As suggested previously, use tcpdump on the server in question to confirm the outbound tcp/22 traffic.
If the issue is confirmed, you can configure the machine layer firewall to block all outbound tcp/22 traffic initiated from the server in question with iptables, etc.
I doubt it is Tor related.

Best Wishes!

Gary—
This Message Originated by the Sun.
iBigBlue 63W Solar Array (~12 Hour Charge)
+ 2 x Charmast 26800mAh Power Banks
= iPhone XS Max 512GB (~2 Weeks Charged) 

    On Thursday, July 27, 2023, 2:14:52 PM MDT, John Crow via tor-relays <tor-relays at lists.torproject.org> wrote:  
 
  Hello,
 It is honestly still puzzling to me considering that the relay wasn’t compromised or misconfigured.
If you or anyone wants to check out the reportshttps://www.abuseipdb.com/check/23.132.184.31
 

On Wed, Jul 26, 2023 at 2:16 PM, mpan - tor-1qnuaylp at mpan.pl <tor-1qnuaylp_at_mpan_pl_zcbqwoytkh at simplelogin.co> wrote:
 > In the past 24 hrs, I have been receiving complaints from my hosting provider that they're receiving hundreds of abuse reports related to port scanning. I have no clue why I'm all of the sudden receiving abuse reports when this non-exit relay has been online for months without issues. In addition, I have other non-exit relays hosted by the same provider with no issues and more across other providers.
>
> I proceeded to reinstall the OS and reconfigure Tor. I was then quickly notified by my hosting provider again of more abuse reports all showing port 22 as target port.
>
> I have not changed my torrc at all and it's still setup as a non-exit relay. No other applications/services were installed alongside Tor. Tor Metrics does not show the relay as Exit either.
>
> It feels like Tor Exit Traffic is leaking through my non-exit relay?
Hello,

 To me it seems like bogus or invalid reports. With certainity over 19
in 20. The picture simply does not fit port scanning.

 1. Not only middle relays, but exit nodes can only perform complete
TCP connections. Port scanning usually involves a SYN or UDP scan, which
is technically not possible to be done using any Tor node.

 2. Even if we assume somebody is hurting oneself by performing a
full-connection TCP scan, you mention only one port is being reported. A
port scan involves many ports. And this is not merely pedanticism
regarding naming. The detection of a port scan relies on this. In other
words: there is no way to classify traffic as a port scan, if only one
port is affected.

 Since only port 22 is affected and 22 is not a common port for Tor
relays, you may simply block egress traffic to this port altogether. The
same as IP address ranges for which reports come. If the reports
continue coming, you can be almost sure they are false. The little
uncertainity remains for some attacker having root (or above-root)
access to your machine, but this is not coming from your Tor relay.

 Before blocking IP address ranges, check if they are not relays. I do
not want to make positive statements about one trying to affect Tor
network, but such a possibility should also not be excluded without
checking.

Cheers
_______________________________________________
tor-relays mailing list
tor-relays at lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays

_______________________________________________
tor-relays mailing list
tor-relays at lists.torproject.org
https://lists.torproject.org/cgi-bin/mailman/listinfo/tor-relays
  
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.torproject.org/pipermail/tor-relays/attachments/20230727/8cd796ec/attachment.htm>


More information about the tor-relays mailing list