Re: Protecting SSH from brute force attacks

2004-10-11 Thread Dennis Koegel
On Sun, Oct 10, 2004 at 04:45:26PM -0400, Matt Juszczak wrote: Isn't it hard (and sort of more insecure) to use the keys? Why that? Start an agent together with your login session, have it load the key(s) (after you've entered the holy passphrase(s), of course) and you're set to go. Simply 'ssh

Re: Protecting SSH from brute force attacks

2004-10-08 Thread Dennis Koegel
Hi, On Thu, Oct 07, 2004 at 03:15:25PM -0700, Luke wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in trying new logins every second or so for hours at a time. Given enough time, I fear they will eventually

Re: Protecting SSH from brute force attacks

2004-10-08 Thread Benjamin P. Keating
# After 10 unauthenticated connections, refuse 30% of the new ones, and # refuse any more than 60 total. MaxStartups 10:30:60 From an old server of mine, looks related to solutions you're seeking (but I agree with Dennis, deny PasswordAuthentication is strongest. On Fri, 8 Oct 2004 09:24:54

Re: Protecting SSH from brute force attacks

2004-10-08 Thread spam maps
Vulpes Velox wrote: On Thu, 7 Oct 2004 15:15:25 -0700 (PDT) Luke [EMAIL PROTECTED] wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in man login.conf for more info :) I'm just guessing, but are you trying to

Re: Protecting SSH from brute force attacks

2004-10-08 Thread Daniel Bye
On Fri, 8 October, 2004 8:44 am, spam maps said: Vulpes Velox wrote: On Thu, 7 Oct 2004 15:15:25 -0700 (PDT) Luke [EMAIL PROTECTED] wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in man login.conf for more

Re: Protecting SSH from brute force attacks

2004-10-08 Thread Chris
Daniel Bye wrote: On Fri, 8 October, 2004 8:44 am, spam maps said: Vulpes Velox wrote: On Thu, 7 Oct 2004 15:15:25 -0700 (PDT) Luke [EMAIL PROTECTED] wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in man

Re: Protecting SSH from brute force attacks

2004-10-07 Thread Vulpes Velox
On Thu, 7 Oct 2004 15:15:25 -0700 (PDT) Luke [EMAIL PROTECTED] wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in trying new logins every second or so for hours at a time. Given enough time, I fear they will

Re: Protecting SSH from brute force attacks

2004-10-07 Thread Dave McCammon
--- Vulpes Velox [EMAIL PROTECTED] wrote: On Thu, 7 Oct 2004 15:15:25 -0700 (PDT) Luke [EMAIL PROTECTED] wrote: There are several script kiddies out there hitting my SSH server every day. Sometimes they attempt to brute-force their way in trying new logins every second or so for

Re: Protecting SSH from brute force attacks

2004-10-07 Thread Vulpes Velox
On Thu, 7 Oct 2004 19:46:22 -0700 (PDT) Dave McCammon [EMAIL PROTECTED] wrote: Following the advice from here: http://isc.sans.org//diary.php?date=2004-09-11. What I did was to only allow access to one machine through my firewall for the ssh connections (ipfw limit). 2 per source address.

RE: Protecting SSH from brute force attacks

2004-10-07 Thread JohnsoBS
-Original Message- From: Dave McCammon [mailto:[EMAIL PROTECTED] Sent: Friday, October 08, 2004 4:46 AM To: [EMAIL PROTECTED] Cc: [EMAIL PROTECTED] Subject: Re: Protecting SSH from brute force attacks --- Vulpes Velox [EMAIL PROTECTED] wrote: On Thu, 7 Oct 2004 15:15:25