You have commented 339 times on Rantburg.

Your Name
Your e-mail (optional)
Website (optional)
My Original Nic        Pic-a-Nic        Sorry. Comments have been closed on this article.
Bold Italic Underline Strike Bullet Blockquote Small Big Link Squish Foto Photo
Tech note...
2006-02-23
We've been having connectivity problems for much of the day at the provider level, as you've probably noticed.

Please welcome the fine anuses at 61.56.251.251, 62.75.177.46. 72.11.78.154, and 61.144.230.185 to our list of banned IPs. Give 'em a big hand for their help in keeping my blood pressure from getting too low.
Posted by:Fred

#17  My CP/M machine has had zero successful attacks against it.
Posted by: Jackal   2006-02-23 23:40  

#16  Has php been ported to the Spemblix operating system yet?
Posted by: Root Spemble   2006-02-23 22:54  

#15  Changes are made. Thanks to both.
Posted by: Fred   2006-02-23 18:10  

#14  Fred: Edit sshd_config to Allow USers.

First man sshd_confiog for a full list.

My servers have that problem too, but it can be tempered by limiting the grace time from connect to login to something like 30 seconds and max 2 attempt. That way those dictionary attackss will go way down.

And since this is a remote machine you'll have to reboot the machine for the changes to take affect.

Serious execute man sshd_config for all the options. sshd is wonderful work of unix technology.
Posted by: badanov   2006-02-23 17:28  

#13  Is there a way to set it up so that not all users with accounts can connect?

Users restricted to FTP should get /bin/nologin as shell.

You can also edit /etc/security/access.conf as a way to control who can login

Feel free to mail me as often as you like for technical questions.
Posted by: JFM   2006-02-23 17:09  

#12  In /etc/ssh/sshd_config

Add a line like:

AllowUsers userid1 userid2 userid3

Only these three users can connect via ssh
Posted by: DMFD   2006-02-23 17:01  

#11  Or Spemble ;-)
Posted by: Seafarious   2006-02-23 16:40  

#10  How about using names like Thomoting Clolush :-)
Posted by: Nimble Spemble   2006-02-23 16:29  

#9  Is there a way to set it up so that not all users with accounts can connect? They've been trying to log in using lists of first names. I want to allow only two users, three at the outside.
Posted by: Fred   2006-02-23 16:28  

#8  You can also firewall it in such way only a limitative list of networks/adresses may access the sshd port.
Posted by: JFM   2006-02-23 16:07  

#7  Fred - on a Linux system you can change the default sshd port to something other than 22. It won't stop a determined hacker from attacking (after first port-scanning). But it'll keep the random script kiddies out.
Posted by: DMFD   2006-02-23 15:39  

#6  I'll be sure to send them "Thank You" bombs Fred.
Posted by: mmurray821   2006-02-23 15:31  

#5  Those were the guys trying to ssh to our server.
Posted by: Fred   2006-02-23 15:31  

#4  One from Taiwan. one from Germany, one from Beaverton Or and one from mainland China.

Looks as if one is an owned server.
Posted by: Sock Puppet O' Doom   2006-02-23 15:17  

#3  Thanks for keeping up the good fight, Fred!

IPs are from Taiwan, Switzerland, USA (Utah), and China respectively, per this IP locator...?
Posted by: Dar   2006-02-23 15:11  

#2  "the fine anuses"


HAHAHAHAHA!
Posted by: Mark E.   2006-02-23 15:06  

#1  I think I'll sign them up to some of the better pr0n mailing lists. S'only fair.
Posted by: .com   2006-02-23 14:56  

00:00