From owner-freebsd-questions@FreeBSD.ORG Fri Jan 12 22:25:08 2007 Return-Path: X-Original-To: freebsd-questions@freebsd.org Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [69.147.83.52]) by hub.freebsd.org (Postfix) with ESMTP id 7A54A16A40F for ; Fri, 12 Jan 2007 22:25:08 +0000 (UTC) (envelope-from maanjee@gmail.com) Received: from an-out-0708.google.com (an-out-0708.google.com [209.85.132.244]) by mx1.freebsd.org (Postfix) with ESMTP id 02FC013C448 for ; Fri, 12 Jan 2007 22:25:07 +0000 (UTC) (envelope-from maanjee@gmail.com) Received: by an-out-0708.google.com with SMTP id c24so609751ana for ; Fri, 12 Jan 2007 14:25:06 -0800 (PST) DomainKey-Signature: a=rsa-sha1; c=nofws; d=gmail.com; s=beta; h=received:message-id:date:from:to:subject:cc:in-reply-to:mime-version:content-type:references; b=dJuC+w1Nl1as+w8yDl2jlevIyDVSHOwh9ZJ9sIVFTbmp2Bn16gMEY6O4XjJI4Q9hGjdlzcraZagW9zWvHJPQA+orfGK30Va1kVgbvfOcZ/EmMcgCcTpRTvgfdsewqnr42lhJRKeV9Y52VtPJQIF0R6ulv/TAj5GHANFkWFgbvb8= Received: by 10.100.93.5 with SMTP id q5mr700361anb.1168640706738; Fri, 12 Jan 2007 14:25:06 -0800 (PST) Received: by 10.100.33.13 with HTTP; Fri, 12 Jan 2007 14:25:06 -0800 (PST) Message-ID: <2cd0a0da0701121425r2db393b0n8f21289c0bd48970@mail.gmail.com> Date: Fri, 12 Jan 2007 23:25:06 +0100 From: VeeJay To: "Reko Turja" In-Reply-To: <01f401c73694$417d7830$0a0aa8c0@rivendell> MIME-Version: 1.0 References: <2cd0a0da0701121343g7fa2535fv4a7b201f5a03aff2@mail.gmail.com> <01f401c73694$417d7830$0a0aa8c0@rivendell> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Content-Disposition: inline X-Content-Filtered-By: Mailman/MimeDel 2.1.5 Cc: FreeBSD-Questions Subject: Re: Please Help! How to STOP them... X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 12 Jan 2007 22:25:08 -0000 Thanks Reko.... Just couple of more questions... On 1/12/07, Reko Turja wrote: > > From: "VeeJay" > To: ; "FreeBSD-Questions" > > Sent: Friday, January 12, 2007 11:43 PM > Subject: Please Help! How to STOP them... > > > >I am reading many hundred lines similar to below mentioned? > > > > Could you please advise me what to do and how can I make my box more > > secure? > > > > Jan 9 17:54:42 localhost sshd[5130]: reverse mapping checking > > getaddrinfo > > for bbs-83-179.189.218.on-nets.com [218.189.179.83] failed - > > POSSIBLE > > BREAK-IN ATTEMPT! > > Jan 9 17:54:42 localhost sshd[5130]: Invalid user sysadmin from > > 218.189.179.83 > > It's basically just script kiddies trying to get in using some ready > made user/password pairs. > > Lots of info covering this has been posted in these newsgroups > previously, but some things you might consider > > Moving your sshd port somewhere else than 22 - the prepackaged > "cracking" programs don't scan ports, just blindly try out the default > port - with determined/skilled attacker it's different matter entirely > though. How to change the port from 22 to something other and in what range should I choose a number? Use some kind of portblocker (lots in ports tree) which closes the > port after predetermined number of attempts - or as an alternative, > use PF to close the port for IP's in question after predetermined > number of connection attempts in given time. Can you suggest such port which I should install to block these attempts? Use key based authentication and stop using passwords altogether. What do you mean here? Remember to keep ssh1 disabled as well as direct root access into ssh > from the ssh config file. How to disable SSH1 and How to stop direct root access into ssh, where to change? -Reko > > -- Thanks! BR / vj