[CentOS] Ideas for stopping ssh brute force attacks

Tim Nelson tnelson at rockbochs.com
Mon Jul 21 22:09:24 UTC 2008


When using denyhosts, you'll want to keep your IP's in hosts.allow so even if you're "banned" you can still get access. :-)

Tim Nelson
Systems/Network Support
Rockbochs Inc.
(218)727-4332 x105

----- Original Message -----
From: "D Steward" <dsteward at internode.on.net>
To: "CentOS mailing list" <centos at centos.org>
Sent: Monday, July 21, 2008 5:05:13 PM GMT -06:00 Guadalajara / Mexico City / Monterrey
Subject: Re: [CentOS] Ideas for stopping ssh brute force attacks

Just one other thing: if you use a script, you need to be careful you
don't accidentally ban your own IP (by entering a wrong password too
many times) when accessing a remote server. :/


_______________________________________________
CentOS mailing list
CentOS at centos.org
http://lists.centos.org/mailman/listinfo/centos



More information about the CentOS mailing list