Skip site navigation (1)Skip section navigation (2)
Date:      Tue, 25 Aug 2015 16:28:41 +0200
From:      Polytropon <freebsd@edvax.de>
To:        Jaime Kikpole <jkikpole@cairodurham.org>
Cc:        "freebsd-questions@freebsd.org" <freebsd-questions@freebsd.org>
Subject:   Re: Blocking SSH access based on bad logins?
Message-ID:  <20150825162841.b8f840ab.freebsd@edvax.de>
In-Reply-To: <CA%2Bsg5RRppb8-paYnYtL8UMnSfP0ebzUwtM4LLNGayudCwXpyag@mail.gmail.com>
References:  <CA%2Bsg5RRppb8-paYnYtL8UMnSfP0ebzUwtM4LLNGayudCwXpyag@mail.gmail.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Tue, 25 Aug 2015 09:16:16 -0400, Jaime Kikpole wrote:
> I've noticed a number of SSH login attempts for the username "admin"
> on my FreeBSD systems.  None of them have a username of "admin".  So I
> was wondering if there was a way (even via a port) to tell the system,
> "If an IP tries to login as 'admin', block that IP."

I think "fail2ban" is the solution you are searching for.



> I'm already using SSHGuard to block certain obvious attempts to break
> in.  I'm fine with altering its configs or adding/switching to a new
> port.

You'll find "fail2ban" in the FreeBSD ports collection
along with some documentation. It's easy to set up. :-)



-- 
Polytropon
Magdeburg, Germany
Happy FreeBSD user since 4.0
Andra moi ennepe, Mousa, ...



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20150825162841.b8f840ab.freebsd>