Rocksolid Light

Welcome to novaBBS (click a section below)

mail  files  register  newsreader  groups  login

Message-ID:  

If it's not in the computer, it doesn't exist.


computers / comp.os.linux.misc / Re: Guaranteeing SSH access to specific clients

SubjectAuthor
* Guaranteeing SSH access to specific clientsHarold Johanssen
+* Re: Guaranteeing SSH access to specific clientsDavid W. Hodgins
|+* Re: Guaranteeing SSH access to specific clientsHarold Johanssen
||+- Re: Guaranteeing SSH access to specific clientsDavid W. Hodgins
||+- Re: Guaranteeing SSH access to specific clientsRobert Heller
||+- Re: Guaranteeing SSH access to specific clientsstepore
||+* Re: Guaranteeing SSH access to specific clientsCarlos E.R.
|||`- Re: Guaranteeing SSH access to specific clients26C.Z969
||+- Re: Guaranteeing SSH access to specific clientsHenning Hucke
||+- Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
||`* Re: Guaranteeing SSH access to specific clientsAllodoxaphobia
|| `- Re: Guaranteeing SSH access to specific clientsPancho
|`* Re: Guaranteeing SSH access to specific clientsRobert Heller
| `* Re: Guaranteeing SSH access to specific clientsAndreas Kohlbach
|  `- Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
+- Re: Guaranteeing SSH access to specific clientsAndreas Kohlbach
+- Re: Guaranteeing SSH access to specific clientsRichard Kettlewell
+- Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
`* Re: Guaranteeing SSH access to specific clientsHarold Johanssen
 `* Re: Guaranteeing SSH access to specific clientsTauno Voipio
  +* Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
  |`* Re: Guaranteeing SSH access to specific clientsRobert Heller
  | `* Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
  |  +- Re: Guaranteeing SSH access to specific clientsRobert Heller
  |  +* Re: Guaranteeing SSH access to specific clientsPancho
  |  |`- Re: Guaranteeing SSH access to specific clientsPancho
  |  `* Re: Guaranteeing SSH access to specific clientsAndreas Kohlbach
  |   `* Re: Guaranteeing SSH access to specific clientsRobert Heller
  |    `* Re: Guaranteeing SSH access to specific clientsCarlos E.R.
  |     `* Re: Guaranteeing SSH access to specific clientsRobert Heller
  |      `* Re: Guaranteeing SSH access to specific clientsCarlos E.R.
  |       +- Re: Guaranteeing SSH access to specific clientsPancho
  |       `* Re: Guaranteeing SSH access to specific clientsRichard Kettlewell
  |        `- Re: Guaranteeing SSH access to specific clientsCarlos E. R.
  `* Re: Guaranteeing SSH access to specific clientsHarold Johanssen
   `* Re: Guaranteeing SSH access to specific clientsThe Natural Philosopher
    `- Re: Guaranteeing SSH access to specific clientsTed Heise

Pages:12
Re: Guaranteeing SSH access to specific clients

<deecnW5rJZ0_DQn-nZ2dnZfqnPqdnZ2d@giganews.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9185&group=comp.os.linux.misc#9185

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border-2.nntp.ord.giganews.com!nntp.giganews.com!Xl.tags.giganews.com!local-1.nntp.ord.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Sat, 10 Dec 2022 13:58:58 +0000
MIME-Version: 1.0
From: hel...@deepsoft.com (Robert Heller)
Organization: Deepwoods Software
X-Newsreader: TkNews 3.0 (1.2.15)
Subject: Re: Guaranteeing SSH access to specific clients
In-Reply-To: <tn1kup$1kimo$1@dont-email.me>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>?
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>?
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me>
Newsgroups: comp.os.linux.misc
Content-Type: text/plain;
charset="us-ascii"
Originator: heller@sharky4.deepsoft.com
Message-ID: <deecnW5rJZ0_DQn-nZ2dnZfqnPqdnZ2d@giganews.com>
Date: Sat, 10 Dec 2022 13:58:58 +0000
Lines: 35
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-r9NTXv1XBxYCAZA9nNiYbV3lvJK360YHfw0jtmZ0/7VzqWxyVKL2XRB9cY1VojEGYWPXK9ntm9GiSFm!BF9ItWLfZLqK82ZIpC6aBLjGnnaratTOWH7KabpOMzyfl703L07bLzLDibz6DRbcGDhQUQyaBNdQ!rRY=
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
 by: Robert Heller - Sat, 10 Dec 2022 13:58 UTC

At Sat, 10 Dec 2022 09:53:29 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:

>
> On 09/12/2022 19:35, Robert Heller wrote:
> > At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
> >
> >>
> >> On 09/12/2022 15:42, Tauno Voipio wrote:
> >>>
> >>> There is a such mechanism already in SSH. Google for
> >>> 'passswordless ssh login'. The generated cryptographic
> >>> keys are far more secure than an invented string.
> >>
> >> This is the best way except it does allow for a lot of random traffic
> >> hitting port 22 and trying to find a way in.
> >> Using obscure ports helps with this
> >
> > Not really, but disabling passsword login greatly cuts down the brute force
> > attempts.
> >
> Does it? Cant say I noticed.
>
> Problem is you need password to get in to set up the passwordless logins¡!

Not necessarily -- if you have console access, you don't. But, yes, initially
you would.

>

--
Robert Heller -- Cell: 413-658-7953 GV: 978-633-5364
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
heller@deepsoft.com -- Webhosting Services

Re: Guaranteeing SSH access to specific clients

<tn23tk$1kej4$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9186&group=comp.os.linux.misc#9186

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: Pancho.J...@proton.me (Pancho)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Sat, 10 Dec 2022 14:08:51 +0000
Organization: A noiseless patient Spider
Lines: 27
Message-ID: <tn23tk$1kej4$1@dont-email.me>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 10 Dec 2022 14:08:52 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="fa8a896cbe04f397b676511914ca593d";
logging-data="1718884"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1+WGscjjjfueACXki5gpTgBMs10upMSeZE="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.5.0
Cancel-Lock: sha1:krJ/ofIRoGhc1IlnjQ235bmtGRo=
Content-Language: en-GB
In-Reply-To: <tn1kup$1kimo$1@dont-email.me>
 by: Pancho - Sat, 10 Dec 2022 14:08 UTC

On 10/12/2022 09:53, The Natural Philosopher wrote:
> On 09/12/2022 19:35, Robert Heller wrote:
>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher
>> <tnp@invalid.invalid> wrote:
>>
>>>
>>> On 09/12/2022 15:42, Tauno Voipio wrote:
>>>>
>>>> There is a such mechanism already in SSH. Google for
>>>> 'passswordless ssh login'. The generated cryptographic
>>>> keys are far more secure than an invented string.
>>>
>>> This is the best way except it does allow for a lot of random traffic
>>> hitting port 22 and trying to find a way in.
>>> Using obscure ports helps with this
>>
>> Not really, but disabling passsword login greatly cuts down the brute
>> force
>> attempts.
>>
> Does it?  Cant say I noticed.
>
> Problem is you need password to get in to set up the passwordless logins¡!
>

Not really, cloud installs let you install a key and turn off SSH
password authentication.

Re: Guaranteeing SSH access to specific clients

<tn249v$1kej3$4@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9187&group=comp.os.linux.misc#9187

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: Pancho.J...@proton.me (Pancho)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Sat, 10 Dec 2022 14:15:27 +0000
Organization: A noiseless patient Spider
Lines: 36
Message-ID: <tn249v$1kej3$4@dont-email.me>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <tn23tk$1kej4$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Sat, 10 Dec 2022 14:15:27 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="fa8a896cbe04f397b676511914ca593d";
logging-data="1718883"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1++Uk2KlAw9xfgTpYx9CSYJlP77+M5jNN8="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.5.0
Cancel-Lock: sha1:FnQ/E2jygA7eASsc0qFuzOb9jUc=
Content-Language: en-GB
In-Reply-To: <tn23tk$1kej4$1@dont-email.me>
 by: Pancho - Sat, 10 Dec 2022 14:15 UTC

On 10/12/2022 14:08, Pancho wrote:
> On 10/12/2022 09:53, The Natural Philosopher wrote:
>> On 09/12/2022 19:35, Robert Heller wrote:
>>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher
>>> <tnp@invalid.invalid> wrote:
>>>
>>>>
>>>> On 09/12/2022 15:42, Tauno Voipio wrote:
>>>>>
>>>>> There is a such mechanism already in SSH. Google for
>>>>> 'passswordless ssh login'. The generated cryptographic
>>>>> keys are far more secure than an invented string.
>>>>
>>>> This is the best way except it does allow for a lot of random traffic
>>>> hitting port 22 and trying to find a way in.
>>>> Using obscure ports helps with this
>>>
>>> Not really, but disabling passsword login greatly cuts down the brute
>>> force
>>> attempts.
>>>
>> Does it?  Cant say I noticed.
>>
>> Problem is you need password to get in to set up the passwordless
>> logins¡!
>>
>
> Not really, cloud installs let you install a key and turn off SSH
> password authentication.

Sorry, it is called cloud-init, not cloud install.

<https://cloudinit.readthedocs.io/en/latest/>

The "Raspberry Pi Imager" uses this, or similar, when it writes an image
to a microSD.

Re: Guaranteeing SSH access to specific clients

<87bkoa7pne.fsf@usenet.ankman.de>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9189&group=comp.os.linux.misc#9189

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: ank...@spamfence.net (Andreas Kohlbach)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Sat, 10 Dec 2022 19:25:09 -0500
Organization: A noiseless patient Spider
Lines: 23
Message-ID: <87bkoa7pne.fsf@usenet.ankman.de>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me>
MIME-Version: 1.0
Content-Type: text/plain; charset=iso-8859-1
Content-Transfer-Encoding: 8bit
Injection-Info: reader01.eternal-september.org; posting-host="cb026859f64b7f64eb66fa1f58b2a1b2";
logging-data="1853601"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX198Vm2BxfL84e+XqdhX2fpT"
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux)
Cancel-Lock: sha1:tFbKF7cTHpegPhEPJibbfNk4PBA=
sha1:5ALPDFIoqP50MtO8ng46u44PvsI=
X-No-Archive: Yes
 by: Andreas Kohlbach - Sun, 11 Dec 2022 00:25 UTC

On Sat, 10 Dec 2022 09:53:29 +0000, The Natural Philosopher wrote:
>
> On 09/12/2022 19:35, Robert Heller wrote:
>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
>
>>> This is the best way except it does allow for a lot of random traffic
>>> hitting port 22 and trying to find a way in.
>>> Using obscure ports helps with this
>> Not really, but disabling passsword login greatly cuts down the
>> brute force
>> attempts.
>>
> Does it? Cant say I noticed.

Not here. Scammers will don't know that password login was disabled and
go on trying.

> Problem is you need password to get in to set up the passwordless logins¡!

Or mailing your key to the admin. Of course he has to trust that it's
really you.
--
Andreas

Re: Guaranteeing SSH access to specific clients

<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9190&group=comp.os.linux.misc#9190

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!usenet.blueworldhosting.com!feed1.usenet.blueworldhosting.com!peer01.iad!feed-me.highwinds-media.com!news.highwinds-media.com!border-1.nntp.ord.giganews.com!nntp.giganews.com!Xl.tags.giganews.com!local-2.nntp.ord.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 11 Dec 2022 00:53:41 +0000
MIME-Version: 1.0
From: hel...@deepsoft.com (Robert Heller)
Organization: Deepwoods Software
X-Newsreader: TkNews 3.0 (1.2.15)
Subject: Re: Guaranteeing SSH access to specific clients
In-Reply-To: <87bkoa7pne.fsf@usenet.ankman.de>
References: <tmtf02$1ufi$1@gioia.aioe.org>
<tmvhru$ccf$1@gioia.aioe.org>??<tmvl0f$16evk$1@dont-email.me>
<tmvrn1$1890b$1@dont-email.me>??<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>??<tn1kup$1kimo$1@dont-email.me>
<87bkoa7pne.fsf@usenet.ankman.de>
Newsgroups: comp.os.linux.misc
Content-Type: text/plain;
charset="us-ascii"
Originator: heller@sharky4.deepsoft.com
Message-ID: <VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
Date: Sun, 11 Dec 2022 00:53:41 +0000
Lines: 36
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-LWUY2YgL8hgnmVCYOgL20r1QfH5pb5kiTj+x+HkRoryx96NWXHVCAM3tizBxddJbWTTf7lhvvg4E7/C!2eFKrhfRaZpJ7X1tJFJJRgfXky9BwOfO7v7b91YYA8hXdHC7cMQHUstryjdp7qL7Pf1iRkjKZ6Jd!hgE=
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
X-Received-Bytes: 2836
 by: Robert Heller - Sun, 11 Dec 2022 00:53 UTC

At Sat, 10 Dec 2022 19:25:09 -0500 Andreas Kohlbach <ank@spamfence.net> wrote:

>
> On Sat, 10 Dec 2022 09:53:29 +0000, The Natural Philosopher wrote:
> >
> > On 09/12/2022 19:35, Robert Heller wrote:
> >> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
> >
> >>> This is the best way except it does allow for a lot of random traffic
> >>> hitting port 22 and trying to find a way in.
> >>> Using obscure ports helps with this
> >> Not really, but disabling passsword login greatly cuts down the
> >> brute force
> >> attempts.
> >>
> > Does it? Cant say I noticed.
>
> Not here. Scammers will don't know that password login was disabled and
> go on trying.

But instead of sshd "wasting time" hashing passwords, it just rejects the
attempt early on. (A fail2ban rule could be used to firewall repeated failed
attempts.)

>
> > Problem is you need password to get in to set up the passwordless logins¡!
>
> Or mailing your key to the admin. Of course he has to trust that it's
> really you.

--
Robert Heller -- Cell: 413-658-7953 GV: 978-633-5364
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
heller@deepsoft.com -- Webhosting Services

Re: Guaranteeing SSH access to specific clients

<mvkg6jx75r.ln2@Telcontar.valinor>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9193&group=comp.os.linux.misc#9193

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_li...@es.invalid (Carlos E.R.)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Sun, 11 Dec 2022 10:37:26 +0100
Lines: 37
Message-ID: <mvkg6jx75r.ln2@Telcontar.valinor>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
X-Trace: individual.net GpCskl1Xt04p4+rO6sSDOQ9HmWn8AKEBn9zz+h5x/QckX9ROx9
X-Orig-Path: Telcontar.valinor!not-for-mail
Cancel-Lock: sha1:coXlm5AsY1g9eIGiDffCr1z6rns=
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101
Thunderbird/102.5.1
Content-Language: es-ES, en-CA
In-Reply-To: <VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
 by: Carlos E.R. - Sun, 11 Dec 2022 09:37 UTC

On 2022-12-11 01:53, Robert Heller wrote:
> At Sat, 10 Dec 2022 19:25:09 -0500 Andreas Kohlbach <ank@spamfence.net> wrote:
>> On Sat, 10 Dec 2022 09:53:29 +0000, The Natural Philosopher wrote:
>>>
>>> On 09/12/2022 19:35, Robert Heller wrote:
>>>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
>>>
>>>>> This is the best way except it does allow for a lot of random traffic
>>>>> hitting port 22 and trying to find a way in.
>>>>> Using obscure ports helps with this
>>>> Not really, but disabling passsword login greatly cuts down the
>>>> brute force
>>>> attempts.
>>>>
>>> Does it? Cant say I noticed.
>>
>> Not here. Scammers will don't know that password login was disabled and
>> go on trying.
>
> But instead of sshd "wasting time" hashing passwords, it just rejects the
> attempt early on. (A fail2ban rule could be used to firewall repeated failed
> attempts.)

Firewall (iptables?) can do that directly, no need to involve a script.

>
>>
>>> Problem is you need password to get in to set up the passwordless logins¡!
>>
>> Or mailing your key to the admin. Of course he has to trust that it's
>> really you.

Use PGP to mail the key.

--
Cheers, Carlos.

Re: Guaranteeing SSH access to specific clients

<cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9195&group=comp.os.linux.misc#9195

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!news.misty.com!border-2.nntp.ord.giganews.com!nntp.giganews.com!Xl.tags.giganews.com!local-1.nntp.ord.giganews.com!news.giganews.com.POSTED!not-for-mail
NNTP-Posting-Date: Sun, 11 Dec 2022 12:50:29 +0000
MIME-Version: 1.0
From: hel...@deepsoft.com (Robert Heller)
Organization: Deepwoods Software
X-Newsreader: TkNews 3.0 (1.2.15)
Subject: Re: Guaranteeing SSH access to specific clients
In-Reply-To: <mvkg6jx75r.ln2@Telcontar.valinor>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>?
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>?
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>?
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>?
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
<mvkg6jx75r.ln2@Telcontar.valinor>
Newsgroups: comp.os.linux.misc
Content-Type: text/plain;
charset="us-ascii"
Originator: heller@sharky4.deepsoft.com
Message-ID: <cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
Date: Sun, 11 Dec 2022 12:50:29 +0000
Lines: 48
X-Usenet-Provider: http://www.giganews.com
X-Trace: sv3-TWGe/+Z73flpFyeuHTjCkanI9oCIq8VX0jvku9CNNRYpOr4WPtQc+oZ2B9xHHzI9AELQzKYXD0bjC3f!x9aiL3waq0YmeipYtnAq8GqarsuGj1crtP00JP0fI0a/qboDM1i2A5SMiZZEc67Wdu+gPhJbXWTV!QF0=
X-Complaints-To: abuse@giganews.com
X-DMCA-Notifications: http://www.giganews.com/info/dmca.html
X-Abuse-and-DMCA-Info: Please be sure to forward a copy of ALL headers
X-Abuse-and-DMCA-Info: Otherwise we will be unable to process your complaint properly
X-Postfilter: 1.3.40
 by: Robert Heller - Sun, 11 Dec 2022 12:50 UTC

At Sun, 11 Dec 2022 10:37:26 +0100 "Carlos E.R." <robin_listas@es.invalid> wrote:

>
> On 2022-12-11 01:53, Robert Heller wrote:
> > At Sat, 10 Dec 2022 19:25:09 -0500 Andreas Kohlbach <ank@spamfence.net> wrote:
> >> On Sat, 10 Dec 2022 09:53:29 +0000, The Natural Philosopher wrote:
> >>>
> >>> On 09/12/2022 19:35, Robert Heller wrote:
> >>>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
> >>>
> >>>>> This is the best way except it does allow for a lot of random traffic
> >>>>> hitting port 22 and trying to find a way in.
> >>>>> Using obscure ports helps with this
> >>>> Not really, but disabling passsword login greatly cuts down the
> >>>> brute force
> >>>> attempts.
> >>>>
> >>> Does it? Cant say I noticed.
> >>
> >> Not here. Scammers will don't know that password login was disabled and
> >> go on trying.
> >
> > But instead of sshd "wasting time" hashing passwords, it just rejects the
> > attempt early on. (A fail2ban rule could be used to firewall repeated failed
> > attempts.)
>
> Firewall (iptables?) can do that directly, no need to involve a script.

fail2ban programmably matches the logs to generate firewall rule (eg iptables,
or whatever) for offending IP addresses.

>
> >
> >>
> >>> Problem is you need password to get in to set up the passwordless logins¡!
> >>
> >> Or mailing your key to the admin. Of course he has to trust that it's
> >> really you.
>
> Use PGP to mail the key.
>

--
Robert Heller -- Cell: 413-658-7953 GV: 978-633-5364
Deepwoods Software -- Custom Software Services
http://www.deepsoft.com/ -- Linux Administration Services
heller@deepsoft.com -- Webhosting Services

Re: Guaranteeing SSH access to specific clients

<87ph6jxf5a.ln2@Telcontar.valinor>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9197&group=comp.os.linux.misc#9197

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_li...@es.invalid (Carlos E.R.)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Sun, 11 Dec 2022 20:55:52 +0100
Lines: 48
Message-ID: <87ph6jxf5a.ln2@Telcontar.valinor>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
<mvkg6jx75r.ln2@Telcontar.valinor>
<cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 7bit
X-Trace: individual.net puX98V67JFs7hO9XKucFIA7MKfYvfBdbAW0vfLvDGi/KUSTVfg
X-Orig-Path: Telcontar.valinor!not-for-mail
Cancel-Lock: sha1:w6vYdpzVp0D1aVlH2su+2UHhHLk=
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101
Thunderbird/102.5.1
Content-Language: es-ES, en-CA
In-Reply-To: <cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
 by: Carlos E.R. - Sun, 11 Dec 2022 19:55 UTC

On 2022-12-11 13:50, Robert Heller wrote:
> At Sun, 11 Dec 2022 10:37:26 +0100 "Carlos E.R." <robin_listas@es.invalid> wrote:
>
>>
>> On 2022-12-11 01:53, Robert Heller wrote:
>>> At Sat, 10 Dec 2022 19:25:09 -0500 Andreas Kohlbach <ank@spamfence.net> wrote:
>>>> On Sat, 10 Dec 2022 09:53:29 +0000, The Natural Philosopher wrote:
>>>>>
>>>>> On 09/12/2022 19:35, Robert Heller wrote:
>>>>>> At Fri, 9 Dec 2022 17:36:33 +0000 The Natural Philosopher <tnp@invalid.invalid> wrote:
>>>>>
>>>>>>> This is the best way except it does allow for a lot of random traffic
>>>>>>> hitting port 22 and trying to find a way in.
>>>>>>> Using obscure ports helps with this
>>>>>> Not really, but disabling passsword login greatly cuts down the
>>>>>> brute force
>>>>>> attempts.
>>>>>>
>>>>> Does it? Cant say I noticed.
>>>>
>>>> Not here. Scammers will don't know that password login was disabled and
>>>> go on trying.
>>>
>>> But instead of sshd "wasting time" hashing passwords, it just rejects the
>>> attempt early on. (A fail2ban rule could be used to firewall repeated failed
>>> attempts.)
>>
>> Firewall (iptables?) can do that directly, no need to involve a script.
>
> fail2ban programmably matches the logs to generate firewall rule (eg iptables,
> or whatever) for offending IP addresses.

Yes, I know. But there are iptables rules can do something similar
without reading or writing files, inside the kernel.

I can not say how to do that directly with iptables, but the old
SuSEfirewall2 thing did it:

# Example:
# Allow max three ssh connects per minute from the same IP address:
# "0/0,tcp,22,,hitcount=3,blockseconds=60,recentname=ssh"

FW_SERVICES_ACCEPT_EXT= that

--
Cheers, Carlos.

Re: Guaranteeing SSH access to specific clients

<tn6skg$26gvf$1@dont-email.me>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9202&group=comp.os.linux.misc#9202

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!eternal-september.org!reader01.eternal-september.org!.POSTED!not-for-mail
From: Pancho.J...@proton.me (Pancho)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Mon, 12 Dec 2022 09:35:12 +0000
Organization: A noiseless patient Spider
Lines: 22
Message-ID: <tn6skg$26gvf$1@dont-email.me>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
<mvkg6jx75r.ln2@Telcontar.valinor>
<cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
<87ph6jxf5a.ln2@Telcontar.valinor>
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
Injection-Date: Mon, 12 Dec 2022 09:35:12 -0000 (UTC)
Injection-Info: reader01.eternal-september.org; posting-host="136373d0859cdf316c5294922413b59b";
logging-data="2311151"; mail-complaints-to="abuse@eternal-september.org"; posting-account="U2FsdGVkX1/RLuBtyUQDGf2AkOk8/qgYjbyN4ny3Gxo="
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101
Thunderbird/102.5.0
Cancel-Lock: sha1:V0b+VwDfK+Ay9za6VrfRJwAZKjY=
In-Reply-To: <87ph6jxf5a.ln2@Telcontar.valinor>
Content-Language: en-GB
 by: Pancho - Mon, 12 Dec 2022 09:35 UTC

On 11/12/2022 19:55, Carlos E.R. wrote:

>>> Firewall (iptables?) can do that directly, no need to involve a script.
>>
>> fail2ban programmably matches the logs to generate firewall rule (eg
>> iptables,
>> or whatever) for offending IP addresses.
>
> Yes, I know. But there are iptables rules can do something similar
> without reading or writing files, inside the kernel.
>
> I can not say how to do that directly with iptables, but the old
> SuSEfirewall2 thing did it:
>
> # Example:
> #    Allow max three ssh connects per minute from the same IP address:
> #      "0/0,tcp,22,,hitcount=3,blockseconds=60,recentname=ssh"
>
> FW_SERVICES_ACCEPT_EXT= that
>
>
<https://unix.stackexchange.com/questions/26883/how-to-limit-number-off-ssh-login-attempts-per-time-interval>

Re: Guaranteeing SSH access to specific clients

<wwvmt7rsnsh.fsf@LkoBDZeT.terraraq.uk>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9208&group=comp.os.linux.misc#9208

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.nntp4.net!nntp.terraraq.uk!.POSTED.tunnel.sfere.anjou.terraraq.org.uk!not-for-mail
From: inva...@invalid.invalid (Richard Kettlewell)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Tue, 13 Dec 2022 08:36:30 +0000
Organization: terraraq NNTP server
Message-ID: <wwvmt7rsnsh.fsf@LkoBDZeT.terraraq.uk>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
<mvkg6jx75r.ln2@Telcontar.valinor>
<cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
<87ph6jxf5a.ln2@Telcontar.valinor>
Mime-Version: 1.0
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: 8bit
Injection-Info: mantic.terraraq.uk; posting-host="tunnel.sfere.anjou.terraraq.org.uk:172.17.207.6";
logging-data="29634"; mail-complaints-to="usenet@mantic.terraraq.uk"
User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux)
Cancel-Lock: sha1:L/EGJfklhJ1WW4Rytd6SLxfSR9U=
X-Face: h[Hh-7npe<<b4/eW[]sat,I3O`t8A`(ej.H!F4\8|;ih)`7{@:A~/j1}gTt4e7-n*F?.Rl^
F<\{jehn7.KrO{!7=:(@J~]<.[{>v9!1<qZY,{EJxg6?Er4Y7Ng2\Ft>Z&W?r\c.!4DXH5PWpga"ha
+r0NzP?vnz:e/knOY)PI-
X-Boydie: NO
 by: Richard Kettlewell - Tue, 13 Dec 2022 08:36 UTC

"Carlos E.R." <robin_listas@es.invalid> writes:
> On 2022-12-11 13:50, Robert Heller wrote:
>> fail2ban programmably matches the logs to generate firewall rule (eg
>> iptables, or whatever) for offending IP addresses.
>
> Yes, I know. But there are iptables rules can do something similar
> without reading or writing files, inside the kernel.
>
> I can not say how to do that directly with iptables, but the old
> SuSEfirewall2 thing did it:
>
> # Example:
> # Allow max three ssh connects per minute from the same IP address:
> # "0/0,tcp,22,,hitcount=3,blockseconds=60,recentname=ssh"
>
> FW_SERVICES_ACCEPT_EXT= that

That will rate-limits all SSH connections. It’s not the same as fail2ban
which blocks source addresses that display malicious activity.

--
http://www.greenend.org.uk/rjk/

Re: Guaranteeing SSH access to specific clients

<k012mdFc1khU2@mid.individual.net>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9228&group=comp.os.linux.misc#9228

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!news.swapon.de!fu-berlin.de!uni-berlin.de!individual.net!not-for-mail
From: robin_li...@es.invalid (Carlos E. R.)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Thu, 15 Dec 2022 18:09:33 +0100
Lines: 28
Message-ID: <k012mdFc1khU2@mid.individual.net>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tmvrn1$1890b$1@dont-email.me>
<QqSdnauOjKhhEA7-nZ2dnZfqn_qdnZ2d@giganews.com>
<tn1kup$1kimo$1@dont-email.me> <87bkoa7pne.fsf@usenet.ankman.de>
<VxmcnQLlQp6Itwj-nZ2dnZfqn_ednZ2d@giganews.com>
<mvkg6jx75r.ln2@Telcontar.valinor>
<cf6cnav9tJ-ITwj-nZ2dnZfqnPWdnZ2d@giganews.com>
<87ph6jxf5a.ln2@Telcontar.valinor> <wwvmt7rsnsh.fsf@LkoBDZeT.terraraq.uk>
Mime-Version: 1.0
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: 8bit
X-Trace: individual.net dQn81XCx+tcca+cbp/mQpQ29jkSe9uDQrSVrQReuLenwNruSlD
Cancel-Lock: sha1:XxmMHRQpdoiD+6cs/pZ3sRiovKM=
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:102.0) Gecko/20100101
Thunderbird/102.5.1
Content-Language: es-ES, en-CA
In-Reply-To: <wwvmt7rsnsh.fsf@LkoBDZeT.terraraq.uk>
 by: Carlos E. R. - Thu, 15 Dec 2022 17:09 UTC

On 13/12/2022 09.36, Richard Kettlewell wrote:
> "Carlos E.R." <robin_listas@es.invalid> writes:
>> On 2022-12-11 13:50, Robert Heller wrote:
>>> fail2ban programmably matches the logs to generate firewall rule (eg
>>> iptables, or whatever) for offending IP addresses.
>>
>> Yes, I know. But there are iptables rules can do something similar
>> without reading or writing files, inside the kernel.
>>
>> I can not say how to do that directly with iptables, but the old
>> SuSEfirewall2 thing did it:
>>
>> # Example:
>> # Allow max three ssh connects per minute from the same IP address:
>> # "0/0,tcp,22,,hitcount=3,blockseconds=60,recentname=ssh"
>>
>> FW_SERVICES_ACCEPT_EXT= that
>
> That will rate-limits all SSH connections. It’s not the same as fail2ban
> which blocks source addresses that display malicious activity.

No, it rate limits only the IPs that attempted 3 connects per minute.
The 0/0 means it checks on all IPs.

--
Cheers,
Carlos E.R.

Re: Guaranteeing SSH access to specific clients

<slrntppet1.5tg.theise@panix2.panix.com>

  copy mid

https://www.novabbs.com/computers/article-flat.php?id=9250&group=comp.os.linux.misc#9250

  copy link   Newsgroups: comp.os.linux.misc
Path: i2pn2.org!i2pn.org!weretis.net!feeder6.news.weretis.net!panix!.POSTED.panix2.panix.com!not-for-mail
From: the...@panix.com (Ted Heise)
Newsgroups: comp.os.linux.misc
Subject: Re: Guaranteeing SSH access to specific clients
Date: Fri, 16 Dec 2022 18:40:33 -0000 (UTC)
Organization: My own, such as it is
Message-ID: <slrntppet1.5tg.theise@panix2.panix.com>
References: <tmtf02$1ufi$1@gioia.aioe.org> <tmvhru$ccf$1@gioia.aioe.org>
<tmvl0f$16evk$1@dont-email.me> <tn0bbn$btf$1@gioia.aioe.org>
<tn1l40$1kimo$2@dont-email.me>
Injection-Date: Fri, 16 Dec 2022 18:40:33 -0000 (UTC)
Injection-Info: reader2.panix.com; posting-host="panix2.panix.com:166.84.1.2";
logging-data="27075"; mail-complaints-to="abuse@panix.com"
User-Agent: slrn/1.0.3 (NetBSD)
 by: Ted Heise - Fri, 16 Dec 2022 18:40 UTC

On Sat, 10 Dec 2022 09:56:16 +0000,
The Natural Philosopher <tnp@invalid.invalid> wrote:
> On 09/12/2022 22:03, Harold Johanssen wrote:
> > Notice what I want to do does not replace the authentication
> > mechanisms already in place in the ssh protocol - I am just
> > aiming to slam the door on intruders as early in the
> > connection as possible. Once a connection is accepted by
> > virtue of the mechanism described above, the rest is pure ssh.
>
> Then the only criteria available are the source port and IP
> address. So its either port knocking to open a hole, or its
> using a guaranteed source port, since the source IP address
> cannot be guaranteed.
>
> There are no other options

Agreed.

For what it's worth, I did this for many years on my personal home
server (heise.nu) with iptables rules that allowed ssh from only a
few IPs I knew I'd be coming from. I may have used tcpwrappers
too, I think.

Anyway, it was a bit clunky when travelling, or when the IP
address changed for any of my usual connection originating
locations. To update the rules remotely, I'd need to ssh in via
another shell account. This meant doing sudo via that shell
account server, so I suppose the root password would have been
visible to admins of that server. A small risk that I found
acceptable, because I had reasonable trust in those systems and
their staff.

--
Ted Heise <theise@panix.com> West Lafayette, IN, USA

Pages:12
server_pubkey.txt

rocksolid light 0.9.81
clearnet tor