Gentoo Archives: gentoo-user

From: Etaoin Shrdlu <shrdlu@×××××××××××××.org>
To: gentoo-user@l.g.o
Subject: Re: [gentoo-user] Why isn't sshd blocking repeated failed login attempts?
Date: Tue, 20 Jan 2009 21:46:08
Message-Id: 200901202247.05855.shrdlu@unlimitedmail.org
In Reply to: [gentoo-user] Why isn't sshd blocking repeated failed login attempts? by Paul Hartman
1 On Tuesday 20 January 2009, 22:33, Paul Hartman wrote:
2 > Hi,
3 >
4 > After setting up public key authentication i changed my sshd back to
5 > port 22 and got the expected bombardment of connection attempts.
6 > However, it doesn't seem to ever stop them. I'm using sshd with this
7 > setting:
8 >
9 > MaxAuthTries 3
10 >
11 > in my /etc/ssh/sshd_config
12 >
13 > So, why does it allow unlimited failed login attempts? For example, as
14 > I write this I'm seeing this in my logs:
15 >
16 > Jan 20 14:54:38 [sshd] Invalid user ejin from 72.70.42.36
17 > Jan 20 14:54:39 [sshd] Invalid user core from 72.70.42.36
18 > [cut]
19
20 What MaxAuthTries does is just start logging the failed attempts when
21 they reach ( value / 2 ).
22
23 MaxAuthTries
24 Specifies the maximum number of authentication attempts
25 permitted per connection. Once the number of failures
26 reaches half this value, additional failures are logged.
27 The default is 6.

Replies

Subject Author
Re: [gentoo-user] Why isn't sshd blocking repeated failed login attempts? Guillermo Garron <guillermo.fedora@×××××.com>