rsyslog a bad idea? Problems with ssh, openssh-server, fail2ban
#6
Not sure if TCP wrappers with custom host flies works on modern mobian. The alternative is to control it via the sshd config file:
AllowUsers username@private_static_ip (or ip ranges)
You can also associate ip to authorized_keys file.
As you are using active ufw:
allow from <private_ip> to any port <custom port>
Note that changing default port only protect from dumb bots, it is easy to find sshd associated custom port with nmap or similar tools.
Finally I would set PermitRootLogin to no in sshd config.
This is open to any comment from the community but IMHO it is a reasonable setting, you can sleep peacefully Wink
  Reply


Messages In This Thread
RE: rsyslog a bad idea? Problems with ssh, openssh-server, fail2ban - by mob - 11-12-2021, 06:42 PM

Possibly Related Threads…
Thread Author Replies Views Last Post
  PureMaps and OSM Scout Server maps download biketool 6 2,766 01-08-2024, 04:11 AM
Last Post: vusra
  Stability problems with 6.1 kernel Zebulon Walton 9 2,749 05-12-2023, 08:09 AM
Last Post: zetabeta
  DNS Problems with Mobile Data arno_nuehm 29 17,559 10-29-2022, 09:16 AM
Last Post: treebeard
  Problems after Tow-Boot Dinosaur1946 3 1,842 09-18-2022, 12:48 AM
Last Post: SpaggettiCoder
  Will this battery-saving script cause problems? rp3 1 1,270 08-28-2022, 02:00 PM
Last Post: biketool
  Tow-boot problems and restoring uboot Zebulon Walton 15 8,022 08-14-2022, 11:09 AM
Last Post: shulamy
  How to enable SSH server? jnpine 16 18,604 04-02-2022, 11:10 AM
Last Post: RTP
  Browser cog - Problems on Mobian arno_nuehm 5 4,040 02-10-2022, 03:27 PM
Last Post: pothos
  ARM Microsoft Teams-problems installing eaglebeckley 15 14,688 01-14-2022, 01:59 AM
Last Post: Tazdevl
Sad Problems with Twinkle SIP Application, strerror_r is not available phone123 0 1,582 07-04-2021, 12:58 PM
Last Post: phone123

Forum Jump:


Users browsing this thread: 1 Guest(s)