Gentoo Archives: gentoo-security

From: Rui Pedro Figueira Covelo <rpfc@××××××××××××.pt>
To: gentoo-security@l.g.o
Subject: Re: [gentoo-security] new ssh worm?
Date: Tue, 27 Jul 2004 23:42:21
Message-Id: 4106E82B.5040703@mega.ist.utl.pt
In Reply to: Re: [gentoo-security] new ssh worm? by William Kenworthy
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4
5
6
7 That's what I thought when I saw that account. I just saw it like it was
8 telling me not to use that account or to force any attempt to use that
9 account to fail. I think some applications require a guest account. I'm
10 not sure but as I googled and search the gentoo forums for the guest
11 account in passwd I found a lot of information and threads involving
12 samba. I didn't read all that information so this is only a wild guess.
13
14
15
16 William Kenworthy wrote:
17 | Is there an advantage forcing what would be a common user name to
18 | /dev/null? If a program were to add a guest account to the password
19 | file, and one already exists that is "nullified", this may be a security
20 | advantage.
21 |
22 | BillK
23 |
24 | On Wed, 2004-07-28 at 07:25, bryank@××××××.edu wrote:
25 |
26 |>It is in the default /etc/passwd from the rc-scripts-*.tar.bz2 in
27 |>baselayout.
28 |
29 | ...
30 |
31 |>why, I'd recommend removing it.
32 |>
33 |>--Kevin
34 |>
35 |
36 |
37 |
38 |
39 | --
40 | gentoo-security@g.o mailing list
41 |
42
43 -----BEGIN PGP SIGNATURE-----
44 Version: GnuPG v1.2.4 (GNU/Linux)
45 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
46
47 iD8DBQFBBugpfLPhlaxNQk0RAgNkAJ99DhI1yZ4DHpsvFi2oonX+JeH5wQCfYuUP
48 Ky7BwjD9edo7ajSAR7s1NjI=
49 =dQ5E
50 -----END PGP SIGNATURE-----
51
52 --
53 gentoo-security@g.o mailing list