Gentoo Archives: gentoo-security

From: Rui Covelo <rpfc@××××××××××××.pt>
To: "Brian G. Peterson" <brian@×××××××××.com>
Cc: gentoo-security@l.g.o
Subject: Re: [gentoo-security] help blocking automated ssh scanning attack script
Date: Sun, 07 Nov 2004 13:38:01
Message-Id: 418E251F.20201@mega.ist.utl.pt
In Reply to: [gentoo-security] help blocking automated ssh scanning attack script by "Brian G. Peterson"
1 -----BEGIN PGP SIGNED MESSAGE-----
2 Hash: SHA1
3
4
5
6
7 Yes, this has been discussed in this mailing list some months ago. I
8 just don't thing there's any reason to become paranoid unless you
9 administer a box with lots of "dumb users". Because "dumb users" usualy
10 choose "dumb passwords", you'll proabably have to educate them or force
11 them to user better passwords.
12
13 Myself, I just use strong passwords and a different ssh port just to
14 keep my logs clean.
15
16
17
18
19
20 Brian G. Peterson wrote:
21 | I've noticed over the last few months that ssh attack scanning scripts
22 have
23 | been proliferating. The scripts attack using a common set of
24 usernames with
25 | weak password combinations, and result in a long line of log entries like:
26 (...)
27 -----BEGIN PGP SIGNATURE-----
28 Version: GnuPG v1.2.6 (GNU/Linux)
29 Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org
30
31 iD8DBQFBjiUdfLPhlaxNQk0RAmLXAJ9f4s2bY7iJwMZlxS7F22HaHPQCmQCfddTX
32 38i7v9jwwcOnpgwLMP2FZmk=
33 =Gr67
34 -----END PGP SIGNATURE-----
35
36 --
37 gentoo-security@g.o mailing list