[Gllug] ssh attacks

Daniel P. Berrange dan at berrange.com
Fri Feb 3 10:57:21 UTC 2006


On Fri, Feb 03, 2006 at 10:39:11AM +0000, John Southern wrote:
> How can I tell if my passwords are strong? As I get older I find that 
> remembering new random characters is getting harder, although I have not 
> quite reached to level of writing them on a post-it note under the mousemat 
> yet. An example of a now redundant one I used in the past is Mh4Ll1FwW4s
> (Mary had a little lamb it's fleece was white as snow).

Ditch passwords & switch to public key based authentication. As a minimum
I typically alter the SSH config of internet facing machines to set

  AllowUsers bob
  PermitRootLogin no
  PasswordAuthentication no
  GSSAPIAuthentication no
  ChallengeResponseAuthentication no
  PubkeyAuthentication yes

Regards,
Dan.
-- 
|=-            GPG key: http://www.berrange.com/~dan/gpgkey.txt       -=|
|=-       Perl modules: http://search.cpan.org/~danberr/              -=|
|=-           Projects: http://freshmeat.net/~danielpb/               -=|
|=-   berrange at redhat.com  -  Daniel Berrange  -  dan at berrange.com    -=|
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 196 bytes
Desc: Digital signature
URL: <http://mailman.lug.org.uk/pipermail/gllug/attachments/20060203/ee56086d/attachment.pgp>
-------------- next part --------------
-- 
Gllug mailing list  -  Gllug at gllug.org.uk
http://lists.gllug.org.uk/mailman/listinfo/gllug


More information about the GLLUG mailing list