From 639edb4cf31c7f239755b3c18440d99e921eaa12 Mon Sep 17 00:00:00 2001 From: Daniel Kempkens Date: Mon, 22 Dec 2014 22:06:07 +0100 Subject: [PATCH] Spelling --- _posts/2014-12-22-ssh-bots-do-not-know-about-my-ciphers.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/_posts/2014-12-22-ssh-bots-do-not-know-about-my-ciphers.md b/_posts/2014-12-22-ssh-bots-do-not-know-about-my-ciphers.md index 5f22d30..9ddccd3 100644 --- a/_posts/2014-12-22-ssh-bots-do-not-know-about-my-ciphers.md +++ b/_posts/2014-12-22-ssh-bots-do-not-know-about-my-ciphers.md @@ -25,4 +25,4 @@ After these changes your `auth.log` will probably contain this line rather often fatal: no matching cipher found: client aes128-ctr,aes192-ctr,aes256-ctr,aes256-cbc,rijndael-cbc@lysator.liu.se,aes192-cbc,aes128-cbc,blowfish-cbc,arcfour128,arcfour,cast128-cbc,3des-cbc server chacha20-poly1305@openssh.com,aes256-gcm@openssh.com [preauth] {% endhighlight %} -Please keep in mind that this will not prevent bots from attacking you (in the future) and that you have to prevent these attacks by other means. I only wrote this post because I thought it is kind of interesting that SSH bots do not support these settings *right now*. +Please keep in mind that this will not prevent bots from attacking you (in the future) and that you have to mitigate these attacks by other means. I only wrote this post because I thought it was kind of interesting that SSH bots do not support these settings *right now*.