is it an attack?

Imran Imtiaz imran at darkstar.thelakecity.com.pk
Wed Jan 11 08:29:04 PST 2006


I got the following messages is it really an attack attempt

Jan 10 23:23:22 darkstar sshd[58484]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:26 darkstar sshd[58486]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:30 darkstar sshd[58488]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:33 darkstar sshd[58497]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:37 darkstar sshd[58499]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:40 darkstar sshd[58501]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:44 darkstar sshd[58503]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!
Jan 10 23:23:47 darkstar sshd[58505]: reverse mapping checking getaddrinfo for 58.25-183.uio.satnet.net failed - POSSIBLE BREAKIN ATTEMPT!




More information about the freebsd-questions mailing list