Port scan: Attack or Tagging Channels?

looking at the log I noticed an IP trying to Handshake. could this be a posible attack to my port/IP or to the Channel DVR Server?

Any suggestion if need any action from my site or this is just a common Scanning random ports from this IP - trying to find possible vulnerable services?

here the log report:
2021/04/06 10:27:23.442360 http: TLS handshake error from 71.6.135.131:49728: EOF
2021/04/06 10:27:23.507760 http: TLS handshake error from 71.6.135.131:49780: EOF
2021/04/06 10:27:23.678762 http: TLS handshake error from 71.6.135.131:49812: EOF
2021/04/06 10:27:23.797363 http: TLS handshake error from 71.6.135.131:49952: EOF
2021/04/06 10:27:23.901964 http: TLS handshake error from 71.6.135.131:50010: EOF
2021/04/06 10:27:23.980964 http: TLS handshake error from 71.6.135.131:50062: tls: client offered only unsupported versions: [302 301]
2021/04/06 10:27:24.097566 http: TLS handshake error from 71.6.135.131:50116: EOF
2021/04/06 10:27:24.193166 http: TLS handshake error from 71.6.135.131:50178: EOF
2021/04/06 10:27:24.322367 http: TLS handshake error from 71.6.135.131:50200: EOF
2021/04/06 10:27:24.448568 http: TLS handshake error from 71.6.135.131:50238: EOF
2021/04/06 10:27:24.511969 http: TLS handshake error from 71.6.135.131:50296: tls: client offered only unsupported versions: [301]
2021/04/06 10:27:29.900181 http: TLS handshake error from 71.6.135.131:55200: tls: client offered only unsupported versions: []
2021/04/06 10:27:30.041581 http: TLS handshake error from 71.6.135.131:55264: tls: client offered only unsupported versions: [302 301]
2021/04/06 10:27:34.383194 http: TLS handshake error from 71.6.135.131:58454: tls: no cipher suite supported by both client and server
2021/04/06 10:27:34.508995 http: TLS handshake error from 71.6.135.131:58492: tls: no cipher suite supported by both client and server

Probing is normal. All the requests are being rejected because insecure TLS parameters are not allowed for handshake.

1 Like