search for: cryptographically

Displaying 20 results from an estimated 2052 matches for "cryptographically".

2007 Mar 01
2
OpenSSH use of OpenSSL in FIPS Mode
Now that OpenSSL has received FIPS 140-2 certification, does anyone know if the work started a couple of years ago to allow OpenSSH to use OpenSSL in FIPS mode will be reactivated? Bill
2023 Mar 10
2
OpenSSH FIPS support
On Fri, Mar 10, 2023 at 10:27?AM Joel GUITTET <jguittet.opensource at witekio.com> wrote: > We currently work on a project that require SSH server with FIPS and > using OpenSSL v3. Gently: this is meaningless. You probably mean one of the following: 1. The SSH server implementation is required to use only cryptographic algorithms that are FIPS-approved. 2. The SSH server
2008 May 22
0
/home/putnopvut/asa/AST-2008-007/AST-2008-007: AST-2008-007 Cryptographic keys generated by OpenSSL on Debian-based systems compromised
Asterisk Project Security Advisory - AST-2008-007 +------------------------------------------------------------------------+ | Product | Asterisk | |--------------------+---------------------------------------------------| | Summary | Asterisk installations using cryptographic keys | | | generated
2011 Sep 07
0
cipher_get_keycontext() and cipher_set_keycontext() copying OpenSSL RC4 cryptographic state
These two functions in cipher.c (I have looked at openssh5.8p1 & openssh5.9p1) copy the internal cryptographic state of an OpenSSL RC4 encryption/decryption context using simple memcpy(). This code also copies the state when evptype is EVP_acss, which I am unfamiliar with. This code appears to works fine when using the builtin crypto of OpenSSL 1.0.0d. However, I have been doing some work
2006 Oct 31
0
PSARC/2005/413 sun4v optimized MD5 and arcfour kernel cryptographic modules
Author: kais Repository: /hg/zfs-crypto/gate Revision: af99262cf4c4e55fca29e9b86ad9369fd928745e Log message: PSARC/2005/413 sun4v optimized MD5 and arcfour kernel cryptographic modules 6278572 port Spracklen''s fast MD5 on Niagara to solaris 6278578 port Spracklen''s fast RC4 on Niagara to solaris Files: create: usr/src/common/crypto/arcfour/sun4v/arcfour_crypt.c create:
2020 Feb 20
2
[RFC PATCH] Add SHA1 support
On 2020-02-20 20:06:39 [+0100], Markus Ueberall wrote: > On 2020-02-09 23:19, Sebastian Andrzej Siewior wrote: > > [...] > > My primar motivation to use SHA1 for checksumming (by default) instead > > of MD5 is not the additional security bits but performance. On a decent > > x86 box the SHA1 performance is almost the same as MD5's but with > > acceleration it
2006 Oct 31
0
PSARC 2005/576 Support for complex cryptographic mechanisms
Author: mcpowers Repository: /hg/zfs-crypto/gate Revision: a89079c72c5d3408f62bb8beabbb7fc76cfcd569 Log message: PSARC 2005/576 Support for complex cryptographic mechanisms PSARC 2005/630 session, object, and key management kernel crypto API PSARC 2005/656 AES CTR mode for KCF PSARC 2005/659 Hiding members of KCF logical providers 4721729 Support AES Counter mode for encryption 6243992 dprov
2011 Jun 10
4
[Bug 1914] New: ssh-add: add an option to cryptographically verify if agent can access the matching private key of a given public key
https://bugzilla.mindrot.org/show_bug.cgi?id=1914 Summary: ssh-add: add an option to cryptographically verify if agent can access the matching private key of a given public key Product: Portable OpenSSH Version: 5.8p2 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priori...
2007 Oct 05
2
FastIPSec and OCF
Hi, Does FASTIPSec in FreeBSD use OCF framework ? Where can I find more documentation ? I wish to run cryptographic algorithms after setting a VPN. What command should I use to run a particular crytographic algorithm (e.g. 3DES etc.) Where can I find all such information ? -- Regards, Bubble
2012 Dec 23
8
[Bug 2054] New: Environment fails to provide cryptographic identity of remote party
https://bugzilla.mindrot.org/show_bug.cgi?id=2054 Bug ID: 2054 Summary: Environment fails to provide cryptographic identity of remote party Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Hardware: All OS: All Status: NEW Keywords: low-hanging-fruit,
2020 Mar 17
1
[RFC PATCH] Add SHA1 support
On 2020-03-17 00:03:03 [+0100], Dimitrios Apostolou via rsync wrote: > On Thursday, February 20, 2020 10:34:53 PM CET, Sebastian Andrzej Siewior > via rsync wrote: > > > > I'm still not sure if rsync requires a cryptographic hash _or_ if a > > strong hash like xxHash64 would be just fine for the job. > > I'm fairly sure the hash should *not* be easy to
2007 Feb 02
2
Cryptographic Filesystem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Anyone else using CFS on CentOS 4.4 ? I have started using it today (unimportant stuff for now, for testing), and am wondering what are other people experiences with it. I'm using version 1.4.1, rpms kindly provided by Karan on his repository. My main concern is data loss, not security itself. From what I noticed, the strenght of CFS crypto is
2013 Jun 19
2
[LLVMdev] How to deal with potentially unlimited count/length symbol names?
...get a collision probability of 1-in-a-billion. (For comparison, a 64-bit hash gets you about 185,000 inputs for the same collision probability.) If you want a "name-brand" algorithm, I'd suggest MD5 over SHA-1. It produces 128-bit output (versus 160-bit) and the fact that it is "cryptographically broken" is irrelevant to your use-case. --paulr
2016 Mar 22
4
Need help with code generation
> > This is a completely inappropriate comparison. LibreSSL is a cryptographic library. Creating a high-quality cryptographic library requires much more than eliminating buffer overruns (etc.). What I don't get this what is the point of a "somewhat secure". Does it make a difference if takes 5 minutes of 5 hours to find a buffer overflow? >> What allocator would you
2013 Oct 15
3
Plugin issue with update from 2.0.19 to 2.1.17
Hello. Probably only Timo can help-me with this. I have a self-made plugin based on the zlib plugin that i use to cryptograph the messages at inbox. As a side-effect of the cryptography, my plugin changes the size of the message, but until 2.0.19 this works well with dovecot index and the W/S flags. But now, i'm going to upgrade to 2.1.17 and now i have these messages on log at my test
2007 Jun 13
0
Re: cl : Command line error D8037 : cannot create temporary il file; clean temp directory of old il files
Hi, > I installed VS Express and included the IDE in $LIB. It looks like wine > is able > to run 'cl.exe' but 'cl.exe' itself has a problem. We've tried a number > of variations > of setting %TMP% and %TEMP% to no avail. > > Any ideas. > > TIA. I don't know if this is of any use anymore, but I've had the same problem and google did not have
2005 Oct 05
2
ssh-agent add PKCS#11 support
Hello, PKCS#11 is a standard API interface that can be used in order to access cryptographic tokens. You can find the specification at http://www.rsasecurity.com/rsalabs/node.asp?id=2133, most smartcard and other cryptographic device vendors support PKCS#11, opensc also provides PKCS#11 interface. I can easily make the scard.c, scard-opensc.c and ssh-agent.c support PKCS#11. PKCS#11 is
2013 Aug 26
0
[LLVMdev] Adding diversity for security (and testing)
...nd move to the MI Scheduler soon. Also, have you looked at randomizing register-allocation ? > We would also include a secure random number generator which links > against OpenSSL. This would of course be an optional module disabled > by default, but is necessary so the randomization is cryptographically > secure and useful in security applications. I am not sure why you need this feature. You can provide LLVM with a SEED value that can be controlled from the command line. A wrapper (such as a build-script) can control this value. > > We are in the process of writing test cases an...
2013 Jun 19
0
[LLVMdev] How to deal with potentially unlimited count/length symbol names?
On Wed, Jun 19, 2013 at 1:04 AM, edA-qa mort-ora-y <eda-qa at disemia.com>wrote: > > The problem is that if I derive the name from what the type contains the > length of that name is essential unbound. So how does one generate > names? I'm thinking of just using a long hash and hoping I don't get > accidental collisions. Surely there must be a better way? > Just
2020 Jun 26
2
reboot of nut managment node resets Tripplite SMX1000LCD
Hi Roger et.al, The shutdown /reset of UPS is near instantaneous after rpi reboots or switches off. FWIW -- It looks like something is off with Ubuntu 20.04 -- I tried with raspbian and arch linux using the same nut configuration on the same hardware and the UPS does not reset. I have repurposed an old rpi2 to act as a nut server. Thanks Roger. Yogesh On Mon, Jun 22, 2020 at 11:33 AM