search for: dropbear

Displaying 20 results from an estimated 128 matches for "dropbear".

2023 Jan 23
7
[Bug 3527] New: ssh-copy-id broken for dropbear
https://bugzilla.mindrot.org/show_bug.cgi?id=3527 Bug ID: 3527 Summary: ssh-copy-id broken for dropbear Product: Portable OpenSSH Version: 9.1p1 Hardware: Other OS: Linux Status: NEW Severity: major Priority: P5 Component: ssh-copy-id Assignee: unassigned-bugs at mindrot.org Reporter: stephan+...
2007 May 21
2
Using Dropbear for RTOS which is not POSIX complaint?
Hi, We have a proprietary RTOS which is *not* POSIX complaint. We want to port SSH server and SCP client onto our platform. How difficult it would be, to port Dropbear into our platform? We would like to integrate our CLI with the SSH. Any recommendations on using Dropbear for our platform? Appreciate sharing your experiences with Dropbear. --- Thanks, Mohan _________________________________________________________________ Like the way Microsoft Office Out...
2011 Sep 30
2
Interop problem with old dropbear and new openssh
Hi, I have a router running an old version of OpenWRT with an old version of dropbear (Dropbear sshd v0.44test3). It has been working for many years and I ssh in from my desktop systems (running Debian Testing) with no problem. However, recently I upgraded one of my desktops and I can no longer connect to the router. Dropbear on the router is exiting with: exit before auth: ba...
2024 Jan 26
1
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
On 25.01.24 14:09, Kaushal Shriyan wrote: > I am running the below servers on Red Hat Enterprise Linux release 8.7 > How do I enable strong KexAlgorithms, Ciphers and MACs On RHEL 8, you need to be aware that there are "crypto policies" modifying sshd's behaviour, and it would likely be the *preferred* method to inject your intended config changes *there* (unless they
2024 Jan 27
2
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
...t_enterprise_linux/8/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening by setting the crypto policies as per below. Starting audit of 192.168.0.108:22... # general (gen) banner: SSH-2.0-OpenSSH_8.0 (gen) software: OpenSSH 8.0 (gen) compatibility: OpenSSH 7.4+, Dropbear SSH 2018.76+ (gen) compression: enabled (zlib at openssh.com) # security (cve) CVE-2021-41617 -- (CVSSv2: 7.0) privilege escalation via supplemental groups (cve) CVE-2020-15778 -- (CVSSv2: 7.8) command injection via anomalous argument transfers (cve) C...
2014 Apr 18
2
[Bug 2232] New: curve25519-sha256@libssh.org Signature Failures When 'ssh' Used with Dropbear, libssh Servers
https://bugzilla.mindrot.org/show_bug.cgi?id=2232 Bug ID: 2232 Summary: curve25519-sha256 at libssh.org Signature Failures When 'ssh' Used with Dropbear, libssh Servers Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: thro...
2014 Apr 18
3
[Bug 2233] New: curve25519-sha256@libssh.org Signature Failures When 'sshd' Used with Dropbear Clients
https://bugzilla.mindrot.org/show_bug.cgi?id=2233 Bug ID: 2233 Summary: curve25519-sha256 at libssh.org Signature Failures When 'sshd' Used with Dropbear Clients Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: throwaway.x...
2015 Jan 29
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > On Thu, 22 Jan 2015 12:43:43 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > With virtio-1, we support more than 32 feature bits. Let's extend both > > > host and guest features to 64, which should suffice for a while. > > > > > > vh...
2015 Jan 29
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > On Thu, 22 Jan 2015 12:43:43 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, Cornelia Huck wrote: > > > With virtio-1, we support more than 32 feature bits. Let's extend both > > > host and guest features to 64, which should suffice for a while. > > > > > > vh...
2018 Nov 23
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Il giorno gio 22 nov 2018 alle ore 21:24 Stuart Henderson <stu at spacehopper.org> ha scritto: > > On 2018/11/22 19:55, owl700 at gmail.com wrote: > > Hi, I have compatibility issues with the latest version of > > openssh-server and an old dropbear client, the dopbear client stops at > > preauth > > > > ov 22 14:34:03 myhostname sshd[3905]: debug1: Client protocol version > > 2.0; client software version dropbear_0.46 > > Nov 22 14:34:03 myhostname sshd[3905]: debug1: no match: dropbear_0.46 > > Nov 22 14:...
2018 Nov 22
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Hi, I have compatibility issues with the latest version of openssh-server and an old dropbear client, the dopbear client stops at preauth ov 22 14:34:03 myhostname sshd[3905]: debug1: Client protocol version 2.0; client software version dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: no match: dropbear_0.46 Nov 22 14:34:03 myhostname sshd[3905]: debug1: Local version string S...
2015 Jan 29
1
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Thu, Jan 29, 2015 at 10:24:00AM +0100, Thomas Huth wrote: > > Hi, > > On Thu, 29 Jan 2015 11:11:32 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > > On Thu, 22 Jan 2015 12:43:43 +1100 > > > David Gibson <david at gibson.dropbear.id.au> wrote: > > > > > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, C...
2015 Jan 29
1
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
On Thu, Jan 29, 2015 at 10:24:00AM +0100, Thomas Huth wrote: > > Hi, > > On Thu, 29 Jan 2015 11:11:32 +1100 > David Gibson <david at gibson.dropbear.id.au> wrote: > > > On Wed, Jan 28, 2015 at 04:59:45PM +0100, Cornelia Huck wrote: > > > On Thu, 22 Jan 2015 12:43:43 +1100 > > > David Gibson <david at gibson.dropbear.id.au> wrote: > > > > > > > On Thu, Dec 11, 2014 at 02:25:07PM +0100, C...
2015 Jan 22
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
...is. It implies negotiation is broken. */ > #define VIRTIO_F_BAD_FEATURE 30 > > +/* v1.0 compliant. */ > +#define VIRTIO_F_VERSION_1 32 This is already in the kernel header, isn't it? -- David Gibson | I'll have my music baroque, and my code david AT gibson.dropbear.id.au | minimalist, thank you. NOT _the_ _other_ | _way_ _around_! http://www.ozlabs.org/~dgibson -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: <http://lists.linuxfou...
2015 Jan 22
2
[Qemu-devel] [PATCH RFC v6 05/20] virtio: support more feature bits
...is. It implies negotiation is broken. */ > #define VIRTIO_F_BAD_FEATURE 30 > > +/* v1.0 compliant. */ > +#define VIRTIO_F_VERSION_1 32 This is already in the kernel header, isn't it? -- David Gibson | I'll have my music baroque, and my code david AT gibson.dropbear.id.au | minimalist, thank you. NOT _the_ _other_ | _way_ _around_! http://www.ozlabs.org/~dgibson -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 819 bytes Desc: not available URL: <http://lists.linuxfou...
2024 Jan 25
1
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
Hi Kaushal, I maintain a set of SSH hardening guides for various platforms, including RHEL 8. You can find them here: https://ssh-audit.com/hardening_guides.html - Joe -- Joseph S. Testa II Founder & Principal Security Consultant Positron Security On Thu, 2024-01-25 at 18:39 +0530, Kaushal Shriyan wrote: > Hi, > > I am running the below servers on Red Hat Enterprise
2019 Oct 14
3
[PATCH 1/2] dma-mapping: Add dma_addr_is_phys_addr()
...t; In order to safely use the DMA API, virtio needs to know whether DMA > addresses are in fact physical addresses and for that purpose, > dma_addr_is_phys_addr() is introduced. > > cc: Benjamin Herrenschmidt <benh at kernel.crashing.org> > cc: David Gibson <david at gibson.dropbear.id.au> > cc: Michael Ellerman <mpe at ellerman.id.au> > cc: Paul Mackerras <paulus at ozlabs.org> > cc: Michael Roth <mdroth at linux.vnet.ibm.com> > cc: Alexey Kardashevskiy <aik at linux.ibm.com> > cc: Paul Burton <paul.burton at mips.com> > cc:...
2019 Oct 14
3
[PATCH 1/2] dma-mapping: Add dma_addr_is_phys_addr()
...t; In order to safely use the DMA API, virtio needs to know whether DMA > addresses are in fact physical addresses and for that purpose, > dma_addr_is_phys_addr() is introduced. > > cc: Benjamin Herrenschmidt <benh at kernel.crashing.org> > cc: David Gibson <david at gibson.dropbear.id.au> > cc: Michael Ellerman <mpe at ellerman.id.au> > cc: Paul Mackerras <paulus at ozlabs.org> > cc: Michael Roth <mdroth at linux.vnet.ibm.com> > cc: Alexey Kardashevskiy <aik at linux.ibm.com> > cc: Paul Burton <paul.burton at mips.com> > cc:...
2015 Apr 24
27
[PATCH v6 0/8] vhost: support for cross endian guests
Only cosmetic and documentation changes since v5. --- Greg Kurz (8): virtio: introduce virtio_is_little_endian() helper tun: add tun_is_little_endian() helper macvtap: introduce macvtap_is_little_endian() helper vringh: introduce vringh_is_little_endian() helper vhost: introduce vhost_is_little_endian() helper virtio: add explicit big-endian support to memory
2015 Apr 24
27
[PATCH v6 0/8] vhost: support for cross endian guests
Only cosmetic and documentation changes since v5. --- Greg Kurz (8): virtio: introduce virtio_is_little_endian() helper tun: add tun_is_little_endian() helper macvtap: introduce macvtap_is_little_endian() helper vringh: introduce vringh_is_little_endian() helper vhost: introduce vhost_is_little_endian() helper virtio: add explicit big-endian support to memory