search for: umac

Displaying 20 results from an estimated 154 matches for "umac".

Did you mean: mac
2017 May 02
2
playing around with removing algos
On Tue, May 02, 2017 at 06:17:47PM +0200, Cristian Ionescu-Idbohrn wrote: > $ ssh -vvv -oMacs=umac-64 at openssh.com localhost : 2>&1 | egrep -i 'macs|umac' > debug2: MACs ctos: umac-64 at openssh.com > debug2: MACs stoc: umac-64 at openssh.com > debug2: MACs ctos: umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm...
2017 May 02
4
playing around with removing algos
...be comma-separated. >> ... >> If the specified value begins with a '-' character, then the >> specified algorithms (including wildcards) will be removed" >> >> It seems that just one algo name is supported on such a line, example: >> >> Macs -umac-64* >> >> But this form is not supported: >> >> Macs -umac-64*,-hmac-sha1* >> >> nor is this: >> >> Macs -umac-64* >> Macs -hmac-sha1* >> >> And I have difficulties in finding _one_ pattern that matches _only_ >> the above a...
2017 May 01
2
playing around with removing algos
...39;. On the man page I read: "Multiple algorithms must be comma-separated. ... If the specified value begins with a '-' character, then the specified algorithms (including wildcards) will be removed" It seems that just one algo name is supported on such a line, example: Macs -umac-64* But this form is not supported: Macs -umac-64*,-hmac-sha1* nor is this: Macs -umac-64* Macs -hmac-sha1* And I have difficulties in finding _one_ pattern that matches _only_ the above algo families, but nothing else. Can you confirm this behaviour? Can it be improved? Cheers, -- C...
2015 Jul 29
2
Updating from 6.6 - 6.9 SSH
...-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se > <mailto:rijndael-cbc at lysator.liu.se> > > debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com > <mailto:hmac-md5-etm at openssh.com>,hmac-sha1-etm at openssh.com > <mailto:hmac-sha1-etm at openssh.com>,umac-64-etm at openssh.com > <mailto:umac-64-etm at openssh.com>,umac-128-etm at openssh.com > <mailto:umac-128-etm at openssh.com>,hmac-sha2-256-etm at openssh.com > <mailto:hmac-sha2-256-etm at openssh.com>,hmac-sha2-512-etm at openssh.com > <mailto:hmac-sha2-512-e...
2013 Jan 17
1
Fwd: Re: Inconsisten declaration of ssh_aes_ctr_iv()
...t failed: error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01. key_verify failed for server_host_key. unexpected error mac hmac-md5 at 2309 test integrity: 10 errors: mac 0 padding 0 length 0 hmac-md5: no mac errors hmac-md5: expected 10 mac errors, got 0 test integrity: umac-64 at openssh.com @2300 RSA_public_decrypt failed: error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01. key_verify failed for server_host_key. unexpected error mac umac-64 at openssh.com at 2300 test integrity: umac-64 at openssh.com @2301 RSA_public_decrypt failed: erro...
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for key-commands
...g2: kex_parse_kexinit: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at op enssh.com,aes256-gcm at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,b lowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.l iu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.c om,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.c om,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at o penssh.com,hmac-ripemd160-etm at openssh.com,hmac...
2008 Aug 25
3
Performance of scp with OpenSSH - 5.1p1
Hello All, As the release notes of SSH-4.7 version says that a new MAC algorithm (UMAC-64 - RFC4418) was introduced with OpenSSH-4.7 which gives much better performance, I was tempted to check out the enhanced speed provided with new version. So I downloaded OpenSSH-5.1p1 and build it on Solaris 10 with Sun Compiler CC. My test setup:- 1. Two Sunfire 440 with 2 CPU (1281 MHz) and 4...
2015 Jul 29
3
Updating from 6.6 - 6.9 SSH
...cbc at lysator.liu.se >> <mailto:rijndael-cbc at lysator.liu.se> >> >> debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com >> <mailto:hmac-md5-etm at openssh.com>,hmac-sha1-etm at openssh.com >> <mailto:hmac-sha1-etm at openssh.com>,umac-64-etm at openssh.com >> <mailto:umac-64-etm at openssh.com>,umac-128-etm at openssh.com >> <mailto:umac-128-etm at openssh.com>,hmac-sha2-256-etm at openssh.com >> <mailto:hmac-sha2-256-etm at openssh.com>,hmac-sha2-512-etm at openssh.com >>...
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 1:02 PM, Harry Putnam <reader at newsguy.com> wrote: > [...] >> gv harry> ssh -vv 2x >> >> OpenSSH_7.3p1-hpn14v11, OpenSSL 1.0.2j 26 Sep 2016 > > this is a third-party modified version of OpenSSH. Can you reproduce > the problem with a stock OpenSSH from the source from
2007 Jun 11
9
Recent MAC improvements
.... My tests found that this yielded at 12-16% speedup for bulk transfers to localhost using HMAC-MD5 and arcfour256. HMAC-SHA1 should see an even bigger improvement, because SHA1 is a more expensive hash function. The second improvement is Peter Valchev's addition of a new MAC: Ted Krovetz' UMAC-64[1]. This MAC uses a very different approach than the HMACs that OpenSSH currently supports, and it comes with a nice security proof that guarantees its resistance so long as its underlying block cipher (AES) remains cryptologically intact. Testing (bulk transfers to localhost using arcfour256) f...
2016 Oct 24
2
SSH fail to login due to hang over after authenticated.
...debug2: kex_parse_kexinit: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sh...
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
...debug2: kex_parse_kexinit: aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se debug2: kex_parse_kexinit: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sh...
2016 Sep 07
2
Question regarding Host keys.
Hi, I'm having a problem when I add "HostKeyAlgorithms +ssh-dss" to the ssh_config file the host key will always negotiate to a wrong one. In my case it will negotiate to "ecdsa-sha2-nistp256". The client was already configured with the servers rsa public key, before the change I added to the ssh_config file I could see from the debug that server and client will negotiate
2010 Apr 09
2
[Bug 1753] New: Use -funroll-loops with umac.c
https://bugzilla.mindrot.org/show_bug.cgi?id=1753 Summary: Use -funroll-loops with umac.c Product: Portable OpenSSH Version: -current Platform: Itanium OS/Version: Other Status: NEW Severity: enhancement Priority: P2 Component: Build system AssignedTo: unassigned-bugs at mindrot.org Report...
2016 Oct 24
1
SSH fail to login due to hang over after authenticated.
...hacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr, > aes128-gcm at openssh.com,aes256-gcm at openssh.com, > arcfour256,arcfour128,aes128-cbc,3des-cbc,blowfish-cbc, > cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se > debug2: kex_parse_kexinit: > umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2- > 256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1- > etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com > ,hmac-sha2-256,hmac-sha2-512,hmac-sha1,hmac-md5-etm at openssh.com, > hmac-ripemd160-et...
2016 Oct 20
2
Custom PAM module not working correctly
...6,arcfour128,aes128-gcm at openssh.com,aes256-gcm at openssh.com,chacha20-poly1305 at openssh.com,aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,aes192-cbc,aes256-cbc,arcfour,rijndael-cbc at lysator.liu.se [preauth] debug2: kex_parse_kexinit: hmac-md5-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-ripemd160-etm at openssh.com,hmac-sha1-96-etm at openssh.com,hmac-md5-96-etm at openssh.com,hmac-md5,hmac-sha1,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-s...
2015 May 02
10
[Bug 2392] New: unable to ssh with umac has algorithm. error:Disconnecting packet:corrupted MAC on input.
https://bugzilla.mindrot.org/show_bug.cgi?id=2392 Bug ID: 2392 Summary: unable to ssh with umac has algorithm. error:Disconnecting packet:corrupted MAC on input. Product: Portable OpenSSH Version: 5.0p1 Hardware: PPC OS: Linux Status: NEW Severity: critical Priority: P5 Component: sshd...
2007 May 23
1
Where is package "Umacs"?
We were promised this package last spring but I can't find it anywhere! Does anyone have any info? Thanks. >From RNews: "Umacs (Universal Markov chain sampler) is an R package (to be released in Spring 2006) that facilitates the construction of the Gibbs sampler and Metropolis algorithm for Bayesian inference ..." -- View this message in context: http://www.nabble.com/Where-is-package-%22Umacs%22--tf3803386.html#a10...
2018 Apr 24
2
AIX make checks issue
...bug2: ciphers ctos: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com debug2: ciphers stoc: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com debug2: MACs ctos: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm at openssh.com,umac-128-etm at openss...
2016 Aug 17
4
[Portable OpenSSH] hang up during login after OpenSSH 7.3 upgrade
...-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc debug2: ciphers stoc: chacha20-poly1305 at openssh.com,aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm at openssh.com,aes256-gcm at openssh.com,aes128-cbc,aes192-cbc,aes256-cbc,3des-cbc debug2: MACs ctos: umac-64-etm at openssh.com,umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-512-etm at openssh.com,hmac-sha1-etm at openssh.com,umac-64 at openssh.com,umac-128 at openssh.com,hmac-sha2-256,hmac-sha2-512,hmac-sha1 debug2: MACs stoc: umac-64-etm at openssh.com,umac-128-etm at openssh...