Displaying 20 results from an estimated 4000 matches similar to: "Wiki edit access?"
2024 May 17
1
Splitting sshd
[This email is either empty or too large to be displayed at this time]
2023 Dec 23
1
ssh-keygen generator 3 broken
Hello, I was re-generating the moduli for SSH, and during that process I noticed that, when running the following command:
ssh-keygen -M screen -O prime-tests=600 -O generator=3 -f moduli-2048-01.candidates moduli-2048-01c
It does not produce any errors, only the following:
ebug2: ???1467763: (4) Sophie-Germain
debug2: ???1467763: generator 0 != 3
debug2: ???1467764: (4) Sophie-Germain
2023 Dec 20
1
Discussion: new terrapin resisting ciphers and macs (alternative to strict-kex) and -ctr mode question.
Hi there,
> So there could be a Chacha20-Poly1305v2 at openssh.com which uses AD data to chain the
> messages together, so it will be resistant against terrapin even without the strict-kex.
>
> Consequently the hmac-etmv2 at openssh.com mode could be deviced in a similar manner, to
> also include the transcript hash or similar things.
This would still require both, client and
2013 Jan 22
1
new to the wiki
Hello,
I noticed some formatting issues and had some content improvements, so I
would like to get write access to the Wiki. I signed up as BerndEckenfels
there. One thing I was looking at is the not working "'''" marker in
http://wiki.centos.org/HowTos/JavaDevelopmentKit
Greetings
Bernd
2024 Jan 27
1
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
BTW based on your output it looks like the DEFAULT policy is just fine,
If you really want to turn etm HMAC and chacha20 off, you should follow the RHEL security alert
https://access.redhat.com/security/cve/cve-2023-48795
cipher at SSH = -CHACHA20-POLY1305
ssh_etm = 0
by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy
2024 Jun 06
2
kerberos default_ccache_name with sssd
Good day everyone,
I am currently testing integrating kerberos into our MMR openldap cluster
and things have gone well so far.
I can ssh to my test clients using my kerberos credentials then ssh using
GSSAPI to other hosts as defined in my principals using my ticket,
achieving SSO.
*I wanted to see if I could make the cache file user-specific, instead of
the default location
2024 Mar 12
1
PrivateKeyCommand config idea
BTW not for your usecase with the decryption, but if people want to dynamically create/provision short lived
keys, they could use ?match host * exec gen-key.sh %s? config to run a program before each connection.
However it can?t stdout the key material, but what it could do is update a temporary Idendity file or
push it short-lived with ssh-add to the running (standard) agent.
openssh at tr.id.au
2024 Mar 08
3
PrivateKeyCommand config idea
G'day,
In our infrastructure we're trying to be more diligent about switching to sk keys (and/or certs backed by sk keys.) However, there are some services like Gerrit and Jenkins which are written in java and I guess they will never support sk keys, or at least, it seems like it won't happen any time soon.
For such services, typical practices at the moment include putting
2023 Dec 20
1
Discussion: new terrapin resisting ciphers and macs (alternative to strict-kex) and -ctr mode question.
Hello,
in addition to my last thread about a new config option to make strict-kex mandatory,
I also wonder if a new mechanism for ciphers/macs can be introduced and is reliable
by simple both sides using it.
So there could be a Chacha20-Poly1305v2 at openssh.com which uses AD data to chain the
messages together, so it will be resistant against terrapin even without the strict-kex.
Consequently
2009 Aug 06
6
[Bug 1631] New: ./configure errors on missing headers are misleading on Linux
https://bugzilla.mindrot.org/show_bug.cgi?id=1631
Summary: ./configure errors on missing headers are misleading
on Linux
Product: Portable OpenSSH
Version: 5.2p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: Build system
AssignedTo:
2002 May 03
1
Enhancement suggestion: improve the host not found error message
When I feed a bogus hostname to rsync, it reports "Undefined
error". It would be useful if instead it would say something more
informative, like "Host not found".
Thanks for rsync!
Chris Pepper
PS-Please cc: me on any replies -- I'm not a subscriber.
>[imobile:~/Sites/cvs/apache-clone] pepper% rsync -CHaz --delete
>--stats --progress
2020 Jun 11
2
[RFC] Small Bitfield utilities
TL;DR: Have support in ADT for typed values packing into opaque scalar types
- Code & design choices: https://reviews.llvm.org/D81580
- Usage:
https://reviews.llvm.org/differential/changeset/?ref=2005337&whitespace=ignore-most
- Example of rewrite: https://reviews.llvm.org/D81662
*CONTEXT*
There are places in LLVM where we need to pack typed fields into opaque
values.
For instance,
2007 Mar 04
2
Apache handler?
Has anyone considered using Markdown.pl or PHPME as an Apache
handler for Markdown files? It would be very slick to post straight
.text files and have them rendered behind the scenes, although for
high traffic sites pre-rendering would obviously be much more
efficient.
I suppose I'd also want an escape hatch like
daringfireball.net's, perhaps disabling rendering if the URL includes
2020 Jun 23
2
[RFC] Small Bitfield utilities
Hi Guillaume,
Thanks for the RFC. I'm generally +1 on the concept. Making bit field
manipulation easier seems like a good overall goal given its prevalence in
LLVM.
As for the syntax, I tend to prefer that we don't pollute the namespace.
Have you considered pushing the methods into the Bitfield class? Maybe
something like:
```
uint8_t Storage = 0;
using Amount =
2010 Jun 14
3
[Bug 1781] New: Document how to use Solaris 10 /dev/random
https://bugzilla.mindrot.org/show_bug.cgi?id=1781
Summary: Document how to use Solaris 10 /dev/random
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P2
Component: Documentation
AssignedTo: unassigned-bugs at mindrot.org
2017 Nov 13
2
Building dovecot 2.2.33.2 is broken with uclibc-ng
Hi,
this commit
https://github.com/dovecot/core/commit/c9d76e2baf653fa5504d6849e5c1aae32eff3c53
added code which can not be compiled with uclibc-ng 1.0.26 using buildroot:
make[3]: Entering directory '/home/bernd/buildroot/br4/output/build/dovecot-2.2.33.2/src/lib-test'
/bin/bash ../../libtool --tag=CC --mode=compile
2002 Oct 11
5
Fwd: XP-Problem - suddenly XP canot connect to samba
He could have changed the firewall setting in XP.
--- "Dr. Bernd Zimmermann"
<bernd@schaumburger-tracht.de> skrev: > Fra: "Dr.
Bernd Zimmermann"
> <bernd@schaumburger-tracht.de>
> Til: samba@lists.samba.org
> Tema: [Samba] XP-Problem - suddenly XP canot connect
> to samba
> Dato: Fri, 11 Oct 2002 14:48:11 +0200
>
> Hi,
>
> we had
2006 Jul 25
9
Linux Live CDs with Xen Support
Hi,
does anybody have a list of working Linux Live CDs with Xen Support which I can use in a Xen Domain?
What I''m looking for is more or less something like Knoppix with Xen Support so that I can use the yet-not-supported hardware of my Ferrari 4005 in the Linux Domain
regards
Bernd
This message posted from opensolaris.org
2008 Feb 22
6
Damm Small Solaris
Hi,
for what it''s worth:
There''s now a new Live CD for Solaris called Damm Small Solaris:
http://www.sunhelp.ru/archives/179-Damn_Small_Solaris_0.1.1_English_Page.html
In contrast to Belenix this Live CD works in Qemu - even without kqemu
load the performance is not so bad. One important missing are the
network driver for the network adapter emulated by Qemu. But they
2001 May 07
3
Samba 2.2.x and Trust Relationships?
Hi,
Is it true that Samba 2.2.x PDC does not support trust relationships
to other Windoze NT PDCs?
Thanks in advance for your reply.
Regards,
Bernd Nies
--
_ _ ___ ___
| || / __| _ \ Bernd Nies, System Engineer
| __ \__ \ / HSR Hochschule, Oberseestr.10, CH-8640 Rapperswil
|_||_|___/_|_\ +41-55-2224984, http://www.id.hsr.ch/ bnies@hsr.ch