OpenSSH is about to change. (For the better.)

OpenSSH is about to change. (For the better.)

Veronica Explains

8 месяцев назад

140,319 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

@JB-fh1bb
@JB-fh1bb - 17.12.2023 20:49

You know what else is an ancient system in 2023? Azure DevOps.

Ответить
@666Tomato666
@666Tomato666 - 17.12.2023 15:26

Using unique user key per server is rather... unconventional. The whole idea behind use of public key cryptography is so that you can disseminate the public keys all over the place and not worry about it. As an admin, you may want to regularly check what keys are in authorized_keys of root or similar, but that's different. What you shouldn't do is to have the same private key on multiple systems (as when one of those gets compromised, or possibly gets compromised, all keys should be considered to be compromised).

Ответить
@miroslawmoczyrog
@miroslawmoczyrog - 17.12.2023 06:30

Why would anyone care about the speed or size of the generated keys?
The only thing that matters is the security

Ответить
@decmade
@decmade - 16.12.2023 16:11

thank you for educating the people. for those on ArchLinux replacing their RSA keys with ED25519 keys, you may need the "ssh-add -D" command to fully remove prior keys from the cached keys before running ssh-copy-id again.

Ответить
@RokeJulianLockhart.s13ouq
@RokeJulianLockhart.s13ouq - 15.12.2023 21:37

...I don't even use SSH keys. I just auth using standard creds.

Ответить
@SpacePoodle
@SpacePoodle - 13.12.2023 23:02

miss you on peertube 😔

Ответить
@nschmalenberger
@nschmalenberger - 12.12.2023 02:20

I ❤the xeyes 🥰

Ответить
@RobMitchell2009
@RobMitchell2009 - 09.12.2023 20:56

Windowmaker. nice!!!

Ответить
@gabrielb.8518
@gabrielb.8518 - 09.12.2023 20:43

I have LMDE6 on an old Dell M4700. Till now, for me the minus is the way to configure an Access Point. I`m wondering if you also found some stuff that needs some refactory/improvement.

Ответить
@insu_na
@insu_na - 09.12.2023 10:16

Been using 25519 for years now and been (unsuccessfully) trying to convince my colleagues to switch, too. They're so much easier to deal with

Ответить
@mike94560
@mike94560 - 09.12.2023 00:59

With Quantum computers coming fast those RSA keys can be cracked fast. I thought I heard that NIST was going to come out with some new standard for keys soon. Their last one was like 2015.

Ответить
@danjoseph5707
@danjoseph5707 - 08.12.2023 19:57

Great video! Thanks :)

Ответить
@peterbrown6224
@peterbrown6224 - 08.12.2023 14:56

Thank you for saving me from having to find this out.
Pausing my recovery for a moment, I can imagine this breaking things at my old workplace, perhaps on OpenVMS stuff.
But as they are not paying me, I'm going to watch a cat video.

Ответить
@xGshikamaru
@xGshikamaru - 08.12.2023 10:12

I'm probably getting old but I won't succumb to a new thing unless it's proven that the old RSA mechanism is compromised. Who cares if the key is a few hundred characters shorter when we actually have storage devices which can hold so much more, it never was an issue even on the 8Gb SD card my raspberry pi has been running of for the last 12 years 😊 however 0 day exploits are a thing, I still remember an openssl flaw in debian where the random number generator only limited the numbers it could generate making you an easier target for an attack. So yeah, don't fix it if it's not broken.

Ответить
@cykes5124
@cykes5124 - 08.12.2023 09:53

ed25519 Is not quantum proof. Any keys used currently that are not post-quantum will have current data logged and broken when we develop enough logical qbits. It's not a matter of if, it's a matter of when. It's within our lifetimes.

Ответить
@user-op5vc9qw6o
@user-op5vc9qw6o - 08.12.2023 08:40

I love your dot matrix printer. I want to snag an Epson FX-80 and just listen to a few man pages print out on greenish line feed paper. ASMR for this mid-forties moron…

Ответить
@GA-jm6sh
@GA-jm6sh - 08.12.2023 01:11

This is so good. Finally, someone is addressing topics like these.

Ответить
@silvenshadow
@silvenshadow - 08.12.2023 00:04

I understand why these algos were deprecated, but it's annoying AF to have to look up how to whitelist those old servers/embedded systems

Ответить
@daninstereo
@daninstereo - 07.12.2023 23:49

I used to swear by RSA but it's probably time I rotate old keys out anyways. I have some old switches I'm sure will need RSA but I can always keep separate keys for those.

Ответить
@ditchcomfort
@ditchcomfort - 07.12.2023 23:14

I don’t care, I have 1Password handling all my SSH keys etc. and also for login/signing etc. Nothing more to think about on macOS 👌🏻

Ответить
@gabriellando1
@gabriellando1 - 07.12.2023 20:13

I think for the last 3 or 4 years, all my SSH keys are already ed25519 :)

Ответить
@hyoryo
@hyoryo - 07.12.2023 17:56

That is why i love MikroTik network equipment. even after over twenty years their switches and APs still get firmware updates to support the newest tech.

Ответить
@jortmungandr1112
@jortmungandr1112 - 07.12.2023 15:37

so great to see you back! Set looks like it's coming along well, and I hope things are turning for the better across the board for you!!

Ответить
@UpLateGeek
@UpLateGeek - 07.12.2023 14:51

I can't recall ever seeing the ED25519 option whenever I've generated SSH keys on Cisco gear, so I'm guessing it either doesn't support it, or possibly calls it something else. The latter wouldn't surprise me, since Cisco seem to like having their own way of doing things.

Also, Macintosh Librarian is a great channel! Maccy is so much fun!

Ответить
@GottZ
@GottZ - 07.12.2023 11:52

that feel when using ed25519 for more than 10 years by now and just seeing it finally becoming a default

Ответить
@b00gi3
@b00gi3 - 07.12.2023 11:11

Veronica, you are very fucking cool.

Ответить
@thomaschung1781
@thomaschung1781 - 07.12.2023 07:18

I needed to keep RSA keys around because AWS EC2 didn't support ed25519 keys. I just checked again, and it turns out they added support for it 2 years ago. I can now use ed25519 keys for all my use cases

Ответить
@testuser2709
@testuser2709 - 07.12.2023 07:08

Can someone let the smartcard manufacturers to support ed25519 to? They only seem to support curve 251 :(

Ответить
@chlordk
@chlordk - 07.12.2023 02:49

I have been using ed25519 since Edward Snowden said we should. He didn't say why but he are probably right.

A fun thing with ed25519 is that it has quite a long header. The first 24 characters are always the same.

$ echo n AAAAC3NzaC1lZDI1NTE5AAAA | base64 -d | od -c -w40 | tr -d ' ' | cut -c8
\0\0\0\vssh-ed25519\0\0\0

Ответить
@ivanov83
@ivanov83 - 07.12.2023 02:37

That’s awesome news. I have been using ed25519 keys for many years.

Ed25519 is much faster algorithm, lightweight and AFAIK have higher trust among cryptologist around the world

Ответить
@broimnotyourbro
@broimnotyourbro - 07.12.2023 02:31

1. Couldn't agree more about the Macintosh Librarian- one of my favorites

2. Thank you, this is exactly the kind of fun yet informative content that is so hard to find. Hitting the patron.

Ответить
@Lim95
@Lim95 - 07.12.2023 02:09

i just realized. you’re like a linux variant of technology connections

Ответить
@shodanxx
@shodanxx - 07.12.2023 00:59

Private ssh key should never be readable by your user nor stored on your filesystem where your kernel could copy them.

Instead they should be stored on a smartcard keycard where they can never be read out again.

Ответить
@matthewbartlett3198
@matthewbartlett3198 - 06.12.2023 23:07

Oh I love Mac Librarian! Her vids are so good.

Ответить
@ezequielpartida5846
@ezequielpartida5846 - 06.12.2023 22:11

I love your videos! Great tips and very positive energy, you ALWAYS make my day 😁, by the way, the C=64 and Amiga Boing reminded me of all the fun. Thanks and Greetings from Northwest Mexico.

Ответить
@bwcbiz
@bwcbiz - 06.12.2023 17:16

Remember that SSH is the underpinning for SFTP, which is used by a few other user classes besides system admins and devops.

Ответить
@estudiordl
@estudiordl - 06.12.2023 02:02

Just yestarday I generated a new keypar for a fresh arch install and when I pasted the public key on my nas server, I noticed this weird new key that look nothing like my old ones. Thanks for the info 😅😊

Ответить
@DaveSomething
@DaveSomething - 05.12.2023 17:41

I found a RHEL CD from 1998 in my box of archived stuff... nope, don't wanna go back to that.

Ответить
@bobbyfried7478
@bobbyfried7478 - 05.12.2023 17:22

i want to set up a home network and ssh into my wife's laptop. so i really have to breakdown and learn ssh. thanx for your excellent videos. you always give details. i like that.

Ответить
@laserspaceninja
@laserspaceninja - 05.12.2023 15:29

Finally! I am so tired of typing '-t ed25519' for new installs.

Ответить
@TheMostOrdinaryPersonOnEarth
@TheMostOrdinaryPersonOnEarth - 05.12.2023 13:02

I do sysadmin in a "legacy" setting (so many stupid windows servers), we are just looking at transferring to ssh keypairs... Although somehow we run docker containers like they're going out of fashion. Gonna go watch the OpenSSH video now, cheers!

Ответить
@CakestheCheese
@CakestheCheese - 05.12.2023 10:33

been waiting for ages to SSH to switch the default to ed25519, been generating them as ed25519 for the past few years

Ответить
@mundotazo
@mundotazo - 05.12.2023 08:36

teach me cobalt

Ответить
@LarryGarfieldCrell
@LarryGarfieldCrell - 05.12.2023 06:06

I love the random Commodore 64 drops. I remember using that machine. Good times. :-)

Ответить
@jeremiahrex
@jeremiahrex - 05.12.2023 05:10

Bitbucket forced an update to ed25519. It was painless to do the update. It's good to learn more about these crypto mechanisms. I'm an embedded software developer, and this stuff is becoming required constantly.

Ответить
@drelkin86
@drelkin86 - 05.12.2023 02:50

ah! ubuntu 8.04 was my introduction to Linux

Ответить