OpenSSH’s ssh-keygen command just got a great upgrade.

New video from @vkc@mspsocial.net


Edit:

She has a peertube channel: !veronicaexplains@tinkerbetter.tube and it federatess as a Lemmy Community

The Peertube video in Lemmy.ml: https://lemmy.ml/post/8842820

Link to the video in your instance.

315 points

tl;dw - ed25519 keys are now the default

permalink
report
reply
93 points
*

Thanks for reducing the click bait.

permalink
report
parent
reply
32 points

From the thumbnail I was wondering if it was this. Thanks for saving me the watch.

permalink
report
parent
reply
12 points

Finally damnit

permalink
report
parent
reply
9 points

Nice!

permalink
report
parent
reply
3 points

Oh nice! That’s the key type I use anyway, so nice to know I don’t have to pass as many options in now

permalink
report
parent
reply
82 points

Woah peertube federating with lemmy is actually really cool!

permalink
report
reply
10 points

right!? the fediverse is so cool!

permalink
report
parent
reply
39 points

i don’t think I’ve created an RSA key since 2017

permalink
report
reply
19 points

A surprising amount of services (including Azure last I tried) can only handle RSA keys, so after trying ecdsa only for a while I ended up adding a RSA key again.

With that said - it’s 2023, in almost all cases you should have your keys in a hardware module nowadays, in which case you’d use a different command for keygeneration.

permalink
report
parent
reply
10 points
*

Actually it is the same story with TLS 1.3 and TLS 1.2. A bunch of sites still doesn’t support TLS 1.3 (e. g. arstechnica.com, startpage.com) and some of them only support TLS 1.2 with RSA (e. g. startpage.com).

You can try this yourself in Firefox by disabling ciphers (search for security.ssl3 in about:config) or by setting the minimum TLS version to 1.3 (security.tls.version.min = 4 in about:config).

permalink
report
parent
reply
3 points

Strange enough TLS 1.3 still doesn’t support signed ed25519 certificates :| P‐256, NIST P‐384 or NIST P‐521 curves are known to be “backdoored” or having deliberately chosen mathematical weakness. I’m not an expert and just a noob security/selfhoster enthusiast but I don’t want to depend on curves made by NSA or other spy agencies !

I also wondering if the EU isn’t going to implement something similar with all their new spying laws currently discussed…

permalink
report
parent
reply
6 points

ed25519 ≠ ecdsa

permalink
report
parent
reply
3 points

Do you have a link for storing keys in hardware? I have no idea how you’d do that.

permalink
report
parent
reply
5 points

Easiest and most affordable is probably a security key like the Nitrokey or the https://www.yubico.com/. I personally don’t like the company behind yubikey much, but if you want something small you can always leave in the device that’s pretty much your only option.

For “cheaper, but a bit more effort” would be just getting a smartcard blank, a card reader (if you’re not lucky enough to have a notebook or computer with one built in), and then either write your own applet, or use one of the available opensource ones, and upload it to the card. A variant of that would be the Fidesmo card, where you get a card and their applet.

Or you just use the TPM you may have in your system - though you’ll need to be careful with that: Typically one reason for using a hardware token is to make sure keys can’t get extracted, while TPMs often do allow key extraction. Software to make that work would be opencryptoki.

Generally you’d use PKCS#11 to have the various components talk to each other. On your average Linux pretty much everything but GnuPG place nice. with PKCS#11. Typically you end up with pcscd to interface with the smartcard (the above USB tokens are technically also just USB smartcards), OpenSC as layer to provide PKCS#11 on top, and software (like OpenSSH) then talks to that.

All of that should be available as packages in any Linux distribution nowadays - and typically will also provide p11-kit configured to use a proxy library to make multiple token sources easily available, and avoid blocking on concurrent access.

ssh-add supports adding keys from pkcs#11 providers to the SSH agent (search pkcs11 in ssh-add manpage), with some distribution (like RedHat) also carrying patches allowing you to only select individual tokens for adding.

If you’re also using GnuPG it gets more complicated - you pretty much have two options: Stick with PKCS#11, in which case you’d replace GPGs own smartcard agent with gnupg-pkcs11-scd, or you use GPGs own card implementation, in which case you can forget pretty much everything I wrote above, and just follow the security key manual for setting up a GPG card, enable SSH agent support in the GPG agent, and just use that for SSH authentication.

permalink
report
parent
reply
11 points

I delete them from the ssh config folder after installation, along with the DSA and ECDSA keys. No ed25519? No auth.

Also prevents a handful of bots from attempting SSH login into your cloud infra, a lot of them don’t support ed25519 kex

permalink
report
parent
reply
5 points

I had to create one this year after discovering that connectbot (ssh client on Android) didn’t support agent forwarding otherwise.

permalink
report
parent
reply
6 points

Probably a good idea to look for a different client, call me tinfoil but I wouldn’t want to touch a very old mechanism that is supported/pushed by a very recognisable 3 letter agency

permalink
report
parent
reply
6 points

I’ve just started using SSH inside of Termux, got tired of all the weird pitfalls SSH Clients for Android usually have

permalink
report
parent
reply
2 points

Probably. It’s in f-droid but increasingly looking not quite unmaintained, but not developed actively enough.

permalink
report
parent
reply
2 points

considered harmful

permalink
report
parent
reply
33 points

YouTube thumbnails are cancer

permalink
report
reply
15 points
16 points

DeArrow by the same developer as SponsorBlock seems to be actively developed and community contributions are fast.

permalink
report
parent
reply
9 points

YouTube titles, too :(

permalink
report
parent
reply
29 points

In 2005, Curve25519 was first released by Daniel J. Bernstein.[5] (https://en.wikipedia.org/wiki/Curve25519)

DJB? Nice! Always been a fan.

permalink
report
reply
26 points

Yeah, look at the curves on that guy.

permalink
report
parent
reply
11 points

It says that

Starting in 2014, OpenSSH defaults to Curve25519-based ECDH.

So what changed recently? (I didn’t watch the video, in fairness).

permalink
report
parent
reply
14 points

ssh-keygen now defaults to ed25519 so you don’t have to do ssh-keygen -t ed25519 anymore. The default since 2014 is for key exchange when connecting.

permalink
report
parent
reply
1 point

Got it, thank you!

permalink
report
parent
reply

Linux

!linux@lemmy.ml

Create post

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word “Linux” in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

  • Posts must be relevant to operating systems running the Linux kernel. GNU/Linux or otherwise.
  • No misinformation
  • No NSFW content
  • No hate speech, bigotry, etc

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

Community stats

  • 9.8K

    Monthly active users

  • 6.1K

    Posts

  • 170K

    Comments