mathstodon.xyz is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Mastodon instance for maths people. We have LaTeX rendering in the web interface!

Server stats:

2.8K
active users

#ssh

14 posts14 participants4 posts today
Neustradamus :xmpp: :linux:<p><a href="https://mastodon.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSH</span></a> 10.0 has been released (<a href="https://mastodon.social/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> / <a href="https://mastodon.social/tags/SecureShell" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecureShell</span></a> / <a href="https://mastodon.social/tags/OpenBSD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenBSD</span></a>) <a href="https://openssh.com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">openssh.com/</span><span class="invisible"></span></a></p>
քʏʀǟȶɛɮɛǟʀɖ<p><a href="https://log.pyratebeard.net/entry/20250418-a_tale_of_two_gits.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">log.pyratebeard.net/entry/2025</span><span class="invisible">0418-a_tale_of_two_gits.html</span></a></p><p>a tale of two gits - using my main git config to commit and push code as different users to different remote accounts</p><p><a href="https://harbour.cafe/tags/git" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>git</span></a> <a href="https://harbour.cafe/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://harbour.cafe/tags/programming" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>programming</span></a> <a href="https://harbour.cafe/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a> </p><p>rss: <a href="https://log.pyratebeard.net/rss.xml" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">log.pyratebeard.net/rss.xml</span><span class="invisible"></span></a></p>
benzogaga33 :verified:<p>SSH : une faille critique dans Erlang/OTP, facile à exploiter, a été patchée ! <a href="https://www.it-connect.fr/ssh-une-faille-critique-dans-erlang-otp-facile-a-exploiter-a-ete-patchee/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">it-connect.fr/ssh-une-faille-c</span><span class="invisible">ritique-dans-erlang-otp-facile-a-exploiter-a-ete-patchee/</span></a> <a href="https://mamot.fr/tags/ActuCybers%C3%A9curit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ActuCybersécurité</span></a> <a href="https://mamot.fr/tags/Cybers%C3%A9curit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersécurité</span></a> <a href="https://mamot.fr/tags/Vuln%C3%A9rabilit%C3%A9" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnérabilité</span></a> <a href="https://mamot.fr/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a></p>
pcyx<p>Critical Erlang/OTP SSH pre-auth RCE is 'Surprisingly Easy' to exploit, patch now</p><p><a href="https://www.bleepingcomputer.com/news/security/critical-erlang-otp-ssh-pre-auth-rce-is-surprisingly-easy-to-exploit-patch-now/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/critical-erlang-otp-ssh-pre-auth-rce-is-surprisingly-easy-to-exploit-patch-now/</span></a></p><p><a href="https://c.im/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://c.im/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a> <a href="https://c.im/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://c.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://c.im/tags/TechNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TechNews</span></a></p>
LavX News<p>Critical Erlang/OTP SSH Vulnerability Exposes Systems to Remote Code Execution</p><p>A severe vulnerability in the Erlang/OTP SSH daemon allows unauthenticated remote code execution, prompting urgent action from developers and organizations. With a maximum severity score of 10.0, this...</p><p><a href="https://news.lavx.hu/article/critical-erlang-otp-ssh-vulnerability-exposes-systems-to-remote-code-execution" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.lavx.hu/article/critical-</span><span class="invisible">erlang-otp-ssh-vulnerability-exposes-systems-to-remote-code-execution</span></a></p><p><a href="https://mastodon.cloud/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.cloud/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.cloud/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://mastodon.cloud/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://mastodon.cloud/tags/Erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erlang</span></a></p>
Daniel Wayne Armstrong<p>Disable password logins on the SERVER in favour of using SSH keys for authentication. Create the necessary SSH keys on a NetBSD CLIENT that will be used to secure access to remote devices:</p><p><a href="https://www.dwarmstrong.org/netbsd-ssh-keys/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">dwarmstrong.org/netbsd-ssh-key</span><span class="invisible">s/</span></a></p><p><a href="https://fosstodon.org/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://fosstodon.org/tags/NetBSD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>NetBSD</span></a> <a href="https://fosstodon.org/tags/RunBSD" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RunBSD</span></a> <a href="https://fosstodon.org/tags/Encryption" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Encryption</span></a></p>
Rihards Olups<p>Neat, OpenSSH client adds variable expansion in "User".<br>This will allow for much simpler PAM (the privileged access management one) related configuration - for example, expanding user into user%original_hostname etc.</p><p><a href="https://github.com/openssh/openssh-portable/commit/bd30cf784d6e825ef71592fb723c41d4f2fd407b" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/openssh/openssh-por</span><span class="invisible">table/commit/bd30cf784d6e825ef71592fb723c41d4f2fd407b</span></a></p><p><a href="https://mastodon.social/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSH</span></a> <a href="https://mastodon.social/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a></p>
Alexandre Dulaunoy<p>we talk about ssh with <span class="h-card" translate="no"><a href="https://infosec.exchange/@jtk" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>jtk</span></a></span> and bam there is this</p><p><a href="https://vulnerability.circl.lu/vuln/CVE-2025-32433#sightings" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">vulnerability.circl.lu/vuln/CV</span><span class="invisible">E-2025-32433#sightings</span></a></p><p>“SSH server (Erlang) may allow an attacker to perform unauthenticated remote code execution (RCE).”</p><p>We should be careful when we talk.</p><p><a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://infosec.exchange/tags/erlang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>erlang</span></a></p>
Royce Williams<p>Call for volunteer data:</p><p>Looking for real sets of hash-protected ssh <code>~/.ssh/known_hosts</code> files/records, to tune cracking attack stacks on. The bigger the better.</p><p>Requirements: the cipher type and the fingerprint are not needed -- just need the hash and salt (first couple of base64 fields). </p><p>Individual cracks won't be published. If you want your own cracks, strong proof of ownership required. DM me!</p><p><a href="https://infosec.exchange/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://infosec.exchange/tags/HashCracking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HashCracking</span></a></p>
Ben Cardoen<p>For reliable cross-OS/device hardware based MFA, it's hard to beat Yubikey. I rarely openly support a company, but with the trend to move MFA to closed standards (not going to mention the company in question, but not hard to figure out which), Yubikey stays open, and has first-class Linux support. <a href="https://mstdn.science/tags/mfa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>mfa</span></a> <a href="https://mstdn.science/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a> <a href="https://mstdn.science/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mstdn.science/tags/fedora" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fedora</span></a> <a href="https://mstdn.science/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> (note, I do not have a referral link, nor do I gain from posting this). <a href="https://www.yubico.com/support/download/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">yubico.com/support/download/</span><span class="invisible"></span></a></p>
Hacker News<p>SSH Keys Don't Scale. SSH Certificates Do</p><p><a href="https://infisical.com/blog/ssh-keys-dont-scale" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infisical.com/blog/ssh-keys-do</span><span class="invisible">nt-scale</span></a></p><p><a href="https://mastodon.social/tags/HackerNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>HackerNews</span></a> <a href="https://mastodon.social/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://mastodon.social/tags/Keys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Keys</span></a> <a href="https://mastodon.social/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> <a href="https://mastodon.social/tags/Certificates" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Certificates</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://mastodon.social/tags/DevOps" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DevOps</span></a> <a href="https://mastodon.social/tags/Infrastructure" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Infrastructure</span></a></p>
Billie<p>I have an old <a href="https://social.tchncs.de/tags/asus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>asus</span></a> where the <a href="https://social.tchncs.de/tags/pciex16" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pciex16</span></a> obviously died. </p><p>Any graphics card I put into the <a href="https://social.tchncs.de/tags/pciex16" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>pciex16</span></a> slot makes it crash and prevents it from booting. I also do not get any graphics output at all at boot.</p><p>However, I can access the pc <a href="https://social.tchncs.de/tags/headless" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>headless</span></a> via <a href="https://social.tchncs.de/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> . It has <a href="https://social.tchncs.de/tags/ubuntu" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ubuntu</span></a> server installed.</p><p>Is there any chance to connect this to any modern monitor having D-SUB, so that I can at least access the <a href="https://social.tchncs.de/tags/bios" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bios</span></a> or set up something non-headless ?</p><p>It has a 350 W power supply, so that is probably not the issue.</p>
Imogen<p><a href="https://mstdn.social/tags/Technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Technology</span></a> <a href="https://mstdn.social/tags/Computers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Computers</span></a> <a href="https://mstdn.social/tags/UNIX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UNIX</span></a> <a href="https://mstdn.social/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> <a href="https://mstdn.social/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> </p><p>Have you upgraded to OpenSSH 10?</p>
tunda<p>Eingefrohrende SSH-Sessions kann man durch das Drücken von "Enter, Tilde und Punkt" beenden. </p><p><a href="https://layer8.space/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a></p>
Ben S.<p>In case anyone is wondering why <a href="https://mastodon.sdf.org/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> (<a href="https://mastodon.sdf.org/tags/openssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openssh</span></a>) is failing silently on <a href="https://mastodon.sdf.org/tags/msys2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>msys2</span></a> - seems they pushed out a version that depends on an msys2 runtime version that's stuck in some kind of release queue: <a href="https://github.com/msys2/MSYS2-packages/issues/5320" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/msys2/MSYS2-package</span><span class="invisible">s/issues/5320</span></a></p>
Sundeep<p>"SSH Tips and Tricks"</p><p><a href="https://carlosbecker.com/posts/ssh-tips-and-tricks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">carlosbecker.com/posts/ssh-tip</span><span class="invisible">s-and-tricks/</span></a></p><p><a href="https://techhub.social/tags/linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>linux</span></a> <a href="https://techhub.social/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a></p>
Iain Cuthbertson<p>For your personal system hopping and coding - how many <a href="https://mendeddrum.org/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a> keys do you use?</p>
Edwin G. :mapleleafroundel:<p>Portable OpenSSH 10.0p1 will not exist. It will be known as OpenSSH 10.0p2.</p><p><a href="https://lists.mindrot.org/pipermail/openssh-unix-announce/2025-April/000163.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">lists.mindrot.org/pipermail/op</span><span class="invisible">enssh-unix-announce/2025-April/000163.html</span></a><br>- - -<br>OpenSSH portable 10.0p1 n’existera pas. Ce sera connue comme OpenSSH 10.0p2. </p><p>// Publication en anglais //</p><p><a href="https://mstdn.moimeme.ca/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSH</span></a> <a href="https://mstdn.moimeme.ca/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a></p>
Senioradmin<p><a href="https://social.tchncs.de/tags/OpenSSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OpenSSH</span></a> 9.8 und höher kommt allmählich auf die Server. Da wird die Option PerSourcePenalties interessant (siehe <a href="https://undeadly.org/cgi?action=article;sid=20240607042157" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">undeadly.org/cgi?action=articl</span><span class="invisible">e;sid=20240607042157</span></a> ) die fail2ban u.ä. überflüssig machen könnte.</p><p>Konfig-Beispiele sind aber noch rar gesät. Nach der manpage zu urteilen, sollte aber </p><p>PerSourcePenalties authfail:3600s</p><p>dafür sorgen dass IPs, die Brute-Force Attacken fahren für 1 Stunde geblockt werden, korrekt? </p><p><a href="https://social.tchncs.de/tags/SSH" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SSH</span></a></p>
Peter N. M. Hansteen<p>OpenSSH 10.0 Released <a href="https://www.undeadly.org/cgi?action=article;sid=20250410053152" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">undeadly.org/cgi?action=articl</span><span class="invisible">e;sid=20250410053152</span></a> <a href="https://mastodon.social/tags/openbsd" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openbsd</span></a> <a href="https://mastodon.social/tags/openssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>openssh</span></a> <a href="https://mastodon.social/tags/ssh" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ssh</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/networking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>networking</span></a> <a href="https://mastodon.social/tags/development" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>development</span></a> <a href="https://mastodon.social/tags/newrelease" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>newrelease</span></a> <a href="https://mastodon.social/tags/devops" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>devops</span></a> <a href="https://mastodon.social/tags/sysadmin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sysadmin</span></a> <a href="https://mastodon.social/tags/freesoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>freesoftware</span></a> <a href="https://mastodon.social/tags/libresoftware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>libresoftware</span></a></p>