conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

Build your own secure realm, where the most powerful secret tongues are spoken. https://cromwell-intl.com/open-source/nginx-tls-1.3/building-openssl-nginx.html?s=mc

voltagex, to random
@voltagex@aus.social avatar

Does "don't roll your own cryptography" include creating and trusting self-signed certificates because you don't want to run at home?

nono2357, to random

TLDR fail - The migration to post- is being held back by buggy that do not correctly implement
https://tldr.fail/

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

Merely saying 'We speak a secret tongue' is not enough. One's wizards must speak the appropriate tongue, and speak it only in a most cautious fashion. https://cromwell-intl.com/cybersecurity/ssl-tls.html?s=mc

conansysadmin, to linux
@conansysadmin@mstdn.social avatar
kwantumkraut, to Cyberdeck
@kwantumkraut@corteximplant.com avatar

So all you , , , , and adjacent peeps: how do you cyber up your life?

Do you have a for daily use?
Any cool gadgets or ?
Souped up terminal prompt beyond oh-my-zsh?
Any other useful desktop apps which help you trough the day?
All the RGB you can fit into your room?
Preaching the gospel of Linux?

I kinda feel pretty un-cyber these days and was wondering…

cazabon,

@kwantumkraut

The remaining problems are generally that haven't implemented / correctly, mishandling it when a visited URL includes the trailing dot. It sounds like - maybe only on ? - is one of those. They report an invalid because the of the page includes a trailing dot on the domain, while the CN in the cert doesn't have it (as those are always absolute).

3/x

fiff_de, to random German

Open Letter regarding the Regulation:

We strongly warn against the currently proposed trilogue agreement, as it fails to properly respect the right to privacy of citizens and secure online communication; without establishing proper safeguards as outlined above, it instead substantially increases the potential for harm.

See the full Joint statement of scientists and NGOs on the EU’s proposed eIDAS reform here: https://blog.fiff.de/eidas-open-letter-2023/

conansysadmin, to opensource
@conansysadmin@mstdn.social avatar

By consulting the proper documents, one may speak a secure and secret tongue. https://cromwell-intl.com/open-source/google-freebsd-tls/tls-certificate.html?s=mc

conansysadmin, to FreeBSD
@conansysadmin@mstdn.social avatar
tdp_org, to infosec
@tdp_org@mastodon.social avatar

TIL you can show only the SAN list of a cert via openssl:
echo| openssl s_client -connect www.bbc.co.uk:443 -showcerts 2>/dev/null | openssl x509 -noout -ext "subjectAltName"
I'd always parsed that out manually..🤦🏻‍♂️.

conansysadmin, to FreeBSD
@conansysadmin@mstdn.social avatar
conansysadmin, to FreeBSD
@conansysadmin@mstdn.social avatar
develwithoutacause, to windows
@develwithoutacause@techhub.social avatar

I had to install on a machine today and OH MY GOD I forgot how complex of a set up process it is. I went through it again just to count the unbelieveable number of steps it took:

  1. License agreement.
  2. Which components to install (includes proper nouns like "Git Bash", "Git LFS", and "Scalar"). Notably does not enable automatic updates by default.
  3. Default editor for Git (doesn't include as an option).
  4. Default branch name.
  5. How to configure the PATH.
  6. Which to use.
  7. Which / library to use.
  8. How to handle CRLF / LF line endings.
  9. Which terminal emulator to use.
  10. Whether to use merge or rebase by default.
  11. Whether to enable the credential helper.
  12. Extra options:
  • File system caching.
  • Symbolic links.
  1. Experimental options:
  • Pseudo consoles (?)
  • File system monitor (?)

This is utterly absurd and probably the most unnecessarily complicated install experience I can think of.

guardianproject, to privacy

We have started the second round of our partnership https://defo.ie to ensure that the new standard called () works for public interest use cases. We also are working to reduce the pressure towards inherent to the improvements of hiding the domain name. You can find more details in our project announcement: https://guardianproject.info/2023/11/09/defo-developing-ech-for-openssl-round-two/

emanuelduss, to security

Very cool new Wireshark @wireshark feature "TLS Keylog Launcher" (1) can automatically set the SSLKEYLOGFILE environment variable (2), start an application/browser (3) and directly decrypt the data (4) so you can see the cleartext (5) of TLS connections. No need to manually configure the environment/file anymore.

guardianproject, to HowTo

We just created a for how to set up dev/test servers using our enabled forks of and running on . It should be very quick to get started using a new domain: https://guardianproject.info/2023/11/10/quick-set-up-guide-for-encrypted-client-hello-ech/

conansysadmin, to linux
@conansysadmin@mstdn.social avatar
conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar
slink, to passkeys
@slink@fosstodon.org avatar

#tls client certificates have failed. how about we gold plate them and rename to #passkeys ?
#infosec

glynmoody, to random
@glynmoody@mastodon.social avatar

EU-wide digital wallet: MEPs reach deal with Council - https://www.europarl.europa.eu/news/en/press-room/20231106IPR09006/eu-wide-digital-wallet-meps-reach-deal-with-council this is an absolute disgrace, it will open up everyone in EU to invisible, unstoppable government surveillance. shame on @EU_Commission and @Europarl_EN details: https://www.techdirt.com/2023/11/03/eu-tries-to-slip-in-new-powers-to-intercept-encrypted-web-traffic-without-anyone-noticing/

kkarhan,

@glynmoody @thomasjorgensen @quincy Exactly.

It's basically a mandated into basically everything because in the end everything uses / (with fewer and fewer exceptions like @torproject )...

And since that would be mandatory, it would be trivial to plant false evidence under people.

Not to mention what happens when the certs get solen (see and )...

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

Build your own secure realm, where the most powerful secret tongues are spoken. https://cromwell-intl.com/open-source/nginx-tls-1.3/building-openssl-nginx.html?s=mc

teleclimber, to random
@teleclimber@social.tchncs.de avatar

in a private home network: is there anything being worked on to make this easier? The options seem to be:

  • get a valid cert using a purchased domain name and use it internally
  • become your own root CA and install root certs on each device

Both have significant downsides. But if you do neither you don't get that sweet sweet HTTPS that is needed for so many web features (webcam access, PWA, etc..)

Is any work being done to help improve this situation?

dugite_code,

@teleclimber I've also seen this posted several times, never tried it out but it may be helpful for automating your own CA setups for

https://github.com/smallstep/certificates

conansysadmin, to Cybersecurity
@conansysadmin@mstdn.social avatar

The latest secret tongues are the most powerful. Learn to speak them fluently with the conjuration, and you will be ranked among the top warriors. https://cromwell-intl.com/open-source/nginx-tls-1.3/?s=mc

RTP, to news
@RTP@fosstodon.org avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • everett
  • ngwrru68w68
  • InstantRegret
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • mdbf
  • kavyap
  • DreamBathrooms
  • JUstTest
  • cubers
  • ethstaker
  • normalnudes
  • tester
  • Leos
  • tacticalgear
  • GTA5RPClips
  • Durango
  • modclub
  • anitta
  • provamag3
  • cisconetworking
  • lostlight
  • All magazines