rhys, to llm
@rhys@rhys.wtf avatar

My first troublesome hallucination with a in a while: (200k context) insisting that I can configure my existing keys to work with PKINIT with and helping me for a couple of hours to try to do so — before realising that GPG keys aren't supported for this use case. Whoops.

No real bother other than some wasted time, but a bit painful and disappointing.

Now to start looking at PIV instead.

hl, (edited ) to sysadmin
@hl@social.lol avatar

Sigh. So copying and pasting commands from the internet doesn't solve my problem. This means I'm going to have to actually try and /understand/ what's wrong. I didn't sign up for this.

#projects #sysadmin #homelab

zirias,
@zirias@techhub.social avatar

@hl @xdydx has only support for SMBv1, which you should absolutely avoid for security reasons, although you can probably configure to still allow it ... but ... don't. Nowadays I'd prefer to say FreeBSD does not support mounting SMB shares.

There are some ports available implementing "modern" SMB (v2/v3) on top of , which might be an option, but in my experience, they're not perfectly reliable and performance isn't the greatest either.

If ever possible, work on the server side and see whether you can share via instead. Either (which is only "secure" as long as your network is perfectly secure and you control all participating machines, but at least it doesn't pretend to do anything else), or with security.

ButterflyOfFire, to random
@ButterflyOfFire@mstdn.fr avatar
0xor0ne, to Cybersecurity
abbra, to fedora

My talk will be streamed on the YouTube channel in ~45 minutes: https://youtu.be/Un_FLUlltcc?si=zbbGj8gbX3jgHwNB

hunleyd, to PostgreSQL
@hunleyd@fosstodon.org avatar
beyondmachines1, to Cybersecurity
todb,

@beyondmachines1 @adminkirsty original advisory is here:

https://www.freebsd.org/security/advisories/FreeBSD-SA-23:04.pam_krb5.asc

If the local machine is missing a keytab file, though, isn’t that local for PAM implementation already fundamentally broken? Without a keytab entry, you could /never/ be sure the TGT was legit.

Are keytab files optional when configuring krb5 on FreeBSD? How about other OSes? IOW, does this CVE describe a fundamental, common implementation issue with OTHER pam-krb5 installs?

I haven’t looked at the patch yet (on a phone, not entirely sure I want to get out of bed yet on a Sunday). But the more documentation I read on fixing common pam-krb5 problems, the more suspicious I become that nobody does keytab checking correctly (except, now, ).

todb,

@beyondmachines1 @adminkirsty Okay, so I did, in fact, get out of bed to chase this business.

Read the patch, saw this delightful line:

+#define PAM_OPT_ALLOW_KDC_SPOOF "allow_kdc_spoof"

That's fun. Reminds me of netcat's GAPING_SECURITY_HOLE

Skimming Linux docs, it looks like pam_krb5 is deprecated anyway in favor of pam_sssd, and pam_sssd automatically creates a keytab file upon joining the domain -- looks non-optional.

Over in land, it looks like keytab is similarly required, but you can turn it off manually (according to the man page).

So with those two examples, my bet is that most domain members are okay by default. Broken is still broken, but you have to go out of your way to break it (and if you have that breaking power, you can do easier things anyway like just straight up suing as someone else).

The above is based purely on documentation, no testing.

0xor0ne, to infosec

Nice reading for learning a couple of things about Kerberos tickets and how to use them for detection or OPSEC

https://www.trustedsec.com/blog/red-vs-blue-kerberos-ticket-times-checksums-and-you/

image/jpeg
image/jpeg
image/jpeg

0xor0ne, to infosec

Nice reading for learning a couple of things about Kerberos tickets and how to use them for detection or OPSEC

https://www.trustedsec.com/blog/red-vs-blue-kerberos-ticket-times-checksums-and-you/

image/jpeg
image/jpeg
image/jpeg

simonbp, to random

Wanna know what the masses and (more importantly) the densities of the small satellites of Pluto are? Well then check out my new paper!

https://arxiv.org/abs/2306.08602

lewdthewides, to random
@lewdthewides@hidamari.apartments avatar

>The Government of Nova Scotia, which uses MOVEit to share files across departments, also confirmed it was affected, and said in a statement that some citizens’ personal information may have been compromised. However, in a message on its leak site, Clop said, “if you are a government, city or police service… we erased all your data.”

No ransom, just death to the state :chad:

lispi314,
@lispi314@mastodon.top avatar

@lewdthewides Yeah... with servers supporting + and existing, I just can't find myself being particularly sympathetic to them.

There was absolutely no reason to use some service for it.

sk3w, to random

Here is my writeup for CVE-2023-28244, if you are interested in that sort of thing: https://terrapinlabs.io/posts/cve-2023-28244/

epixoip, to random

Happy !

I've cracked billions of from tens of thousands of in the past 12+ years, and because of this, I likely know at least one for 90% of people on the Internet. And I'm not alone! While I primarily crack breached passwords for research purposes and the thrill of the sport, others are selling your breached passwords to criminals who leverage them in and attacks.

How can you keep your accounts safe?

  • Use a ! I recommend @bitwarden and @1password

  • Use a style - four or more words selected at random - for passwords you have to commit to memory, like your master password!

  • Enable MFA for important online accounts, including cloud-based password managers!

  • Harden your master password by tweaking your password manager's KDF settings! For , use Argon2id with 64MB memory, 3 iterations, 4 parallelism. For and other PBKDF2 based password managers, set the iteration count to at least 600,000.

  • Use unique, randomly generated passwords for all your accounts! Use your password manager to generate random 14-16 character passwords for everything. Modern password cracking is heavily optimized for human-generated passwords, because humans are highly predictable. Randomness defeats this and forces attackers to resort to incremental brute force! There's no trick you can do to make a secure, uncrackable password on your own - your meat glob will only betray you.

  • Use an ad blocker like Origin to keep you safe from password-stealing and other browser based threats!

  • Don't fall for attacks and other social engineering attacks! Browser-based password managers help defend against phishing attacks because they'll never autofill your passwords on fake login pages. Think before you click, and never give your passwords to anyone, not even if they offer you chocolate or weed.

  • : require ad blockers, invest in an enterprise password management solution, audit password manager logs to ensure employes aren't sharing passwords outside the org, implement a Fine Grained Password Policy that requires a minimum of 20 characters to encourage the use of long passphrases, implement a password filter to block commonly used password patterns and compromised passwords, disable authentication and disable RC4 for , disable legacy broadcast protocols like LLMNR and NBT-NS, require mandatory signing, use Group Managed Service Accounts instead of shared passwords, monitor public data breaches for employee credentials, and crack your own passwords to audit the effectiveness of your password policy and user training!

francis, to Oslo
@francis@babb.no avatar

My (since I changed instance):

I am a Norwegian IT-engineer at the University of . Originally from , I moved to in 2011.

I work mostly with VMware stuff, but also spend most part of my days configuring images for VDI's, , , , , etc.

I love , baking and became in Feb 2022. I have .

I started https://mastodon.babb.no for friends and colleagues.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • khanakhh
  • thenastyranch
  • Youngstown
  • hgfsjryuu7
  • slotface
  • rosin
  • InstantRegret
  • tacticalgear
  • kavyap
  • osvaldo12
  • everett
  • DreamBathrooms
  • PowerRangers
  • tester
  • magazineikmin
  • Durango
  • mdbf
  • ngwrru68w68
  • modclub
  • cubers
  • vwfavf
  • ethstaker
  • cisconetworking
  • GTA5RPClips
  • normalnudes
  • Leos
  • provamag3
  • All magazines