Update slides with some information
authorratten <ratten@buecherratten.in-berlin.de>
Sun, 26 Nov 2023 12:39:28 +0000 (13:39 +0100)
committerratten <ratten@buecherratten.in-berlin.de>
Sun, 26 Nov 2023 12:39:28 +0000 (13:39 +0100)
Cryptopolicies-Handout.pdf
Cryptopolicies-presi.pdf
Cryptopolicies.tex

index b415b71993b60dc2c79396e5138d28e7ddcbf6bf..5ac91436e5364cd293be223bf1e65eccabbf4747 100644 (file)
Binary files a/Cryptopolicies-Handout.pdf and b/Cryptopolicies-Handout.pdf differ
index 8d69395af9dc965cdb0244782e80e5ee02798b26..3157d07d18888baa80165e15fb0f20b251c0ec6b 100644 (file)
Binary files a/Cryptopolicies-presi.pdf and b/Cryptopolicies-presi.pdf differ
index 6fddf85f279b800b67c31b39b4fd68bc921e4ad8..1c9c3e35557c940ba7af24306f2c5fadab2eaea2 100644 (file)
@@ -1,4 +1,4 @@
-\documentclass[xcolor={dvipsnames,table},graphicx,parskip]{beamer}
+\documentclass[xcolor={dvipsnames,table},graphicx,parskip,handout]{beamer}
 
 \usepackage[ngerman]{babel}
 \usepackage[utf8]{inputenc}
   \end{beamercolorbox}}
   \only<4-7>{\quad\quad\begin{beamercolorbox}[wd=0.9\textwidth,right,rounded=true]{Azubi}
     Wie viele bits hat den dein RSA?\\
-    Hast du mal \mintinline{bash}{ssh -v user@Server} oder \mintinline{bash}{ssh -oisdfhusiduh user@Server} versucht?
+    Hast du mal \mintinline{bash}{ssh -v user@Server} oder \mintinline{bash}{ssh -oKexAlgorithms=ecdh-sha2-nistp256 user@Server} versucht?
   \end{beamercolorbox}}
   \only<5-7>{\begin{beamercolorbox}[wd=0.9\textwidth,left,rounded=true]{Kollege}
     Na die default Größe und ich benutze Putty
@@ -381,7 +381,7 @@ MACs hmac-sha2-256,hmac-sha2-512,hmac-sha1
   \begin{description}
   \item[LEGACY] kompatibel mit RHEL 5
   \item[FUTURE] Vorhersage zu zukünftigen Bedrohungen *\textsuperscript{1}
-  \item[BSI] nach BSI Standardisierung TR-02102-2 (bisher erst in Fedora?) *\textsuperscript{2}
+  \item[BSI] nach BSI Standardisierung TR-02102-2 (bisher erst in Fedora39) *\textsuperscript{2}
   \item[FIPS] genügt FIPS 140 Anforderungen *\textsuperscript{3}
   \item[DEFAULT]
   \item[EMPTY] für Debugging deaktiviert alle Crypto
@@ -422,7 +422,7 @@ MACs hmac-sha2-256,hmac-sha2-512,hmac-sha1
   \frametitle{erster Lösungsweg}
   \framesubtitle{Was läuft hier?}
   \begin{itemize}
-  \item{\mintinline{bash}{ssh -o } wird benötigt}
+  \item{\mintinline{bash}{ssh -oKexAlgorithms=ecdh-sha2-nistp256} wird benötigt}
     \pause
   \item{Algorithmus-Änderungen in /etc/ssh/sshd\_config ohne Effekt}
     \pause
@@ -478,6 +478,8 @@ WantedBy=multi-user.target
   \item{FIPS}
     \pause
   \item{/etc/crypto-policies/back-ends/opensshserver.config bearbeitet}
+  \item{/etc/crypto-policies/back-ends/libssh.config bearbeitet}
+  \item{/etc/crypto-policies/back-ends/openssh.config bearbeitet}
     \begin{minted}[fontsize=\footnotesize,breakanywhere]{linux-config}
 CRYPTO_POLICY='-oCiphers=aes256-gcm@openssh.com,aes256-ctr,aes256-cbc,aes128-gcm@openssh.com,aes128-ctr,aes128-cbc -oMACs=hmac-sha2-256-etm@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-sha2-256,hmac-sha1,hmac-sha2-512 -oGSSAPIKeyExchange=no -oKexAlgorithms=ecdh-sha2-nistp256,ecdh-sha2-nistp384,ecdh-sha2-nistp521,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512 -oHostKeyAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com -oPubkeyAcceptedKeyTypes=ecdsa-sha2-nistp256,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp384,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp521-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com -oCASignatureAlgorithms=ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,rsa-sha2-256,rsa-sha2-512'
     \end{minted}