Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / jtesta/ssh-audit issues and pull requests

#198 - "unpack requires a buffer of 4 bytes" with OpenSSH_8.4p1 Debian-5+deb11u1

Issue - State: closed - Opened by luebbert42 about 1 year ago - 2 comments

#197 - problems found by Sonatype Lift scan

Issue - State: open - Opened by XSpielinbox about 1 year ago - 2 comments

#196 - Recommendation output now respects level

Pull Request - State: closed - Opened by thecliguy over 1 year ago

#195 - curve448 KEX algorithm

Issue - State: closed - Opened by ktcherenkov over 1 year ago - 1 comment

#194 - Docker: Build multi-arch container images for amd64, arm64 and arm/v7

Pull Request - State: closed - Opened by tisba over 1 year ago - 1 comment

#192 - Client-scan | Failed to listen on any IPv4 and IPv6 interfaces

Issue - State: closed - Opened by Ricky-Tigg over 1 year ago - 27 comments

#191 - could ssh-audit print desired config or add Generic guide documentation

Issue - State: open - Opened by daniejstriata over 1 year ago - 3 comments
Labels: enhancement

#190 - The Same Instance of SSH2_KexDB is Used When Scanning Multiple Targets

Issue - State: closed - Opened by thecliguy over 1 year ago - 1 comment

#189 - Add guide for FreeBSD Server/Client

Issue - State: closed - Opened by jlduran over 1 year ago - 5 comments

#188 - Algorithm recommendations categorised as 'chg' are always treated as failures

Issue - State: closed - Opened by thecliguy over 1 year ago - 3 comments

#187 - Removed sys.exit call from _resolve in ssh_socket.py

Pull Request - State: closed - Opened by daniel-cues over 1 year ago - 1 comment

#186 - Non-resolvable hostnames make the application quit unexpectedly.

Issue - State: closed - Opened by daniel-cues over 1 year ago - 4 comments

#185 - Improved JSON output

Pull Request - State: closed - Opened by BareqAZ over 1 year ago - 3 comments

#184 - Possible to select source interface

Issue - State: closed - Opened by daniejstriata over 1 year ago - 7 comments

#183 - Missing Docker test coverage

Issue - State: open - Opened by jtesta over 1 year ago
Labels: enhancement

#182 - RSA key size comments duplicated for all RSA sig algs

Pull Request - State: closed - Opened by thecliguy over 1 year ago

#181 - Warning Produced for 2048-bit RSA Host Key

Issue - State: closed - Opened by thecliguy over 1 year ago - 2 comments

#180 - Experiment with Codon compiler

Issue - State: open - Opened by jtesta over 1 year ago - 1 comment

#179 - Test all RSA host key types individually

Issue - State: closed - Opened by jtesta over 1 year ago - 14 comments

#178 - Cisco IOS XE SSH Hardening Guide

Issue - State: closed - Opened by timmayg over 1 year ago - 2 comments

#177 - Handle CVEs fixed by Debian security updates

Issue - State: open - Opened by williamdes over 1 year ago - 2 comments
Labels: Pending Community Vote

#176 - CentOS 7 hardening guide: sshd-keygen recipe modifies non-config file

Issue - State: closed - Opened by scop over 1 year ago - 1 comment

#175 - Fix Repology Table In README

Issue - State: closed - Opened by jtesta over 1 year ago - 1 comment
Labels: help wanted

#174 - Update dependencies and new release

Issue - State: closed - Opened by XSpielinbox over 1 year ago - 5 comments

#173 - Update Debian Manpage

Issue - State: closed - Opened by jtesta over 1 year ago - 5 comments

#172 - Improve Hardening Guides

Issue - State: closed - Opened by jtesta over 1 year ago - 11 comments
Labels: enhancement

#171 - Deprecation of ssh-rsa signature algorithm in OpenSSH 8.8

Pull Request - State: closed - Opened by thecliguy over 1 year ago

#170 - Enable Windows Tests in Github Actions

Issue - State: open - Opened by jtesta over 1 year ago
Labels: enhancement, help wanted

#169 - Website: Improper grading for ssh-rsa 2048 vs 3072

Issue - State: closed - Opened by severach over 1 year ago - 9 comments

#168 - 3072 bit moduli vs. 3071 bit moduli

Issue - State: closed - Opened by XSpielinbox over 1 year ago - 6 comments

#167 - automatic re-generation of host keys

Issue - State: closed - Opened by XSpielinbox over 1 year ago - 2 comments

#166 - Don't recommend weaker crypto

Issue - State: open - Opened by notramo over 1 year ago - 5 comments
Labels: help wanted

#165 - ssh-audit [exception] [Errno 11003] getaddrinfo failed

Issue - State: closed - Opened by Zaptyp over 1 year ago - 21 comments

#164 - Extent of the scope of this Wiki

Issue - State: closed - Opened by egberts over 1 year ago - 2 comments

#163 - Added guide for Proxmox-VE-7.3-6

Issue - State: closed - Opened by Fclem over 1 year ago - 1 comment

#162 - usage now respects no color

Pull Request - State: closed - Opened by thecliguy over 1 year ago - 1 comment

#160 - resolves #122 adds cve findings to json output

Pull Request - State: closed - Opened by mr-pmillz over 1 year ago - 2 comments

#159 - Dropbear ssh hardening guide addition

Issue - State: closed - Opened by graysky2 almost 2 years ago - 1 comment

#158 - Gex test usage text

Pull Request - State: closed - Opened by thecliguy almost 2 years ago

#157 - updated vulnerability database

Pull Request - State: closed - Opened by manfred-kaiser almost 2 years ago - 3 comments

#156 - Only SHA256 fingerprints are calculated - no MD5 and SHA512

Issue - State: closed - Opened by hmaier1996 almost 2 years ago - 3 comments

#155 - Add more servers and clients to the vulnerability database

Issue - State: closed - Opened by hmaier1996 almost 2 years ago - 3 comments

#154 - Use Python's argparse module for argument parsing

Issue - State: closed - Opened by manfred-kaiser almost 2 years ago

#153 - Usage Output Doesn't Respect -n/--no-colors

Issue - State: closed - Opened by thecliguy almost 2 years ago - 6 comments

#152 - LookupError: unknown encoding: idna

Issue - State: closed - Opened by kastahl almost 2 years ago - 15 comments

#151 - Reformat the Usage Text for --gex-test

Issue - State: closed - Opened by thecliguy almost 2 years ago - 3 comments

#150 - Updated VulnerabilityDB & more fingerprint algorithms

Pull Request - State: closed - Opened by manfred-kaiser almost 2 years ago - 2 comments

#149 - Unknown algorithm(s) found: [email protected]

Issue - State: closed - Opened by pedrohdz almost 2 years ago - 2 comments

#148 - Unknown Algorithm: [email protected]

Issue - State: closed - Opened by thecliguy almost 2 years ago - 2 comments

#147 - -ssh-rsa is marked with Red color but in server config I did not found it

Issue - State: closed - Opened by jatpat about 2 years ago - 6 comments

#146 - XMSS Keys Not Recognized

Issue - State: closed - Opened by bsweeney-gingerio about 2 years ago - 1 comment

#145 - Python file

Issue - State: closed - Opened by Ricky-Tigg about 2 years ago - 2 comments

#143 - GSSAPI kex methods not recognized

Issue - State: closed - Opened by dodexahedron about 2 years ago - 10 comments

#142 - Add install instructions for Arch Linux

Pull Request - State: closed - Opened by skybert about 2 years ago - 4 comments

#141 - SSH comparison chart (reference)

Issue - State: closed - Opened by egberts about 2 years ago - 2 comments

#140 - Why is there a warning of using hmac-sha2-512/256?

Issue - State: closed - Opened by mpet over 2 years ago - 6 comments

#139 - Server encryption aes256-cbc is black in web client, red in local client

Issue - State: closed - Opened by severach over 2 years ago - 1 comment

#138 - Add Client Audit warning for poor algorithm order

Issue - State: closed - Opened by severach over 2 years ago - 3 comments

#137 - Aruba AOS-S 16.11 hardening guide added to the Wiki

Issue - State: closed - Opened by matsimon over 2 years ago - 2 comments

#136 - Deprecation of ssh-rsa in OpenSSH

Issue - State: closed - Opened by thecliguy over 2 years ago - 7 comments

#135 - Usage now includes '-g' and '--gex-test' parameters

Pull Request - State: closed - Opened by thecliguy over 2 years ago

#134 - pr131

Pull Request - State: closed - Opened by jtesta over 2 years ago - 1 comment

#133 - Stop marking [email protected] as experimental

Issue - State: closed - Opened by jauderho over 2 years ago - 4 comments

#132 - Remove Diffie Hellman algorithm suggestions

Issue - State: closed - Opened by antivirtel over 2 years ago - 1 comment

#131 - Diffie-Hellman Group Exchange Modulus Size Test

Pull Request - State: closed - Opened by thecliguy over 2 years ago - 1 comment

#130 - error with policy: keys did not match

Issue - State: closed - Opened by fansari almost 3 years ago - 4 comments

#129 - offline analysis?

Issue - State: closed - Opened by egberts almost 3 years ago - 3 comments

#128 - Should ssh-audit Scan for User Key Algorithms?

Issue - State: open - Opened by thecliguy almost 3 years ago - 3 comments

#127 - Many openssh CVE missing

Issue - State: closed - Opened by noraj almost 3 years ago

#126 - add a bunch of openssh CVEs

Pull Request - State: closed - Opened by noraj almost 3 years ago - 2 comments

#125 - Output recommendations in JSON.

Pull Request - State: closed - Opened by letiemble almost 3 years ago - 4 comments

#124 - Permission denied when using -T flag (ssh-audit installed by snap)

Issue - State: closed - Opened by MMquant almost 3 years ago - 5 comments

#123 - Complete "target" in the JSON output with the port

Pull Request - State: closed - Opened by tomatohater1337 almost 3 years ago - 2 comments

#122 - JSON output does not have a recommendations section

Issue - State: closed - Opened by VeNoMouS about 3 years ago - 6 comments

#120 - builtin hardened policy vs ED25519 CA

Issue - State: closed - Opened by zomfg about 3 years ago - 12 comments

#119 - After applying steps in hardening guide in Centos 7, ssh-audit still fails

Issue - State: closed - Opened by AlexDaciuk about 3 years ago - 1 comment

#118 - Add Python 3.10 Support

Issue - State: closed - Opened by jtesta about 3 years ago - 1 comment

#117 - Increase minimum key strength to 128 bits / 3072 bits

Issue - State: closed - Opened by jtesta about 3 years ago - 3 comments

#116 - Minor cleanups

Pull Request - State: closed - Opened by a1346054 about 3 years ago - 5 comments

#115 - Remove the expired key

Issue - State: closed - Opened by kaushalyap about 3 years ago - 2 comments

#114 - Linux binaries

Issue - State: closed - Opened by kaushalyap about 3 years ago - 1 comment

#113 - Add Dependabot and CodeQL scanning

Pull Request - State: closed - Opened by jauderho about 3 years ago - 2 comments

#112 - Where can I find list of available options for auditing policies?

Issue - State: closed - Opened by TafkaMax over 3 years ago - 3 comments

#111 - Remove recommended kex diffie-hellman-group-exchange-sha256

Issue - State: closed - Opened by severach over 3 years ago - 2 comments

#110 - Inconsistency with rsa-sha2-512/256 on Hardened policies

Issue - State: closed - Opened by Keisial over 3 years ago - 2 comments

#108 - error in output - `-

Issue - State: closed - Opened by daniejstriata over 3 years ago - 2 comments

#107 - ecdsa-sha2-nistp<256/384/521>

Issue - State: open - Opened by thecliguy over 3 years ago - 17 comments

#106 - Windows Binary (ssh-audit.exe) Displays Version Number as v2.4.0-dev

Issue - State: closed - Opened by thecliguy over 3 years ago - 4 comments

#105 - Merge pull request #1 from jtesta/master

Pull Request - State: closed - Opened by stefanjay over 3 years ago - 1 comment

#104 - MD5 hash of fingerprint in verbose output

Pull Request - State: closed - Opened by thecliguy over 3 years ago - 1 comment

#103 - Feature request: Consider host entries in .ssh/config

Issue - State: closed - Opened by shoopdawoop over 3 years ago - 10 comments

#102 - Show MD5 Hash of Fingerprint in Verbose Output

Issue - State: closed - Opened by thecliguy over 3 years ago - 14 comments

#101 - Added ToC to README.md

Pull Request - State: closed - Opened by thecliguy over 3 years ago

#100 - Add a Table of Contents (ToC) to README.md

Issue - State: closed - Opened by thecliguy over 3 years ago - 4 comments