Skip to content

Instantly share code, notes, and snippets.

@mochtu
mochtu / hoodie-server lib server index.js
Created January 9, 2015 00:21
hoodie-server basic authentication
/**
* Serves static assets and proxies /_api requests to couchdb
*/
var Hapi = require('hapi');
var Bcrypt = require('bcrypt');
var Basic = require('hapi-auth-basic');
module.exports = function () {
@mochtu
mochtu / ssh-config-oldssh
Last active February 2, 2023 10:09
OSX 10.10 SSH Client config for talking safely to servers based on @stribika blog post
# Sane security defaults for OSX 10.10 SSH clients that are still based on OpenSSH6.2_p2
# Currently your old OpenSSH installation only supports a subset of ciphers and key exchange algorithms.
# OSX Users: consider updating your openssh version -> https://mochtu.de/2015/01/07/updating-openssh-on-mac-os-x-10-10-yosemite/
# Explanation: http://mochtu.de/2015/01/06/securing-ssh-connections/
# Background information: https://stribika.github.io/2015/01/04/secure-secure-shell.html
Host *
KexAlgorithms diffie-hellman-group-exchange-sha256
Ciphers aes256-ctr,aes192-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-128@openssh.com
@mochtu
mochtu / ssh-config-uberspace
Last active August 29, 2015 14:12
SSH Client config for talking safely to uberspace.de servers based on @stribika blog post
# Sane security defaults for SSH clients. Disables everything old and nasty.
# Explanation: http://mochtu.de/2015/01/06/securing-ssh-connections/
# Background information: https://stribika.github.io/2015/01/04/secure-secure-shell.html
# OSX Users: consider updating your openssh version, or you might see an error.
Host *
KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
Ciphers chacha20-poly1305@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-128@openssh.com
@mochtu
mochtu / ssh-config-security
Last active March 31, 2016 14:38 — forked from edef1c/config-security
SSH Client config for talking safely to ssh servers based on @stribika blog post
# Sane security defaults for SSH clients. Disables everything old and nasty.
# Explanation: http://mochtu.de/2015/01/06/securing-ssh-connections/
# Background information: https://stribika.github.io/2015/01/04/secure-secure-shell.html
# OSX Users: consider updating your openssh version, or you might see an error.
Host *
KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-128@openssh.com

Keybase proof

I hereby claim:

  • I am mochtu on github.
  • I am mochtu (https://keybase.io/mochtu) on keybase.
  • I have a public key whose fingerprint is CE59 BA28 2A22 EBF8 1EFF 8B0E F6B4 914D 4966 777D

To claim this, I am signing this object: