similar to: 0.99.0 released

Displaying 20 results from an estimated 10000 matches similar to: "0.99.0 released"

2011 Jun 04
2
Outlook2010 + dovecot-1.2.10 - UID FETCH 0 (xxx) Error
Hi all, I'm not so sure it is about to dovecot, but any thoughts will be appreciated. I have an email account configured as IMAP(dovecot-1.2.10) via outlook 2010. If I'm creating a *new* mailbox folder, for example "ttt", and *copying* a mail into *that* mailbox folder, then an error message window will be displayed. The problem caused by C:UID FETCH 0 (UID FLAGS
2007 Dec 01
1
Received Date vs Date Header
I am trying to figure out why my mail clients are not correctly showing me the received date versus the date header date. I am using Dovecot 1.1B9. Here is a copy of the rawlog from Dovecot when I started up the client. Is Dovecot supposed to be sending the received date and the date header during this conversation? * OK [RAWLOG TIMESTAMP] 2007-11-30 16:48:31 * NAMESPACE ((""
2006 Apr 21
4
Solaris 8 x86 rsa pubkey auth problem
Hello, I got some weird problem with public key authentication using rsa key pair. Let me first of all explain my setup. 1) I got two Solaris 8 x86 boxes uname -a SunOS 5.8 Generic_117351-24 i86pc i386 i86pc <kdc: 192.168.10.11> <---> <module: 192.168.10.10> 2) They're running absolutely identical openssh installations I'm using pkgsrc, so I've builded all
2018 Mar 06
2
Failed connections 7.6 to 5.2
Trying to connect to a Dell iDRAC 6. The iDRAC reports it is running OpenSSH 5.2. From Fedora Linux 20 with OpenSSH 6.4p1, connections succeed. From Fedora Linux 23 with OpenSSH 7.2p2, connections succeed. From Fedora Linux 27 with OpenSSH 7.6p1, connections fail prior to prompting for a password. The message is, "Received disconnect from (IP address) port 22:11: Logged out." Trying
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
all but one lan host (gv)can ssh connect to host 2x Included windows 10, several linux. 2x is a solaris host. That problem host (gv) can connect to all others but 2x. 2x can connect to all other encluding the problem host (gv) So gv ssh to 2x throws this error: ssh_dispatch_run_fatal: Connection to 192.168.1.42 port 22: incorrect signature. 192.168.1.42 is 2x. So incoming ssh from gv to 2x
2007 Jan 08
0
How to remove group1 and group14 from OpenSSH..
Hello everyone.. I am fairly new to the patching format.. so I just decided to post a basic info about how to remove group1 and group14 diffie key exchange in OpenSSH. I know that they are listed as required in RFC 4253 but I don't want a client to have the choice to use a 1024 bit prime for the key exchange. If someone is getting into my system.. they should upgrade to a new client. I am a
2014 Oct 10
3
[Bug 2291] New: ssh -Q kex lists diffie-hellman-group1-sha1 twice
https://bugzilla.mindrot.org/show_bug.cgi?id=2291 Bug ID: 2291 Summary: ssh -Q kex lists diffie-hellman-group1-sha1 twice Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: sftp-server Assignee:
2005 Jun 16
1
Bug report: first_kex_packet_follows behaviour seems wrong
Hello, It seems to me the algorithm negotiation of the transport layer has a bug, it does not follow the specification of draft-ietf-secsh-transport-24, page 19, where the behaviour of first_kex_packet_follows is specified. I've got an ssh client that sends an SSH_MSG_KEXINIT message and specifies only 'diffie-hellman-group1-sha1' as key exchange algorithm. It sets
2007 Sep 21
4
Diffie Hellman key exchange algorithms
A few questions regarding the OpenSSH support for the Diffie Hellman key exchange algorithms: (1) Are the diffie-hellman-group-exchange-sha256", "diffie-hellman-group-exchange-sha1" , "diffie-hellman-group14-sha1" "diffie-hellman-group1-sha1" (as defined in RFCs 4253 and RFC 4419) the complete list of key exchange algorithms supported by OpenSSH? (2) Is there a
2024 Jan 27
2
enable strong KexAlgorithms, Ciphers and MACs in /etc/ssh/sshd_config file on RHEL 8.x Linux OS
On Fri, Jan 26, 2024 at 7:24?PM Jochen Bern <Jochen.Bern at binect.de> wrote: > On 25.01.24 14:09, Kaushal Shriyan wrote: > > I am running the below servers on Red Hat Enterprise Linux release 8.7 > > How do I enable strong KexAlgorithms, Ciphers and MACs > > On RHEL 8, you need to be aware that there are "crypto policies" > modifying sshd's behaviour,
2019 Feb 14
2
Can we disable diffie-hellman-group-exchange-sha1 by default?
Can we disable diffie-hellman-group14-sha1 too? On Thu, Feb 14, 2019 at 10:23 PM Mark D. Baushke <mdb at juniper.net> wrote: > > Hi John, > > The short answer is YES. > > Jon DeVree <nuxi at vault24.org> writes: > > > I ask because the removal of diffie-hellman-group-exchange-sha1 happened > > accidently in 7.8 due to a mistake in a change to
2014 Feb 13
0
openssh-6.5p1 on Solaris 10 - segmentation fault
I just installed 'openssh-6.5p1' on a Solaris 10 system, and when attempting to 'ssh' anywhere as anybody from the 'root' account, I get a segmentation fault. Debug output as 'root': kraken:/opt/local/src/security/openssh-6.5p1# ./ssh -vvv mimir OpenSSH_6.5, OpenSSL 1.0.1f 6 Jan 2014 debug1: Reading configuration data /etc/ssh/ssh_config debug3: cipher ok:
2009 May 29
1
Assertion failure in maildir-mail.c for gzipped maildir files in 1.1.15
I attempted an upgrade from 1.1.7 to 1.1.15 and encountered an apparent regression in handling gzipped maildir files. I have tried to narrow down the conditions under which it happens and reproduce it with as simple a case as possible. The actual mail application that exposed this problem is Squirrelmail. Starting off with the index files removed from the "Folder" maildir directory: *
2016 Nov 08
4
one host only: ssh_dispatch_run_fatal
Darren Tucker <dtucker at zip.com.au> writes: > On Tue, Nov 8, 2016 at 2:43 PM, Harry Putnam <reader at newsguy.com> wrote: >> Darren Tucker <dtucker at zip.com.au> writes: >> >>> On Tue, Nov 8, 2016 at 1:02 PM, Harry Putnam <reader at newsguy.com> wrote: >>> [...] >>>> gv harry> ssh -vv 2x >>>> >>>>
2020 Jun 19
9
[Bug 3184] New: Unable to add deprecated KexAlgorithms back for host via config file
https://bugzilla.mindrot.org/show_bug.cgi?id=3184 Bug ID: 3184 Summary: Unable to add deprecated KexAlgorithms back for host via config file Product: Portable OpenSSH Version: 8.2p1 Hardware: All OS: All Status: NEW Severity: major Priority: P5 Component: ssh
2020 Jan 13
4
ssh failure from CentOS7 to Centos6
Hi, I have a strange problem with a freshly installed Centos7 desktop (most8pc25). I can't ssh to 2 CentOS6 servers, even with firewall disabled on the client and on the server. But I can connect from the server to the client, all in the same VLAN. I can also ssh from this desktop to centos7 servers in the same VLAN or in another VLAN. No idea about this problem. On the server kareline
2008 Mar 25
1
OpenSSH_4.7p1, OpenSSL 0.9.8g Host Key Verification Failed
Greetings, I am trying to cross compile OpenSSH 4.7 for ppc with QNX Neutrino as my OS. I have a workstation with QNX on it (x86) and I have linked the utils used by autoconf to their ppc versions. I have been able to successfully build sshd/ssh. I copy the binaries built on the x86 to the ppc, and sshd works great. I can ssh from any machine to it, but when I try to ssh from the ppc machine to
2016 Feb 09
2
Test Failure OpenSSH 7.1 P2 on HPE NSE for integrity
Thread split from my previous communication. Here is the integrity logs on the platform. I had to cut this should due to the length of the logs (5Mb). ***************** failed-regress.log ************ trace: test integrity: hmac-sha1 @2900 FAIL: unexpected error mac hmac-sha1 at 2900: Bytes per second: sent 65665.7, received 55994.0. trace: test integrity: hmac-sha1 @2901 FAIL:
2015 May 23
2
Weak DH primes and openssh
> Can this be addressed in ssh_config/sshd_config with the KexAlgorithms setting? weakdh.org/sysadmin.html recommends adding: KexAlgorithms curve25519-sha256 at libssh.org But this thread makes it sound as if it's not necessary. Can anyone confirm? Personally I'm on openssh-6.7. - Grant > You will be aware of https://weakdh.org/ by now, I presume; the take-home seems to be
2018 Nov 23
2
Debian Stretch 9.6: openssh-server and old dropbear client don't work togheter
Il giorno gio 22 nov 2018 alle ore 21:24 Stuart Henderson <stu at spacehopper.org> ha scritto: > > On 2018/11/22 19:55, owl700 at gmail.com wrote: > > Hi, I have compatibility issues with the latest version of > > openssh-server and an old dropbear client, the dopbear client stops at > > preauth > > > > ov 22 14:34:03 myhostname sshd[3905]: debug1: Client