similar to: [Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl

Displaying 20 results from an estimated 30000 matches similar to: "[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl"

2016 Jul 22
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2594 --- Comment #4 from Damien Miller <djm at mindrot.org> --- retarget unfinished bugs to next release
2016 Dec 16
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2647 --- Comment #7 from Damien Miller <djm at mindrot.org> --- OpenSSH 7.4 release is closing; punt the bugs
2016 Jul 22
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 --- Comment #3 from Damien Miller <djm at mindrot.org> --- retarget unfinished bugs to next release -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2016 Jul 22
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 --- Comment #5 from Damien Miller <djm at mindrot.org> --- retarget unfinished bugs to next release -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the bug.
2016 Jul 22
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 --- Comment #6 from Damien Miller <djm at mindrot.org> --- retarget unfinished bugs to next release -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2016 Jul 22
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|2543 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2543 [Bug 2543] Tracking bug for OpenSSH 7.3
2016 Dec 16
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|2594 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2594 [Bug 2594] Tracking bug for OpenSSH 7.4
2017 Jun 30
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 --- Comment #9 from Damien Miller <djm at mindrot.org> --- remove 7.5 target -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2017 Jun 30
0
[Bug 2588] When no MAC is specified in config the server offers non-existing hmac-sha2* without openssl
https://bugzilla.mindrot.org/show_bug.cgi?id=2588 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|2647 | Referenced Bugs: https://bugzilla.mindrot.org/show_bug.cgi?id=2647 [Bug 2647] Tracking bug for OpenSSH 7.5
2015 Aug 11
0
[Bug 2023] MACs hmac-sha2-256-96 and hmac-sha2-512-96 rejected from new RFC
https://bugzilla.mindrot.org/show_bug.cgi?id=2023 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #2 from Damien Miller <djm at mindrot.org> --- Set all RESOLVED bugs to CLOSED with release
2017 Jun 30
0
[Bug 1164] scp with spaces username no longer works
https://bugzilla.mindrot.org/show_bug.cgi?id=1164 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #30 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2017 Jun 30
0
[Bug 1918] match_pattern_list fails for negated failure
https://bugzilla.mindrot.org/show_bug.cgi?id=1918 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #29 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2017 Jun 30
0
[Bug 1153] DISPLAY should be set form the connected IP, not the hostname
https://bugzilla.mindrot.org/show_bug.cgi?id=1153 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #33 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2017 Jun 30
0
[Bug 1402] Support auditing through Linux Audit subsystem
https://bugzilla.mindrot.org/show_bug.cgi?id=1402 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #70 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2017 Jun 30
0
[Bug 1800] PermitUserEnvironment accepting pattern of allowed userenv variables
https://bugzilla.mindrot.org/show_bug.cgi?id=1800 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #38 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2017 Jun 30
0
[Bug 1596] Option parser does not permit a double-quote character to occur in option values
https://bugzilla.mindrot.org/show_bug.cgi?id=1596 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks| |2698 --- Comment #32 from Damien Miller <djm at mindrot.org> --- Move incomplete bugs to openssh-7.6 target
2013 Apr 05
1
Using hmac-sha2-256 in OpenSSH 6.2p1
Hi, I could not use hmac-sha2-256 in OpenSSH 6.2p1. I tried configuring in sshd_config file also, but the server was not starting. How can I use hmac-sha2-256 & hmac-sha2-512 in OpenSSH server in accordance with RFC 6668? I have installed OpenSSH in a computer with the following configuration: Architecture: x86 32-bit OS: RHEL AS 4 (Nahant update 4) (Linux version 2.6.9-42.EL) Thanks and
2013 May 31
0
DH group selection for SHA2-512 bit HMAC.
Hi. I've got the following problem with our SSH client library: - client connects to OpenSSH 5.9+ server and they choose hmac-sha2-512 with diffie-hellman-group-exchange-sha256. - client sends MSG_KEX_DH_GEX_REQUEST DH group request with parameters (1024, 1024, 8192). I.e. minimum and preferred group size is 1024-bit, - OpenSSH server in kexgexs.c:kexgex_server processes this message and
2020 Sep 16
2
ssh-ed25519 and ecdsa-sha2-nistp256 host keys
Here you go: OpenSSH_7.9p1, OpenSSL 1.1.1d 10 Sep 2019 debug1: Reading configuration data /home/ryantm/.ssh/config debug1: /home/ryantm/.ssh/config line 4: Applying options for * debug1: Reading configuration data /etc/ssh/ssh_config debug1: /etc/ssh/ssh_config line 13: Applying options for * debug2: resolving "{REDACTED}" port 22 debug2: ssh_connect_direct debug1: Connecting to
2017 Jun 13
7
[Bug 2729] New: Can connect with MAC hmac-sha1 even though it's not configured on the server
https://bugzilla.mindrot.org/show_bug.cgi?id=2729 Bug ID: 2729 Summary: Can connect with MAC hmac-sha1 even though it's not configured on the server Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: Linux Status: NEW Severity: security Priority: P5