[Bug 2333] forbid old Ciphers, KexAlgorithms and MACs by default

2021-04-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2333

Damien Miller  changed:

   What|Removed |Added

 Status|RESOLVED|CLOSED

--- Comment #4 from Damien Miller  ---
closing resolved bugs as of 8.6p1 release

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2333] forbid old Ciphers, KexAlgorithms and MACs by default

2015-01-08 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2333

--- Comment #3 from kolafl...@kolahilft.de ---
I don't know any halfway recent SSH implementation that shouldn't work
without these.

Nevertheless:
What about a user-warning in interactive mode?

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2333] forbid old Ciphers, KexAlgorithms and MACs by default

2015-01-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2333

--- Comment #1 from kolafl...@kolahilft.de ---
An alternative approach could be a warning, if those old ones are in
use.

Putty (graphical SSH client) currently already warns about ciphers
arcfour and des by default.
Nevertheless Putty also still lacks a default warning for 3des and all
the others mentioned here.

http://www.chiark.greenend.org.uk/~sgtatham/putty/

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs