[2018-12-10] YubiCloud changes

  • Moin Nuxwin

    I have just received the following email from Yubikey



    Will the addon still go now or must it be patted?

    my System :

    - Distribution: Debian | Release: 9.13 | Codename: wheezy
    - i-MSCP Version: i-MSCP 1.5.3| Build: 20181208 | Codename: Ennio Morricone
    - Plugins installed: ClamAV (v. 1.3.0), Mailgraph (v 1.1.1), OpenDKIM (v 2.0.0), SpamAssassin (v 2.0.1)
    - LetsEncrypt (v3.3.0), PhpSwitcher (v 5.0.5), RoundcubePlugins (v 2.0.2)YubiKeyAuth 1.1.0

  • Nuxwin

    Added the Label to be investigated
  • Speedy


    - Dropping support for YubiCloud v1 protocol

    The plugin implements the version 2 of the validation protocol.

    - Dropping support for plain-text requests (http:// traffic over port 80)

    The plugin make request through https by default.

    - Dropping support for TLS1.0 and TLS1.1 protocols

    The client provided by the plugin use cURL default. I'll see if we need enforce TLS 1.2.

    - Dropping support for 3DES TLS ciphersuites

    I'll see if we need explicitely set ciphers to use.


    See also

    badge.php?id=1239063037&bid=2518&key=1747635596&format=png&z=547451206