search for: aet

Displaying 20 results from an estimated 110 matches for "aet".

Did you mean: act
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
...onnection gets closed). */ fatal_add_cleanup(session_pty_cleanup, (void *)s); should make sure, that the utmp entry is cleared, but it obviously doesn't work as I expected from that statement. Best regards, Lutz ----- Forwarded message from Lutz Jaenicke <Lutz.Jaenicke at aet.TU-Cottbus.DE> ----- Delivered-To: openssh-unix-dev-list-93873 at shitei.mindrot.org Date: Thu, 10 May 2001 10:11:38 +0200 From: Lutz Jaenicke <Lutz.Jaenicke at aet.TU-Cottbus.DE> To: openssh-unix-dev at mindrot.org Subject: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken? Mail-Followup-To:...
2001 Feb 20
3
ssh-agent and id_dsa
...but for other keys. I did not dig into the functionality yet. Is there a way to "remember" which pubkeys were already tried from ssh-agent and to not try again from file (and hence ask for the passphrase)? Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2001 May 25
4
Upgraded to 2.9p1 with no luck..
Howdy, After upgrading to 2.9 (OpenSSH_2.9p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) I'm unable to ssh between two systems any more (the two that I've upgraded). I've recompiled from the original source several times, each time with no errors, regenerated host keys, regenerated client keys (using rsa), etc., to no avail. Below are some relevant snippets of debugging output
2001 Jan 18
1
Announcement: PRNGD 0.9.0 available
...stments in usage or porting, and hence will lead to the 1.0.0 release. Current (and new :-) users of PRNGD are encouraged to try the new version. As always, your feedback (porting, bugs, design critics) is welcome. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153 Contents of 00README file: Overview: ========= - This is the...
2000 May 10
3
Trying to build OpenSSH-2.1.0 on HP-UX 10.20
...but without X-forwarding even though configured with "X11Forwarding yes" [have not looked into it as of now] openssh client -> openssh-server [Proto 2]: does not work. serv01 111: /usr/local/openssh/bin/ssh -2 -p 24 serv01 PRNG seedfile /home/aet/serv01/jaenicke/.ssh/prng_seed must be mode 0600, owned by uid 11019 serv01 112: ls -al ~/.ssh/prng_seed -rw------- 1 jaenicke aet 1024 May 10 11:26 /home/aet/serv01/jaenicke/.ssh/prng_seed [my $HOME and $HOME/.ssh are 700, too] [Also no debu...
2001 Feb 12
1
OpenSSH (CVS) performance observations
...uld see, the time is spent in the OpenSSL library (built with maximum optimization). There are other places in which 3-4 seconds are spent each. Can somebody verify these observations? Setup is the default setting. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2006 Apr 12
0
[schulz@adi.com: 0.9.8a: DSA_generate_parameters & RSA_generate_key not in libcrypto]
Forwarded to respective mailing lists Regards, Lutz ----- Forwarded message from Thomas Schulz <schulz at adi.com> ----- X-Original-To: jaenicke at serv01.aet.tu-cottbus.de X-Original-To: rt at aet.tu-cottbus.de Delivered-To: rt at master.openssl.org Date: Wed, 12 Apr 2006 14:42:27 -0400 (EDT) From: Thomas Schulz <schulz at adi.com> To: openssl-bugs at openssl.org Subject: 0.9.8a: DSA_generate_parameters & RSA_generate_key not in libcrypto X-Vi...
2001 Feb 13
4
issue with EGD in openssh
There are a couple of issues regarding egd support in OpenSSH. 1) SIGPIPE is not ignored for the master listener daemon. I put the signal() call early on since it needs to be before get_random_bytes() is called but it could also be placed in the EGD version of get_random_bytes(). For some reason, with prngd I am getting SIGPIPE even though the prngd processes is not dying.
2002 Apr 17
6
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From markus at openbsd.org 2002-04-18 06:01 ------- i think i've seen this before and it was related to the realpath() implementation.... ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Mar 25
2
Bug in bsd-waitpid.c and bsd-nextstep.c
Hi! The handling of the "status" information in bsd-waitpid.c and bsd-nextstep.c seems to be bit odd. Patch attached. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153 -------------- next part -------------- --- bsd-nexstep.c.org S...
2000 Jul 18
5
scp not shutting down in 2.1.1p4
...p_pipe = -1; patch posted yesterday, but that should not matter here) on HP-UX 10.20. Any ideas what to do or what to look for? The behaviour occurs with both ssh-1.2.27 "scp" and openssh "scp". Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2001 Oct 20
8
Recent openssl is required for OPENSSL_free [Re: Please test snapshots for 3.0 release] (fwd)
No response yet, so resending. -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords ---------- Forwarded message ---------- Date: Fri, 12 Oct 2001 09:44:54 +0300 (EEST) From: Pekka Savola <pekkas at netcore.fi> To: Damien Miller
2000 Oct 02
1
Open connections when using agent-forwarding
...this bug report instead of providing a patch :-) Best regards, Lutz PS. Platform is HP-UX 10.20/OpenSSL 0.9.6 but it should not matter. I have two keys (one RSA, one DSA) in ssh-agent; experiments carried out with SSH-1 protocol only. -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2000 Jul 20
3
fatal: Not enough entropy in RNG
Hi, I'm running openssh 2.1.1p4 on Solaris 7 (sparc). Occationally, when I boot up the server, the startup script I wrote to start sshd fails to start sshd with the following error: fatal: Not enough entropy in RNG What am I doing wrong?? Is there anything I can do to prevent this from happening? Is just restarting sshd a valid thing to do?? Thanks for any thoughts, David
2003 Aug 25
3
[Bug 630] built-in ssh-rand-helper
...nd-helper Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: openssh-bugs at mindrot.org ReportedBy: aet at cc.hut.fi OpenSSH 3.1p1 introduced ssh-rand-helper, a subprocess to gather randomness for legacy OS's that still don't have /dev/urandom. Sadly here at HUT/CC as well we have a few mission critical servers that need ssh-rand-helper, but a static linking instead of external subprocess w...
2004 May 17
0
PRNGD 0.9.28 released
...he value "EINTR" at this point, an endless loop condition arose. It is recommended that users of older versions of prngd upgrade to 0.9.28. Additional changes are related to minor bugfixes (possible core dumps due to NULL pointer access in snprintf()) and platform support. http://www.aet.tu-cottbus.de/personen/jaenicke/postfix_tls/prngd.html Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE http://www.aet.TU-Cottbus.DE/personen/jaenicke/ BTU Cottbus, Allgemeine Elektrotechnik Universitaetsplatz 3-4, D-03044 Cottbus
2000 Jun 20
2
Critical EGD handling in 2.1.1p1
...g like: if (error_condition) { close(egd_socket); egd_socket = -1; /* Try to reopen next time */ if (RAND_status() == 0) fatal("Could not get entropy"); /* not enough seed -> fatal */ } Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153
2002 Jul 18
2
[Bug 345] w (uptime) command still indicates user is logged in after logout
http://bugzilla.mindrot.org/show_bug.cgi?id=345 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |Lutz.Jaenicke at aet.TU- | |Cottbus.DE ------- Additional Comments From stevesk at pobox.com 2002-07-18 14:49 ------- *** Bug 352 has been marked as a duplicate of this bug. *** ------- You are receiving this mail because: ------- You are the assignee for the bug, or...
2001 Jan 09
3
OpenSSH on Reliant UNIX
Hello, it's me again ! I tried to compile / install OpenSSH on our Reliant UNIX system, OS version 5.45 (and 5.44). The following problems did appear: 1. OpenSSL-0.9.5a will not compile out of the box. The problem on RU 5.45 is, that the compiler does support "long long" but NOT "unsigned long long". The latter just provokes the error message "superfluous
2001 Jul 03
2
2.9p?: connection hangs with agent forwarding
...should close the channel (server or client). Shooting into the dark: HP-UX 10.20 needs USE_PIPES and must call close(), as shutdown() in just one direction does seem to work as on other platforms (see serverloop.c). Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz 3-4, D-03044 Cottbus Fax. +49 355 69-4153