similar to: [Bug 968] OpenSSH 3.8p1 PRNG seed extraction failed error

Displaying 20 results from an estimated 2000 matches similar to: "[Bug 968] OpenSSH 3.8p1 PRNG seed extraction failed error"

2005 Feb 16
11
[Bug 968] OpenSSH 3.8p1 PRNG seed extraction failed error
http://bugzilla.mindrot.org/show_bug.cgi?id=968 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #760| |ok? Flag| | ------- Additional Comments From djm at mindrot.org 2005-02-16 11:24 -------
2006 Oct 07
0
[Bug 968] OpenSSH 3.8p1 PRNG seed extraction failed error
http://bugzilla.mindrot.org/show_bug.cgi?id=968 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #21 from dtucker at zip.com.au 2006-10-07 11:38 ------- Change all RESOLVED bug to CLOSED with the exception
2002 Jul 24
3
OpenSSH 3.4p1 "PRNG is not seeded"
I upgraded from OpenSSH_3.0.2p1 to OpenSSH 3.4p1. Starting SSHD or ssh-keygen I'm getting the "PRNG is not seeded". I have verified that prngd is running and "egc.pl /var/spool/prngd/pool get" runs just fine reporting 32800 bits of entropy. My platform is Solaris 8 (sparc) and I downloaded binaries from www.sunfreeware.com. My guess is the build of OpenSSH 3.4.p1 is
2008 Mar 26
2
PRNG is not seeded
Hi when i restart sshd I get PRNG is not seeded # /etc/init.d/sshd restart PRNG is not seeded # No idea as what is going on Thanks and Regards Kaushal
2002 Nov 08
1
Will OpenSSH fallback to internal PRNG?
Greetings. I'm wondering if OpenSSH automatically falls back to the internal PRNG (such as used on Solaris) when it can't use a better alternative. The reason I ask is this: the machine I am compiling OpenSSH on has the /dev/random patch for Solaris 8. I'd like OpenSSH to use /dev/random whenever possible, if it exists. However, I'd prefer NOT to have to compile a separate
2001 Jul 11
1
OpenSSL PRNG
Just for peace of mind, can someone who knows the openssh code better than I do, confirm that openssh doesn't use (in any circumstances) the openssl prng (since the code in versions prior to 0.9.6b is rather weak). My understanding is that it doesn't (using either /dev/random, egd, prngd or the builtin code), but I may have missed some other use of the openssl prng elsewhere... -- Jon
2001 Jun 01
0
Why does prng always need to run the ssh_prng_cmds?
This question is primarily for Damien, but if anybody else knows the answer please chime in. Why is it that on systems with no /dev/random or PRNGD or EGD (and I have a lot of Solaris systems in this situation because I don't have root access on them) that the OpenSSH 'ssh' command has to run through all those ssh_prng_cmds every time it starts up? Why doesn't ~/.ssh/prng_seed
2001 Sep 28
3
OpenSSH (portable) and entropy gathering
On Thu, 27 Sep 2001 20:41:05 EDT, Damien Miller writes: > On Thu, 27 Sep 2001, Dan Astoorian wrote: > > > > > It would (IMHO) be useful if there were a way to optionally configure > > that code to fall back to the internal entropy gathering routines in the > > event that EGD was not available; as it is, the routines simply fail if > > EGD is unavailable at the
2005 Jan 23
1
PRNG is not seeded
This is likely a linux or ssh problem, but perhaps someone else on this list may have encountered it. I have run about 15,000 instances of rsync in the last year, (about 500 total hours of rsyncing) using ssh as a transport mechanism ( actually, I am running the dirvish backup wrapper, www.dirvish.org, around rsync). In all cases, I am pulling filesystems from a linux client to a linux backup
2003 Dec 03
0
sshd files to start with "PRNG is not seeded" error
Hello All, This is regarding a sshd problem. In our system we use ocrandom (a random number generator) to fill in the device /dev/urandom from which sshd reads the randomness for seeding. In a situation we stop the ocrandom and sshd. Now as usual we start the ocrandom first and then sshd. We get an error "PRNG is not seeded" while starting sshd. When we start the sshd for the second
2004 Jun 28
2
PRNG is not seeded
hi I am using Solaris 8 and installing the 3.8 openssh software that I received from www.sunfreeware.com I following the installation instruction see attachment but when I get to ssh-keygen -t rsa1 -f /usr/local/etc/ssh_host_key -N "" I get a PRNG is not seeded could you help me in this matter. Thank you for your cooperation. Spencer Crim
2000 May 10
3
Trying to build OpenSSH-2.1.0 on HP-UX 10.20
Hi, I just tried building of OpenSSH-2.1.0 on HP-UX 10.20 and found the following items: - The configure command I used at the beginning: CC=cc CFLAGS="-Ae +O2 +DAportable" CPPFLAGS="-I/usr/local/include -I/usr/local/s sl/include -I/usr/include/X11R6" LDFLAGS="-L/usr/local/lib -L/usr/local/ssl/lib -L/usr/lib/X11R6" ./configure --prefix=/usr/local/openssh
2002 Jul 01
0
[Bug 328] New: starting sshd yeilds PRNG not seeded
http://bugzilla.mindrot.org/show_bug.cgi?id=328 Summary: starting sshd yeilds PRNG not seeded Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P1 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2003 May 24
3
[Bug 575] a bug make me crazy--PRNG is not seeded
http://bugzilla.mindrot.org/show_bug.cgi?id=575 Summary: a bug make me crazy--PRNG is not seeded Product: Portable OpenSSH Version: -current Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2002 Jul 01
3
[Bug 328] starting sshd yeilds PRNG not seeded
http://bugzilla.mindrot.org/show_bug.cgi?id=328 ------- Additional Comments From luc at suryo.com 2002-07-02 06:45 ------- This may not be a openssh problem.... If the openssh/openssl was compiled to use /dev/urandom (or /dev/random) and your system does not have the proper path installed to support /dev/urandom (or /dev/urandom) this is what you will see when you try to start sshd/ssh
2006 Nov 14
0
PRNG is not seeded
I had this problem here on some of our servers after an o/s upgrade, and found that the /dev/urandom file had changed permissions from 644 to 600. ls -l /dev/urandom crw------- 1 root system 33, 1 Jul 21 10:49 /dev/urandom I simply changed the permissions chmod go+r /dev/urandom and everything worked fine. ls -l /dev/urandom crw-r--r-- 1 root system 33, 1 Jul 21
2002 Sep 10
0
[Bug 328] starting sshd yeilds PRNG not seeded
http://bugzilla.mindrot.org/show_bug.cgi?id=328 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From djm at mindrot.org 2002-09-10 22:12
2002 May 31
1
openssh-3.2.3p1: Problem with make install after configure --prefix=
Hi I built openssh on solaris 2.6 after running configure --prefix=/my/install/dir --with-ssl-dir=/where/ssl/is Everything compiled Ok but there was a problem when doing make install, as ssh-rand-helper was looking in the wrong place for prng_command_file, so here is a patch for ssh-rand-helper.c. You need to delete a space before the string. 63c63 < # define SSH_PRNG_COMMAND_FILE
2001 Apr 23
2
Bad packet length error
Hello, I just built openssh-2.5.2p2 on an HP running HP-UX 11.00. Seems now when I try and connect to other HP's running ssh with version openssh-2.3.0p1 (using protocol version 2), I'm getting disconnected because of a "Bad packet length" error: ssh -v isd1 ... debug1: ssh_dss_verify: signature correct debug1: Wait SSH2_MSG_NEWKEYS. debug1: GOT SSH2_MSG_NEWKEYS. debug1: send
2000 Jul 27
1
Permission Denied
Solaris 8 Openssh 2.1.1p4 Openssl-0.9.5a Zlib 1.1.3 Anyone know why one would get the permission denied error? It seems to be failing on the "Doing passwd authentication" phase after the "Received encrypted confirmation" phase. I have included the output of ssh -v. Thanks, David # ssh -v hostname SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL