similar to: slightly overzealous RNG seeding?

Displaying 20 results from an estimated 6000 matches similar to: "slightly overzealous RNG seeding?"

2001 Jan 18
0
OpenSSH v2.3.0p1 on Solaris 2.7/2.8 vs. OpenBSD 2.8
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've seen a few posts, but no solutions as of yet. Here's a bit more info. BoxA - Solaris 2.7, Maintenance Update 01/09/2001, SunWorks cc compiler BoxB - Solaris 2.8, gcc-2.95.2 gcc compiler BoxC - Solaris 2.7, Maintenance Update 01/09/2001, gcc-2.95.2 gcc compiler BoxD - OpenBSD 2.8, patched to STABLE, gcc-2.95.2 _and_ BSD cc compilers
2001 Feb 17
2
snapshot sftpserver
I'm having some problems with the sftpserver from yesterdays snapshot. It's working fine on the machine I built it on, but the (supposedly) identical machines I rdisted it to fails (SGI O2, Irix 6.5.11m). The client says: % sftp buskfuru Connecting to buskfuru... Enter passphrase for key '/usr/people/jfm/.ssh/id_dsa': janfrode at buskfuru's password: Received message too
2001 Mar 02
2
Security problem depending on your point of view with OpenSSH 2.5.1p1 related to Password authentication.
I compiled 2.5.1p1 on solaris and linux with PAM support and produced the same problem. If I set sshd_config to not allow password authentication( PasswordAuthentication no ) and restart sshd. I then ssh in with password authentication in ssh protocol version 2. $ ssh -v -2 jenn at billsnet.com OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data
2001 Feb 12
1
OpenSSH 2.3.0p1 bug with SCO UnixWare 7.1.0
I wasn't sur if you're the right person to send the bug reports to... SCO Unixware 7.1.0 (uname: UnixWare) and probably the 2.1.x versions (uname: UNIX_SV) requires also to have USE_PIPES defined. Also when compiling with tcpwrap it doesn't link due to the fact that UW doesn't have setenv() and libwrap have one built-in (duplicate symbols)... Also when using the SSH2 protocol to
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2001 May 08
1
sftp problem
I am trying to resolve an issue with SSH2 version 2.5.2p2 on Solaris 2.6. SSH2, SSH1 and SCP all work fine in and out. The problem is with SFTP. I can SFTP out, but not in. I can't SFTP into itself. After I issue the command, I get a password prompt. After I give the password, the connection closes with an Exit Status 127. There are 3 other system configure the same and everything is
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2001 Feb 05
1
I have an odd OpenSSH compatablity issue
I am on Solaris 2.8 with openssh 2.3.0p1 and openssl 0.9.6. The remote machine is running ssh.com 1.2.20 and Solaris 2.6. I think the problem has to do with the 1.2.20 KeyRegeneration, because in the next hour I will beable to get into the machine ok with openssh and then later in the day I will not beable to ssh in again for another hour. ssh -v -v sa at myhost.com SSH Version OpenSSH_2.3.0p1,
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2000 Jul 27
1
Permission Denied
Solaris 8 Openssh 2.1.1p4 Openssl-0.9.5a Zlib 1.1.3 Anyone know why one would get the permission denied error? It seems to be failing on the "Doing passwd authentication" phase after the "Received encrypted confirmation" phase. I have included the output of ssh -v. Thanks, David # ssh -v hostname SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL
2002 Jul 22
0
Antwort: Re: Problem with SSHD-Daemon (OpenSSH)
Hi Ben, I test the command sshd -d -d -d several times and mostly the sshd-Daemon not started and sometimes the sshd-Daemon started, with the message: debug1: Seeded RNG with 16 bytes from programs debug1: Seeded RNG with 3 bytes from system calls debug1: sshd version OpenSSH_2.9p1 debug1: private host key: #0 type 0 RSA1 debug1: Bind to port 22 on 0.0.0.0. Server listening on 0.0.0.0 port 22.
2000 Jun 06
0
SCO Openserver 5.0.5 ssh2 problem.
I just finished compiling openssh-2.1.0p3 on a SCO openserver system. I generated the keys fine and genereated the host keys both rsa and dsa without problems. ssh (version1) works great. I tried to use ssh (version 2) and after being prompted to login, it quits. I am attaching a script file of... ssh -v -2 root at sco to see if you can find the problem. Let me know how I can help. [root at
2001 Sep 28
0
Not enough entropy in RNG
I have been experiencing problems with remote data collection systems reporting not enough entropy in RNG. It mostly seems to be self correcting since a retry of the data transport succeeds. One system however shows the following everytime an ssh connection is attempted. Interactive commands do not seem to be affected. I have perused the code but the entropy gatherer seems to be fairly simple and
2000 Aug 23
14
Test snapshot
I have just tarred up a snapshot and uploaded it to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20000823.tar.gz The snapshot incorporates the last month's fixes and enhancements from the openssh-unix-dev mailing list and from the OpenBSD developers. In particular: - ssh-agent and ssh-add now handle DSA keys. NB. this does not interop with ssh.com's ssh-agent. (Markus Friedl)
2020 Jul 30
0
Seeding non-R RNG with numbers from R's RNG stream
I wouldn't trust the C++ generator to be as good if you seed it this way as if you just seeded it once with your phone number (or any other fixed value) and let it run, because it's probably never been tested to be good when run this way. Is it good enough for the way you plan to use it? Maybe. Duncan Murdoch On 30/07/2020 3:05 p.m., Tommy Jones wrote: > Hi, > > I am
2020 Jul 30
0
Seeding non-R RNG with numbers from R's RNG stream
On 30/07/2020 4:30 p.m., Tommy Jones wrote: > Thank you for this. I'd like to be sure I understand the > intuition?correctly. Is the following true from what you said? > > I can just fix the seed at the C++ level and the results will still be > (pseudo) random because the initialization at the R level is (pseudo) > random. No, that's not quite right. Let me try
2020 Jul 30
2
Seeding non-R RNG with numbers from R's RNG stream
Hi, I am constructing a function that does sampling in C++ using a non-R RNG stream for thread safety reasons. This C++ function is wrapped by an R function, which is user facing. The R wrapper does some sampling itself to initialize some variables before passing them off to C++. So that my users do not have to manage two mechanisms to set random seeds, I've constructed a solution (shown
2020 Jul 30
2
Seeding non-R RNG with numbers from R's RNG stream
Thank you Duncan and Gabriel. I think that my trivial example was a little too trivial and is causing some confusion. What's happening in the real function I'm writing is... 1. In R: Draw tens-of-thousands of times from a handful to Gamma RVs with different parameters to initialize some variables. (Technically, I'm calling gtools::rdirichlet which calls stats::rgamma) 2. Transfer the
2002 Jul 22
1
Antwort: Re: Problem with SSHD-Daemon (OpenSSH)
Hi Ben, here is the output from sshd -d -d -d: mvs2:sygm:/usr/local/sbin:#./sshd -d -d -d debug3: Reading output from 'ls -alni /var/log' debug3: Time elapsed: 459 msec debug2: Command 'ls -alni /var/log' timed out debug3: Got 0.00 bytes of entropy from 'ls -alni /var/log' debug3: Reading output from 'ls -alni /var/adm' debug3: Time elapsed: 143 msec debug2: