similar to: [Bug 361] PRNGD not yet seeded & SSH banner stills show previous banner

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 361] PRNGD not yet seeded & SSH banner stills show previous banner"

2002 Jul 19
0
[Bug 361] New: PRNGD not yet seeded & SSH banner stills show previous banner
http://bugzilla.mindrot.org/show_bug.cgi?id=361 Summary: PRNGD not yet seeded & SSH banner stills show previous banner Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P3 Component: ssh AssignedTo:
2001 Jan 18
1
Announcement: PRNGD 0.9.0 available
Hi! I have just made the 0.9.0 release of PRNGD available. PRNGD is the Pseudo Random Number Generator Daemon. It has an EGD compatible interface and is designed to provide entropy on systems not having /dev/*random devices. Software supporting EGD style entropy requests are openssh, Apache/mod_ssl, Postfix/TLS... Automatic querying of EGD sockets at fixed locations has been introduced in the
2002 Sep 10
0
[Bug 361] PRNGD not yet seeded & SSH banner stills show previous banner
http://bugzilla.mindrot.org/show_bug.cgi?id=361 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From djm at mindrot.org 2002-09-10 21:36
2004 May 17
0
PRNGD 0.9.28 released
Hi! I have just uploaded version 0.9.28 of prngd. It does fix a hang in an endless loop under certain conditions. I have never seen this myself on HP-UX but I have received some reports, more or less all from Solaris 8 users, one of which finally lead to the correct analysis. Problem: after calling waitpid(), errno is evaluated for the case of waidpid()=0 even though errno is not set in this
2002 Jul 25
0
openssh-unix-dev digest, Vol 1 #505 - 15 msgs
subscribe openssh-unix-dev at mindrot.org > Send openssh-unix-dev mailing list submissions to > openssh-unix-dev at mindrot.org > > To subscribe or unsubscribe via the World Wide Web, visit > http://www.mindrot.org/mailman/listinfo/openssh-unix-dev > or, via email, send a message with subject or body 'help' to > openssh-unix-dev-request at mindrot.org >
2001 Mar 25
2
Bug in bsd-waitpid.c and bsd-nextstep.c
Hi! The handling of the "status" information in bsd-waitpid.c and bsd-nextstep.c seems to be bit odd. Patch attached. Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik Tel. +49 355 69-4129 Universitaetsplatz
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
Hi! I am resending the following message about problems with utmp handling. * In the meantime I had some request in private mail from people asking whether I have new information. * The problem is still persistant in 2.9p2. * My own new investigations show, that the problem only appears with protocol 2, not with protocol 1, I therefore only started to note it when protocol 2 became the
2006 Apr 12
0
[schulz@adi.com: 0.9.8a: DSA_generate_parameters & RSA_generate_key not in libcrypto]
Forwarded to respective mailing lists Regards, Lutz ----- Forwarded message from Thomas Schulz <schulz at adi.com> ----- X-Original-To: jaenicke at serv01.aet.tu-cottbus.de X-Original-To: rt at aet.tu-cottbus.de Delivered-To: rt at master.openssl.org Date: Wed, 12 Apr 2006 14:42:27 -0400 (EDT) From: Thomas Schulz <schulz at adi.com> To: openssl-bugs at openssl.org Subject: 0.9.8a:
2001 Feb 12
1
OpenSSH (CVS) performance observations
Hi! I have experimented a bit with the latest OpenSSH from the CVS archive. I could realize some connections succesfully, but I experienced performance problem during the connection phase. It seems, that the client needs quite some computer time just after debug: Got SSH2_MSG_KEX_DH_GEX_GROUP. By inserting test-printouts, I verifyed that the dh_gen_key(dh); call seems to take that long. On a HP
2001 Jul 03
2
2.9p?: connection hangs with agent forwarding
Hi! when using agent forwarding, the connection hangs on exit, if the agent has been accessed. Symptoms: - On the client side, when the agent is accessed, the following output is being logged: debug1: channel 1: new [authentication agent connection] debug1: confirm auth-agent at openssh.com debug1: channel 1: rcvd eof debug1: channel 1: output open -> drain debug1: channel 1: obuf empty
2001 Feb 20
3
ssh-agent and id_dsa
Hi! I am distributing 2.5.1p1 for production use on my system by now and prepare switching to protocol 2 as default protocol. I just noted, that ssh-agent can be used for protocol 1 and 2, but the keys kept in ssh-agent are not compared against keys in .ssh. Example: I have a DSA key in id_dsa which I load into ssh-agent on login. When connecting to an account accepting the key everything is
2000 Oct 02
1
Open connections when using agent-forwarding
Hi! I have problems with connections being left open with both 2.2.0p1 and the latest snapshot when using agent-forwarding. (I didn't use this with older versions, so I don't know whether this problem is older.) Scenario: I have a secret key that I run with ssh-agent on host "host-A". I then connect to "host-B" using 'slogin -A host-B'. When executing a
2001 Sep 25
1
Today's CVS trouble (HP-UX 10.20)
Hi! I have just updated some hosts to todays CVS version of OpenSSH portable, now flagged as 2.9.9p1. I now find the following error messages in my logfiles: Sep 25 12:16:38 ws01 sshd[17610]: wtmp_get_entry: read of /var/adm/wtmp failed: Bad file number Sep 25 12:17:11 ws01 sshd[17659]: wtmp_get_entry: read of /var/adm/wtmp failed: No such device or address These do not occur with 2.9p2. On the
2000 Sep 13
1
Problem with --with-ssl-dir
Hi! When specifying --with-ssl-dir=/path/to/ssl, configure will always use an openssl-library in system locations if there, regardless of the setting. This is caused by line 343 of configure.in: for ssldir in "" $tryssldir /usr/local/openssl /usr/lib/openssl /usr/local/ssl /usr/lib/ssl /usr/local /usr/pkg /opt /opt/openssl ; do as "" precedes $tryssldir, so $tryssldir is
2000 Oct 14
1
snapshot-20001014: HP-UX 10.20 success and some remarks
Hi! after applying the rijndael patch ("includes.h") snap-20001014 compiles on HP-UX 10.20, some login/logout/scp connections with other OpenSSH hosts seem to work. There is a minor correction for Configure: - At the summary, the location for ask-pass is still .../libexec/ssh/ssh-askpass while it is compiled in as .../libexec/ssh-askpass I also just noted (I never cared to look
2000 Oct 17
1
ssh-add broken for latest snapshots
Hi! I had some fight with ssh-add this morning that I have now tracked down to a change recently made. I run "ssh-add < /dev/null" to launch (x11-)ssh-askpass from the CDE startup. Unfortunately, no keys are added to ssh-agent! Reason: Between 2.2.0p1 (ssh-add.c 1.20) and now (ssh-add 1.22) the input reading from ssh-askpass was changed from read() to atomicio(). 91c120 <
2001 Apr 17
1
Latest CVS: small portability issues
Hi! I just run a test build of the latest CVS on HP-UX 10.20 and found two issues, both related to the new mdoc2man.pl support: - In Makefile.in, line 122, the construction $(MANPAGES): %.out: % is used. HP's "make" command does not understand this syntax (gmake does). - In configure, the first "perl" command in the PATH seems to be found. On HP-UX this is an
2001 Feb 09
0
Nessus / 2.3.0p1
Hi! Our computer center is currently examining registered servers (offering services passing the firewall) using Nessus. Yesterday I had a ssh-connection closing on one host. Today I have seen serv01 155: channel 0: istate 4 != open channel 0: ostate 64 != open popping up, the connection survived however... In both cases the client host was not scanned but the server host (one was Linux, one
2000 Jul 03
0
Openssh-2.1.1p2: configure option "--with-rsh="
Hi! Openssh-2.2.1p2: In configure:4348 the path given with the "--with-rsh' option to configure is assigned to rsa_path=$withval Probably this should be rsh_path=$withval Best regards, Lutz -- Lutz Jaenicke Lutz.Jaenicke at aet.TU-Cottbus.DE BTU Cottbus http://www.aet.TU-Cottbus.DE/personen/jaenicke/ Lehrstuhl Allgemeine Elektrotechnik
2000 Aug 30
0
SNAP-2000082900: minor configuration detail
Hi! In the INSTALL file, line 159, CFLAGS="-O -m486" LFLAGS="-s" LIBS="-lrubbish" LD="/usr/foo/ld" ./configure "LFLAGS" are mentioned. Probably "LDFLAGS" are meant. The LFLAGS is also used at one place in "configure", please check configure.in:997, I also assume the LDFLAGS was meant, as used correctly in other locations.