expect spawn telnet no more ptys

2021-02-18 Пенетрантность Олег Анисимов
Всем доброго времени суток!

Помогите советом, друзья.

Активно пользуюсь для конфигурирования оборудования скриптами с
использованием expect. Но с каких-то пор не могу запустить параллельно
более 32 сессий телнета. Последующие подвисают, в консоли "The system has
no more ptys", при том, что kernel.pty.max у меня 8192.

Уже голову сломал куда копать.

С уважением, Олег Анисимов.


[DONE] wml://security/2021/dsa-4857.wml

2021-02-18 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2021/dsa-4857.wml  2021-02-19 09:56:47.810692603 
+0500
+++ 2021/dsa-4857.wml   2021-02-19 09:59:20.805141200 +0500
@@ -1,20 +1,21 @@
- -security update
+#use wml::debian::translation-check 
translation="f11c835c6487253210688706e7b7c11464c54a6c" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -A buffer overflow vulnerability was discovered in the SPNEGO
- -implementation affecting the GSSAPI security policy negotiation in BIND,
- -a DNS server implementation, which could result in denial of service
- -(daemon crash), or potentially the execution of arbitrary code.
+В реализации SPNEGO было обнаружено переполнение буфера, касающееся 
согласования
+политики безопасности GSSAPI в BIND, реализации DNS-сервера, которое
+может приводить к отказу в обслуживании (аварийная остановка службы) или
+выполнению произвольного кода.
 
- -For the stable distribution (buster), this problem has been fixed in
- -version 1:9.11.5.P4+dfsg-5.1+deb10u3.
+В стабильном выпуске (buster) эта проблема была исправлена в
+версии 1:9.11.5.P4+dfsg-5.1+deb10u3.
 
- -We recommend that you upgrade your bind9 packages.
+Рекомендуется обновить пакеты bind9.
 
- -For the detailed security status of bind9 please refer to its security
- -tracker page at:
- -https://security-tracker.debian.org/tracker/bind9;>https://security-tracker.debian.org/tracker/bind9
+С подробным статусом поддержки безопасности bind9 можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
+https://security-tracker.debian.org/tracker/bind9;>\
+https://security-tracker.debian.org/tracker/bind9
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2021/dsa-4857.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=laoG
-END PGP SIGNATURE-



Validation failed

2021-02-18 Пенетрантность Debian Webmaster
*** Errors validating /srv/www.debian.org/www/index.ru.html: ***
Line 78, character 14:  element "ARTICLE" undefined
Line 84, character 14:  element "ARTICLE" undefined
Line 90, character 14:  element "ARTICLE" undefined
Line 96, character 14:  element "ARTICLE" undefined
Line 102, character 14:  element "ARTICLE" undefined
Line 128, character 44:  there is no attribute "ARIA-HIDDEN"
Line 235, character 46:  there is no attribute "DATETIME"
Line 235, character 65:  there is no attribute "CLASS"
Line 235, character 105:  element "TIME" undefined
Line 236, character 101:  element "TIME" undefined
Line 237, character 101:  element "TIME" undefined
Line 238, character 101:  element "TIME" undefined
*** Errors validating /srv/www.debian.org/www/intro/cn.ru.html: ***
Line 203, character 97:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 204, character 7:  end tag for "FORM" which is not finished
Line 206, character 97:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 207, character 7:  end tag for "FORM" which is not finished
Line 209, character 134:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 210, character 7:  end tag for "FORM" which is not finished
Line 212, character 63:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 213, character 7:  end tag for "FORM" which is not finished
Line 215, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 216, character 7:  end tag for "FORM" which is not finished
Line 218, character 51:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 219, character 7:  end tag for "FORM" which is not finished
Line 221, character 54:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 222, character 7:  end tag for "FORM" which is not finished
Line 224, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 225, character 7:  end tag for "FORM" which is not finished
Line 227, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 228, character 7:  end tag for "FORM" which is not finished
Line 230, character 62:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 231, character 7:  end tag for "FORM" which is not finished
Line 233, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 234, character 7:  end tag for "FORM" which is not finished
Line 236, character 102:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 237, character 7:  end tag for "FORM" which is not finished
Line 239, character 65:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 240, character 7:  end tag for "FORM" which is not finished
Line 242, character 56:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 243, character 7:  end tag for "FORM" which is not finished
Line 245, character 112:  document type does not allow element "INPUT"
here; missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6",
"PRE", "DIV", "ADDRESS" start-tag
Line 246, character 7:  end tag for "FORM" which is not finished
Line 248, character 57:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 249, character 7:  end tag for "FORM" which is not finished
Line 251, character 61:  document type does not allow element "INPUT" here;
missing one of "P", "H1", "H2", "H3", "H4", "H5", "H6", "PRE",
"DIV", "ADDRESS" start-tag
Line 252, character 7:  end tag for "FORM" which is not finished
Line 254, character 58: 

[DONE] wml://security/2021/dsa-4854.wml

2021-02-18 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2021/dsa-4854.wml  2021-02-18 14:28:48.067306462 
+0500
+++ 2021/dsa-4854.wml   2021-02-18 14:54:22.192982992 +0500
@@ -1,28 +1,28 @@
- -security update
+#use wml::debian::translation-check 
translation="c85aa63fe1c5972ca4ac07ff9adf7c38a41f1475" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -The following vulnerabilities have been discovered in the webkit2gtk
- -web engine:
+В веб-движке webkit2gtk были обнаружены следующие
+уязвимости:
 
 
 
 https://security-tracker.debian.org/tracker/CVE-2020-13558;>CVE-2020-13558
 
- -Marcin Noga discovered that processing maliciously crafted web
- -content may lead to arbitrary code execution.
+Марсин Нога обнаружил, что обработка специально сформированного 
веб-содержимого
+может приводить к выполнению произвольного кода.
 
 
 
- -For the stable distribution (buster), this problem has been fixed in
- -version 2.30.5-1~deb10u1.
+В стабильном выпуске (buster) эта проблема была исправлена в
+версии 2.30.5-1~deb10u1.
 
- -We recommend that you upgrade your webkit2gtk packages.
+Рекомендуется обновить пакеты webkit2gtk.
 
- -For the detailed security status of webkit2gtk please refer to
- -its security tracker page at:
+С подробным статусом поддержки безопасности webkit2gtk можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
 https://security-tracker.debian.org/tracker/webkit2gtk;>\
 https://security-tracker.debian.org/tracker/webkit2gtk
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2021/dsa-4854.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=p0hD
-END PGP SIGNATURE-



[DONE] wml://security/2021/dsa-4855.wml

2021-02-18 Пенетрантность Lev Lamberov
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA512

- --- ../../english/security/2021/dsa-4855.wml  2021-02-18 14:28:48.067306462 
+0500
+++ 2021/dsa-4855.wml   2021-02-18 14:58:56.308821024 +0500
@@ -1,28 +1,28 @@
- -security update
+#use wml::debian::translation-check 
translation="0b9c89566ef13daffbc9185681dac5de2ae0d592" mindelta="1" 
maintainer="Lev Lamberov"
+обновление безопасности
 
- -Multiple vulnerabilities have been discovered in OpenSSL, a Secure
- -Sockets Layer toolkit. An overflow bug in the x64_64 Montgomery squaring
- -procedure, an integer overflow in CipherUpdate and a NULL pointer
- -dereference flaw X509_issuer_and_serial_hash() were found, which could
- -result in denial of service.
+В OpenSSL, наборе инструментов Secure Sockets Layer, были обнаружены
+многочисленные уязвимости. Были обнаружены переполнение буфера в процедуре 
возведения в степень по алгоритму
+Монтгомери на архитектуре x64_64, переполнение целых чисел в CipherUpdate и 
разыменование
+NULL-указателя в X509_issuer_and_serial_hash(). Эти уязвимости могут приводить
+к отказу в обслуживании.
 
- -Additional details can be found in the upstream advisories
+Дополнительные подробности можно найти в рекомендациях основной ветки 
разработки
 https://www.openssl.org/news/secadv/20191206.txt;>\
 https://www.openssl.org/news/secadv/20191206.txt and
 https://www.openssl.org/news/secadv/20210216.txt;>\
 https://www.openssl.org/news/secadv/20210216.txt.
 
- -For the stable distribution (buster), these problems have been fixed in
- -version 1.1.1d-0+deb10u5.
+В стабильном выпуске (buster) эти проблемы были исправлены в
+версии 1.1.1d-0+deb10u5.
 
- -We recommend that you upgrade your openssl packages.
+Рекомендуется обновить пакеты openssl.
 
- -For the detailed security status of openssl please refer to its security
- -tracker page at:
+С подробным статусом поддержки безопасности openssl можно ознакомиться на
+соответствующей странице отслеживания безопасности по адресу
 https://security-tracker.debian.org/tracker/openssl;>\
 https://security-tracker.debian.org/tracker/openssl
 
 
 # do not modify the following line
 #include "$(ENGLISHDIR)/security/2021/dsa-4855.data"
- -# $Id: $
-BEGIN PGP SIGNATURE-
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=V83I
-END PGP SIGNATURE-