search for: client_loop

Displaying 20 results from an estimated 26 matches for "client_loop".

Did you mean: client_log
2007 Jul 26
1
Channel Handling Patch
...reduced - in some cases considerably. I've included the first 15 lines of an oprofile report comparing multiple data transfers using the standard code and the patched code as follows. Standard: samples cum. samples % cum. % symbol name 15360 15360 11.4140 11.4140 client_loop 13277 28637 9.8661 21.2801 packet_send2_wrapped 11017 39654 8.1867 29.4668 channel_output_poll 8070 47724 5.9968 35.4635 buffer_append_space 7914 55638 5.8809 41.3444 channel_handler 5970 61608 4.4363 45.7807 arc4ran...
2016 Jul 22
2
SSH crash on OpenBSD (pledge related?)
Hello, I just ran upon this problem and couldn't find it in bugzilla. SSH crashes (abort trap) if all of the following conditions are met: (a) option -f is used (crash happens when going to background), (b) reverse port forwarding is set up (option -R), (c) option ExitOnForwardFailure is enabled, (d) there are no actual port-forwarding failures. The problem can be reproduced by
2019 Mar 29
2
Call for testing: OpenSSH 8.0
...run the regression tests. > > I then tried to use the new ssh binary to connect to one of our > production servers (which run OpenSSH_7.4p1) and observed an error > connecting, after authentication appeared to succeed. > > $ ./ssh -p 4444 ec2-user at our.server.in.the.cloud > client_loop: Broken pipe > > When I execute the same command with the built-in SSH (OpenSSH_7.6p1) > it succeeds. > > If relevant, we use short-lived RSA certificates that are in our local > SSH agent, and the private keys are not written to disk. > > Full verbose output below - I...
2021 Sep 23
1
[Bug 3350] New: Network errors aren't printed logged
...is dead) and the client bails at that point. The last commit that touched this was 23f22a4aaa923c61ec49a99ebaa383656e87fa40, so it might be the culprit. Or the bug might have been around longer. Test case: > [client]$ ssh user at server > [server]$ sudo ss --kill -t 'sport 22' > client_loop: send disconnect: Broken pipe The expected output is: > Read from remote host server: Connection reset by peer -- You are receiving this mail because: You are watching the assignee of the bug.
2002 Jan 27
0
[PATCH] Fix for hang-on-exit bug in OpenSSH-3.0.2p1
...lientloop.c Sun Nov 11 17:06:33 2001 +++ openssh-3.0.2p1J2/clientloop.c Sat Jan 19 15:55:44 2002 @@ -445,9 +445,12 @@ len = read(connection_in, buf, sizeof(buf)); if (len == 0) { /* Received EOF. The remote host has closed the connection. */ +/* This message duplicates the one already in client_loop(). */ +#if 0 snprintf(buf, sizeof buf, "Connection to %.300s closed by remote host.\r\n", host); buffer_append(&stderr_buffer, buf, strlen(buf)); +#endif quit_pending = 1; return; } diff -ur openssh-3.0.2p1/session.c openssh-3.0.2p1J2/session.c --- openssh-3....
2002 Mar 26
0
openssh3.1p1 -- 'ssh' connection gets terminated
...nnection to system2 closed. ========================================================== Has anyone seen a similar problem before? If so, can anyone help me out on this? Tried adding -DPACKET_DEBUG flag to compile line to check the packets. And this was what i found: Looks like the function 'client_loop' receives a message type of 'SSH2_MSG_CHANNEL_EOF' (packet type 96) from the function 'packet_read_poll2' before receiving the 'motd' message and hence subsequently the client terminates. (Wonder why server should be sending 'eof' here.) Any help would be usefu...
2010 Mar 12
1
Is this a bug in 5.4p1?
I am testing with a 5.4p1 client and have noticed, on the server side, that sometimes an SSH_MSG_DISCONNECT message is received with the following 28-byte long payload: 0x00 0x00 0x00 0x0b Reason: SSH_DISCONNECT_BY_APPLICATION 0x00 0x00 0x00 0x14 Description string length: 20 bytes 0x64 0x69 0x73 0x63 0x6f 0x6e 0x6e 0x65
2000 Aug 05
0
Protocol 2 and fork
...); channel_register_callback(id, SSH2_MSG_CHANNEL_OPEN_CONFIRMATION, client_init, (void *)0); + + /* Jarno: hack to get -f working with protocol 2 */ + if (fork_after_authentication_flag) { + if (daemon(1, 1) < 0) + fatal("daemon() failed: %.200s", strerror(errno)); + } return client_loop(tty_flag, tty_flag ? options.escape_char : -1); } -- Jarno Huuskonen - System Administrator | Jarno.Huuskonen at uku.fi University of Kuopio - Computer Center | Work: +358 17 162822 PL 1627, 70211 Kuopio, Finland | Mobile: +358 40 5388169
2023 Apr 28
4
[Bug 3568] New: ctrl-c causes ssh connection to drop
...issues/12431 I can confirm this is not isolated to gitbash or windows terminal. Connecting to a remote system via openssh and then issuing ctrl-c drops the ssh connection (tested from Windows Terminal, vanilla ssh, and cmd) CTRL-C immediately causes the ssh connection to drop with this message: client_loop: send disconnect: Broken pipe -- You are receiving this mail because: You are watching the assignee of the bug.
2023 Feb 01
16
[Bug 3531] New: Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.
...gs at mindrot.org Reporter: rmsh1216 at 163.com In general, ssh will call poll in client_wait_until_can_do_something to wait for poll events with setting timeout to -1. When ssh receives SIGTERM before poll, it will not exit as expected until some events happen or receiving new signals. client_loop client_wait_until_can_do_something <--------- SIGTERM -> signal_handler() poll() // wait for events and never exit as expected In my opinion, when SIGTERM is received, ssh should not continue to call the poll(), o...
2009 Feb 18
1
ssh -f & pid
...now. Otherwise request the server to start a shell. @@ -1223,6 +1259,12 @@ fatal("daemon() failed: %.200s", strerror(errno)); } + if (pid_file) + { + if (write_pid_file(pid_file) == -1) + fatal("write_pid(%s) failed: %.200s", pid_file, strerror(errno)); + } + return client_loop(tty_flag, tty_flag ? options.escape_char : SSH_ESCAPECHAR_NONE, id); } Folkert van Heusden -- MultiTail is a versatile tool for watching logfiles and output of commands. Filtering, coloring, merging, diff-view, etc. http://www.vanheusden.com/multitail/ -----------------------------------...
2016 Jan 14
0
Announce: Portable OpenSSH 7.1p2 released
..._key == -1) options->visual_host_key = 0; if (options->ip_qos_interactive == -1) --- ssh.c 30 Jul 2015 00:01:34 -0000 1.420 +++ ssh.c 13 Jan 2016 23:17:23 -0000 @@ -1882,9 +1882,6 @@ ssh_session2(void) fork_postauth(); } - if (options.use_roaming) - request_roaming(); - return client_loop(tty_flag, tty_flag ? options.escape_char : SSH_ESCAPECHAR_NONE, id); }
2007 Nov 13
1
Help with openssh: ssh application writing data > 131071 to socket causing message too long error
...p stack. While copying a file of around 1GB using sftp/scp I am getting a send:Message too long error. I did a bit of debugging and found that ssh code was sending packet of size greater than 131072 bytes from the application level to the socket and hence the issue. On going through the code In client_loop( in clientloop.c) if (packet_not_very_much_data_to_write()) channel_output_poll(); In packet.c packet_not_very_much_data_to_write(void) { if (interactive_mode) { fprintf(stderr,"interactive mode buffer len %d\n", buffer_len...
2001 May 04
19
SSH connection hanging on logout
I am running OpenSSH 2.9p1 on SunOS 5.7 w/4-24-2001 patch cluster. Like many other users I am seeing the hanging session on logout with background processes. This is a huge problem for me as I centrally manage 50+ machines with rdist across ssh. Instead of just complaining about the problem I thought I would put my CS degree to use and try to track down the problem myself. For starters,
2009 Jan 06
3
[Bug 1548] New: Double free in OpenSSH clientloop.c/xmalloc.c via cmdline port forwarding
...t >, writeset=0xb8234df0) at ../channels.c:1522 #10 0xb7fcce65 in channel_post_open (c=0xb8235240, readset=0xb8233828, writeset= 0xb8234df0) at ../channels.c:1729 #11 0xb7fd0e1b in channel_handler (ftab=0xb7ffd680, readset=0xb8233828, writeset =0xb8234df0) at ../channels.c:1872 #12 0xb7fbb3d8 in client_loop (have_pty=1, escape_char_arg=126, ssh2_chan_id=0) at ../clientloop.c:1430 #13 0xb7fb3dcd in main (ac=0, av=0xbf9f476c) at ../ssh.c:1231 (gdb) -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because: ------- You are watching the assign...
2007 May 17
3
[Bug 1273] Interactive mode detection should not be predicated on pty allocation
http://bugzilla.mindrot.org/show_bug.cgi?id=1273 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX CC|
2001 Oct 08
1
Hanging ssh session...
...s /etc/hosts ff217cfc poll (ffbeefc0, 2, ffffffff) ff1cf6b0 select (ffbeefd0, ff238bc4, 14b480, ff238bc8, 14b484, a) + 298 0004cc44 client_wait_until_can_do_something (ffbef200, ffbef1fc, ffbef1e4, 0, 9, 10000) + 3c4 0004e8a4 client_loop (0, ffffffff, 0, 14afb8, ff235ad4, 85308) + 6d4 00040c94 ssh_session2 (14afb8, 2, ffbef684, 141684, 144da8, 144da8) + 11c 0003f41c main (4, ffbef50c, ffbef520, 131c00, 0, 0) + 1cd4 0003cfbc _start (0, 0, 0, 0, 0, 0) + dc Remote: truss...
2020 Oct 14
2
Connection hang, can't stop SSH
Using OpenSSH_8.3p1 I had an open (working) connection to some other box; after a bit of inactivity, some device in the middle seems to have forgotten about the TCP connection (NAT) and broke it. I've got an EscapeChar defined, though; so first I tried to send a BREAK and, when that didn't help (TCP already gone, packets get lost!), I tried (just out of curiosity) a Rekey. Now I can see
2001 Sep 28
1
[PATCH] fix for Linux hang on exit bug in 2.9.9p2
...== 0 && session_status == SessionWait) + session_status=SessionClose; } static void @@ -442,9 +460,12 @@ len = read(connection_in, buf, sizeof(buf)); if (len == 0) { /* Received EOF. The remote host has closed the connection. */ +/* This message duplicates the one already in client_loop(). */ +#if 0 snprintf(buf, sizeof buf, "Connection to %.300s closed by remote host.\r\n", host); buffer_append(&stderr_buffer, buf, strlen(buf)); +#endif quit_pending = 1; return; } @@ -753,7 +774,7 @@ if (id != session_ident) error("client_channel_...
2000 Jul 18
5
scp not shutting down in 2.1.1p4
Hi! as I just noted, after scp the connection does not shut down properly. When I do a "scp file targethost:path", on targethost a "sshd" process is left running. I do use --with-default-path="/usr/local/openssh/bin:/usr/bin:/usr/local/bin" to assure, that the corrensponding openssh-scp is used. It also seems, that normal sessions are not always closed properly.