search for: session_by_pid

Displaying 20 results from an estimated 67 matches for "session_by_pid".

2001 Apr 04
1
compiler warnings about format strings
...amp;sessions[i]; - debug("dump: used %d session %d %p channel %d pid %d", + debug("dump: used %d session %d %p channel %d pid %ld", s->used, s->self, s, s->chanid, - s->pid); + (long)s->pid); } } @@ -1591,13 +1591,13 @@ session_by_pid(pid_t pid) { int i; - debug("session_by_pid: pid %d", pid); + debug("session_by_pid: pid %ld", (long)pid); for(i = 0; i < MAX_SESSIONS; i++) { Session *s = &sessions[i]; if (s->used && s->pid == pid) return s; } - error("session_by_pid:...
2001 Sep 28
1
openssh-2.9.9p2 assumes pid_t, uid_t, etc. are not 'long'
...twinsun.com> * authfile.c (key_perm_ok): Work even if system integer types are 'long', not 'int'. * entropy.c (prng_check_seedfile, prng_write_seedfile, prng_read_seedfile): Likewise. * serverloop.c (server_loop, server_loop2): Likewise. * session.c (session_dump, session_by_pid, session_exit_message, session_close_by_pid, session_have_children, session_close_by_channel): Likewise. * ssh-agent.c, sshd.c (main): Likewise. * sshpty.c (pty_setowner): Likewise. * uidswap.c: (temporarily_use_uid): Likewise. ===============================================...
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
...if (c->istate != CHAN_INPUT_CLOSED) chan_read_failed(c); s->chanid = -1; The output from the server when copying a file from one system to another using scp gives: debug1: channel 0: close_write debug1: Received SIGCHLD. debug1: tvp!=NULL kid 1 mili 100 debug1: session_by_pid: pid 28343 debug1: session_exit_message: session 0 channel 0 pid 28343 debug1: session_exit_message: release channel 0 debug1: channel 0: read failed debug1: channel 0: input open -> drain debug1: tvp!=NULL kid 1 mili 100 debug1: session_by_pid: pid 28343 debug1: session_exit_message: session 0...
2008 May 30
1
"ERR sshd: error: no more sessions" issue
...sshd[534]: debug2: channel 98: input open -> drain May 29 14:43:07 DEBUG sshd[534]: debug2: channel 98: ibuf_empty delayed efd 107/(0) May 29 14:43:07 DEBUG sshd[534]: debug2: notify_done: reading May 29 14:43:07 DEBUG sshd[534]: debug1: Received SIGCHLD. May 29 14:43:07 DEBUG sshd[534]: debug1: session_by_pid: pid 2514 May 29 14:43:07 DEBUG sshd[534]: debug1: session_exit_message: session 98 channel 98 pid 2514 May 29 14:43:07 DEBUG sshd[534]: debug2: channel 98: request exit-status confirm 0 May 29 14:43:07 DEBUG sshd[534]: debug1: session_exit_message: release channel 98 May 29 14:43:07 DEBUG sshd[534...
2003 Aug 18
1
wrong return codes
...nditons or so... The Problem is strong on Maschine with high load (Multi CPU Sparc Systems) Im not a Programmer :-) In the /var/adm/messages we have many errors Jun 22 03:14:31 d2cred2 sshd[20557]: error: Strange, wait returned pid 20648, expected 20762 Jun 22 03:14:33 d2cred2 sshd[21044]: error: session_by_pid: unknown pid 21190 Jun 22 03:14:38 d2cred2 sshd[15969]: error: Strange, wait returned pid 16649, expected 18111 Is this a seperate Problem ? We want to replace the rsh commands in scripts, but we dont can do this with this problem. Sorry for my bad bad English ;-) Greetings from Germany Fra...
2014 Jul 03
2
SFTP fails at connection
...messages when I try to run sshd in debug mode. debug1: subsystem: exec() /usr/libexec/openssh/sftp-server Starting session: subsystem 'sftp' for op from 192.168.1.101 port 53994 debug1: server_input_channel_req: channel 0 request eow at openssh.com reply 0 debug1: Received SIGCHLD. debug1: session_by_pid: pid 25173 debug1: session_exit_message: session 0 channel 0 pid 25173 debug1: session_exit_message: release channel 0 Received disconnect from 192.168.1.101: 11: disconnected by user debug1: do_cleanup debug1: do_cleanup debug1: PAM: cleanup As suggested in FAQ's I tried following command to...
2000 Oct 02
3
still sftp-server problems with Irix?
...n 1 channel 2 debug1: session_input_channel_req: session 1 channel 2 request subsystem reply 1 subsystem request for sftp debug1: subsystem: exec() /v/irix65_mips64/comm/openssh/2.2.0p2_SNAP/libexec/sftp-server debug1: fd 13 setting O_NONBLOCK debug2: callback done debug1: Received SIGCHLD. debug1: session_by_pid: pid 31997225 debug1: session_exit_message: session 1 channel 2 pid 31997225 debug1: session_exit_message: release channel 2 debug1: channel 2: write failed debug1: channel 2: output open -> closed debug1: channel 2: close_write debug1: channel 2: chan_shutdown_write: shutdown() failed for fd13:...
2003 Nov 03
1
Problems with PAM and PermitRootLogin without-password
...equest shell reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug1: PAM: setting PAM_TTY to "/dev/pts/1" debug1: PAM: establishing credentials debug1: Setting controlling tty using TIOCSCTTY. debug1: Received SIGCHLD. debug1: session_by_pid: pid 17636 debug1: session_exit_message: session 0 channel 0 pid 17636 debug1: session_exit_message: release channel 0 debug1: session_close: session 0 pid 17636 debug1: session_pty_cleanup: session 0 release /dev/pts/1 debug1: channel 0: free: server-session, nchannels 1 Connection closed by x.x.x...
2006 Sep 07
12
Multiple (multiplexed) simultaneous ssh connections - Cygwin bug?
Hello, ? I need to make many (>50) ssh connections from linux to cygwin at the same time. Using Windows 2000 Server (OpenSSH_4.3p2, OpenSSL 0.9.8b and updated cygwin) and Linux RHEL4 (OpenSSH_3.9p1, OpenSSL 0.9.7a). ? It's been difficult to optimize many simultaneous connections. Here were some issues: 1.?????? On Windows XP/Professional, Microsoft intentionally cripples the TCP/IP stack.
2009 Apr 21
3
ssh localhost yes | true
...channel 0: rcvd eow ... and sshd log looks like this: ... debug1: server_input_channel_req: channel 0 request eow at openssh.com reply 0 debug2: channel 0: rcvd eow debug2: channel 0: close_read debug2: channel 0: input open -> closed debug1: Received SIGCHLD. debug1: session_by_pid: pid 24887 debug1: session_exit_message: session 0 channel 0 pid 24887 debug2: channel 0: request exit-signal confirm 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: channel 0: close_write debug2: channel 0: send eow ...
2015 Dec 04
3
Running sshd with Privilege Seperation drops connection on password change
...asim-ubuntu1 passwd[3152]: pam_unix(passwd:chauthtok): password changed for wrs <<<<<<< Dec 3 18:36:17 knasim-ubuntu1 sshd[3151]: debug1: Received SIGCHLD. <<<<<<<<<<<<<<<<<< Dec 3 18:36:17 knasim-ubuntu1 sshd[3151]: debug1: session_by_pid: pid 3152 Dec 3 18:36:17 knasim-ubuntu1 sshd[3151]: debug1: session_exit_message: session 0 channel 0 pid 3152 Dec 3 18:36:17 knasim-ubuntu1 sshd[3151]: debug2: channel 0: request exit-status confirm 0 <<<<<<<<<<< By default, in sshd "Privilege Separation&qu...
2001 Oct 25
2
SIGCHLD race *trivial* patch
...debug("session_new: init"); for(i = 0; i < MAX_SESSIONS; i++) { sessions[i].used = 0; sessions[i].self = i; } - did_init = 1; + did_init_sessions = 1; } for(i = 0; i < MAX_SESSIONS; i++) { Session *s = &sessions[i]; @@ -1622,6 +1622,27 @@ error("session_by_pid: unknown pid %d", pid); session_dump(); return NULL; +} + +int +session_still_used() +{ + int i; + if (!did_init_sessions) { + debug("session_new: init"); + for(i = 0; i < MAX_SESSIONS; i++) { + sessions[i].used = 0; + sessions[i].self = i; + } + did_init_sessions = 1;...
2001 Jun 12
0
small patch to session.c
In the following code snippit from session.c: void session_close_by_pid(pid_t pid, int status) { Session *s = session_by_pid(pid); if (s == NULL) { debug("session_close_by_pid: no session for pid %d", s->pid); return; } if (s->chanid != -1) session_exit_message(s, status); session_close(s); } the reference to s->pid in the...
2001 Oct 10
1
LynxOS: ssh client hang on exit?
...est x11-req reply 0 debug1: X11 forwarding disabled in server configuration file. debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 channel 0 request shell reply 0 debug1: fd 8 setting O_NONBLOCK debug1: fd 7 IS O_NONBLOCK debug1: Received SIGCHLD. debug1: session_by_pid: pid 19 debug1: session_exit_message: session 0 channel 0 pid 19 debug1: session_exit_message: release channel 0 debug1: channel 0: write failed debug1: channel 0: output open -> closed debug1: channel 0: close_write debug1: session_pty_cleanup: session 0 release /dev/ttyp1 debug1: session_free:...
2002 Mar 27
0
[Bug 193] New: sshd: error: select: Bad file number
...csfauth2 last message repeated 50 times ... Mar 26 18:58:09 csfauth2 sshd[1476]: debug1: Received SIGCHLD. Mar 26 18:58:09 csfauth2 sshd[1476]: debug3: serverloop.c 329 select -> -1 Mar 26 18:58:09 csfauth2 sshd[1476]: error: select: Bad file number Mar 26 18:58:09 csfauth2 sshd[1476]: debug1: session_by_pid: pid 1478 Mar 26 18:58:09 csfauth2 sshd[1476]: debug1: session_exit_message: session 0 channel 0 pid 1478 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2008 Jun 10
1
ibuf_empty delayed efd
...debug2: channel 0: read failed debug2: channel 0: close_read debug2: channel 0: input open -> drain debug2: channel 0: ibuf_empty delayed efd 9/(0) debug2: channel 0: read 0 from efd 9 debug2: channel 0: ibuf_empty delayed efd 9/(0) debug2: notify_done: reading debug1: Received SIGCHLD. debug1: session_by_pid: pid 620560410 debug1: session_exit_message: session 0 channel 0 pid 620560410 debug2: channel 0: request exit-status confirm 0 debug1: session_exit_message: release channel 0 debug2: channel 0: write failed debug2: channel 0: close_write debug2: channel 0: chan_shutdown_write: shutdown() failed fo...
2000 Jun 28
4
openssh-2.1.1p1 on Debian slink and potato
Just today I compilied openssh-2.1.1p1 on Debian Slink and Potato both to come out with the same problem. I am compiling them with openssl-0.9.5a.. The configure line I use for openssh is below: ./configure --sysconfdir=/etc/ssh --prefix=/usr --with-ssl-dir=../openssl-0.9.5a So I compile, do a make install restart the sshd daemon and everything seems fine. Then when I do a w at the prompt
2001 Jan 30
3
dsa_verify signature incorrect
I am building version 2.3.0p1 of openssh on a UnixWare 2.03 system and am unable to connect with SSH 2. The error I get is: debug: len 55 datafellows 0 debug: dsa_verify: signature incorrect dsa_verify failed for server_host_key The build environment is as follows: gcc 2.95.1 openssl-0.9.6-beta2 I've looked through the archives and found similar problems related to version
2008 Jun 20
1
ForceCommand internal-sftp causes sftp logging to fail (openssh-5.0p1)
Hi guys, I have a server setup with openssh-5.0p1 and use some users as sftp-only chroot accounts. The following configuration yields exactly the result I want: user is chrooted, logs to syslog, all is good. #================================================# Subsystem sftp internal-sftp -f AUTHPRIV -l VERBOSE Match User fredwww ChrootDirectory %h #ForceCommand internal-sftp
2001 Sep 27
3
sftp error on LynxOs
I am trying to initiate an sftp session from a Linux (Redhat) to a LynxOs machine (where i have ported opnessh-2.9p1) and configured without PAM support (as I was not able to find PAM version for LynxOS operating system) I get the following error: $ sftp -P /home/telica -l telica -v ben select: Bad file descriptor read: Input/output error sftp> Can somebody help me asap on this?