search for: session_pty_cleanup

Displaying 20 results from an estimated 58 matches for "session_pty_cleanup".

2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
...rted to note it when protocol 2 became the default as of OpenSSH 2.9. - To reproduce: build a connection with protocol 1/2 and then kill the client with -TERM. For protocol 1, the entry in utmp on the server will be removed, for protocol 2 it will not be removed. >From sshd -d I see, that session_pty_cleanup() is not being called. As far as I understood the code in session.c:session_pty_req() /* * Add a cleanup function to clear the utmp entry and record logout * time in case we call fatal() (e.g., the connection gets closed). */ fatal_add_cleanup(session_pty_...
2002 Aug 30
1
no, I see now, tru64 pty ownership wrong on entry to setup_sia, may need /usr/lbin/chgpt (WAS Re: Tru64 privsep patch testing)
...d to the client through a pty. (2) The pty is owned by the user. On my system, for example: crw--w---- 2 dhp terminal 6, 3 Aug 30 17:05 /dev/ttyp3 Now, if I step through setup_sia() in the debugger, I get an error return from sia_ses_estab(), so that fatal() is called, which results session_pty_cleanup() being called, which resets the pty ownership back to the default: crw-rw-rw- 2 root system 6, 3 Aug 30 17:05 /dev/ttyp3 This is the state you were finding things in. I suspect that what happens is, the privileged process forks, sets up the pty, and becomes the user all on its own, an...
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
...> closed debug1: channel 0: close_write debug1: channel 0: read failed debug1: channel 0: input open -> drain debug1: channel 0: close_read debug1: channel 0: input: no drain shortcut debug1: channel 0: ibuf empty debug1: channel 0: input drain -> closed debug1: channel 0: send eof debug1: session_pty_cleanup: session 0 release /dev/pts/4 debug1: session_free: session 0 pid 4903 debug1: channel 0: send close debug2: channel 0: rcvd adjust 7 debug1: channel 0: rcvd close ***fatal: buffer_get: trying to get more bytes than in buffer*** debug1: Calling cleanup 0x805b6f0(0x0) debug1: Calling cleanup 0x80509...
2001 Jun 05
1
OpenSSH tmp cleanup
Hi, I noticed that Markus has fixed the temporary file cleanup problems in OpenSSH cvs. What files need patching for this ? I only noticed changes in: session.c, channels.h and channels.c. -Jarno -- Jarno Huuskonen <Jarno.Huuskonen at uku.fi>
2003 Nov 03
1
Problems with PAM and PermitRootLogin without-password
...: PAM: establishing credentials debug1: Setting controlling tty using TIOCSCTTY. debug1: Received SIGCHLD. debug1: session_by_pid: pid 17636 debug1: session_exit_message: session 0 channel 0 pid 17636 debug1: session_exit_message: release channel 0 debug1: session_close: session 0 pid 17636 debug1: session_pty_cleanup: session 0 release /dev/pts/1 debug1: channel 0: free: server-session, nchannels 1 Connection closed by x.x.x.x Closing connection to x.x.x.x debug1: PAM: cleanup Thanks for the help. Forster
2004 May 09
3
Openssh installation only works for user root
Hi, I have recently compiled a copy of OpenSSH for use on Reliant Unix ( Sinix ) version 5.45. My installation works okay for user root. When I try to log on as another user I get prompted for the user password. When I type this in OpenSSH throws me out each time. I have been able to see any errors. My version is OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004. I am using Putty
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Sep 28
1
openssh-2.9.9p2 assumes pid_t, uid_t, etc. are not 'long'
...@ session_exit_message(Session *s, int sta static void session_close(Session *s) { - debug("session_close: session %d pid %d", s->self, s->pid); + debug("session_close: session %d pid %ld", s->self, (long)s->pid); if (s->ttyfd != -1) { fatal_remove_cleanup(session_pty_cleanup, (void *)s); session_pty_cleanup(s); @@ -1938,7 +1938,7 @@ session_close_by_pid(pid_t pid, int stat { Session *s = session_by_pid(pid); if (s == NULL) { - debug("session_close_by_pid: no session for pid %d", pid); + debug("session_close_by_pid: no session for pid %ld",...
2001 Jun 21
0
Patch for removing X11 fwding cookies
...fprintf(f, "remove %s\n", s->display); + pclose(f); + } else { + fprintf(stderr, "Could not run %s\n", cmd); + } + restore_uid(); + } session_pty_cleanup(s); session_free(s); session_proctitle(s); ***************
2001 Sep 28
0
openssh-2.9.9p2 session.c uses two undeclared void functions
...================================================================ RCS file: session.c,v retrieving revision 2.9.9.2 retrieving revision 2.9.9.2.0.1 diff -pu -r2.9.9.2 -r2.9.9.2.0.1 --- session.c 2001/09/16 22:17:15 2.9.9.2 +++ session.c 2001/09/28 18:17:11 2.9.9.2.0.1 @@ -126,6 +126,9 @@ static void session_pty_cleanup(void *); void session_proctitle(Session *); int session_setup_x11fwd(Session *); void do_exec_pty(Session *, const char *); +#ifdef LOGIN_NEEDS_UTMPX +static void do_pre_login(Session *s); +#endif void do_exec_no_pty(Session *, const char *); void do_exec(Session *, const char *); void do_log...
2001 Oct 10
1
LynxOS: ssh client hang on exit?
...g1: fd 7 IS O_NONBLOCK debug1: Received SIGCHLD. debug1: session_by_pid: pid 19 debug1: session_exit_message: session 0 channel 0 pid 19 debug1: session_exit_message: release channel 0 debug1: channel 0: write failed debug1: channel 0: output open -> closed debug1: channel 0: close_write debug1: session_pty_cleanup: session 0 release /dev/ttyp1 debug1: session_free: session 0 pid 19 <HANGS> _______________ Ofcourse, lynx>exit > /dev/null < /dev/null 2>&1 exits clean. Can anyone help me as to why this happens and the way out, Hari. _____________________________________________________...
2002 Jun 11
0
[Bug 273] sshd hangs on shell exit if user spawned child with /bin/nohup
...session ), the session is closed: >>debug1: End of interactive session; stdin 20, stdout (read 584, sent 584), >>stderr 0 bytes. >>debug1: Command exited with status 0. >>debug1: Received exit confirmation. >>debug1: session_close: session 0 pid 24164 >>debug1: session_pty_cleanup: session 0 release /dev/pts/12 Please let me know if you need more detail. I'll be happy to help any way I can. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2010 Mar 09
1
sshd version OpenSSH_5.4p1 fails on OpenBSD 4.2 GENERIC macppc
...l_req: channel 0 request pty-req reply 1 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug1: session_new: session 0 mm_send_fd: sendmsg(7): Invalid argument mm_answer_pty: send fds failed debug1: do_cleanup debug1: session_pty_cleanup: session 0 release /dev/ttyp2 I acknowledge that OpenSSH_5.4p1 is for every thing but OpenBSD and that I'd better upgrade to last OpenBSD version. Ph.L.
2003 Sep 25
3
openssh 3.7.1p2 afs/pam issues
I've been trying to get a working version of openssh-3.7.1p2 as well. Unfortunately, afs support has been pulled, and the patch posted on the openafs list coredumps when I compile it. The new way that pam is done also introduces errors since pam_authenticate is supposedly called in a seperate thread so that the correct environmental variables are not passed. Even after applying some changes
2016 Feb 17
2
Using 'ForceCommand' Option
...rhsat-lv02 sshd[12985]: pam_unix(sshd:session): session closed for user <user> Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: PAM: deleting credentials Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug3: PAM: sshpam_thread_cleanup entering Feb 17 16:14:01 is-rhsat-lv02 sshd[12985]: debug1: session_pty_cleanup: session 0 release /dev/pts/3 Feb 17 16:14:01 is-rhsat-lv02 sshd[13008]: debug1: do_cleanup Feb 17 16:14:01 is-rhsat-lv02 sshd[13008]: debug3: PAM: sshpam_thread_cleanup entering Feb 17 16:14:01 is-rhsat-lv02 sshd[13008]: debug3: mm_request_send entering: type 122 Feb 17 16:14:01 is-rhsat-lv02 sshd...
2014 Jun 22
0
openssh connection hangs upon shell exit
...cmask(SIG_BLOCK, [CHLD], [TERM CHLD], 8) = 0 rt_sigprocmask(SIG_SETMASK, [TERM CHLD], NULL, 8) = 0 write(3, "\323m\346\231\252\2024\235\272,<@\325\220$q\231\356\321\37\34\272\ndj\377\332\311:?j\360", 32) = 32 select(9, [3 4], [], NULL, NULLExiting on signal 2 debug1: do_cleanup debug1: session_pty_cleanup: session 0 release /dev/pts/0 syslogin_perform_logout: logout() returned an error The read error on fd 8 is probably Ok since I suspect it is the pipe to the shell, which terminated so an error here is probably normal (BTW, this shell is busybox). -- Avis de confidentialit? Les informations...
2002 Jun 25
1
PrivSep and AIX 4.3.2
...BLOCK debug2: fd 9 is O_NONBLOCK setsid: Not owner debug3: monitor_read: checking request 27 debug3: mm_answer_pty_cleanup entering debug1: session_by_tty: session 0 tty /dev/pts/4 debug3: mm_session_close: session 0 pid 20872 debug3: mm_session_close: tty /dev/pts/4 ptyfd 3 debug1: session_pty_cleanup: session 0 release /dev/pts/4 debug3: mm_request_receive entering Connection closed by remote host. debug1: channel_free: channel 0: server-session, nchannels 2 debug3: channel_free: status: The following connections are open: #0 server-session (t4 r0 i0/63 o0/0 fd 10/9) debug3: chan...
2002 Jun 05
0
new problem with shell closing as soon as its launched under HP-U X 10.20
...1: session_exit_message: session 0 channel 0 pid 19044 debug1: channel request 0: exit-status debug1: session_exit_message: release channel 0 debug1: channel 0: write failed debug1: channel 0: close_write debug1: channel 0: output open -> closed debug1: session_close: session 0 pid 19044 debug1: session_pty_cleanup: session 0 release /dev/pts/0 debug1: channel 0: read<=0 rfd 9 len 0 debug1: channel 0: read failed debug1: channel 0: close_read debug1: channel 0: input open -> drain debug1: channel 0: ibuf empty debug1: channel 0: send eof debug1: channel 0: input drain -> closed debug1: channel 0: sen...
2000 Dec 17
2
Portable OpenSSH Solaris UseLogin Issue
...id 0 mili 10 debug: Received SIGCHLD. debug: tvp!=NULL kid 1 mili 10 debug: tvp!=NULL kid 1 mili 10 debug: tvp!=NULL kid 1 mili 100 debug: End of interactive session; stdin 0, stdout (read 171, sent 171), stderr 0 bytes. debug: Command exited with status 1. debug: Received exit confirmation. debug: session_pty_cleanup: session 0 release /dev/pts/3 Closing connection to 10.10.1.31 I also tryed giving mode 777 to both sshd and login and it did not work to see if that would make a difference. Telnetting in works so I don't see a problem with login(1) or utmp[x]. Could it be a broken implementation of Uselogin...
2009 Feb 04
1
SSH PAM authentication/login with a new user DB (through NSS)
...shd[7843]: fatal: login_init_entry: Cannot find user "" Feb 3 14:54:11 dharma sshd[7843]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7843]: debug1: PAM: cleanup Feb 3 14:54:11 dharma sshd[7843]: debug3: PAM: sshpam_thread_cleanup entering Feb 3 14:54:11 dharma sshd[7843]: debug1: session_pty_cleanup: session 0 release /dev/pts/4 Feb 3 14:54:11 dharma sshd[7843]: fatal: login_init_entry: Cannot find user "" Feb 3 14:54:11 dharma sshd[7843]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7863]: debug1: do_cleanup Feb 3 14:54:11 dharma sshd[7863]: debug1: PAM: cleanup Feb 3 14:54:...