search for: sigsys

Displaying 20 results from an estimated 26 matches for "sigsys".

2001 Oct 29
0
[Fwd: HP-UX 11.00 samba 2.2.* smbd SIGSYS in pread]
"Tyler, Ross E" wrote: > configure determines that my HP-UX 11.00 box has pread (and pwrite) because the linker resolves them to symbols in my libc. > > however, i don't believe that this system call is implemented in my version of the kernel because smbd dies with a SIGSYS (bad arg > to sys call) in libc:pread. > > my workaround was to override what configure automatically determines > > ac_cv_func_pread=no \ > ac_cv_func_pread64=no \ > ac_cv_func_pwrite=no \ > ac_cv_func_pwrite64=no \ > ./configure > > i don't know if your config...
2001 Oct 26
0
HP-UX 11.00 samba 2.2.* smbd SIGSYS in pread
configure determines that my HP-UX 11.00 box has pread (and pwrite) because the linker resolves them to symbols in my libc. however, i don't believe that this system call is implemented in my version of the kernel because smbd dies with a SIGSYS (bad arg to sys call) in libc:pread. my workaround was to override what configure automatically determines ac_cv_func_pread=no \ ac_cv_func_pread64=no \ ac_cv_func_pwrite=no \ ac_cv_func_pwrite64=no \ ./configure i don't know if your configure scripts can be improved to automatically take ca...
2016 Jun 17
14
[Bug 2590] New: Seccomp filter for missing architectures
https://bugzilla.mindrot.org/show_bug.cgi?id=2590 Bug ID: 2590 Summary: Seccomp filter for missing architectures Product: Portable OpenSSH Version: 7.2p1 Hardware: Other OS: Linux Status: NEW Keywords: patch Severity: enhancement Priority: P5 Component: sshd
2023 Dec 02
33
[Bug 3639] New: server thread aborts during client login after receiving SSH2_MSG_KEXINIT
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 Bug ID: 3639 Summary: server thread aborts during client login after receiving SSH2_MSG_KEXINIT Product: Portable OpenSSH Version: 9.2p1 Hardware: ARM OS: Linux Status: NEW Severity: critical Priority: P5 Component:
2007 Jan 19
18
Cheap ZFS homeserver.
So after toying around with some stuff a few months back I got bogged down and set this project aside for a while. Time to revisit. <BR><BR> Looking around there still is not a good "these cards/motherboards" work list. the HCL is hardly ever updated, and its far more geared towards business use than hobbyist/home use. So bearing all of that in mind I will need the
2009 Apr 19
0
crash on 7.2-RC1 when inserting an empty DVD: supervisor write, page not present
...ust use this. I don't think this is hardware related since I changed my mainboard recently and had exactly the same crashes with my 2002's model MSI-mainboard with P4/2.4 CPU running FreeBSD 7.x. It seems to be something about ata-code, see kgdb-outbut below. uname -a FreeBSD daemon.ma.sigsys.de 7.2-RC1 FreeBSD 7.2-RC1 #0: Sat Apr 18 14:57:37 CEST 2009 root@daemon.ma.sigsys.de:/usr/obj/usr/src/sys/DAEMON i386 I use atapicam as kernel module. DVD related lines from dmesg: pcib0: <ACPI Host-PCI bridge> port 0xcf8-0xcff on acpi0 pci0: <ACPI PCI bus> on pcib0 pcib2: <ACP...
2015 Feb 25
2
[openssh with openssl cryptodev engine] sshd killed by seccomp filter
...ogin with ssh on the server. The symptom can be found with dmesg: audit: type=1326 audit(1424784807.257:3): auid=4294967295 uid=22 gid=22 ses=4294967295 pid=17725 comm="sshd" exe="/usr/sbin/sshd" sig=31 arch=40000028 syscall=54 compat=0 ip=0xb6be809c code=0x0 sshd is killed by SIGSYS, because it try to use the ioctl call which is forbiden by the seccomp filter. If you check the openssl engine code, it use ioctl on /dev/crypto. The following patch solve the issue: --- sandbox-seccomp-filter.c.old 2015-02-24 14:52:01.000000000 +0100 +++ sandbox-seccomp-filter.c 2015-02-24 15:45:...
2000 Oct 31
1
Locking pages in core
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Is there any interest in using mlock to lock pages in core so that potentially sensitive data won't get swapped out to disk? (GnuPG, for example, does this). There was a thread on this a long time ago, and it degenerated into a discussion of crypto-swap, but the question was never answered. Is there a good reason not to do this? The only one
2020 Aug 27
0
[klibc:master] alpha: Fix definitions of _NSIG and struct sigaction
...siginfo; + +#define NSIG 64 + +typedef unsigned long sigset_t; + +#define SIGHUP 1 +#define SIGINT 2 +#define SIGQUIT 3 +#define SIGILL 4 +#define SIGTRAP 5 +#define SIGABRT 6 +#define SIGEMT 7 +#define SIGFPE 8 +#define SIGKILL 9 +#define SIGBUS 10 +#define SIGSEGV 11 +#define SIGSYS 12 +#define SIGPIPE 13 +#define SIGALRM 14 +#define SIGTERM 15 +#define SIGURG 16 +#define SIGSTOP 17 +#define SIGTSTP 18 +#define SIGCONT 19 +#define SIGCHLD 20 +#define SIGTTIN 21 +#define SIGTTOU 22 +#define SIGIO 23 +#define SIGXCPU 24 +#define SIGXFSZ 25 +#define SIGVTALRM 26 +#d...
2022 Dec 20
33
[Bug 3512] New: net-misc/openssh-9.1_p1: stopped accepting connections after upgrade to sys-libs/glibc-2.36 (fatal: ssh_sandbox_violation: unexpected system call)
...bug2: fd 4 setting O_NONBLOCK debug3: ssh_sandbox_init: preparing seccomp filter sandbox debug2: Network child is on pid 5800 debug3: preauth child monitor started debug3: privsep user:group 22:22 [preauth] debug1: permanently_set_uid: 22/22 [preauth] debug3: ssh_sandbox_child_debugging: installing SIGSYS handler [preauth] debug3: ssh_sandbox_child: setting PR_SET_NO_NEW_PRIVS [preauth] debug3: ssh_sandbox_child: attaching seccomp filter program [preauth] debug3: append_hostkey_type: ssh-rsa key not permitted by HostkeyAlgorithms [preauth] debug1: list_hostkey_types: rsa-sha2-512,rsa-sha2-256,ecdsa-...
2010 Jan 11
0
[PATCH] Fix arm signals
...GSTOP 19 +#define SIGTSTP 20 +#define SIGTTIN 21 +#define SIGTTOU 22 +#define SIGURG 23 +#define SIGXCPU 24 +#define SIGXFSZ 25 +#define SIGVTALRM 26 +#define SIGPROF 27 +#define SIGWINCH 28 +#define SIGIO 29 +#define SIGPOLL SIGIO +/* +#define SIGLOST 29 +*/ +#define SIGPWR 30 +#define SIGSYS 31 +#define SIGUNUSED 31 + +/* These should not be considered constants from userland. */ +#define SIGRTMIN 32 +#define SIGRTMAX _NSIG + +#define SIGSWI 32 + +/* + * SA_FLAGS values: + * + * SA_NOCLDSTOP flag to turn off SIGCHLD when children stop. + * SA_NOCLDWAIT flag on SIGCHLD to inhibit z...
2023 Jan 14
6
[Bug 3522] New: Crash with "free(): double free detected" with old clients
https://bugzilla.mindrot.org/show_bug.cgi?id=3522 Bug ID: 3522 Summary: Crash with "free(): double free detected" with old clients Product: Portable OpenSSH Version: 9.1p1 Hardware: amd64 OS: Linux Status: NEW Severity: minor Priority: P5 Component: sshd
2002 Feb 08
3
SCP Problem with OpenSSH 3.0.2p1 linux->solaris
Hello, i am experiencing scp hangs. This command is executed: system("/usr/bin/scp -v -v -v -C root\@$ip:$LOG_DIR_CLIENT$SYSTEM_LOG"."_transfer $LOG_DIR_SERVER$SYSTEM_LOG-$ip >$SSH_STEP3_LOG 2>&1"); from within a perl script.
2006 Oct 13
3
error running webserver 7 with the DTrace dvm agents...
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html> <head> <meta http-equiv="Content-Type" content="text/html;charset=ISO-8859-1"> <title></title> </head> <body text="#330000" bgcolor="#ffffff"> <tt><font size="+1">I am attempting to run the sun webserver 7
2012 May 18
6
[Bug 2011] New: sandbox selection needs some kind of fallback mechanism
https://bugzilla.mindrot.org/show_bug.cgi?id=2011 Bug #: 2011 Summary: sandbox selection needs some kind of fallback mechanism Classification: Unclassified Product: Portable OpenSSH Version: 6.0p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2
2006 Aug 16
1
Warning: MFC of security event audit support RELENG_6 in the next 2-3 weeks
Dear 6-STABLE users, In the next 2-3 weeks, I plan to MFC support for CAPP security eventing auditing from 7-CURRENT to 6-STABLE. The implementation has been running quite nicely in -CURRENT for several months. Right now, I'm just waiting on a confirmation from Sun regarding formal allocation of a BSM header version number so as to avoid accidental version number conflicts in the
2006 Aug 16
1
Warning: MFC of security event audit support RELENG_6 in the next 2-3 weeks
Dear 6-STABLE users, In the next 2-3 weeks, I plan to MFC support for CAPP security eventing auditing from 7-CURRENT to 6-STABLE. The implementation has been running quite nicely in -CURRENT for several months. Right now, I'm just waiting on a confirmation from Sun regarding formal allocation of a BSM header version number so as to avoid accidental version number conflicts in the
2001 Mar 14
3
OpenSSH 2.3.0p1: HP-UX 11.00 64-bit
...uments is currently Mar 13 21:14:37 hpux1100 vmunix: unspecified. This is a problem that must be fixed by Mar 13 21:14:37 hpux1100 vmunix: the owner of the system call before the kernel can be Mar 13 21:14:37 hpux1100 vmunix: released. The process was pid 19386 (sshd). The child sshd receives as SIGSYS (signal 12), disconnects the client, dies, and then sends a SIGCHLD to the parent sshd. This prevents interactive sessions from beginning. I have reproduced this on two separate HP-UX 11.00 64-bit systems with locally built OpenSSH 2.3.0p1 packages. One of these systems has the latest March 2001...
2006 Oct 11
41
ZFS Inexpensive SATA Whitebox
All, So I have started working with Solaris 10 at work a bit (I''m a Linux guy by trade) and I have a dying nfs box at home. So the long and short of it is as follows: I would like to setup a SATAII whitebox that uses ZFS as its filesystem. The box will probably be very lightly used, streaming media to my laptop and workstation would be the bulk of the work. However I do have quite a
2011 Aug 08
0
[PATCH/RFC] Add initial avr32 port
...SIGTTIN 21 +#define SIGTTOU 22 +#define SIGURG 23 +#define SIGXCPU 24 +#define SIGXFSZ 25 +#define SIGVTALRM 26 +#define SIGPROF 27 +#define SIGWINCH 28 +#define SIGIO 29 +#define SIGPOLL SIGIO +/* +#define SIGLOST 29 +*/ +#define SIGPWR 30 +#define SIGSYS 31 +#define SIGUNUSED 31 + +/* These should not be considered constants from userland. */ +#define SIGRTMIN 32 +#define SIGRTMAX (_NSIG-1) + +/* + * SA_FLAGS values: + * + * SA_NOCLDSTOP flag to turn off SIGCHLD when children stop. + * SA_NOCLDWAIT flag on SIGCHLD to inhibit z...